Sep 9 18:25:21.487924 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 9 18:25:21.499414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:21.511407 (XEN) ffff83107be27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839706000 Sep 9 18:25:21.511418 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 9 18:25:21.523424 (XEN) ffff82d040329601 0000000000000000 ffff888003665d00 0000000000000000 Sep 9 18:25:21.535423 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 9 18:25:21.535434 (XEN) 0000000000000023 0000000000000000 00000000000b3b8c 0000000000000000 Sep 9 18:25:21.547425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:21.559425 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:21.559435 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:21.571451 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 9 18:25:21.571462 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:21.583446 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:21.583455 (XEN) Xen call trace: Sep 9 18:25:21.595427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:21.595438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:21.607449 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:21.607459 (XEN) Sep 9 18:25:21.607463 ]: s=6 n=0 x=0(XEN) *** Dumping CPU36 host state: *** Sep 9 18:25:21.619405 Sep 9 18:25:21.619413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:21.619420 (XEN) CPU: 36 Sep 9 18:25:21.631363 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:21.631383 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:21.643419 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 9 18:25:21.643441 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 9 18:25:21.655426 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 9 18:25:21.667418 (XEN) r9: ffff830839c987b0 r10: ffff830839c96220 r11: 00000179f92df925 Sep 9 18:25:21.667441 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 9 18:25:21.679418 (XEN) r15: 00000179dbaf0216 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:21.679440 (XEN) cr3: 000000105260c000 cr2: ffff8880067f73c0 Sep 9 18:25:21.691418 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 9 18:25:21.691439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:21.703420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:21.715424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:21.715447 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 9 18:25:21.727418 (XEN) 00000179e7990e66 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 9 18:25:21.727440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 9 18:25:21.739417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:21.751417 (XEN) ffff831055ef7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396ee000 Sep 9 18:25:21.751439 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 9 18:25:21.763427 (XEN) ffff82d040329601 0000000000000000 ffff8880036acd80 0000000000000000 Sep 9 18:25:21.775415 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 9 18:25:21.775437 (XEN) 0000000000007ff0 0000000000000001 00000000001a19e4 0000000000000000 Sep 9 18:25:21.787416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:21.799421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:21.799444 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:21.811418 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c93000 Sep 9 18:25:21.811440 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 9 18:25:21.823421 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:21.823439 (XEN) Xen call trace: Sep 9 18:25:21.835418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:21.835443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:21.847419 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:21.847441 (XEN) Sep 9 18:25:21.847449 (XEN) 6 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 9 18:25:21.859422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:21.859444 (XEN) CPU: 37 Sep 9 18:25:21.871416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:21.871443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:21.883421 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 9 18:25:21.883443 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 9 18:25:21.895421 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 9 18:25:21.907419 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000000004cfd94e4 Sep 9 18:25:21.907442 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 9 18:25:21.919426 (XEN) r15: 00000179e9d3a77a cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:21.919448 (XEN) cr3: 000000006ead4000 cr2: ffff888004afba58 Sep 9 18:25:21.931425 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 18:25:21.943412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:21.943433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:21.955423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:21.967414 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 9 18:25:21.967435 (XEN) 00000179e9d40e61 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 9 18:25:21.979417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 9 18:25:21.979438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:21.991421 (XEN) ffff831055eefee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083973a000 Sep 9 18:25:21.991443 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 9 18:25:22.003422 (XEN) ffff82d040329601 0000000000000000 ffff888003606c80 0000000000000000 Sep 9 18:25:22.015416 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 9 18:25:22.015437 (XEN) 0000012e11b1fa40 000000000e004400 00000000000c905c 0000000000000000 Sep 9 18:25:22.027418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:22.039415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:22.039437 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:22.051417 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 9 18:25:22.063414 (XEN) 00000037f96a4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:22.063437 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:22.063448 (XEN) Xen call trace: Sep 9 18:25:22.075416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.075440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:22.087418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:22.087446 (XEN) Sep 9 18:25:22.087455 ]: s=6 n=0 x=0(XEN) *** Dumping CPU38 host state: *** Sep 9 18:25:22.099422 Sep 9 18:25:22.099436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:22.099451 (XEN) CPU: 38 Sep 9 18:25:22.111414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.111440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:22.123420 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 9 18:25:22.123443 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 9 18:25:22.135417 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 9 18:25:22.147412 (XEN) r9: ffff830839c7c610 r10: ffff830839770070 r11: 0000017a6691f1be Sep 9 18:25:22.147424 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 9 18:25:22.159404 (XEN) r15: 00000179f6070a1a cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:22.171411 (XEN) cr3: 00000008377dd000 cr2: ffff88800493efe8 Sep 9 18:25:22.171430 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 9 18:25:22.183420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:22.183441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:22.195419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:22.207421 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 9 18:25:22.207441 (XEN) 0000017a04491f33 ffff82d040353a4b ffff82d0405e9380 ffff831055ee7ea0 Sep 9 18:25:22.219421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 9 18:25:22.219442 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:22.235444 (XEN) ffff831055ee7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839770000 Sep 9 18:25:22.235467 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000026 ffff831055ee7e18 Sep 9 18:25:22.247432 (XEN) ffff82d040329601 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 9 18:25:22.247453 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 9 18:25:22.259424 (XEN) 0000000000007ff0 0000000000000000 00000000001f1d34 0000000000000000 Sep 9 18:25:22.271421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:22.271443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:22.283426 (XEN) ffffc900400f3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:22.295412 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c7d000 Sep 9 18:25:22.295433 (XEN) 00000037f9698000 0000000000372660 0000000000000000 8000000839c77002 Sep 9 18:25:22.307424 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:22.307442 (XEN) Xen call trace: Sep 9 18:25:22.307453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.319428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:22.331424 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:22.331446 (XEN) Sep 9 18:25:22.331454 (XEN) 7 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 9 18:25:22.343419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:22.343442 (XEN) CPU: 39 Sep 9 18:25:22.343451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.355424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:22.367423 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 9 18:25:22.367445 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 9 18:25:22.379423 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 9 18:25:22.379454 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000000005d71b092 Sep 9 18:25:22.391420 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 9 18:25:22.403423 (XEN) r15: 00000179f6070a1c cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:22.403446 (XEN) cr3: 000000006ead4000 cr2: ffff88800d1fbc40 Sep 9 18:25:22.415421 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 9 18:25:22.415442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:22.427418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:22.439418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:22.439440 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 9 18:25:22.451420 (XEN) 0000017a12995385 ffff82d040353a4b ffff82d0405e9400 ffff831055ed7ea0 Sep 9 18:25:22.451442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 9 18:25:22.463416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:22.475425 (XEN) ffff831055ed7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839703000 Sep 9 18:25:22.475448 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 9 18:25:22.487421 (XEN) ffff82d040329601 0000000000000000 ffff888003666c80 0000000000000000 Sep 9 18:25:22.499413 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 9 18:25:22.499435 (XEN) 000001711fd53a40 0000000000000000 00000000000a92cc 0000000000000000 Sep 9 18:25:22.511417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:22.511439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:22.523419 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:22.535415 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 9 18:25:22.535436 (XEN) 00000037f968c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:22.547420 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:22.547438 (XEN) Xen call trace: Sep 9 18:25:22.547448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.559421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:22.571416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:22.571438 (XEN) Sep 9 18:25:22.571447 ]: s=5 n=1 x=0(XEN) *** Dumping CPU40 host state: *** Sep 9 18:25:22.583417 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:22.583440 (XEN) CPU: 40 Sep 9 18:25:22.583450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.595427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:22.607412 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 9 18:25:22.607435 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 9 18:25:22.619416 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 9 18:25:22.619437 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 0000017a54fdb49f Sep 9 18:25:22.631421 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 9 18:25:22.643416 (XEN) r15: 0000017a1962feff cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:22.643439 (XEN) cr3: 000000105260c000 cr2: 00007f63add57e84 Sep 9 18:25:22.655415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 9 18:25:22.655436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:22.667425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:22.679419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:22.679449 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 9 18:25:22.691419 (XEN) 0000017a20f92c59 ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 9 18:25:22.691441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 9 18:25:22.703417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:22.715415 (XEN) ffff831055ecfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839706000 Sep 9 18:25:22.715438 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 9 18:25:22.727419 (XEN) ffff82d040329601 0000000000000000 ffff888003665d00 0000000000000000 Sep 9 18:25:22.739415 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 9 18:25:22.739436 (XEN) 000001779a2741c0 0000000000000000 00000000000b3c4c 0000000000000000 Sep 9 18:25:22.751420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:22.751442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:22.763420 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:22.775416 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830839c5f000 Sep 9 18:25:22.775438 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 9 18:25:22.787420 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:22.787438 (XEN) Xen call trace: Sep 9 18:25:22.787448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.799424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:22.811415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:22.811437 (XEN) Sep 9 18:25:22.811445 Sep 9 18:25:22.811452 (XEN) *** Dumping CPU41 host state: *** Sep 9 18:25:22.823416 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:22.823441 (XEN) CPU: 41 Sep 9 18:25:22.823451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:22.835426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:22.847416 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 9 18:25:22.847438 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 9 18:25:22.859417 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 9 18:25:22.871419 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000017a54fdb43f Sep 9 18:25:22.871443 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 9 18:25:22.883420 (XEN) r15: 0000017a1962fe9b cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:22.883442 (XEN) cr3: 000000105260c000 cr2: ffff88800b16f720 Sep 9 18:25:22.895421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 18:25:22.895442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:22.907418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:22.919426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:22.919448 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 9 18:25:22.931420 (XEN) 0000017a2f4c568b ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 9 18:25:22.931443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 9 18:25:22.943419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:22.955428 (XEN) ffff831055ebfee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083973a000 Sep 9 18:25:22.955451 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 9 18:25:22.967421 (XEN) ffff82d040329601 0000000000000000 ffff888003606c80 0000000000000000 Sep 9 18:25:22.979423 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 9 18:25:22.979452 (XEN) 0000000000000000 0000000000000000 00000000000c9a9c 0000000000000000 Sep 9 18:25:22.991418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:22.991440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:23.003421 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:23.015403 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 9 18:25:23.015415 (XEN) 00000037f9670000 0000000000372660 0000000000000000 8000000839c54002 Sep 9 18:25:23.027414 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:23.027427 (XEN) Xen call trace: Sep 9 18:25:23.039414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.039437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:23.051430 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:23.051452 (XEN) Sep 9 18:25:23.051460 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU42 host state: *** Sep 9 18:25:23.063412 Sep 9 18:25:23.063419 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:23.063427 (XEN) CPU: 42 Sep 9 18:25:23.075401 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.075421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:23.087414 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 9 18:25:23.087435 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 9 18:25:23.099422 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 9 18:25:23.111429 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 0000017a6d3d5d47 Sep 9 18:25:23.111451 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 9 18:25:23.123425 (XEN) r15: 0000017a31a2a879 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:23.123447 (XEN) cr3: 000000105260c000 cr2: 00007f579bfaca1c Sep 9 18:25:23.135426 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 9 18:25:23.135447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:23.147429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:23.159426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:23.159448 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 9 18:25:23.171425 (XEN) 0000017a31a2bdeb ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 9 18:25:23.179888 Sep 9 18:25:23.183424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 9 18:25:23.183445 (XEN) 0000000000007fff ffff82d0405e8080 f Sep 9 18:25:23.183794 fff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:23.195599 (XEN) ffff831055eb7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396c5000 Sep 9 18:25:23.195621 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 9 18:25:23.207431 (XEN) ffff82d040329601 0000000000000000 ffff888003730f80 0000000000000000 Sep 9 18:25:23.223438 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 9 18:25:23.223459 (XEN) 0000000000007ff0 0000000000000001 00000000000da734 0000000000000000 Sep 9 18:25:23.235423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:23.235445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:23.247415 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:23.247436 (XEN) 000000000000beef 000000000000beef 0000e0100000002a ffff830839c49000 Sep 9 18:25:23.259429 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 9 18:25:23.271423 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:23.271442 (XEN) Xen call trace: Sep 9 18:25:23.271452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.283423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:23.295412 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:23.295434 (XEN) Sep 9 18:25:23.295443 (XEN) 9 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 9 18:25:23.307413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:23.307436 (XEN) CPU: 43 Sep 9 18:25:23.307445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.319423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:23.319443 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 9 18:25:23.331419 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 9 18:25:23.343421 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 9 18:25:23.343443 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000000004cfd9857 Sep 9 18:25:23.355419 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 9 18:25:23.367414 (XEN) r15: 0000017a3daf1f73 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:23.367436 (XEN) cr3: 000000006ead4000 cr2: ffff8880090da6e0 Sep 9 18:25:23.379413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 9 18:25:23.379434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:23.391416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:23.403421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:23.403444 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 9 18:25:23.415414 (XEN) 0000017a4bff5ba2 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 9 18:25:23.415436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 9 18:25:23.427419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:23.439419 (XEN) ffff831055eafee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083971f000 Sep 9 18:25:23.439442 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 9 18:25:23.451404 (XEN) ffff82d040329601 0000000000000000 ffff88800365ec80 0000000000000000 Sep 9 18:25:23.451415 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 9 18:25:23.463401 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000af774 0000000000000000 Sep 9 18:25:23.475418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:23.475439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:23.491430 (XEN) ffffc900401b3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:23.491452 (XEN) 000000000000beef 000000000000beef 0000e0100000002b ffff830839c3c000 Sep 9 18:25:23.503568 (XEN) 00000037f9658000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:23.515392 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:23.515405 (XEN) Xen call trace: Sep 9 18:25:23.515413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.527411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:23.527433 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:23.539417 (XEN) Sep 9 18:25:23.539432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU44 host state: *** Sep 9 18:25:23.539447 Sep 9 18:25:23.539454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:23.551422 (XEN) CPU: 44 Sep 9 18:25:23.551439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.563471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:23.563492 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 9 18:25:23.579442 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 9 18:25:23.579465 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 9 18:25:23.595432 (XEN) r9: ffff830839c37dc0 r10: ffff830839c2e220 r11: 0000017b58ac9f40 Sep 9 18:25:23.595455 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 9 18:25:23.607418 (XEN) r15: 0000017a58acd5f5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:23.607440 (XEN) cr3: 000000105260c000 cr2: 0000555f329ee534 Sep 9 18:25:23.623436 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 9 18:25:23.623458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:23.623472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:23.635436 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:23.647426 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 9 18:25:23.647447 (XEN) 0000017a5a5f32f2 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 9 18:25:23.659435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 9 18:25:23.671421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:23.671444 (XEN) ffff831055e9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396c5000 Sep 9 18:25:23.683426 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 9 18:25:23.683448 (XEN) ffff82d040329601 0000000000000000 ffff888003730f80 0000000000000000 Sep 9 18:25:23.695426 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 9 18:25:23.707415 (XEN) 0000000000007ff0 0000000000000001 00000000000da784 0000000000000000 Sep 9 18:25:23.707437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:23.719420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:23.731414 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:23.731436 (XEN) 000000000000beef 000000000000beef 0000e0100000002c ffff830839c2b000 Sep 9 18:25:23.743417 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 9 18:25:23.755415 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:23.755433 (XEN) Xen call trace: Sep 9 18:25:23.755443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.767416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:23.767439 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:23.779418 (XEN) Sep 9 18:25:23.779433 (XEN) 10 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 9 18:25:23.779447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:23.791420 (XEN) CPU: 45 Sep 9 18:25:23.791437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:23.803418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:23.803438 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 9 18:25:23.815417 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 9 18:25:23.815439 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 9 18:25:23.827421 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000175e1e91d34 Sep 9 18:25:23.839422 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 9 18:25:23.839444 (XEN) r15: 0000017a610a64d6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:23.851416 (XEN) cr3: 000000006ead4000 cr2: 000055763cae5021 Sep 9 18:25:23.851443 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 9 18:25:23.863428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:23.875417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:23.875444 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:23.887420 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 9 18:25:23.887440 (XEN) 0000017a68af6e75 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 9 18:25:23.899418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 9 18:25:23.911415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:23.911437 (XEN) ffff831055e97ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396e4000 Sep 9 18:25:23.923420 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 9 18:25:23.935413 (XEN) ffff82d040329601 0000000000000000 ffff8880036b0000 0000000000000000 Sep 9 18:25:23.935435 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 9 18:25:23.947425 (XEN) 0000000000000000 0000000000000000 00000000000c3e9c 0000000000000000 Sep 9 18:25:23.947446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:23.959417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:23.971416 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:23.971438 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 9 18:25:23.983420 (XEN) 00000037f963c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:23.995412 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:23.995430 (XEN) Xen call trace: Sep 9 18:25:23.995440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.007423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:24.007446 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:24.019589 (XEN) Sep 9 18:25:24.019604 ]: s=6 n=1 x=0(XEN) *** Dumping CPU46 host state: *** Sep 9 18:25:24.019618 Sep 9 18:25:24.019625 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:24.031541 (XEN) CPU: 46 Sep 9 18:25:24.031558 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.043496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:24.043517 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 9 18:25:24.055543 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 9 18:25:24.055566 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 9 18:25:24.067541 (XEN) r9: ffff830839c0a010 r10: ffff8308396d7070 r11: 0000017b762d15a7 Sep 9 18:25:24.079490 (XEN) r12: ffff831055e8fef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 9 18:25:24.079513 (XEN) r15: 0000017a762d47e8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:24.091495 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4a80 Sep 9 18:25:24.091515 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 9 18:25:24.103493 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:24.115500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:24.115527 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:24.127496 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 9 18:25:24.127516 (XEN) 0000017a770f4fda ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 9 18:25:24.139422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 9 18:25:24.151502 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:24.151518 (XEN) ffff831055e8fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083971b000 Sep 9 18:25:24.163404 (XEN) ffff831055e8fef8 ffff83083ffd9000 000000000000002e ffff831055e8fe18 Sep 9 18:25:24.175420 (XEN) ffff82d040329601 0000000000000000 ffff888003660000 0000000000000000 Sep 9 18:25:24.175440 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 9 18:25:24.187417 (XEN) 00000176d3e88640 0000000000000000 000000000012ab14 0000000000000000 Sep 9 18:25:24.187438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:24.199419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:24.211426 (XEN) ffffc900401bbed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:24.211448 (XEN) 000000000000beef 000000000000beef 0000e0100000002e ffff830839c15000 Sep 9 18:25:24.223433 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 9 18:25:24.235423 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:24.235441 (XEN) Xen call trace: Sep 9 18:25:24.235451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.247428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:24.247450 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:24.263444 (XEN) Sep 9 18:25:24.263459 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU47 host state: *** Sep 9 18:25:24.263474 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:24.279556 (XEN) CPU: 47 Sep 9 18:25:24.279572 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.279592 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:24.291538 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 9 18:25:24.291560 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 9 18:25:24.303608 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 9 18:25:24.315425 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000000005d705095 Sep 9 18:25:24.315448 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 9 18:25:24.327424 (XEN) r15: 0000017a6d3e30f1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:24.343438 (XEN) cr3: 000000006ead4000 cr2: ffff8880090da7a0 Sep 9 18:25:24.343458 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 9 18:25:24.343473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:24.355422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:24.367424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:24.367446 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 9 18:25:24.379412 (XEN) 0000017a794a6a0e ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 9 18:25:24.379434 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 9 18:25:24.391422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:24.403412 (XEN) ffff831055e7fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f2000 Sep 9 18:25:24.403435 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 9 18:25:24.415416 (XEN) ffff82d040329601 0000000000000000 ffff8880036abe00 0000000000000000 Sep 9 18:25:24.415438 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 9 18:25:24.427419 (XEN) 0000000000000023 0000000000000001 000000000016cad4 0000000000000000 Sep 9 18:25:24.439414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:24.439436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:24.451417 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:24.463421 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 9 18:25:24.463443 (XEN) 00000037f9624000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:24.475416 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:24.475434 (XEN) Xen call trace: Sep 9 18:25:24.475444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.487422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:24.499413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:24.499435 (XEN) Sep 9 18:25:24.499443 Sep 9 18:25:24.499450 (XEN) *** Dumping CPU48 host state: *** Sep 9 18:25:24.511413 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:24.511439 (XEN) CPU: 48 Sep 9 18:25:24.511449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.523423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:24.535414 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 9 18:25:24.535436 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 9 18:25:24.547416 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 9 18:25:24.547438 (XEN) r9: ffff8308397f0010 r10: ffff83083976d070 r11: 0000017adb9f1dc0 Sep 9 18:25:24.559423 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 9 18:25:24.571416 (XEN) r15: 0000017a857d590a cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:24.571438 (XEN) cr3: 000000105260c000 cr2: ffff88800d209f60 Sep 9 18:25:24.583414 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 9 18:25:24.583436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:24.595418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:24.607417 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:24.607440 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 9 18:25:24.619416 (XEN) 0000017a93d41ad5 ffff82d040353a4b ffff82d0405e9880 ffff831055e77ea0 Sep 9 18:25:24.619438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 9 18:25:24.631415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:24.643413 (XEN) ffff831055e77ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f2000 Sep 9 18:25:24.643436 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 9 18:25:24.655416 (XEN) ffff82d040329601 0000000000000000 ffff8880036abe00 0000000000000000 Sep 9 18:25:24.655438 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 9 18:25:24.667420 (XEN) 0000000000000023 0000000000000000 000000000016cb94 0000000000000000 Sep 9 18:25:24.679416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:24.679437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:24.691418 (XEN) ffffc9004021bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:24.703413 (XEN) 000000000000beef 000000000000beef 0000e01000000030 ffff8308397f7000 Sep 9 18:25:24.703435 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 9 18:25:24.715417 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:24.715435 (XEN) Xen call trace: Sep 9 18:25:24.715445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.727422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:24.739416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:24.739438 (XEN) Sep 9 18:25:24.739446 - (XEN) *** Dumping CPU49 host state: *** Sep 9 18:25:24.751424 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:24.751449 (XEN) CPU: 49 Sep 9 18:25:24.751459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.763423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:24.775414 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 9 18:25:24.775436 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 9 18:25:24.787417 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 9 18:25:24.787439 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000000005d71b0fe Sep 9 18:25:24.799422 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 9 18:25:24.811415 (XEN) r15: 0000017a857d5939 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:24.811437 (XEN) cr3: 000000006ead4000 cr2: ffff88800955bda0 Sep 9 18:25:24.823417 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 9 18:25:24.823438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:24.835419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:24.847421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:24.847444 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 9 18:25:24.859415 (XEN) 0000017aa22d2b35 ffff82d040353a4b ffff82d0405e9900 ffff831055e67ea0 Sep 9 18:25:24.859437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 9 18:25:24.871418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:24.883415 (XEN) ffff831055e67ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396c8000 Sep 9 18:25:24.883437 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 9 18:25:24.895419 (XEN) ffff82d040329601 0000000000000000 ffff888003730000 0000000000000000 Sep 9 18:25:24.907412 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 9 18:25:24.907433 (XEN) 0000000000000022 0000000000000000 000000000009489c 0000000000000000 Sep 9 18:25:24.919414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:24.919436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:24.931419 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:24.943418 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 9 18:25:24.943440 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:24.955418 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:24.955436 (XEN) Xen call trace: Sep 9 18:25:24.955446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:24.967423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:24.979417 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:24.979438 (XEN) Sep 9 18:25:24.979446 Sep 9 18:25:24.979453 (XEN) *** Dumping CPU50 host state: *** Sep 9 18:25:24.991418 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:24.991444 (XEN) CPU: 50 Sep 9 18:25:24.991453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.003401 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:25.015371 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 9 18:25:25.015384 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 9 18:25:25.027408 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 9 18:25:25.027423 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 0000017ae474840f Sep 9 18:25:25.039422 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 9 18:25:25.051430 (XEN) r15: 0000017aa8d9ceab cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:25.051453 (XEN) cr3: 000000105260c000 cr2: 000055cd8a252534 Sep 9 18:25:25.063422 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 9 18:25:25.063443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:25.075427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:25.087426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:25.087448 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 9 18:25:25.099436 (XEN) 0000017ab084217a ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 9 18:25:25.099458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 9 18:25:25.111412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:25.123427 (XEN) ffff831055e5fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396c8000 Sep 9 18:25:25.123449 (XEN) ffff831055e Sep 9 18:25:25.135642 5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 9 18:25:25.135672 (XEN) ffff82d040329601 0000000000000000 ffff888003730000 0000000000000000 Sep 9 18:25:25.147432 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 9 18:25:25.147453 (XEN) 0000000000000022 00000000 Sep 9 18:25:25.147804 1d012400 000000000009494c 0000000000000000 Sep 9 18:25:25.159432 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:25.159454 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:25.171434 (XEN) ffffc9004027bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:25.183423 (XEN) 000000000000beef 000000000000beef 0000e01000000032 ffff8308397e1000 Sep 9 18:25:25.183445 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 9 18:25:25.195423 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:25.195441 (XEN) Xen call trace: Sep 9 18:25:25.207422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.207446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:25.219416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:25.219437 (XEN) Sep 9 18:25:25.219445 - (XEN) *** Dumping CPU51 host state: *** Sep 9 18:25:25.231417 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:25.231441 (XEN) CPU: 51 Sep 9 18:25:25.243414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.243441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:25.255415 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 9 18:25:25.255438 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 9 18:25:25.267419 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 9 18:25:25.279421 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 0000017ae47483db Sep 9 18:25:25.279444 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 9 18:25:25.291423 (XEN) r15: 0000017ab2aeceae cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:25.291445 (XEN) cr3: 000000105260c000 cr2: 00007ff873727740 Sep 9 18:25:25.303418 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 9 18:25:25.303439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:25.315417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:25.327424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:25.327453 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 9 18:25:25.339419 (XEN) 0000017abedd3e60 ffff82d040257f66 ffff830839718000 ffff83083971dab0 Sep 9 18:25:25.339442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 9 18:25:25.351597 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:25.363414 (XEN) ffff831055e57ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839718000 Sep 9 18:25:25.363436 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 9 18:25:25.375422 (XEN) ffff82d040329601 0000000000000000 ffff888003660f80 0000000000000000 Sep 9 18:25:25.387422 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 9 18:25:25.387444 (XEN) 0000000000000000 0000017ebd833640 000000000014c7b4 0000000000000000 Sep 9 18:25:25.399415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:25.411411 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:25.411432 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:25.423423 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 9 18:25:25.423444 (XEN) 00000037f91f0000 0000000000372660 0000000000000000 80000008397cf002 Sep 9 18:25:25.435419 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:25.435437 (XEN) Xen call trace: Sep 9 18:25:25.447389 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.447413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:25.459406 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:25.459418 (XEN) Sep 9 18:25:25.459423 v=0 Sep 9 18:25:25.459427 (XEN) *** Dumping CPU52 host state: *** Sep 9 18:25:25.471410 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:25.471431 (XEN) CPU: 52 Sep 9 18:25:25.483426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.483452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:25.495421 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 9 18:25:25.495443 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 9 18:25:25.507400 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 9 18:25:25.519405 (XEN) r9: ffff8308397c9b00 r10: ffff8308396bb070 r11: 0000017bbee40085 Sep 9 18:25:25.519421 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 9 18:25:25.531417 (XEN) r15: 0000017abee42496 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:25.543419 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bb00 Sep 9 18:25:25.543440 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 9 18:25:25.555425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:25.555447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:25.567428 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:25.579425 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 9 18:25:25.579445 (XEN) 0000017ac11942c5 ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 9 18:25:25.591423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 9 18:25:25.591444 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:25.603427 (XEN) ffff831055e47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839759000 Sep 9 18:25:25.603449 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 9 18:25:25.615400 (XEN) ffff82d040329601 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 9 18:25:25.627421 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 9 18:25:25.627450 (XEN) 00000000000003ba 000000001c812400 00000000000f0444 0000000000000000 Sep 9 18:25:25.643440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:25.643461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:25.655639 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:25.667646 (XEN) 000000000000beef 000000000000beef 0000e01000000034 ffff8308397c3000 Sep 9 18:25:25.667668 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 9 18:25:25.679428 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:25.679447 (XEN) Xen call trace: Sep 9 18:25:25.679457 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.695443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:25.695466 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:25.707420 (XEN) Sep 9 18:25:25.707435 - (XEN) *** Dumping CPU53 host state: *** Sep 9 18:25:25.707448 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:25.719423 (XEN) CPU: 53 Sep 9 18:25:25.719440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.731428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:25.731448 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 9 18:25:25.743414 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 9 18:25:25.743437 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 9 18:25:25.755420 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000000004cfd94f8 Sep 9 18:25:25.767415 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 9 18:25:25.767437 (XEN) r15: 0000017acd3a546d cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:25.779418 (XEN) cr3: 000000006ead4000 cr2: ffff88800955bc20 Sep 9 18:25:25.779437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 9 18:25:25.791420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:25.803411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:25.803440 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:25.815419 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 9 18:25:25.815439 (XEN) 0000017adb9334e7 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 9 18:25:25.827419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 9 18:25:25.839416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:25.839438 (XEN) ffff831055e3fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083972c000 Sep 9 18:25:25.851416 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 9 18:25:25.851437 (XEN) ffff82d040329601 0000000000000000 ffff88800365ae80 0000000000000000 Sep 9 18:25:25.863426 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 9 18:25:25.875419 (XEN) 0000000000000000 0000000000000100 00000000000b825c 0000000000000000 Sep 9 18:25:25.875440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:25.887423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:25.899414 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:25.899435 (XEN) 000000000000beef 000000000000beef 0000e01000000035 ffff8308397ba000 Sep 9 18:25:25.911424 (XEN) 00000037f91d4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:25.923421 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:25.923439 (XEN) Xen call trace: Sep 9 18:25:25.923449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.935661 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:25.935684 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:25.947417 (XEN) Sep 9 18:25:25.947433 Sep 9 18:25:25.947440 (XEN) *** Dumping CPU54 host state: *** Sep 9 18:25:25.947451 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:25.959423 (XEN) CPU: 54 Sep 9 18:25:25.959439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:25.971420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:25.971441 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 9 18:25:25.983419 (XEN) rdx: ffff831055e37fff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 9 18:25:25.983441 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 9 18:25:25.995618 (XEN) r9: ffff8308397af970 r10: ffff83083970a070 r11: 0000017be0ed829b Sep 9 18:25:26.007614 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 9 18:25:26.007637 (XEN) r15: 0000017ae4754766 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:26.019625 (XEN) cr3: 000000105260c000 cr2: ffff888008f940e8 Sep 9 18:25:26.019645 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 9 18:25:26.031617 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:26.043613 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:26.043640 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:26.055616 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 9 18:25:26.055636 (XEN) 0000017ae9ea33f3 ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 9 18:25:26.067627 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 9 18:25:26.079610 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:26.079633 (XEN) ffff831055e37ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083972c000 Sep 9 18:25:26.091618 (XEN) ffff831055e37ef8 ffff83083ffd9000 0000000000000036 ffff831055e37e18 Sep 9 18:25:26.103611 (XEN) ffff82d040329601 0000000000000000 ffff88800365ae80 0000000000000000 Sep 9 18:25:26.103633 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 9 18:25:26.115632 (XEN) 0000000000000000 0000000000000100 00000000000b8d4c 0000000000000000 Sep 9 18:25:26.115653 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:26.127617 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:26.139620 (XEN) ffffc90040193ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:26.139641 (XEN) 000000000000beef 000000000000beef 0000e01000000036 ffff8308397ad000 Sep 9 18:25:26.151399 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 9 18:25:26.163414 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:26.163425 (XEN) Xen call trace: Sep 9 18:25:26.163431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.175421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:26.175442 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:26.187420 (XEN) Sep 9 18:25:26.187435 - (XEN) *** Dumping CPU55 host state: *** Sep 9 18:25:26.187447 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:26.199428 (XEN) CPU: 55 Sep 9 18:25:26.199444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.211428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:26.211448 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 9 18:25:26.223435 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 9 18:25:26.235419 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 9 18:25:26.235443 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000017b200ffd1e Sep 9 18:25:26.247423 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 9 18:25:26.247446 (XEN) r15: 0000017ae475477a cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:26.259428 (XEN) cr3: 000000105260c000 cr2: 00007f6566b00520 Sep 9 18:25:26.259447 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 9 18:25:26.271403 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:26.283427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:26.283453 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:26.299444 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 9 18:25:26.299464 (XEN) 0000017af8434442 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 9 18:25:26.311426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 9 18:25:26.311447 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:26.323434 (XEN) ffff831055e27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839752000 Sep 9 18:25:26.335427 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 9 18:25:26.335449 (XEN) ffff82d040329601 0000000000000000 ffff888003600000 0000000000000000 Sep 9 18:25:26.347427 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 9 18:25:26.359423 (XEN) 00000000000000aa 000000001c812400 000000000014f1dc 0000000000000000 Sep 9 18:25:26.359444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:26.371420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:26.371442 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:26.383425 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 9 18:25:26.395416 (XEN) 00000037f91bc000 0000000000372660 0000000000000000 800000083979b002 Sep 9 18:25:26.395437 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:26.407414 (XEN) Xen call trace: Sep 9 18:25:26.407431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.419410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:26.419434 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:26.431417 (XEN) Sep 9 18:25:26.431432 Sep 9 18:25:26.431440 (XEN) *** Dumping CPU0 host state: *** Sep 9 18:25:26.431451 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:26.443426 (XEN) CPU: 0 Sep 9 18:25:26.443442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.455413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:26.455434 (XEN) rax: ffff82d0405e106c rbx: ffff83083ffc5758 rcx: 0000000000000008 Sep 9 18:25:26.467412 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 9 18:25:26.467435 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 9 18:25:26.479421 (XEN) r9: ffff83083ffc7de0 r10: ffff82d04060a820 r11: 0000017e953fe6c3 Sep 9 18:25:26.479444 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 9 18:25:26.491420 (XEN) r15: 0000017adb9351bd cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:26.503422 (XEN) cr3: 000000105260c000 cr2: 00007fd84b0f1170 Sep 9 18:25:26.503442 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 9 18:25:26.515415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:26.515444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:26.527425 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:26.539416 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 9 18:25:26.539436 (XEN) 0000017b0699cbfe ffff82d040353b3d ffff82d0405e8080 ffff83083ffffea0 Sep 9 18:25:26.551417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 18:25:26.551437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:26.563419 (XEN) ffff83083ffffee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839714000 Sep 9 18:25:26.575417 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 9 18:25:26.575439 (XEN) ffff82d040329601 0000000000000000 ffff888003661f00 0000000000000000 Sep 9 18:25:26.587419 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 9 18:25:26.599414 (XEN) 00000000000000a9 0000000000000000 000000000012971c 0000000000000000 Sep 9 18:25:26.599435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:26.611417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:26.611438 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:26.623418 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 9 18:25:26.635454 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954f002 Sep 9 18:25:26.635475 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:26.647413 (XEN) Xen call trace: Sep 9 18:25:26.647429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.659413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:26.659436 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:26.671416 (XEN) Sep 9 18:25:26.671431 - (XEN) *** Dumping CPU1 host state: *** Sep 9 18:25:26.671444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:26.683413 (XEN) CPU: 1 Sep 9 18:25:26.683429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.683449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:26.695418 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 9 18:25:26.707412 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 9 18:25:26.707435 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 9 18:25:26.719415 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000017b446f79b5 Sep 9 18:25:26.719437 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 9 18:25:26.731420 (XEN) r15: 0000017b08d4ba08 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:26.743418 (XEN) cr3: 000000105260c000 cr2: 00007f1841cbaa1c Sep 9 18:25:26.743438 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 9 18:25:26.755417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:26.755439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:26.767422 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:26.779414 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 9 18:25:26.779434 (XEN) 0000017b14f059f0 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 9 18:25:26.791418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 9 18:25:26.791438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:26.803419 (XEN) ffff830839aefee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396e1000 Sep 9 18:25:26.815413 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 9 18:25:26.815443 (XEN) ffff82d040329601 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 9 18:25:26.827419 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 9 18:25:26.827440 (XEN) 000000000000006e 0000000000000000 000000000009cbcc 0000000000000000 Sep 9 18:25:26.839420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:26.851414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:26.851435 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:26.863420 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 9 18:25:26.875414 (XEN) 00000037ff9e0000 0000000000372660 0000000000000000 8000000839af1002 Sep 9 18:25:26.875436 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:26.887419 (XEN) Xen call trace: Sep 9 18:25:26.887436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.887453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:26.899423 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:26.911415 (XEN) Sep 9 18:25:26.911430 ]: s=6 n=2 x=0(XEN) *** Dumping CPU2 host state: *** Sep 9 18:25:26.911445 Sep 9 18:25:26.911452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:26.923418 (XEN) CPU: 2 Sep 9 18:25:26.923434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:26.923454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:26.935419 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 9 18:25:26.947415 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 9 18:25:26.947438 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 9 18:25:26.959416 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 0000017b2c1b9e7f Sep 9 18:25:26.959438 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 9 18:25:26.971417 (XEN) r15: 0000017af080e8a0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:26.983418 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7680 Sep 9 18:25:26.983438 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 9 18:25:26.995421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:26.995442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:27.007399 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:27.019394 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 9 18:25:27.019405 (XEN) 0000017b14f0f60e ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 9 18:25:27.031404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 9 18:25:27.031418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:27.043430 (XEN) ffff83083ffb7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396d3000 Sep 9 18:25:27.055421 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 9 18:25:27.055444 (XEN) ffff82d040329601 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 9 18:25:27.067429 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 9 18:25:27.067450 (XEN) 0000000000000000 0000000000000000 00000000000cba9c 0000000000000000 Sep 9 18:25:27.079428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:27.091542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:27.091563 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:27.103431 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 9 18:25:27.115424 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 9 18:25:27.115453 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:27.127422 (XEN) Xen call trace: Sep 9 18:25:27.127439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.127456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:27.139428 (XEN) [] F context_switch+0xe12/0xe Sep 9 18:25:27.139477 2d Sep 9 18:25:27.151416 (XEN) Sep 9 18:25:27.151431 (XEN) 17 [0/0/(XEN) *** Dumping CPU3 host state: *** Sep 9 18:25:27.151446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Sep 9 18:25:27.151793 Not tainted ]---- Sep 9 18:25:27.163424 (XEN) CPU: 3 Sep 9 18:25:27.163440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.175425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:27.175446 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 9 18:25:27.187420 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 9 18:25:27.187443 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 9 18:25:27.199425 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000017b67b68889 Sep 9 18:25:27.199447 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 9 18:25:27.211423 (XEN) r15: 0000017b2c1bc857 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:27.223677 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4240 Sep 9 18:25:27.223695 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 9 18:25:27.235423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:27.235444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:27.247428 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:27.259422 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 9 18:25:27.259442 (XEN) 0000017b317cefec ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 9 18:25:27.271424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 9 18:25:27.271445 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:27.283426 (XEN) ffff83083ff9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839756000 Sep 9 18:25:27.295417 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 9 18:25:27.295438 (XEN) ffff82d040329601 0000000000000000 ffff8880035fec80 0000000000000000 Sep 9 18:25:27.307418 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 9 18:25:27.319413 (XEN) 0000000000000000 0000000000000100 00000000000cac2c 0000000000000000 Sep 9 18:25:27.319434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:27.331416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:27.331437 (XEN) ffffc90040133ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:27.343421 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 9 18:25:27.355415 (XEN) 00000037ff9c4000 0000000000372660 0000000000000000 800000083ffa0002 Sep 9 18:25:27.355436 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:27.367420 (XEN) Xen call trace: Sep 9 18:25:27.367438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.379412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:27.379435 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:27.391425 (XEN) Sep 9 18:25:27.391439 ]: s=6 n=2 x=0(XEN) *** Dumping CPU4 host state: *** Sep 9 18:25:27.391453 Sep 9 18:25:27.391460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:27.403425 (XEN) CPU: 4 Sep 9 18:25:27.403441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.415417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:27.415438 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 9 18:25:27.427413 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 9 18:25:27.427436 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 9 18:25:27.439419 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000017c3182bc2d Sep 9 18:25:27.439441 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 9 18:25:27.451398 (XEN) r15: 0000017b3182e400 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:27.463369 (XEN) cr3: 000000105260c000 cr2: ffff888004afba58 Sep 9 18:25:27.463379 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 9 18:25:27.475412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:27.475433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:27.487429 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:27.499422 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 9 18:25:27.499442 (XEN) 0000017b3fd9d909 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 9 18:25:27.511422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 9 18:25:27.511442 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:27.523403 (XEN) ffff83083ff87ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396d3000 Sep 9 18:25:27.535627 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 9 18:25:27.535649 (XEN) ffff82d040329601 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 9 18:25:27.547627 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 9 18:25:27.559716 (XEN) 0000000000000000 0000000000000000 00000000000cbabc 0000000000000000 Sep 9 18:25:27.559736 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:27.571624 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:27.571646 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:27.583627 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 9 18:25:27.595625 (XEN) 00000037ff9b0000 0000000000372660 0000000000000000 800000083ff8a002 Sep 9 18:25:27.595646 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:27.607629 (XEN) Xen call trace: Sep 9 18:25:27.607646 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.619425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:27.619448 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:27.631623 (XEN) Sep 9 18:25:27.631639 (XEN) 18 [1/1/(XEN) *** Dumping CPU5 host state: *** Sep 9 18:25:27.631653 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:27.643411 (XEN) CPU: 5 Sep 9 18:25:27.643424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.655398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:27.655409 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 9 18:25:27.667443 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 9 18:25:27.667454 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 9 18:25:27.679414 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000017b5eca3521 Sep 9 18:25:27.691431 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 9 18:25:27.691442 (XEN) r15: 0000017b232f7e1b cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:27.703418 (XEN) cr3: 0000000831ddb000 cr2: 00007faa22e4d3d8 Sep 9 18:25:27.703429 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 9 18:25:27.715442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:27.715452 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:27.727434 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:27.739427 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 9 18:25:27.739437 (XEN) 0000017b4e2711cd ffff82d040353a4b ffff82d0405e8300 ffff830839bf7ea0 Sep 9 18:25:27.751400 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 9 18:25:27.751411 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:27.763401 (XEN) ffff830839bf7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083974b000 Sep 9 18:25:27.775426 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 9 18:25:27.775447 (XEN) ffff82d040329601 0000000000000000 ffff888003601f00 0000000000000000 Sep 9 18:25:27.787419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 9 18:25:27.799415 (XEN) 0000000000000022 0000000000000000 00000000000ee4dc 0000000000000000 Sep 9 18:25:27.799436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:27.811418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:27.823420 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:27.823443 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 9 18:25:27.835415 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839bed002 Sep 9 18:25:27.835437 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:27.847417 (XEN) Xen call trace: Sep 9 18:25:27.847435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.859416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:27.859440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:27.871417 (XEN) Sep 9 18:25:27.871432 ]: s=6 n=2 x=0(XEN) *** Dumping CPU6 host state: *** Sep 9 18:25:27.871446 Sep 9 18:25:27.871453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:27.883415 (XEN) CPU: 6 Sep 9 18:25:27.883432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:27.895417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:27.895437 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 9 18:25:27.907414 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 9 18:25:27.907437 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 9 18:25:27.919419 (XEN) r9: ffff830839bd3010 r10: ffff83083973d070 r11: 0000017b847a397d Sep 9 18:25:27.931412 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 9 18:25:27.931434 (XEN) r15: 0000017b4781e551 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:27.943417 (XEN) cr3: 000000105260c000 cr2: 00007f19d35d1740 Sep 9 18:25:27.943437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 9 18:25:27.955417 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:27.955438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:27.967425 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:27.979416 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 9 18:25:27.979436 (XEN) 0000017b5c840076 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 9 18:25:27.991417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 9 18:25:27.991446 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:28.003419 (XEN) ffff830839bdfee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083977a000 Sep 9 18:25:28.015418 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 9 18:25:28.015440 (XEN) ffff82d040329601 0000000000000000 ffffffff82616a40 0000000000000000 Sep 9 18:25:28.027416 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 9 18:25:28.039414 (XEN) 0000000000000000 0000000000000001 00000000002c07d4 0000000000000000 Sep 9 18:25:28.039435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:28.051418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:28.063415 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:28.063437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 9 18:25:28.075422 (XEN) 00000037f9604000 0000000000372660 0000000000000000 8000000839bd7002 Sep 9 18:25:28.075444 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:28.087414 (XEN) Xen call trace: Sep 9 18:25:28.087431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.099415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:28.099438 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:28.111425 (XEN) Sep 9 18:25:28.111441 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Sep 9 18:25:28.111456 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:28.123419 (XEN) CPU: 7 Sep 9 18:25:28.123436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.135418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:28.135439 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 9 18:25:28.147396 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 9 18:25:28.147418 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 9 18:25:28.159402 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004cfd988c Sep 9 18:25:28.171413 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 9 18:25:28.171431 (XEN) r15: 0000017b2c1c5012 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:28.183426 (XEN) cr3: 000000006ead4000 cr2: 000055763ca80e18 Sep 9 18:25:28.183445 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 9 18:25:28.195420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:28.207401 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:28.207416 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:28.219424 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 9 18:25:28.219445 (XEN) 0000017b5ecb1731 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 9 18:25:28.231431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 9 18:25:28.243421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:28.243444 (XEN) ffff830839bc7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396cc000 Sep 9 18:25:28.259441 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 9 18:25:28.259463 (XEN) ffff82d040329601 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 9 18:25:28.271427 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 9 18:25:28.271448 (XEN) 0000000000000000 0000000000000000 00000000000c907c 0000000000000000 Sep 9 18:25:28.283430 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:28.295433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:28.295455 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:28.307436 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 9 18:25:28.319653 (XEN) 00000037f95ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:28.319675 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:28.331425 (XEN) Xen call trace: Sep 9 18:25:28.331442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.331459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:28.343431 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:28.359436 (XEN) Sep 9 18:25:28.359452 v=0(XEN) *** Dumping CPU8 host state: *** Sep 9 18:25:28.359465 Sep 9 18:25:28.359472 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:28.359486 (XEN) CPU: 8 Sep 9 18:25:28.359494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.371431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:28.371451 (XEN) rax: ffff830839bb906c rbx: ffff830839ba7088 rcx: 0000000000000008 Sep 9 18:25:28.383428 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 9 18:25:28.395425 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 9 18:25:28.395447 (XEN) r9: ffff830839bbddf0 r10: ffff830839763070 r11: 0000017c2e2cdaf6 Sep 9 18:25:28.407421 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 9 18:25:28.419414 (XEN) r15: 0000017b72e14ca3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:28.419436 (XEN) cr3: 000000105260c000 cr2: 00007f932bb5e3d8 Sep 9 18:25:28.431416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 9 18:25:28.431438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:28.443420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:28.455416 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:28.455438 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 9 18:25:28.467414 (XEN) 0000017b7942664b ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 9 18:25:28.467436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 9 18:25:28.479421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:28.491419 (XEN) ffff830839bafee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839741000 Sep 9 18:25:28.491442 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 9 18:25:28.503424 (XEN) ffff82d040329601 0000000000000000 ffff888003604d80 0000000000000000 Sep 9 18:25:28.503446 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 9 18:25:28.515418 (XEN) 0000000000000000 0000000000000100 00000000000f3704 0000000000000000 Sep 9 18:25:28.527417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:28.527439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:28.539419 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:28.551415 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 9 18:25:28.551437 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 9 18:25:28.563416 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:28.563434 (XEN) Xen call trace: Sep 9 18:25:28.563445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.575422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:28.587416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:28.587445 (XEN) Sep 9 18:25:28.587454 (XEN) 20 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 9 18:25:28.599416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:28.599439 (XEN) CPU: 9 Sep 9 18:25:28.599448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.611427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:28.623413 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 9 18:25:28.623436 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 9 18:25:28.635418 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 9 18:25:28.635440 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000005e3340e3 Sep 9 18:25:28.647419 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 9 18:25:28.659416 (XEN) r15: 0000017b72ccf42f cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:28.659438 (XEN) cr3: 000000006ead4000 cr2: ffff888004afba58 Sep 9 18:25:28.671414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 9 18:25:28.671436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:28.683461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:28.695417 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:28.695440 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 9 18:25:28.707420 (XEN) 0000017b87814b81 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 9 18:25:28.707442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 9 18:25:28.719416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:28.731416 (XEN) ffff830839b9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f5000 Sep 9 18:25:28.731439 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 9 18:25:28.743418 (XEN) ffff82d040329601 0000000000000000 ffff8880036aae80 0000000000000000 Sep 9 18:25:28.755413 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 9 18:25:28.755435 (XEN) 0000000000000000 0000000000000101 0000000000149aec 0000000000000000 Sep 9 18:25:28.767415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:28.767437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:28.779420 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:28.791415 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 9 18:25:28.791437 (XEN) 00000037f95c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:28.803418 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:28.803436 (XEN) Xen call trace: Sep 9 18:25:28.803446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.815425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:28.827416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:28.827438 (XEN) Sep 9 18:25:28.827447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU10 host state: *** Sep 9 18:25:28.839416 Sep 9 18:25:28.839430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:28.839446 (XEN) CPU: 10 Sep 9 18:25:28.839454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:28.851428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:28.863415 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 9 18:25:28.863437 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 9 18:25:28.875419 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 9 18:25:28.875449 (XEN) r9: ffff830839b91c60 r10: ffff8308396be070 r11: 0000017b9a65ce5c Sep 9 18:25:28.887424 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 9 18:25:28.899416 (XEN) r15: 0000017b8fce0c64 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:28.899439 (XEN) cr3: 0000000838fe7000 cr2: ffff8880036c5cc0 Sep 9 18:25:28.911416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 9 18:25:28.911437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:28.923418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:28.935419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:28.935442 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 9 18:25:28.947417 (XEN) 0000017b95de3a41 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 9 18:25:28.947439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 9 18:25:28.959418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:28.971424 (XEN) ffff830839b87ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f5000 Sep 9 18:25:28.971447 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 9 18:25:28.983420 (XEN) ffff82d040329601 0000000000000000 ffff8880036aae80 0000000000000000 Sep 9 18:25:28.995416 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 9 18:25:28.995438 (XEN) 0000000000000000 0000000000000000 0000000000149cdc 0000000000000000 Sep 9 18:25:29.007417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:29.007439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:29.019408 (XEN) ffffc90040213ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:29.031400 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 9 18:25:29.031416 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 9 18:25:29.043421 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:29.043438 (XEN) Xen call trace: Sep 9 18:25:29.043447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:29.055423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:29.067417 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:29.067438 (XEN) Sep 9 18:25:29.067447 (XEN) 21 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 9 18:25:29.079425 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:29.079448 (XEN) CPU: 11 Sep 9 18:25:29.095441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:29.095468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:29.095482 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 9 18:25:29.107428 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 9 18:25:29.119427 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 9 18:25:29.119450 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000004cfd94f3 Sep 9 18:25:29.131427 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 9 18:25:29.131449 (XEN) Sep 9 18:25:29.139571 r15: 0000017b9a660689 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:29.143439 (XEN) cr3: 000000006ead4000 cr2: 00007ffea39fcd60 Sep 9 18:25:29.143805 Sep 9 18:25:29.159656 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 9 18:25:29.159686 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:29.159701 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:29.171640 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:29.183622 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 9 18:25:29.183642 (XEN) 0000017ba42e5ff3 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 9 18:25:29.195621 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 9 18:25:29.195642 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:29.207623 (XEN) ffff830839b6fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083973d000 Sep 9 18:25:29.219614 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 9 18:25:29.219635 (XEN) ffff82d040329601 0000000000000000 ffff888003605d00 0000000000000000 Sep 9 18:25:29.231621 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 9 18:25:29.243609 (XEN) 0000012df3a78c40 0000000012012400 00000000000cfd6c 0000000000000000 Sep 9 18:25:29.243631 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:29.255613 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:29.255634 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:29.267617 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 9 18:25:29.279612 (XEN) 00000037f9594000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:29.279633 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:29.291611 (XEN) Xen call trace: Sep 9 18:25:29.291628 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:29.303608 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:29.303632 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:29.315612 (XEN) Sep 9 18:25:29.315627 ]: s=6 n=3 x=0(XEN) *** Dumping CPU12 host state: *** Sep 9 18:25:29.315641 Sep 9 18:25:29.315648 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:29.327614 (XEN) CPU: 12 Sep 9 18:25:29.327630 (XEN) RIP: e008:[] align_timer+0x16/0x20 Sep 9 18:25:29.327645 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 9 18:25:29.339613 (XEN) rax: 0000017ba689d5e3 rbx: 0000000001312d00 rcx: 0000017ba7bb02e3 Sep 9 18:25:29.339635 (XEN) rdx: 0000000000000000 rsi: 0000000001312d00 rdi: 0000017ba689d5e4 Sep 9 18:25:29.351615 (XEN) rbp: ffff830839b57e20 rsp: ffff830839b57dd8 r8: 0000000000000000 Sep 9 18:25:29.363610 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 0000017bcb64b54b Sep 9 18:25:29.363633 (XEN) r12: ffff830839b61460 r13: 00000000025b3325 r14: 0000000000000000 Sep 9 18:25:29.375615 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:29.387619 (XEN) cr3: 0000000838fe7000 cr2: ffff888004afba58 Sep 9 18:25:29.387639 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 9 18:25:29.399618 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:29.399640 (XEN) Xen code around (align_timer+0x16/0x20): Sep 9 18:25:29.411613 (XEN) 8d 47 ff ba 00 00 00 00 <48> f7 f6 48 89 c8 48 29 d0 c3 48 b8 ff ff ff ff Sep 9 18:25:29.411636 (XEN) Xen stack trace from rsp=ffff830839b57dd8: Sep 9 18:25:29.423613 (XEN) ffff82d040261aa0 001e886800000014 ffff82d0405e1460 ffff831041cde6e0 Sep 9 18:25:29.423636 (XEN) ffff830839b61460 ffff830839b61420 000000000000000c ffff830839b65cd0 Sep 9 18:25:29.435618 (XEN) 0000017ba431e1ad ffff830839b57e40 ffff82d040261e35 ffff830839b65d88 Sep 9 18:25:29.447609 (XEN) ffff830839b57ef8 ffff830839b57eb0 ffff82d040292a8a 0000017ba689c767 Sep 9 18:25:29.447632 (XEN) ffff830839b57fff 0000000000000000 ffff830839b57ea0 0000000000000000 Sep 9 18:25:29.459623 (XEN) 0000000000000000 0000000000000000 000000000000000c 0000000000007fff Sep 9 18:25:29.471613 (XEN) ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 ffff830839b57ee8 Sep 9 18:25:29.471629 (XEN) ffff82d0403258a2 ffff82d0403257b9 ffff8308396f5000 ffff830839b57ef8 Sep 9 18:25:29.483619 (XEN) ffff83083ffd9000 000000000000000c ffff830839b57e18 ffff82d040329601 Sep 9 18:25:29.483640 (XEN) 0000000000000000 ffff8880036aae80 0000000000000000 0000000000000000 Sep 9 18:25:29.495622 (XEN) 0000000000000026 ffff8880036aae80 0000000000000246 0000000000000000 Sep 9 18:25:29.507630 (XEN) 0000000000000101 0000000000149cec 0000000000000000 ffffffff81bbb3aa Sep 9 18:25:29.507651 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 9 18:25:29.519634 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040213ed0 Sep 9 18:25:29.531628 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 9 18:25:29.531649 (XEN) 000000000000beef 0000e0100000000c ffff830839b5f000 00000037f9580000 Sep 9 18:25:29.543622 (XEN) 0000000000372660 0000000000000000 8000000839b5b002 0000000000000000 Sep 9 18:25:29.543644 (XEN) 0000000e00000000 Sep 9 18:25:29.559442 (XEN) Xen call trace: Sep 9 18:25:29.559459 (XEN) [] R align_timer+0x16/0x20 Sep 9 18:25:29.559473 (XEN) [] S drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x6a/0x22b Sep 9 18:25:29.571428 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Sep 9 18:25:29.571450 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Sep 9 18:25:29.583635 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:29.595420 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:29.595442 (XEN) Sep 9 18:25:29.595451 (XEN) 22 [0/0/(XEN) *** Dumping CPU13 host state: *** Sep 9 18:25:29.607420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:29.607443 (XEN) CPU: 13 Sep 9 18:25:29.607453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:29.619442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:29.619463 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 9 18:25:29.631423 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 9 18:25:29.643426 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 9 18:25:29.643449 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000017bee3d80d2 Sep 9 18:25:29.655433 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 9 18:25:29.667423 (XEN) r15: 0000017bb2a2c8c0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:29.667445 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bf20 Sep 9 18:25:29.679427 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 18:25:29.679448 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:29.691420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:29.703415 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:29.703439 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 9 18:25:29.715417 (XEN) 0000017bc38116f9 ffff82d040353a4b ffff82d0405e8700 ffff830839b47ea0 Sep 9 18:25:29.715439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 9 18:25:29.727416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:29.739414 (XEN) ffff830839b47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839774000 Sep 9 18:25:29.739437 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 9 18:25:29.751417 (XEN) ffff82d040329601 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 9 18:25:29.751439 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 9 18:25:29.763429 (XEN) 0000000000007ff0 0000000000000001 000000000021ef6c 0000000000000000 Sep 9 18:25:29.775414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:29.775435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:29.787419 (XEN) ffffc900400ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:29.799415 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 9 18:25:29.799437 (XEN) 00000037f9568000 0000000000372660 0000000000000000 8000000839b3d002 Sep 9 18:25:29.811418 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:29.811436 (XEN) Xen call trace: Sep 9 18:25:29.811447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:29.823420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:29.835419 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:29.835440 (XEN) Sep 9 18:25:29.835449 ]: s=6 n=3 x=0(XEN) *** Dumping CPU14 host state: *** Sep 9 18:25:29.847415 Sep 9 18:25:29.847429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:29.847445 (XEN) CPU: 14 Sep 9 18:25:29.847454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:29.859426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:29.859446 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 9 18:25:29.871422 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 9 18:25:29.883421 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 9 18:25:29.883443 (XEN) r9: ffff830839b39940 r10: ffff830839736070 r11: 0000017ccf58aae2 Sep 9 18:25:29.895420 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 9 18:25:29.907414 (XEN) r15: 0000017bcf58dbad cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:29.907437 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b420 Sep 9 18:25:29.919416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 9 18:25:29.919438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:29.931416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:29.943420 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:29.943443 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 9 18:25:29.955415 (XEN) 0000017bd1e0fda2 ffff82d040257f66 ffff830839711000 ffff830839716690 Sep 9 18:25:29.955438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 9 18:25:29.967418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:29.979413 (XEN) ffff830839b2fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839711000 Sep 9 18:25:29.979436 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 9 18:25:29.991419 (XEN) ffff82d040329601 0000000000000000 ffff888003662e80 0000000000000000 Sep 9 18:25:29.991440 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 9 18:25:30.003420 (XEN) 0000000000000000 0000000000000000 00000000000ffb0c 0000000000000000 Sep 9 18:25:30.015416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:30.015438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:30.027423 (XEN) ffffc900401d3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:30.039414 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 9 18:25:30.039436 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 9 18:25:30.051419 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:30.051437 (XEN) Xen call trace: Sep 9 18:25:30.051448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.063430 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:30.075413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:30.075435 (XEN) Sep 9 18:25:30.075443 (XEN) 23 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 9 18:25:30.087419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:30.087442 (XEN) CPU: 15 Sep 9 18:25:30.087451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.099428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:30.111415 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 9 18:25:30.111438 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 9 18:25:30.123429 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 9 18:25:30.123451 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000005d71b034 Sep 9 18:25:30.135448 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 9 18:25:30.160683 (XEN) r15: 0000017bd6014453 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:30.160700 (XEN) cr3: 000000006ead4000 cr2: ffff888005985870 Sep 9 18:25:30.160717 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 9 18:25:30.160725 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:30.171405 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:30.183420 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:30.183442 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 9 18:25:30.195424 (XEN) 0000017be0312b64 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 9 18:25:30.195446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 9 18:25:30.207437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:30.219417 (XEN) ffff830839b17ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839745000 Sep 9 18:25:30.219439 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 9 18:25:30.231431 (XEN) ffff82d040329601 0000000000000000 ffff888003603e00 0000000000000000 Sep 9 18:25:30.243441 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 9 18:25:30.243463 (XEN) 00000000000003ba 0000000000000000 00000000000a7964 0000000000000000 Sep 9 18:25:30.255458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:30.255480 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:30.267430 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:30.279481 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 9 18:25:30.279502 (XEN) 00000037f953c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:30.295461 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:30.295479 (XEN) Xen call trace: Sep 9 18:25:30.295489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.307427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:30.307449 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:30.319440 (XEN) Sep 9 18:25:30.319455 ]: s=6 n=3 x=0 Sep 9 18:25:30.319464 (XEN) *** Dumping CPU16 host state: *** Sep 9 18:25:30.319475 (XEN) 24 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:30.331498 (XEN) CPU: 16 Sep 9 18:25:30.331514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.343457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:30.343477 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 9 18:25:30.355427 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 9 18:25:30.367456 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 9 18:25:30.367478 (XEN) r9: ffff830839b0c780 r10: ffff83083975c070 r11: 0000017ca0239f16 Sep 9 18:25:30.379486 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 9 18:25:30.391435 (XEN) r15: 0000017bd6018f8a cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:30.391457 (XEN) cr3: 000000105260c000 cr2: ffff8880046f9980 Sep 9 18:25:30.403423 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 9 18:25:30.403445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:30.415428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:30.427414 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:30.427437 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 9 18:25:30.439415 (XEN) 0000017bee3efb85 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 9 18:25:30.439437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 9 18:25:30.451415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:30.451437 (XEN) ffff830839dffee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f9000 Sep 9 18:25:30.463421 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 9 18:25:30.475426 (XEN) ffff82d040329601 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 9 18:25:30.475448 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 9 18:25:30.487419 (XEN) 00000000000000bd 0000000000000000 0000000000159cfc 0000000000000000 Sep 9 18:25:30.499413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:30.499434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:30.511418 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:30.523416 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 9 18:25:30.523437 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 9 18:25:30.535416 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:30.535434 (XEN) Xen call trace: Sep 9 18:25:30.535444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.547422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:30.559414 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:30.559435 (XEN) Sep 9 18:25:30.559444 - (XEN) *** Dumping CPU17 host state: *** Sep 9 18:25:30.571411 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:30.571436 (XEN) CPU: 17 Sep 9 18:25:30.571446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.583424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:30.583444 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 9 18:25:30.595420 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 9 18:25:30.607417 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 9 18:25:30.607439 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000004aebb560 Sep 9 18:25:30.619420 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 9 18:25:30.631414 (XEN) r15: 0000017bf74150c2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:30.631437 (XEN) cr3: 000000006ead4000 cr2: ffff8880090dac60 Sep 9 18:25:30.643415 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 9 18:25:30.643436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:30.655431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:30.667420 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:30.667443 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 9 18:25:30.679415 (XEN) 0000017bfcfed924 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 9 18:25:30.679437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 9 18:25:30.691417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:30.703414 (XEN) ffff830839de7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396e8000 Sep 9 18:25:30.703437 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 9 18:25:30.715417 (XEN) ffff82d040329601 0000000000000000 ffff8880036aec80 0000000000000000 Sep 9 18:25:30.715438 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 9 18:25:30.727421 (XEN) 0000000000007ff0 0000000000000001 00000000000e2924 0000000000000000 Sep 9 18:25:30.739416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:30.739437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:30.751417 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 18:25:30.763414 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 9 18:25:30.763436 (XEN) 00000037f9810000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:30.775417 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:30.775435 (XEN) Xen call trace: Sep 9 18:25:30.775445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.787422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:30.799413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:30.799435 (XEN) Sep 9 18:25:30.799443 Sep 9 18:25:30.799450 (XEN) *** Dumping CPU18 host state: *** Sep 9 18:25:30.811413 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:30.811440 (XEN) CPU: 18 Sep 9 18:25:30.811449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:30.823426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:30.835413 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 9 18:25:30.835435 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 9 18:25:30.847416 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 9 18:25:30.847438 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 0000017c119bd515 Sep 9 18:25:30.859420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 9 18:25:30.871418 (XEN) r15: 0000017bf740aabf cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:30.871440 (XEN) cr3: 000000105260c000 cr2: ffff888002d92f70 Sep 9 18:25:30.883416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 9 18:25:30.883437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:30.895419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:30.907417 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:30.907439 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 9 18:25:30.919417 (XEN) 0000017c0b55d448 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 9 18:25:30.919439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 9 18:25:30.931419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:30.943416 (XEN) ffff830839dd7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083974f000 Sep 9 18:25:30.943438 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 9 18:25:30.955434 (XEN) ffff82d040329601 0000000000000000 ffff888003600f80 0000000000000000 Sep 9 18:25:30.955456 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 9 18:25:30.967425 (XEN) 0000000000000000 0000000000000100 00000000000fb52c 0000000000000000 Sep 9 18:25:30.979417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:30.979439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:30.991420 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:31.003413 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 9 18:25:31.003435 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 9 18:25:31.015386 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:31.015395 (XEN) Xen call trace: Sep 9 18:25:31.015400 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.027401 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:31.039402 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:31.039417 (XEN) Sep 9 18:25:31.039423 - (XEN) *** Dumping CPU19 host state: *** Sep 9 18:25:31.051421 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:31.051445 (XEN) CPU: 19 Sep 9 18:25:31.051454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.063430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:31.075425 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 9 18:25:31.075448 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 9 18:25:31.087600 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 9 18:25:31.087622 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000004cfd9501 Sep 9 18:25:31.099437 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 9 18:25:31.111425 (XEN) r15: 0000017c119c1060 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:31.111447 (XEN) cr3: 000000006ead4000 cr2: ffff88800d1fbc80 Sep 9 18:25:31.123427 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 9 18:25:31.123449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:31.135431 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mw Sep 9 18:25:31.143038 ait_idle+0x359/0x432): Sep 9 18:25:31.147433 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:31.147456 (XEN) Xen stack tr Sep 9 18:25:31.147802 ace from rsp=ffff830839dbfe50: Sep 9 18:25:31.159637 (XEN) 0000017c19aee982 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 9 18:25:31.159659 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 9 18:25:31.171424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:31.183423 (XEN) ffff830839dbfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839766000 Sep 9 18:25:31.183445 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 9 18:25:31.195424 (XEN) ffff82d040329601 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 9 18:25:31.207421 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 9 18:25:31.207442 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000010a714 0000000000000000 Sep 9 18:25:31.219421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:31.219443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:31.231429 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:31.243427 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 9 18:25:31.243449 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:31.255415 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:31.255433 (XEN) Xen call trace: Sep 9 18:25:31.255444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.267423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:31.279417 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:31.279437 (XEN) Sep 9 18:25:31.279446 v=0(XEN) *** Dumping CPU20 host state: *** Sep 9 18:25:31.291417 Sep 9 18:25:31.291431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:31.291447 (XEN) CPU: 20 Sep 9 18:25:31.291456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.303423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:31.315413 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 9 18:25:31.315436 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 9 18:25:31.327417 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 9 18:25:31.327439 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 0000017c4d37ba11 Sep 9 18:25:31.339419 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 9 18:25:31.351416 (XEN) r15: 0000017c119d0446 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 18:25:31.351439 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 9 18:25:31.363414 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 9 18:25:31.363436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:31.375417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:31.387420 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:31.387442 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 9 18:25:31.399418 (XEN) 0000017c2805e4d6 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 9 18:25:31.399440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 9 18:25:31.411416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:31.423414 (XEN) ffff830839da7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839722000 Sep 9 18:25:31.423437 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 9 18:25:31.435424 (XEN) ffff82d040329601 0000000000000000 ffff88800365dd00 0000000000000000 Sep 9 18:25:31.435446 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 9 18:25:31.447420 (XEN) 0000000000000000 0000000000000000 000000000014a11c 0000000000000000 Sep 9 18:25:31.459397 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:31.459419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:31.471441 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:31.483420 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 9 18:25:31.483442 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 9 18:25:31.495419 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:31.495436 (XEN) Xen call trace: Sep 9 18:25:31.495446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.507423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:31.519423 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:31.519445 (XEN) Sep 9 18:25:31.519453 (XEN) 26 [0/0/ - (XEN) *** Dumping CPU21 host state: *** Sep 9 18:25:31.531426 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 18:25:31.531457 (XEN) CPU: 21 Sep 9 18:25:31.543427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.543454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 18:25:31.555426 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 9 18:25:31.555449 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 9 18:25:31.567428 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 9 18:25:31.579425 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000004cfb43d7 Sep 9 18:25:31.579447 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 9 18:25:31.591424 (XEN) r15: 0000017c119d0d57 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 18:25:31.591445 (XEN) cr3: 000000006ead4000 cr2: 00007f44b4f4e160 Sep 9 18:25:31.603423 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 9 18:25:31.603444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 18:25:31.615429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 18:25:31.627427 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 18:25:31.627449 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 9 18:25:31.639427 (XEN) 0000017c2a40e8f3 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 9 18:25:31.651422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 9 18:25:31.651442 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 18:25:31.663416 (XEN) ffff830839d8fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083972f000 Sep 9 18:25:31.663439 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 9 18:25:31.675423 (XEN) ffff82d040329601 0000000000000000 ffff888003659f00 0000000000000000 Sep 9 18:25:31.687415 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 9 18:25:31.687437 (XEN) 00000000000003ba 0000013272433640 00000000000b903c 0000000000000000 Sep 9 18:25:31.699423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 18:25:31.711416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 18:25:31.711438 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 9 18:25:31.723422 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 9 18:25:31.723444 (XEN) 00000037f97b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 18:25:31.735420 (XEN) 0000000000000000 0000000e00000000 Sep 9 18:25:31.735438 (XEN) Xen call trace: Sep 9 18:25:31.747416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 18:25:31.747441 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 18:25:31.759418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 18:25:31.759439 (XEN) Sep 9 18:25:31.759447 Sep 9 18:25:31.759454 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 9 18:25:31.783368 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 9 18:25:31.795415 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 9 18:25:31.795433 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 9 18:25:31.795445 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 9 18:25:31.807416 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 9 18:25:31.807435 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 9 18:25:31.819412 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 9 18:25:31.819431 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 9 18:25:31.819442 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 9 18:25:31.831413 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 9 18:25:31.831432 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 9 18:25:31.831443 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 9 18:25:31.843410 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 9 18:25:31.843436 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 9 18:25:31.843448 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 9 18:25:31.855421 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 9 18:25:31.855441 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 9 18:25:31.867409 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 9 18:25:31.867428 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 9 18:25:31.867440 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 9 18:25:31.879409 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 9 18:25:31.879428 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 9 18:25:31.879441 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 9 18:25:31.891419 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 9 18:25:31.891437 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 9 18:25:31.891449 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 9 18:25:31.903413 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 9 18:25:31.903432 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 9 18:25:31.915411 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 9 18:25:31.915430 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 9 18:25:31.915442 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 9 18:25:31.927414 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 9 18:25:31.927433 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 9 18:25:31.927444 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 9 18:25:31.939410 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 9 18:25:31.939429 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 9 18:25:31.939441 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 9 18:25:31.951413 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 9 18:25:31.951432 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 9 18:25:31.963409 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 9 18:25:31.963429 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 9 18:25:31.963441 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 9 18:25:31.975413 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 9 18:25:31.975432 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 9 18:25:31.975444 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 9 18:25:31.987415 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 9 18:25:31.987434 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 9 18:25:31.999410 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 9 18:25:31.999429 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 9 18:25:31.999441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 9 18:25:32.011412 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 9 18:25:32.011431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 9 18:25:32.011443 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 9 18:25:32.023415 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 9 18:25:32.023434 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 9 18:25:32.023445 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 9 18:25:32.035413 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 9 18:25:32.035432 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 9 18:25:32.047410 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 9 18:25:32.047430 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 9 18:25:32.047441 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 9 18:25:32.059422 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 9 18:25:32.059441 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 9 18:25:32.059452 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 9 18:25:32.071411 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 9 18:25:32.071430 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 9 18:25:32.083411 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 9 18:25:32.083430 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 9 18:25:32.083442 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 9 18:25:32.095410 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 9 18:25:32.095429 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 9 18:25:32.095441 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 9 18:25:32.107411 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 9 18:25:32.107430 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 9 18:25:32.119417 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 9 18:25:32.119437 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 9 18:25:32.119450 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 9 18:25:32.131409 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 9 18:25:32.131428 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 9 18:25:32.131440 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 9 18:25:32.143411 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 9 18:25:32.143430 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 9 18:25:32.143442 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 9 18:25:32.155399 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 9 18:25:32.155409 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 9 18:25:32.167395 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 9 18:25:32.167407 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 9 18:25:32.167414 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 9 18:25:32.179402 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 9 18:25:32.179418 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 9 18:25:32.179427 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 9 18:25:32.191418 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 9 18:25:32.191436 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 9 18:25:32.203407 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 9 18:25:32.203416 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 9 18:25:32.203421 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 9 18:25:32.215396 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 9 18:25:32.215407 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 9 18:25:32.215415 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 9 18:25:32.227401 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 9 18:25:32.227417 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 9 18:25:32.239408 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 9 18:25:32.239428 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 9 18:25:32.239440 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 9 18:25:32.251420 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 9 18:25:32.251438 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 9 18:25:32.251450 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 9 18:25:32.263418 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 9 18:25:32.263436 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 9 18:25:32.263448 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 9 18:25:32.275613 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 9 18:25:32.275632 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 9 18:25:32.291437 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 9 18:25:32.291456 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 9 18:25:32.291468 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 9 18:25:32.291478 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 9 18:25:32.303421 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 9 18:25:32.303439 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 9 18:25:32.315415 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 9 18:25:32.315435 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 9 18:25:32.315447 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 9 18:25:32.327415 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 9 18:25:32.327435 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 9 18:25:32.327446 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 9 18:25:32.339422 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 9 18:25:32.339440 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 9 18:25:32.339452 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 9 18:25:32.351419 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 9 18:25:32.351437 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 9 18:25:32.363426 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 9 18:25:32.363446 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 9 18:25:32.363458 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 9 18:25:32.375413 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 9 18:25:32.375432 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 9 18:25:32.375443 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 9 18:25:32.387411 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 9 18:25:32.387437 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 9 18:25:32.399409 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 9 18:25:32.399428 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 9 18:25:32.399439 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 9 18:25:32.411410 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 9 18:25:32.411429 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 9 18:25:32.411441 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 9 18:25:32.423413 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 9 18:25:32.423432 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 9 18:25:32.423443 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 9 18:25:32.435415 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 9 18:25:32.435434 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 9 18:25:32.447409 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 9 18:25:32.447427 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 9 18:25:32.447439 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 9 18:25:32.459425 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 9 18:25:32.459444 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 9 18:25:32.459456 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 9 18:25:32.471414 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 9 18:25:32.471433 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 9 18:25:32.483407 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 9 18:25:32.483426 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 9 18:25:32.483438 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 9 18:25:32.495410 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 9 18:25:32.495430 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 9 18:25:32.495441 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 9 18:25:32.507412 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 9 18:25:32.507431 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 9 18:25:32.519408 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 9 18:25:32.519427 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 9 18:25:32.519439 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 9 18:25:32.531416 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 9 18:25:32.531435 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 9 18:25:32.531446 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 9 18:25:32.543409 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 9 18:25:32.543428 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 9 18:25:32.555407 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 9 18:25:32.555427 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 9 18:25:32.555439 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 9 18:25:32.567411 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 9 18:25:32.567429 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 9 18:25:32.567441 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 9 18:25:32.579409 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 9 18:25:32.579428 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 9 18:25:32.579439 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 9 18:25:32.591413 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 9 18:25:32.591432 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 9 18:25:32.603410 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 9 18:25:32.603430 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 9 18:25:32.603442 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 9 18:25:32.615417 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 9 18:25:32.615436 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 9 18:25:32.615447 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 9 18:25:32.627417 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 9 18:25:32.627436 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 9 18:25:32.639406 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 9 18:25:32.639426 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 9 18:25:32.639437 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 9 18:25:32.651422 (XEN) 222 [1/1/ - ]: s=6 n=36 x=0 Sep 9 18:25:32.651441 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 9 18:25:32.651454 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 9 18:25:32.663420 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 9 18:25:32.663440 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 9 18:25:32.663451 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 9 18:25:32.675412 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 9 18:25:32.675431 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 9 18:25:32.687409 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 9 18:25:32.687428 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 9 18:25:32.687440 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 9 18:25:32.699411 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 9 18:25:32.699430 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 9 18:25:32.699441 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 9 18:25:32.711411 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 9 18:25:32.711429 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 9 18:25:32.723409 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 9 18:25:32.723428 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 9 18:25:32.723440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 9 18:25:32.735410 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 9 18:25:32.735430 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 9 18:25:32.735441 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 9 18:25:32.747414 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 9 18:25:32.747433 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 9 18:25:32.759408 (XEN) 246 [1/1/ - ]: s=6 n=40 x=0 Sep 9 18:25:32.759427 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 9 18:25:32.759439 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 9 18:25:32.771408 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 9 18:25:32.771427 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 9 18:25:32.771439 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 9 18:25:32.783411 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 9 18:25:32.783430 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 9 18:25:32.795408 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 9 18:25:32.795427 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 9 18:25:32.795439 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 9 18:25:32.807411 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 9 18:25:32.807431 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 9 18:25:32.807442 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 9 18:25:32.819413 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 9 18:25:32.819432 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 9 18:25:32.819444 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 9 18:25:32.831413 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 9 18:25:32.831432 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 9 18:25:32.843410 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 9 18:25:32.843429 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 9 18:25:32.843441 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 9 18:25:32.855415 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 9 18:25:32.855434 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 9 18:25:32.855446 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 9 18:25:32.867411 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 9 18:25:32.867430 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 9 18:25:32.879408 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 9 18:25:32.879427 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 9 18:25:32.879439 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 9 18:25:32.891421 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 9 18:25:32.891440 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 9 18:25:32.891452 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 9 18:25:32.903412 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 9 18:25:32.903430 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 9 18:25:32.903441 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 9 18:25:32.915417 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 9 18:25:32.915435 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 9 18:25:32.927415 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 9 18:25:32.927434 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 9 18:25:32.927446 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 9 18:25:32.939418 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 9 18:25:32.939438 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 9 18:25:32.939449 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 9 18:25:32.951411 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 9 18:25:32.951430 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 9 18:25:32.963408 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 9 18:25:32.963427 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 9 18:25:32.963439 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 9 18:25:32.975414 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 9 18:25:32.975433 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 9 18:25:32.975445 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 9 18:25:32.987412 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 9 18:25:32.987431 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 9 18:25:32.999410 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 9 18:25:32.999430 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 9 18:25:32.999442 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 9 18:25:33.011390 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 9 18:25:33.011409 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 9 18:25:33.011421 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 9 18:25:33.023343 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 9 18:25:33.023353 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 9 18:25:33.023359 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 9 18:25:33.035397 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 9 18:25:33.035410 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 9 18:25:33.047416 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 9 18:25:33.047434 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 9 18:25:33.047445 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 9 18:25:33.059411 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 9 18:25:33.059430 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 9 18:25:33.059442 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 9 18:25:33.071388 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 9 18:25:33.071407 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 9 18:25:33.083410 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 9 18:25:33.083430 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 9 18:25:33.083442 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 9 18:25:33.095608 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 9 18:25:33.095628 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 9 18:25:33.095639 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 9 18:25:33.107423 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 9 18:25:33.107443 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 9 18:25:33.119423 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 9 18:25:33.119443 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 9 18:25:33.119455 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 9 18:25:33.131420 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 9 18:25:33.131439 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 9 18:25:33.131451 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 9 18:25:33.143425 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 9 18:25:33.143444 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 9 18:25:33.143455 (XEN Sep 9 18:25:33.143972 ) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 9 18:25:33.155430 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 9 18:25:33.155449 (XEN) 337 [0/0/ - ]: s=3 n= Sep 9 18:25:33.155785 1 x=0 d=0 p=420 Sep 9 18:25:33.167424 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 9 18:25:33.167444 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 9 18:25:33.167456 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 9 18:25:33.179422 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 9 18:25:33.179442 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 9 18:25:33.191422 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 9 18:25:33.191442 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 9 18:25:33.203428 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 9 18:25:33.203448 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 9 18:25:33.215416 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 9 18:25:33.215436 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 9 18:25:33.227415 (XEN) 349 [0/0/ - ]: s=4 n=4 x=0 p=1311 i=82 Sep 9 18:25:33.227436 (XEN) 350 [0/0/ - ]: s=4 n=35 x=0 p=1310 i=83 Sep 9 18:25:33.227450 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 9 18:25:33.239417 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 9 18:25:33.239437 (XEN) 353 [0/0/ - ]: s=4 n=23 x=0 p=1300 i=93 Sep 9 18:25:33.251414 (XEN) 354 [0/0/ - ]: s=4 n=22 x=0 p=1299 i=94 Sep 9 18:25:33.251434 (XEN) 355 [0/0/ - ]: s=4 n=0 x=0 p=1298 i=95 Sep 9 18:25:33.263411 (XEN) 356 [0/0/ - ]: s=4 n=49 x=0 p=1297 i=96 Sep 9 18:25:33.263431 (XEN) 357 [0/0/ - ]: s=4 n=7 x=0 p=1296 i=97 Sep 9 18:25:33.275412 (XEN) 358 [0/0/ - ]: s=4 n=47 x=0 p=1295 i=98 Sep 9 18:25:33.275432 (XEN) 359 [0/0/ - ]: s=4 n=36 x=0 p=1294 i=99 Sep 9 18:25:33.287407 (XEN) 360 [0/0/ - ]: s=4 n=45 x=0 p=1293 i=100 Sep 9 18:25:33.287428 (XEN) 361 [0/0/ - ]: s=4 n=16 x=0 p=1292 i=101 Sep 9 18:25:33.299412 (XEN) 362 [0/0/ - ]: s=4 n=14 x=0 p=1291 i=102 Sep 9 18:25:33.299433 (XEN) 363 [0/0/ - ]: s=4 n=51 x=0 p=1290 i=103 Sep 9 18:25:33.299446 (XEN) 364 [0/0/ - ]: s=4 n=12 x=0 p=1289 i=104 Sep 9 18:25:33.311414 (XEN) 365 [0/0/ - ]: s=4 n=21 x=0 p=1288 i=105 Sep 9 18:25:33.311434 (XEN) 366 [0/0/ - ]: s=4 n=8 x=0 p=1287 i=106 Sep 9 18:25:33.323412 (XEN) 367 [0/0/ - ]: s=4 n=28 x=0 p=1286 i=107 Sep 9 18:25:33.323432 (XEN) 368 [0/0/ - ]: s=4 n=37 x=0 p=1285 i=108 Sep 9 18:25:33.335421 (XEN) 369 [0/0/ - ]: s=4 n=5 x=0 p=1284 i=109 Sep 9 18:25:33.335441 (XEN) 370 [0/0/ - ]: s=4 n=53 x=0 p=1283 i=110 Sep 9 18:25:33.347420 (XEN) 371 [0/0/ - ]: s=4 n=3 x=0 p=1282 i=111 Sep 9 18:25:33.347440 (XEN) 372 [0/0/ - ]: s=4 n=1 x=0 p=1281 i=112 Sep 9 18:25:33.359407 (XEN) 373 [0/0/ - ]: s=4 n=13 x=0 p=1280 i=113 Sep 9 18:25:33.359428 (XEN) 374 [0/0/ - ]: s=4 n=30 x=0 p=1279 i=114 Sep 9 18:25:33.371415 (XEN) 375 [0/0/ - ]: s=4 n=9 x=0 p=1278 i=115 Sep 9 18:25:33.371436 (XEN) 376 [0/0/ - ]: s=4 n=29 x=0 p=1277 i=116 Sep 9 18:25:33.383414 (XEN) 377 [0/0/ - ]: s=4 n=46 x=0 p=1276 i=117 Sep 9 18:25:33.383434 (XEN) 378 [0/0/ - ]: s=4 n=55 x=0 p=1275 i=118 Sep 9 18:25:33.395408 (XEN) 379 [0/0/ - ]: s=4 n=26 x=0 p=1274 i=119 Sep 9 18:25:33.395429 (XEN) 380 [0/0/ - ]: s=4 n=43 x=0 p=1273 i=120 Sep 9 18:25:33.407409 (XEN) 381 [0/0/ - ]: s=4 n=24 x=0 p=1272 i=121 Sep 9 18:25:33.407430 (XEN) 382 [0/0/ - ]: s=4 n=32 x=0 p=1271 i=122 Sep 9 18:25:33.407443 (XEN) 383 [0/0/ - ]: s=4 n=41 x=0 p=1270 i=123 Sep 9 18:25:33.419412 (XEN) 384 [0/0/ - ]: s=4 n=20 x=0 p=1269 i=124 Sep 9 18:25:33.419432 (XEN) 385 [0/0/ - ]: s=4 n=48 x=0 p=1268 i=125 Sep 9 18:25:33.431412 (XEN) 386 [0/0/ - ]: s=4 n=19 x=0 p=1267 i=126 Sep 9 18:25:33.431432 (XEN) 387 [0/0/ - ]: s=4 n=5 x=0 p=1266 i=127 Sep 9 18:25:33.443414 (XEN) 388 [0/0/ - ]: s=4 n=17 x=0 p=1265 i=128 Sep 9 18:25:33.443434 (XEN) 389 [0/0/ - ]: s=4 n=54 x=0 p=1264 i=129 Sep 9 18:25:33.455410 (XEN) 390 [0/0/ - ]: s=4 n=2 x=0 p=1263 i=130 Sep 9 18:25:33.455430 (XEN) 391 [0/0/ - ]: s=4 n=52 x=0 p=1262 i=131 Sep 9 18:25:33.467408 (XEN) 392 [0/0/ - ]: s=4 n=50 x=0 p=1261 i=132 Sep 9 18:25:33.467419 (XEN) 393 [0/0/ - ]: s=4 n=31 x=0 p=1260 i=133 Sep 9 18:25:33.479402 (XEN) 394 [0/0/ - ]: s=4 n=10 x=0 p=1259 i=134 Sep 9 18:25:33.479417 (XEN) 395 [0/0/ - ]: s=4 n=38 x=0 p=1258 i=135 Sep 9 18:25:33.491411 (XEN) 396 [0/0/ - ]: s=4 n=6 x=0 p=1257 i=136 Sep 9 18:25:33.491440 (XEN) 397 [0/0/ - ]: s=4 n=26 x=0 p=1256 i=137 Sep 9 18:25:33.503409 (XEN) 398 [0/0/ - ]: s=4 n=25 x=0 p=1255 i=138 Sep 9 18:25:33.503430 (XEN) 399 [0/0/ - ]: s=4 n=44 x=0 p=1254 i=139 Sep 9 18:25:33.515415 (XEN) 400 [0/0/ - ]: s=4 n=33 x=0 p=1253 i=140 Sep 9 18:25:33.515436 (XEN) 401 [0/0/ - ]: s=4 n=42 x=0 p=1252 i=141 Sep 9 18:25:33.515449 (XEN) 402 [0/0/ - ]: s=4 n=40 x=0 p=1251 i=142 Sep 9 18:25:33.527425 (XEN) 403 [0/0/ - ]: s=4 n=11 x=0 p=1250 i=143 Sep 9 18:25:33.527445 (XEN) 404 [0/0/ - ]: s=4 n=39 x=0 p=1249 i=144 Sep 9 18:25:33.539387 (XEN) 405 [0/0/ - ]: s=4 n=18 x=0 p=1248 i=145 Sep 9 18:25:33.539407 (XEN) 406 [0/0/ - ]: s=4 n=27 x=0 p=1247 i=146 Sep 9 18:25:33.551423 (XEN) 407 [0/0/ - ]: s=4 n=36 x=0 p=1246 i=147 Sep 9 18:25:33.551443 (XEN) 408 [0/0/ - ]: s=4 n=15 x=0 p=1245 i=148 Sep 9 18:25:33.563427 (XEN) 409 [0/0/ - ]: s=4 n=34 x=0 p=1244 i=149 Sep 9 18:25:33.563447 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 9 18:25:33.575420 (XEN) 411 [0/0/ - ]: s=4 n=28 x=0 p=1308 i=85 Sep 9 18:25:33.575441 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 9 18:25:33.587649 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 9 18:25:33.587668 (XEN) 414 [0/0/ - ]: s=4 n=54 x=0 p=1305 i=88 Sep 9 18:25:33.599419 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 9 18:25:33.599439 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 9 18:25:33.611416 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 9 18:25:33.611437 (XEN) 418 [0/0/ - ]: s=4 n=11 x=0 p=1301 i=92 Sep 9 18:25:33.611451 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 9 18:25:33.623421 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 9 18:25:33.623440 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 9 18:25:33.635426 (XEN) No domains have emulated TSC Sep 9 18:25:33.635445 (XEN) Synced stime skew: max=6785ns avg=6785ns samples=1 current=6785ns Sep 9 18:25:33.647405 (XEN) Synced cycles skew: max=13474 avg=13474 samples=1 current=13474 Sep 9 18:25:33.647427 Sep 9 18:25:35.191962 (XEN) 'u' pressed -> dumping numa info (now = 1636686316019) Sep 9 18:25:35.215429 (XEN) NODE0 start->0 size->8912896 free->8239488 Sep 9 18:25:35.215450 ( Sep 9 18:25:35.215776 XEN) NODE1 start->8912896 size->8388608 free->8153215 Sep 9 18:25:35.227425 (XEN) CPU0...27 -> NODE0 Sep 9 18:25:35.227443 (XEN) CPU28...55 -> NODE1 Sep 9 18:25:35.227453 (XEN) Memory location of each domain: Sep 9 18:25:35.239419 (XEN) d0 (total: 131072): Sep 9 18:25:35.239436 (XEN) Node 0: 51459 Sep 9 18:25:35.239446 (XEN) Node 1: 79613 Sep 9 18:25:35.239455 Sep 9 18:25:37.151428 (XEN) *********** VMCS Areas ************** Sep 9 18:25:37.171491 (XEN) ************************************** Sep 9 18:25:37.171509 Sep 9 18:25:37.171777 Sep 9 18:25:39.151109 (XEN) number of MP IRQ sources: 15. Sep 9 18:25:39.175510 (XEN) number of IO-APIC #1 registers: 24. Sep 9 18:25:39.175531 (XEN) number of IO-APIC #2 registe Sep 9 18:25:39.175861 rs: 24. Sep 9 18:25:39.187495 (XEN) number of IO-APIC #3 registers: 24. Sep 9 18:25:39.187515 (XEN) testing the IO APIC....................... Sep 9 18:25:39.187527 (XEN) IO APIC #1...... Sep 9 18:25:39.203513 (XEN) .... register #00: 01000000 Sep 9 18:25:39.203531 (XEN) ....... : physical APIC id: 01 Sep 9 18:25:39.203544 (XEN) ....... : Delivery Type: 0 Sep 9 18:25:39.203554 (XEN) ....... : LTS : 0 Sep 9 18:25:39.203564 (XEN) .... register #01: 00170020 Sep 9 18:25:39.215516 (XEN) ....... : max redirection entries: 0017 Sep 9 18:25:39.215536 (XEN) ....... : PRQ implemented: 0 Sep 9 18:25:39.227504 (XEN) ....... : IO APIC version: 0020 Sep 9 18:25:39.227524 (XEN) .... IRQ redirection table: Sep 9 18:25:39.227536 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 18:25:39.239497 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.239516 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 9 18:25:39.239527 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 9 18:25:39.251499 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 9 18:25:39.251518 (XEN) 04 18 0 0 0 0 0 0 0 F1 Sep 9 18:25:39.263499 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 9 18:25:39.263517 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 9 18:25:39.263529 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 9 18:25:39.275480 (XEN) 08 10 0 0 0 0 0 0 0 9A Sep 9 18:25:39.275499 (XEN) 09 32 0 1 0 0 0 0 0 C0 Sep 9 18:25:39.287490 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 9 18:25:39.287509 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 9 18:25:39.299490 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 9 18:25:39.299509 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 9 18:25:39.299521 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 9 18:25:39.311490 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 9 18:25:39.311509 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 9 18:25:39.323488 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 9 18:25:39.323506 (XEN) 12 26 0 1 0 1 0 0 0 B2 Sep 9 18:25:39.335486 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 9 18:25:39.335505 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.335517 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.347488 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.347507 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.359487 (XEN) IO APIC #2...... Sep 9 18:25:39.359504 (XEN) .... register #00: 02000000 Sep 9 18:25:39.359516 (XEN) ....... : physical APIC id: 02 Sep 9 18:25:39.359527 (XEN) ....... : Delivery Type: 0 Sep 9 18:25:39.371491 (XEN) ....... : LTS : 0 Sep 9 18:25:39.371509 (XEN) .... register #01: 00170020 Sep 9 18:25:39.371521 (XEN) ....... : max redirection entries: 0017 Sep 9 18:25:39.383490 (XEN) ....... : PRQ implemented: 0 Sep 9 18:25:39.383509 (XEN) ....... : IO APIC version: 0020 Sep 9 18:25:39.383521 (XEN) .... register #02: 00000000 Sep 9 18:25:39.395490 (XEN) ....... : arbitration: 00 Sep 9 18:25:39.395508 (XEN) .... register #03: 00000001 Sep 9 18:25:39.395519 (XEN) ....... : Boot DT : 1 Sep 9 18:25:39.407490 (XEN) .... IRQ redirection table: Sep 9 18:25:39.407508 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 18:25:39.407521 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.419489 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.419508 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 9 18:25:39.431489 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.431508 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 9 18:25:39.431519 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.443490 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.443508 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.455490 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 9 18:25:39.455509 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.467515 (XEN) 0a 00 1 1 0 1 0 0 0 BA Sep 9 18:25:39.467525 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.467530 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.479477 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.479487 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.491493 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.491509 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 9 18:25:39.503503 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.503523 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.503535 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.515513 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.515532 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.527497 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.527515 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.527527 (XEN) IO APIC #3...... Sep 9 18:25:39.539457 (XEN) .... register #00: 03000000 Sep 9 18:25:39.539476 (XEN) ....... : physical APIC id: 03 Sep 9 18:25:39.539488 (XEN) ....... : Delivery Type: 0 Sep 9 18:25:39.555517 (XEN) ....... : LTS : 0 Sep 9 18:25:39.555535 (XEN) .... register #01: 00170020 Sep 9 18:25:39.555546 (XEN) ....... : max redirection entries: 0017 Sep 9 18:25:39.555558 (XEN) ....... : PRQ implemented: 0 Sep 9 18:25:39.567497 (XEN) ....... : IO APIC version: 0020 Sep 9 18:25:39.567516 (XEN) .... register #02: 00000000 Sep 9 18:25:39.567527 (XEN) ....... : arbitration: 00 Sep 9 18:25:39.579492 (XEN) .... register #03: 00000001 Sep 9 18:25:39.579510 (XEN) ....... : Boot DT : 1 Sep 9 18:25:39.579521 (XEN) .... IRQ redirection table: Sep 9 18:25:39.591426 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 18:25:39.591447 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.591459 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.603420 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.603438 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.615418 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.615437 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.627419 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.627439 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.627451 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 9 18:25:39.639419 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.639438 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.651433 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.651451 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.651463 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.663420 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.663438 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.675414 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.675432 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.687415 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.687434 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.687446 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.699419 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.699437 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.711412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 18:25:39.711431 (XEN) Using vector-based indexing Sep 9 18:25:39.711443 (XEN) IRQ to pin mappings: Sep 9 18:25:39.723410 (XEN) IRQ240 -> 0:2 Sep 9 18:25:39.723427 (XEN) IRQ64 -> 0:1 Sep 9 18:25:39.723437 (XEN) IRQ72 -> 0:3 Sep 9 18:25:39.723445 (XEN) IRQ241 -> 0:4 Sep 9 18:25:39.723454 (XEN) IRQ80 -> 0:5 Sep 9 18:25:39.735410 (XEN) IRQ88 -> 0:6 Sep 9 18:25:39.735427 (XEN) IRQ96 -> 0:7 Sep 9 18:25:39.735437 (XEN) IRQ154 -> 0:8 Sep 9 18:25:39.735446 (XEN) IRQ192 -> 0:9 Sep 9 18:25:39.735454 (XEN) IRQ120 -> 0:10 Sep 9 18:25:39.735463 (XEN) IRQ136 -> 0:11 Sep 9 18:25:39.747411 (XEN) IRQ144 -> 0:12 Sep 9 18:25:39.747427 (XEN) IRQ152 -> 0:13 Sep 9 18:25:39.747437 (XEN) IRQ160 -> 0:14 Sep 9 18:25:39.747446 (XEN) IRQ168 -> 0:15 Sep 9 18:25:39.747455 (XEN) IRQ193 -> 0:16 Sep 9 18:25:39.759410 (XEN) IRQ106 -> 0:17 Sep 9 18:25:39.759427 (XEN) IRQ178 -> 0:18 Sep 9 18:25:39.759446 (XEN) IRQ217 -> 0:19 Sep 9 18:25:39.759455 (XEN) IRQ208 -> 1:2 Sep 9 18:25:39.759464 (XEN) IRQ157 -> 1:4 Sep 9 18:25:39.759472 (XEN) IRQ81 -> 1:8 Sep 9 18:25:39.771410 (XEN) IRQ186 -> 1:10 Sep 9 18:25:39.771426 (XEN) IRQ153 -> 1:16 Sep 9 18:25:39.771436 (XEN) IRQ50 -> 2:8 Sep 9 18:25:39.771445 (XEN) .................................... done. Sep 9 18:25:39.783364 Sep 9 18:25:51.155920 (XEN) 'q' pressed -> dumping domain info (now = 1652649948303) Sep 9 18:25:51.179433 (XEN) General information for domain 0: Sep 9 18:25:51.179453 (XEN) Sep 9 18:25:51.179777 refcnt=3 dying=0 pause_count=0 Sep 9 18:25:51.191421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,5-9,11,13,15-21,24-31,33-36,39-49,51-54} max_pages=131072 Sep 9 18:25:51.203422 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 9 18:25:51.203444 (XEN) Rangesets belonging to domain 0: Sep 9 18:25:51.215426 (XEN) Interrupts { 1-71, 74-158 } Sep 9 18:25:51.215445 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 9 18:25:51.227422 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 9 18:25:51.251426 (XEN) log-dirty { } Sep 9 18:25:51.251443 (XEN) Memory pages belonging to domain 0: Sep 9 18:25:51.251456 (XEN) DomPage list too long to display Sep 9 18:25:51.263418 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 9 18:25:51.263440 (XEN) XenPage 000000000083977b: caf=c000000000000002, taf=e400000000000002 Sep 9 18:25:51.275425 (XEN) NODE affinity for domain 0: [0-1] Sep 9 18:25:51.275445 (XEN) VCPU information and callbacks for domain 0: Sep 9 18:25:51.287413 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.287433 (XEN) VCPU0: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 9 18:25:51.299415 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.299434 (XEN) No periodic timer Sep 9 18:25:51.299444 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.311412 (XEN) VCPU1: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 9 18:25:51.323410 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.323430 (XEN) No periodic timer Sep 9 18:25:51.323440 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.335407 (XEN) VCPU2: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.335430 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.335442 (XEN) No periodic timer Sep 9 18:25:51.347410 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.347430 (XEN) VCPU3: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 9 18:25:51.359412 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.359430 (XEN) No periodic timer Sep 9 18:25:51.359441 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.371414 (XEN) VCPU4: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 9 18:25:51.371438 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.383411 (XEN) No periodic timer Sep 9 18:25:51.383428 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.383441 (XEN) VCPU5: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 9 18:25:51.395418 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.395436 (XEN) No periodic timer Sep 9 18:25:51.407412 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.407432 (XEN) VCPU6: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 9 18:25:51.419412 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.419430 (XEN) No periodic timer Sep 9 18:25:51.419440 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.431412 (XEN) VCPU7: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 9 18:25:51.431445 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.443421 (XEN) No periodic timer Sep 9 18:25:51.443438 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.443451 (XEN) VCPU8: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.455413 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.455432 (XEN) No periodic timer Sep 9 18:25:51.467420 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.467441 (XEN) VCPU9: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 9 18:25:51.479412 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.479431 (XEN) No periodic timer Sep 9 18:25:51.479441 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.491410 (XEN) VCPU10: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.491432 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.503411 (XEN) No periodic timer Sep 9 18:25:51.503428 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.503441 (XEN) VCPU11: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 9 18:25:51.515420 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.515438 (XEN) No periodic timer Sep 9 18:25:51.515448 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.527417 (XEN) VCPU12: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 9 18:25:51.539413 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.539432 (XEN) No periodic timer Sep 9 18:25:51.539443 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.551409 (XEN) VCPU13: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.551432 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.563409 (XEN) No periodic timer Sep 9 18:25:51.563427 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.563441 (XEN) VCPU14: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 9 18:25:51.575415 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.575434 (XEN) No periodic timer Sep 9 18:25:51.575444 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.587417 (XEN) VCPU15: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 9 18:25:51.599412 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.599431 (XEN) No periodic timer Sep 9 18:25:51.599442 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.611409 (XEN) VCPU16: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 9 18:25:51.611434 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.623410 (XEN) No periodic timer Sep 9 18:25:51.623428 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.623442 (XEN) VCPU17: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 9 18:25:51.635420 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.635440 (XEN) No periodic timer Sep 9 18:25:51.635450 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.647419 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.659408 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.659428 (XEN) No periodic timer Sep 9 18:25:51.659439 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.659453 (XEN) VCPU19: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.671417 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.671437 (XEN) No periodic timer Sep 9 18:25:51.683410 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.683432 (XEN) VCPU20: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 9 18:25:51.695416 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.695435 (XEN) No periodic timer Sep 9 18:25:51.695446 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.707415 (XEN) VCPU21: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 9 18:25:51.707441 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.719422 (XEN) No periodic timer Sep 9 18:25:51.719440 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.719453 (XEN) VCPU22: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.731417 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.731436 (XEN) No periodic timer Sep 9 18:25:51.743408 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.743428 (XEN) VCPU23: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.755412 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.755431 (XEN) No periodic timer Sep 9 18:25:51.755441 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.767408 (XEN) VCPU24: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.767431 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.779408 (XEN) No periodic timer Sep 9 18:25:51.779425 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.779439 (XEN) VCPU25: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:51.791412 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.791430 (XEN) No periodic timer Sep 9 18:25:51.791440 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.803410 (XEN) VCPU26: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 9 18:25:51.815409 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.815430 (XEN) No periodic timer Sep 9 18:25:51.815440 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.815453 (XEN) VCPU27: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 9 18:25:51.827418 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.839408 (XEN) No periodic timer Sep 9 18:25:51.839425 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.839439 (XEN) VCPU28: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 9 18:25:51.851422 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.851441 (XEN) No periodic timer Sep 9 18:25:51.851451 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.863416 (XEN) VCPU29: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 9 18:25:51.875409 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.875428 (XEN) No periodic timer Sep 9 18:25:51.875438 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.887410 (XEN) VCPU30: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 9 18:25:51.887436 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.899409 (XEN) No periodic timer Sep 9 18:25:51.899426 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.899440 (XEN) VCPU31: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 9 18:25:51.911418 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.911436 (XEN) No periodic timer Sep 9 18:25:51.911446 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.923415 (XEN) VCPU32: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 9 18:25:51.935410 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.935428 (XEN) No periodic timer Sep 9 18:25:51.935439 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.947422 (XEN) VCPU33: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 9 18:25:51.947448 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.959410 (XEN) No periodic timer Sep 9 18:25:51.959428 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.959441 (XEN) VCPU34: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 9 18:25:51.971415 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.971433 (XEN) No periodic timer Sep 9 18:25:51.983407 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 9 18:25:51.983428 (XEN) VCPU35: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 9 18:25:51.995413 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:51.995432 (XEN) No periodic timer Sep 9 18:25:51.995449 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.007410 (XEN) VCPU36: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 9 18:25:52.007436 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.019414 (XEN) No periodic timer Sep 9 18:25:52.019431 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.019444 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 9 18:25:52.031414 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.031433 (XEN) No periodic timer Sep 9 18:25:52.043410 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.043431 (XEN) VCPU38: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 9 18:25:52.055419 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.055438 (XEN) No periodic timer Sep 9 18:25:52.055448 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.067411 (XEN) VCPU39: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 9 18:25:52.067436 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.079412 (XEN) No periodic timer Sep 9 18:25:52.079429 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.079442 (XEN) VCPU40: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 9 18:25:52.091422 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.091441 (XEN) No periodic timer Sep 9 18:25:52.103412 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.103433 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 9 18:25:52.115414 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.115433 (XEN) No periodic timer Sep 9 18:25:52.115443 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.127411 (XEN) VCPU42: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 9 18:25:52.127436 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.139417 (XEN) No periodic timer Sep 9 18:25:52.139434 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.139447 (XEN) VCPU43: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 9 18:25:52.151421 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.151439 (XEN) No periodic timer Sep 9 18:25:52.163409 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.163429 (XEN) VCPU44: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 9 18:25:52.175411 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.175429 (XEN) No periodic timer Sep 9 18:25:52.175439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.187416 (XEN) VCPU45: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 9 18:25:52.199405 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.199425 (XEN) No periodic timer Sep 9 18:25:52.199435 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.211411 (XEN) VCPU46: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 9 18:25:52.211438 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.223412 (XEN) No periodic timer Sep 9 18:25:52.223430 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.223443 (XEN) VCPU47: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 9 18:25:52.235461 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.235479 (XEN) No periodic timer Sep 9 18:25:52.235490 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.247413 (XEN) VCPU48: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 9 18:25:52.259417 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.259436 (XEN) No periodic timer Sep 9 18:25:52.259447 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.271410 (XEN) VCPU49: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 9 18:25:52.271435 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.283411 (XEN) No periodic timer Sep 9 18:25:52.283429 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.283449 (XEN) VCPU50: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:52.295414 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.295433 (XEN) No periodic timer Sep 9 18:25:52.295443 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.307414 (XEN) VCPU51: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 18:25:52.307436 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.319412 (XEN) No periodic timer Sep 9 18:25:52.319429 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.319442 (XEN) VCPU52: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 9 18:25:52.331419 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.331438 (XEN) No periodic timer Sep 9 18:25:52.343411 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.343432 (XEN) VCPU53: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 9 18:25:52.355416 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.355434 (XEN) No periodic timer Sep 9 18:25:52.355444 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.367411 (XEN) VCPU54: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 9 18:25:52.367437 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.379412 (XEN) No periodic timer Sep 9 18:25:52.379429 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 9 18:25:52.379442 (XEN) VCPU55: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 9 18:25:52.391421 (XEN) pause_count=0 pause_flags=1 Sep 9 18:25:52.403407 (XEN) No periodic timer Sep 9 18:25:52.403425 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 9 18:25:52.403439 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 9 18:25:52.403450 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 9 18:25:52.415413 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 9 18:25:52.415432 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 9 18:25:52.427408 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 9 18:25:52.427427 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 9 18:25:52.427439 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 9 18:25:52.439419 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 9 18:25:52.439439 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 9 18:25:52.439450 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 9 18:25:52.451412 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 9 18:25:52.451432 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 9 18:25:52.463416 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 9 18:25:52.463436 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 9 18:25:52.463448 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 9 18:25:52.475414 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 9 18:25:52.475433 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 9 18:25:52.475445 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 9 18:25:52.487415 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 9 18:25:52.487435 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 9 18:25:52.499410 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 9 18:25:52.499430 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 9 18:25:52.499442 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 9 18:25:52.511414 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 9 18:25:52.511433 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 9 18:25:52.523408 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 9 18:25:52.523428 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 9 18:25:52.523441 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 9 18:25:52.535414 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 9 18:25:52.535433 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 9 18:25:52.535445 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 9 18:25:52.547411 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 9 18:25:52.547431 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 9 18:25:52.559409 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 9 18:25:52.559429 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 9 18:25:52.559448 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 9 18:25:52.571412 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 9 18:25:52.571431 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 9 18:25:52.583405 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 9 18:25:52.583426 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 9 18:25:52.583439 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 9 18:25:52.595410 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 9 18:25:52.595429 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 9 18:25:52.595441 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 9 18:25:52.607414 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 9 18:25:52.607433 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 9 18:25:52.619413 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 9 18:25:52.619433 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 9 18:25:52.619445 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 9 18:25:52.631415 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 9 18:25:52.631434 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 9 18:25:52.631446 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 9 18:25:52.643412 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 9 18:25:52.643431 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 9 18:25:52.655385 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 9 18:25:52.655405 Sep 9 18:26:03.199165 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 9 18:26:03.219560 Sep 9 18:26:03.219809 Sep 9 18:26:03.235436 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 18:27:08.699396 [ 1776.030228] sd 10:0:8:0: [sda] tag#75 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.003432 [ 1776.030532] sd 10:0:8:0: [sda] tag#75 CDB: Write(10) 2a 00 00 1d e0 08 00 00 08 00 Sep 9 18:28:01.015413 [ 1776.030760] I/O error, dev sda, sector 1957896 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.015442 [ 1776.031000] Buffer I/O error on dev dm-0, logical block 1, lost async page write Sep 9 18:28:01.027421 [ 1776.031280] sd 10:0:8:0: [sda] tag#76 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.039398 [ 1776.031521] sd 10:0:8:0: [sda] tag#76 CDB: Write(10) 2a 00 00 b5 fe b0 00 00 08 00 Sep 9 18:28:01.051417 [ 1776.031747] I/O error, dev sda, sector 11927216 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.063415 [ 1776.031986] Buffer I/O error on dev dm-0, logical block 1246166, lost async page write Sep 9 18:28:01.075415 [ 1776.032240] sd 10:0:8:0: [sda] tag#77 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.087390 [ 1776.032481] sd 10:0:8:0: [sda] tag#77 CDB: Write(10) 2a 00 01 c9 e0 08 00 00 08 00 Sep 9 18:28:01.099418 [ 1776.032707] I/O error, dev sda, sector 30007304 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.111416 [ 1776.032943] Buffer I/O error on dev dm-0, logical block 3506177, lost async page write Sep 9 18:28:01.111443 [ 1776.033192] sd 10:0:8:0: [sda] tag#78 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.123436 [ 1776.033433] sd 10:0:8:0: [sda] tag#78 CDB: Write(10) 2a 00 01 c9 e0 60 00 00 08 00 Sep 9 18:28:01.135421 [ 1776.033657] I/O error, dev sda, sector 30007392 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.147431 [ 1776.033933] Buffer I/O error on dev dm-0, logical block 3506188, lost async page write Sep 9 18:28:01.159420 [ 1776.034184] sd 10:0:8:0: [sda] tag#79 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.171414 [ 1776.034342] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 18:28:01.171443 [ 1776.034424] sd 10:0:8:0: [sda] tag#79 CDB: Write(10) 2a 00 01 c9 e3 60 00 00 08 00 Sep 9 18:28:01.183432 [ 1776.034888] I/O error, dev sda, sector 30008160 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.195422 [ 1776.035137] Buffer I/O error on dev dm-0, logical block 3506284, lost async page write Sep 9 18:28:01.207426 [ 1776.044140] sd 10:0:8:0: [sda] tag#80 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.219416 [ 1776.044400] sd 10:0:8:0: [sda] tag#80 CDB: Write(10) 2a 00 01 d5 e0 00 00 00 08 00 Sep 9 18:28:01.219442 [ 1776.044626] I/O error, dev sda, sector 30793728 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.231425 [ 1776.044863] Buffer I/O error on dev dm-0, logical block 3604480, lost async page write Sep 9 18:28:01.243423 [ 1776.045113] sd 10:0:8:0: [sda] tag#81 FAILED Result: hostbyte=DID_NO_CONNECT driverbyte=DRIVER_OK cmd_age=0s Sep 9 18:28:01.255423 [ 1776.045353] sd 10:0:8:0: [sda] tag#81 CDB: Write(10) 2a 00 01 f9 e0 18 00 00 08 00 Sep 9 18:28:01.267420 [ 1776.045580] I/O error, dev sda, sector 33153048 op 0x1:(WRITE) flags 0x103000 phys_seg 1 prio class 2 Sep 9 18:28:01.267448 [ 1776.045818] Buffer I/O error on dev dm-0, logical block 3899395, lost async page write Sep 9 18:28:01.279424 [ 1776.087575] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 9 18:28:01.291416 [ 1776.087791] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 9 18:28:01.291440 [ 1776.127243] ACPI: PM: Preparing to enter system sleep state S5 Sep 9 18:28:01.303419 [ 1776.134783] reboot: Restarting system Sep 9 18:28:01.303438 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 9 18:28:01.315390 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 9 18:28:01.315410 Sep 9 18:28:01.565716 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 9 18:28:23.675489 [ Sep 9 18:28:53.123389 1;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 9 18:29:06.359485  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 9 18:29:06.635471  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 9 18:29:06.911467  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 9 18:29:40.519539 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   Intel(R) Boot Agent GE v1.5.85 DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 9 18:29:44.827468 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 9 18:29:44.827490 Loadin Sep 9 18:29:44.827501 g /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 9 18:29:45.763486 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 9 18:29:50.507439 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gc Sep 9 18:29:52.343482 c-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 9 18:29:52.367488 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36434 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 9 18:29:52.415499 [ 0.000000] BIOS-provided physical RAM map: Sep 9 18:29:52.415516 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 9 18:29:52.427498 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 9 18:29:52.439495 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 9 18:29:52.439515 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 9 18:29:52.454246 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 9 18:29:52.463490 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 9 18:29:52.463511 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 9 18:29:52.475497 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 9 18:29:52.487490 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 9 18:29:52.487511 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 9 18:29:52.499502 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 9 18:29:52.511492 [ 0.000000] NX (Execute Disable) protection: active Sep 9 18:29:52.511513 [ 0.000000] SMBIOS 3.0.0 present. Sep 9 18:29:52.511525 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 9 18:29:52.523512 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 9 18:29:52.535490 [ 0.000000] tsc: Detected 1995.180 MHz processor Sep 9 18:29:52.535511 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 9 18:29:52.547490 [ 0.001440] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 9 18:29:52.547513 [ 0.002560] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 9 18:29:52.559492 [ 0.013565] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 9 18:29:52.559514 [ 0.013586] Using GB pages for direct mapping Sep 9 18:29:52.571491 [ 0.013744] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 9 18:29:52.571512 [ 0.013748] ACPI: Early table checksum verification disabled Sep 9 18:29:52.583491 [ 0.013751] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 9 18:29:52.583513 [ 0.013757] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:29:52.595504 [ 0.013764] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:29:52.607463 [ 0.013771] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 9 18:29:52.619488 [ 0.013775] ACPI: FACS 0x000000006FD6BF80 000040 Sep 9 18:29:52.619508 [ 0.013779] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:29:52.631494 [ 0.013783] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:29:52.643489 [ 0.013787] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:29:52.643517 [ 0.013791] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 9 18:29:52.655499 [ 0.013795] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 9 18:29:52.667498 [ 0.013799] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 9 18:29:52.679494 [ 0.013803] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:29:52.691487 [ 0.013807] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:29:52.691515 [ 0.013811] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:29:52.703500 [ 0.013815] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:29:52.715497 [ 0.013819] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 9 18:29:52.727495 [ 0.013823] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 9 18:29:52.727522 [ 0.013827] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:29:52.739505 [ 0.013831] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 9 18:29:52.751508 [ 0.013835] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 9 18:29:52.763495 [ 0.013838] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 9 18:29:52.775495 [ 0.013842] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:29:52.775521 [ 0.013846] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:29:52.787501 [ 0.013850] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:29:52.799506 [ 0.013854] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:29:52.811503 [ 0.013858] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:29:52.823489 [ 0.013861] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 9 18:29:52.823514 [ 0.013863] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 9 18:29:52.835496 [ 0.013864] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 9 18:29:52.847489 [ 0.013865] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 9 18:29:52.847513 [ 0.013867] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 9 18:29:52.859495 [ 0.013868] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 9 18:29:52.871489 [ 0.013869] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 9 18:29:52.871514 [ 0.013870] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 9 18:29:52.883492 [ 0.013871] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 9 18:29:52.895493 [ 0.013872] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 9 18:29:52.895518 [ 0.013873] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 9 18:29:52.907493 [ 0.013874] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 9 18:29:52.907517 [ 0.013875] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 9 18:29:52.919499 [ 0.013876] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 9 18:29:52.931494 [ 0.013877] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 9 18:29:52.931517 [ 0.013878] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 9 18:29:52.943500 [ 0.013879] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 9 18:29:52.955493 [ 0.013880] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 9 18:29:52.955516 [ 0.013882] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 9 18:29:52.967497 [ 0.013883] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 9 18:29:52.979493 [ 0.013884] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 9 18:29:52.979517 [ 0.013885] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 9 18:29:52.991497 [ 0.013886] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 9 18:29:53.003500 [ 0.013887] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 9 18:29:53.003524 [ 0.013924] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 9 18:29:53.015494 [ 0.013926] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 9 18:29:53.015514 [ 0.013927] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 9 18:29:53.027489 [ 0.013928] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 9 18:29:53.027509 [ 0.013929] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 9 18:29:53.027522 [ 0.013930] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 9 18:29:53.039495 [ 0.013931] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 9 18:29:53.039515 [ 0.013932] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 9 18:29:53.051490 [ 0.013933] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 9 18:29:53.051510 [ 0.013935] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 9 18:29:53.051522 [ 0.013936] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 9 18:29:53.063504 [ 0.013937] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 9 18:29:53.063523 [ 0.013937] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 9 18:29:53.075423 [ 0.013938] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 9 18:29:53.075443 [ 0.013939] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 9 18:29:53.087425 [ 0.013940] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 9 18:29:53.087445 [ 0.013941] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 9 18:29:53.087458 [ 0.013942] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 9 18:29:53.099417 [ 0.013943] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 9 18:29:53.099437 [ 0.013944] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 9 18:29:53.111424 [ 0.013945] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 9 18:29:53.111445 [ 0.013946] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 9 18:29:53.111458 [ 0.013947] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 9 18:29:53.123420 [ 0.013947] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 9 18:29:53.123440 [ 0.013948] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 9 18:29:53.135418 [ 0.013949] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 9 18:29:53.135438 [ 0.013950] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 9 18:29:53.135451 [ 0.013951] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 9 18:29:53.147422 [ 0.013952] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 9 18:29:53.147442 [ 0.013953] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 9 18:29:53.159418 [ 0.013954] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 9 18:29:53.159437 [ 0.013955] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 9 18:29:53.171412 [ 0.013956] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 9 18:29:53.171432 [ 0.013956] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 9 18:29:53.171445 [ 0.013957] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 9 18:29:53.183422 [ 0.013958] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 9 18:29:53.183442 [ 0.013959] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 9 18:29:53.195414 [ 0.013960] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 9 18:29:53.195434 [ 0.013961] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 9 18:29:53.195446 [ 0.013962] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 9 18:29:53.207426 [ 0.013963] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 9 18:29:53.207446 [ 0.013964] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 9 18:29:53.219414 [ 0.013964] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 9 18:29:53.219434 [ 0.013965] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 9 18:29:53.231411 [ 0.013966] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 9 18:29:53.231432 [ 0.013967] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 9 18:29:53.231444 [ 0.013968] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 9 18:29:53.243420 [ 0.013969] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 9 18:29:53.243440 [ 0.013970] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 9 18:29:53.255412 [ 0.013971] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 9 18:29:53.255433 [ 0.013972] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 9 18:29:53.255445 [ 0.013973] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 9 18:29:53.267418 [ 0.013974] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 9 18:29:53.267438 [ 0.013975] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 9 18:29:53.279426 [ 0.013976] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 9 18:29:53.279446 [ 0.013977] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 9 18:29:53.279459 [ 0.013988] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 9 18:29:53.291427 [ 0.013991] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 9 18:29:53.303414 [ 0.013993] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 9 18:29:53.303437 [ 0.014005] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 9 18:29:53.315422 [ 0.014019] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 9 18:29:53.327413 [ 0.014051] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 9 18:29:53.327436 [ 0.014452] Zone ranges: Sep 9 18:29:53.339412 [ 0.014453] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 9 18:29:53.339433 [ 0.014455] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 9 18:29:53.351414 [ 0.014457] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 9 18:29:53.351435 [ 0.014459] Device empty Sep 9 18:29:53.363412 [ 0.014461] Movable zone start for each node Sep 9 18:29:53.363432 [ 0.014465] Early memory node ranges Sep 9 18:29:53.363445 [ 0.014465] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 9 18:29:53.375416 [ 0.014467] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 9 18:29:53.375438 [ 0.014469] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 9 18:29:53.387424 [ 0.014473] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 9 18:29:53.399414 [ 0.014479] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 9 18:29:53.399437 [ 0.014484] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 9 18:29:53.411425 [ 0.014489] On node 0, zone DMA: 1 pages in unavailable ranges Sep 9 18:29:53.411447 [ 0.014563] On node 0, zone DMA: 102 pages in unavailable ranges Sep 9 18:29:53.423419 [ 0.021125] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 9 18:29:53.435414 [ 0.021837] ACPI: PM-Timer IO Port: 0x408 Sep 9 18:29:53.435434 [ 0.021855] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 9 18:29:53.447407 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 9 18:29:53.447431 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 9 18:29:53.459415 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 9 18:29:53.459438 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 9 18:29:53.471414 [ 0.021862] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 9 18:29:53.471437 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 9 18:29:53.483419 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 9 18:29:53.483442 [ 0.021865] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 9 18:29:53.495419 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 9 18:29:53.495441 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 9 18:29:53.507419 [ 0.021868] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 9 18:29:53.519413 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 9 18:29:53.519436 [ 0.021870] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 9 18:29:53.531414 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 9 18:29:53.531436 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 9 18:29:53.543432 [ 0.021873] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 9 18:29:53.543454 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 9 18:29:53.555485 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 9 18:29:53.555507 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 9 18:29:53.567478 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 9 18:29:53.579473 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 9 18:29:53.579496 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 9 18:29:53.591473 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 9 18:29:53.591496 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 9 18:29:53.603447 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 9 18:29:53.603469 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 9 18:29:53.615425 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 9 18:29:53.615447 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 9 18:29:53.627431 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 9 18:29:53.627453 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 9 18:29:53.639421 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 9 18:29:53.651413 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 9 18:29:53.651436 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 9 18:29:53.663418 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 9 18:29:53.663441 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 9 18:29:53.675419 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 9 18:29:53.675441 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 9 18:29:53.687427 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 9 18:29:53.687449 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 9 18:29:53.699390 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 9 18:29:53.711413 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 9 18:29:53.711436 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 9 18:29:53.723460 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 9 18:29:53.723482 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 9 18:29:53.735479 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 9 18:29:53.735501 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 9 18:29:53.747475 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 9 18:29:53.747497 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 9 18:29:53.759474 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 9 18:29:53.759496 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 9 18:29:53.771419 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 9 18:29:53.783413 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 9 18:29:53.783435 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 9 18:29:53.795419 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 9 18:29:53.795441 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 9 18:29:53.807415 [ 0.021925] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 9 18:29:53.807439 [ 0.021931] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 9 18:29:53.819427 [ 0.021936] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 9 18:29:53.831387 [ 0.021939] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 18:29:53.831410 [ 0.021942] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 18:29:53.843420 [ 0.021948] ACPI: Using ACPI (MADT) for SMP configuration information Sep 9 18:29:53.855416 [ 0.021950] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 18:29:53.855437 [ 0.021955] TSC deadline timer available Sep 9 18:29:53.855450 [ 0.021957] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 9 18:29:53.867428 [ 0.021977] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 9 18:29:53.879411 [ 0.021979] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 9 18:29:53.879437 [ 0.021981] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 9 18:29:53.891423 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 9 18:29:53.903416 [ 0.021984] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 9 18:29:53.903442 [ 0.021985] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 9 18:29:53.915423 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 9 18:29:53.927419 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 9 18:29:53.927445 [ 0.021989] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 9 18:29:53.939424 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 9 18:29:53.951394 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 9 18:29:53.963426 [ 0.021992] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 9 18:29:53.963451 [ 0.021994] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 9 18:29:53.975418 [ 0.021996] Booting paravirtualized kernel on bare hardware Sep 9 18:29:53.975439 [ 0.021999] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 9 18:29:53.987433 [ 0.028281] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 9 18:29:53.999415 [ 0.032587] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 9 18:29:54.011416 [ 0.032692] Fallback order for Node 0: 0 1 Sep 9 18:29:54.011436 [ 0.032696] Fallback order for Node 1: 1 0 Sep 9 18:29:54.011448 [ 0.032703] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 9 18:29:54.023426 [ 0.032705] Policy zone: Normal Sep 9 18:29:54.023445 [ 0.032706] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36434 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 9 18:29:54.083423 [ 0.033091] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36434 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 9 18:29:54.131401 [ 0.033105] random: crng init done Sep 9 18:29:54.143414 [ 0.033107] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 9 18:29:54.143438 [ 0.033108] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 9 18:29:54.155419 [ 0.033109] printk: log_buf_len min size: 131072 bytes Sep 9 18:29:54.155440 [ 0.033883] printk: log_buf_len: 524288 bytes Sep 9 18:29:54.167415 [ 0.033885] printk: early log buf free: 113024(86%) Sep 9 18:29:54.167436 [ 0.034706] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 9 18:29:54.179417 [ 0.034718] software IO TLB: area num 64. Sep 9 18:29:54.179437 [ 0.089542] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 9 18:29:54.191428 [ 0.090112] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 9 18:29:54.203423 [ 0.090147] Kernel/User page tables isolation: enabled Sep 9 18:29:54.215417 [ 0.090225] ftrace: allocating 40246 entries in 158 pages Sep 9 18:29:54.215439 [ 0.100632] ftrace: allocated 158 pages with 5 groups Sep 9 18:29:54.227420 [ 0.101796] Dynamic Preempt: voluntary Sep 9 18:29:54.227440 [ 0.102036] rcu: Preemptible hierarchical RCU implementation. Sep 9 18:29:54.227455 [ 0.102037] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 9 18:29:54.239426 [ 0.102039] Trampoline variant of Tasks RCU enabled. Sep 9 18:29:54.251411 [ 0.102040] Rude variant of Tasks RCU enabled. Sep 9 18:29:54.251432 [ 0.102040] Tracing variant of Tasks RCU enabled. Sep 9 18:29:54.251446 [ 0.102042] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 9 18:29:54.263423 [ 0.102043] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 9 18:29:54.275426 [ 0.108237] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 9 18:29:54.275448 [ 0.108508] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 18:29:54.287420 [ 0.112841] Console: colour VGA+ 80x25 Sep 9 18:29:54.287440 [ 2.062311] printk: console [ttyS0] enabled Sep 9 18:29:54.299416 [ 2.067113] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 9 18:29:54.311421 [ 2.079635] ACPI: Core revision 20220331 Sep 9 18:29:54.311441 [ 2.084327] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 9 18:29:54.323423 [ 2.094530] APIC: Switch to symmetric I/O mode setup Sep 9 18:29:54.323443 [ 2.100083] DMAR: Host address width 46 Sep 9 18:29:54.335416 [ 2.104370] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 9 18:29:54.335437 [ 2.110310] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 9 18:29:54.347421 [ 2.119253] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 9 18:29:54.359386 [ 2.125189] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 9 18:29:54.359412 [ 2.134131] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 9 18:29:54.371416 [ 2.141131] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 9 18:29:54.371438 [ 2.148131] DMAR: ATSR flags: 0x0 Sep 9 18:29:54.383419 [ 2.151833] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 9 18:29:54.383441 [ 2.158833] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 9 18:29:54.395420 [ 2.165834] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 9 18:29:54.407411 [ 2.172932] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 9 18:29:54.407434 [ 2.180030] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 9 18:29:54.419416 [ 2.187128] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 9 18:29:54.419437 [ 2.193160] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 9 18:29:54.431426 [ 2.193161] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 9 18:29:54.443411 [ 2.210542] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 9 18:29:54.443433 [ 2.216468] x2apic: IRQ remapping doesn't support X2APIC mode Sep 9 18:29:54.455412 [ 2.222888] Switched APIC routing to physical flat. Sep 9 18:29:54.455433 [ 2.228997] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 9 18:29:54.467376 [ 2.254538] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984c97b29d, max_idle_ns: 881590433967 ns Sep 9 18:29:54.491425 [ 2.266288] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.36 BogoMIPS (lpj=7980720) Sep 9 18:29:54.503425 [ 2.270317] CPU0: Thermal monitoring enabled (TM1) Sep 9 18:29:54.515419 [ 2.274370] process: using mwait in idle threads Sep 9 18:29:54.515439 [ 2.278288] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 9 18:29:54.527413 [ 2.282286] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 9 18:29:54.527435 [ 2.286289] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 9 18:29:54.539422 [ 2.290289] Spectre V2 : Mitigation: Retpolines Sep 9 18:29:54.539442 [ 2.294286] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 9 18:29:54.551430 [ 2.298286] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 9 18:29:54.563416 [ 2.302286] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 9 18:29:54.563439 [ 2.306288] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 9 18:29:54.575426 [ 2.310286] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 9 18:29:54.587420 [ 2.314289] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 9 18:29:54.599415 [ 2.318290] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 9 18:29:54.599438 [ 2.322286] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 9 18:29:54.611416 [ 2.326286] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 9 18:29:54.623418 [ 2.330291] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 9 18:29:54.623444 [ 2.334286] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 9 18:29:54.635429 [ 2.338286] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 9 18:29:54.635452 [ 2.342287] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 9 18:29:54.647421 [ 2.346286] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 9 18:29:54.659386 [ 2.370672] Freeing SMP alternatives memory: 36K Sep 9 18:29:54.683417 [ 2.374287] pid_max: default: 57344 minimum: 448 Sep 9 18:29:54.683437 [ 2.378400] LSM: Security Framework initializing Sep 9 18:29:54.695414 [ 2.382316] landlock: Up and running. Sep 9 18:29:54.695433 [ 2.386286] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 9 18:29:54.707412 [ 2.390329] AppArmor: AppArmor initialized Sep 9 18:29:54.707432 [ 2.394287] TOMOYO Linux initialized Sep 9 18:29:54.707444 [ 2.398293] LSM support for eBPF active Sep 9 18:29:54.719374 [ 2.420000] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 9 18:29:54.743392 [ 2.434607] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 9 18:29:54.767406 [ 2.438612] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:29:54.767433 [ 2.442573] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:29:54.779418 [ 2.447552] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 9 18:29:54.791423 [ 2.450543] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:29:54.803418 [ 2.454288] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:29:54.803440 [ 2.458322] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:29:54.815425 [ 2.462286] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:29:54.827412 [ 2.466312] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:29:54.827437 [ 2.470286] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:29:54.839421 [ 2.474305] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 9 18:29:54.851417 [ 2.478288] ... version: 3 Sep 9 18:29:54.851436 [ 2.482286] ... bit width: 48 Sep 9 18:29:54.863413 [ 2.486286] ... generic registers: 4 Sep 9 18:29:54.863433 [ 2.490286] ... value mask: 0000ffffffffffff Sep 9 18:29:54.863446 [ 2.494286] ... max period: 00007fffffffffff Sep 9 18:29:54.875418 [ 2.498286] ... fixed-purpose events: 3 Sep 9 18:29:54.875438 [ 2.502286] ... event mask: 000000070000000f Sep 9 18:29:54.887411 [ 2.506475] signal: max sigframe size: 1776 Sep 9 18:29:54.887431 [ 2.510308] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 9 18:29:54.899419 [ 2.514314] rcu: Hierarchical SRCU implementation. Sep 9 18:29:54.899439 [ 2.518287] rcu: Max phase no-delay instances is 1000. Sep 9 18:29:54.911390 [ 2.528161] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 9 18:29:54.923460 [ 2.531161] smp: Bringing up secondary CPUs ... Sep 9 18:29:54.935375 [ 2.534444] x86: Booting SMP configuration: Sep 9 18:29:54.935396 [ 2.538290] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 9 18:29:54.971405 [ 2.562290] .... node #1, CPUs: #14 Sep 9 18:29:54.971424 [ 2.057739] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 9 18:29:54.983370 [ 2.658421] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 9 18:29:55.115405 [ 2.686288] .... node #0, CPUs: #28 Sep 9 18:29:55.115424 [ 2.687914] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 9 18:29:55.127425 [ 2.694290] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 9 18:29:55.151425 [ 2.698286] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 9 18:29:55.163409 [ 2.702487] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 9 18:29:55.199376 [ 2.726291] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 9 18:29:55.235422 [ 2.752092] smp: Brought up 2 nodes, 56 CPUs Sep 9 18:29:55.235441 [ 2.758288] smpboot: Max logical packages: 2 Sep 9 18:29:55.247405 [ 2.762288] smpboot: Total of 56 processors activated (223503.67 BogoMIPS) Sep 9 18:29:55.247429 [ 2.878398] node 0 deferred pages initialised in 108ms Sep 9 18:29:55.403389 [ 2.886303] node 1 deferred pages initialised in 116ms Sep 9 18:29:55.403410 [ 2.897207] devtmpfs: initialized Sep 9 18:29:55.415412 [ 2.898389] x86/mm: Memory block size: 2048MB Sep 9 18:29:55.415432 [ 2.902951] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 9 18:29:55.427419 [ 2.906491] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 9 18:29:55.439417 [ 2.910588] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:29:55.451429 [ 2.914532] pinctrl core: initialized pinctrl subsystem Sep 9 18:29:55.451450 [ 2.920388] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 18:29:55.463413 [ 2.923401] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 9 18:29:55.475409 [ 2.927160] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 18:29:55.475435 [ 2.931162] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 18:29:55.487422 [ 2.934296] audit: initializing netlink subsys (disabled) Sep 9 18:29:55.499422 [ 2.938308] audit: type=2000 audit(1725906592.776:1): state=initialized audit_enabled=0 res=1 Sep 9 18:29:55.511414 [ 2.938487] thermal_sys: Registered thermal governor 'fair_share' Sep 9 18:29:55.511437 [ 2.942288] thermal_sys: Registered thermal governor 'bang_bang' Sep 9 18:29:55.523415 [ 2.946286] thermal_sys: Registered thermal governor 'step_wise' Sep 9 18:29:55.523437 [ 2.950286] thermal_sys: Registered thermal governor 'user_space' Sep 9 18:29:55.535417 [ 2.954288] thermal_sys: Registered thermal governor 'power_allocator' Sep 9 18:29:55.535439 [ 2.958319] cpuidle: using governor ladder Sep 9 18:29:55.547415 [ 2.970287] cpuidle: using governor menu Sep 9 18:29:55.547434 [ 2.974395] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 9 18:29:55.559422 [ 2.978288] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 18:29:55.571410 [ 2.982424] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 9 18:29:55.571437 [ 2.986289] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 9 18:29:55.583397 [ 2.990309] PCI: Using configuration type 1 for base access Sep 9 18:29:55.595393 [ 2.996001] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 9 18:29:55.595416 [ 2.999401] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 9 18:29:55.607424 [ 3.010364] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 18:29:55.619423 [ 3.018288] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 18:29:55.631417 [ 3.022287] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 18:29:55.631440 [ 3.030286] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 18:29:55.643414 [ 3.038473] ACPI: Added _OSI(Module Device) Sep 9 18:29:55.643434 [ 3.042288] ACPI: Added _OSI(Processor Device) Sep 9 18:29:55.655421 [ 3.050287] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 9 18:29:55.655450 [ 3.054288] ACPI: Added _OSI(Processor Aggregator Device) Sep 9 18:29:55.667367 [ 3.102433] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 9 18:29:55.715401 [ 3.113871] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 9 18:29:55.727383 [ 3.127087] ACPI: Dynamic OEM Table Load: Sep 9 18:29:55.739375 [ 3.162802] ACPI: Interpreter enabled Sep 9 18:29:55.775418 [ 3.166302] ACPI: PM: (supports S0 S5) Sep 9 18:29:55.775437 [ 3.170287] ACPI: Using IOAPIC for interrupt routing Sep 9 18:29:55.787412 [ 3.174377] HEST: Table parsing has been initialized. Sep 9 18:29:55.787433 [ 3.182918] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 9 18:29:55.799418 [ 3.190290] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 9 18:29:55.811411 [ 3.202286] PCI: Using E820 reservations for host bridge windows Sep 9 18:29:55.811434 [ 3.207055] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 9 18:29:55.823372 [ 3.255712] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 9 18:29:55.871415 [ 3.262291] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:29:55.883400 [ 3.272270] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:29:55.883425 [ 3.283196] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:29:55.895424 [ 3.290287] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:29:55.907421 [ 3.302337] PCI host bridge to bus 0000:ff Sep 9 18:29:55.907440 [ 3.306287] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 9 18:29:55.919422 [ 3.314287] pci_bus 0000:ff: root bus resource [bus ff] Sep 9 18:29:55.919443 [ 3.318302] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 9 18:29:55.931420 [ 3.326358] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 9 18:29:55.943412 [ 3.334347] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 9 18:29:55.943434 [ 3.338359] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 9 18:29:55.955416 [ 3.346339] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 9 18:29:55.955438 [ 3.354347] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 9 18:29:55.967417 [ 3.358355] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 9 18:29:55.967439 [ 3.366338] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 9 18:29:55.979419 [ 3.374335] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 9 18:29:55.991410 [ 3.378335] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 9 18:29:55.991433 [ 3.386340] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 9 18:29:56.003415 [ 3.394335] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 9 18:29:56.003437 [ 3.398335] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 9 18:29:56.015415 [ 3.406342] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 9 18:29:56.015436 [ 3.414335] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 9 18:29:56.027426 [ 3.418334] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 9 18:29:56.039413 [ 3.426337] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 9 18:29:56.039435 [ 3.434334] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 9 18:29:56.051411 [ 3.442335] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 9 18:29:56.051433 [ 3.446335] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 9 18:29:56.063420 [ 3.454334] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 9 18:29:56.063442 [ 3.462343] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 9 18:29:56.075419 [ 3.466335] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 9 18:29:56.075440 [ 3.474334] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 9 18:29:56.087426 [ 3.482337] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 9 18:29:56.099413 [ 3.486337] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 9 18:29:56.099436 [ 3.494335] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 9 18:29:56.111388 [ 3.502335] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 9 18:29:56.111410 [ 3.506335] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 9 18:29:56.123417 [ 3.514343] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 9 18:29:56.123438 [ 3.522336] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 9 18:29:56.135420 [ 3.526336] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 9 18:29:56.147409 [ 3.534342] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 9 18:29:56.147431 [ 3.542340] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 9 18:29:56.159414 [ 3.550335] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 9 18:29:56.159436 [ 3.554335] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 9 18:29:56.171415 [ 3.562336] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 9 18:29:56.171437 [ 3.570330] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 9 18:29:56.183415 [ 3.574339] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 9 18:29:56.183436 [ 3.582323] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 9 18:29:56.195419 [ 3.590343] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 9 18:29:56.207415 [ 3.594386] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 9 18:29:56.207437 [ 3.602356] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 9 18:29:56.219413 [ 3.610356] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 9 18:29:56.219435 [ 3.614357] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 9 18:29:56.231415 [ 3.622345] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 9 18:29:56.231436 [ 3.630341] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 9 18:29:56.243421 [ 3.638355] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 9 18:29:56.255412 [ 3.642354] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 9 18:29:56.255435 [ 3.650355] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 9 18:29:56.267418 [ 3.658351] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 9 18:29:56.267441 [ 3.662337] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 9 18:29:56.279413 [ 3.670339] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 9 18:29:56.279434 [ 3.678348] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 9 18:29:56.291417 [ 3.682342] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 9 18:29:56.291438 [ 3.690386] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 9 18:29:56.303419 [ 3.698357] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 9 18:29:56.315413 [ 3.702355] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 9 18:29:56.315435 [ 3.710354] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 9 18:29:56.327414 [ 3.718338] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 9 18:29:56.327436 [ 3.726343] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 9 18:29:56.339415 [ 3.730394] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 9 18:29:56.339436 [ 3.738355] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 9 18:29:56.351421 [ 3.746356] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 9 18:29:56.363417 [ 3.750353] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 9 18:29:56.363440 [ 3.758338] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 9 18:29:56.375412 [ 3.766338] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 9 18:29:56.375434 [ 3.770339] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 9 18:29:56.387417 [ 3.778348] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 9 18:29:56.387446 [ 3.786344] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 9 18:29:56.399418 [ 3.790339] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 9 18:29:56.411409 [ 3.798339] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 9 18:29:56.411432 [ 3.806323] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 9 18:29:56.423413 [ 3.810342] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 9 18:29:56.423435 [ 3.818342] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 9 18:29:56.435412 [ 3.826433] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 9 18:29:56.435435 [ 3.834289] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:29:56.447421 [ 3.842762] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:29:56.459417 [ 3.851205] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:29:56.471424 [ 3.862287] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:29:56.471450 [ 3.870329] PCI host bridge to bus 0000:7f Sep 9 18:29:56.483420 [ 3.874287] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 9 18:29:56.483443 [ 3.882287] pci_bus 0000:7f: root bus resource [bus 7f] Sep 9 18:29:56.495418 [ 3.886297] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 9 18:29:56.507414 [ 3.894341] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 9 18:29:56.507436 [ 3.902348] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 9 18:29:56.519412 [ 3.910353] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 9 18:29:56.519433 [ 3.914335] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 9 18:29:56.531415 [ 3.922336] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 9 18:29:56.531437 [ 3.930351] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 9 18:29:56.543418 [ 3.934333] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 9 18:29:56.543439 [ 3.942332] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 9 18:29:56.555481 [ 3.950332] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 9 18:29:56.567471 [ 3.954345] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 9 18:29:56.567493 [ 3.962333] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 9 18:29:56.579474 [ 3.970333] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 9 18:29:56.579496 [ 3.974332] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 9 18:29:56.591453 [ 3.982332] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 9 18:29:56.591474 [ 3.990347] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 9 18:29:56.603417 [ 3.998333] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 9 18:29:56.615412 [ 4.002332] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 9 18:29:56.615435 [ 4.010343] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 9 18:29:56.627412 [ 4.018332] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 9 18:29:56.627433 [ 4.022334] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 9 18:29:56.639416 [ 4.030333] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 9 18:29:56.639437 [ 4.038332] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 9 18:29:56.651416 [ 4.042332] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 9 18:29:56.651437 [ 4.050336] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 9 18:29:56.663419 [ 4.058332] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 9 18:29:56.675418 [ 4.062348] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 9 18:29:56.675440 [ 4.070332] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 9 18:29:56.687414 [ 4.078337] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 9 18:29:56.687435 [ 4.082334] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 9 18:29:56.699426 [ 4.090334] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 9 18:29:56.699448 [ 4.098334] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 9 18:29:56.711418 [ 4.106332] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 9 18:29:56.723412 [ 4.110335] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 9 18:29:56.723434 [ 4.118343] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 9 18:29:56.735413 [ 4.126332] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 9 18:29:56.735435 [ 4.130333] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 9 18:29:56.747417 [ 4.138320] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 9 18:29:56.747438 [ 4.146338] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 9 18:29:56.759418 [ 4.150321] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 9 18:29:56.759440 [ 4.158340] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 9 18:29:56.771419 [ 4.166381] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 9 18:29:56.783411 [ 4.170363] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 9 18:29:56.783433 [ 4.178348] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 9 18:29:56.795414 [ 4.186357] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 9 18:29:56.795436 [ 4.190337] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 9 18:29:56.807417 [ 4.198337] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 9 18:29:56.807438 [ 4.206350] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 9 18:29:56.819422 [ 4.214355] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 9 18:29:56.831413 [ 4.218349] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 9 18:29:56.831436 [ 4.226357] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 9 18:29:56.843414 [ 4.234335] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 9 18:29:56.843436 [ 4.238336] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 9 18:29:56.855415 [ 4.246335] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 9 18:29:56.855437 [ 4.254339] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 9 18:29:56.867417 [ 4.258381] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 9 18:29:56.879418 [ 4.266352] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 9 18:29:56.879441 [ 4.274351] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 9 18:29:56.891415 [ 4.278360] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 9 18:29:56.891437 [ 4.286337] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 9 18:29:56.903414 [ 4.294346] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 9 18:29:56.903436 [ 4.302377] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 9 18:29:56.915416 [ 4.306352] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 9 18:29:56.915438 [ 4.314350] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 9 18:29:56.927422 [ 4.322348] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 9 18:29:56.939414 [ 4.326336] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 9 18:29:56.939436 [ 4.334348] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 9 18:29:56.951414 [ 4.342336] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 9 18:29:56.951436 [ 4.346344] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 9 18:29:56.963417 [ 4.354334] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 9 18:29:56.963439 [ 4.362335] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 9 18:29:56.975418 [ 4.366335] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 9 18:29:56.987411 [ 4.374321] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 9 18:29:56.987434 [ 4.382340] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 9 18:29:56.999407 [ 4.386345] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 9 18:29:56.999429 [ 4.408688] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 9 18:29:57.023419 [ 4.414290] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:29:57.035418 [ 4.426616] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:29:57.047411 [ 4.434909] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:29:57.047438 [ 4.442287] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:29:57.059420 [ 4.454987] PCI host bridge to bus 0000:00 Sep 9 18:29:57.071410 [ 4.458288] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 9 18:29:57.071433 [ 4.466292] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 9 18:29:57.083424 [ 4.474287] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 9 18:29:57.083449 [ 4.482286] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 9 18:29:57.095423 [ 4.490287] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 9 18:29:57.107424 [ 4.498287] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 9 18:29:57.107445 [ 4.506315] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 9 18:29:57.119418 [ 4.514429] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 9 18:29:57.131409 [ 4.518341] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.131431 [ 4.526419] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 9 18:29:57.143413 [ 4.534340] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.143435 [ 4.538417] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 9 18:29:57.155414 [ 4.546340] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.155436 [ 4.554424] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 9 18:29:57.167418 [ 4.558340] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.179411 [ 4.566421] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 9 18:29:57.179433 [ 4.574341] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.191411 [ 4.582408] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 9 18:29:57.191433 [ 4.586389] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 9 18:29:57.203435 [ 4.594405] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 9 18:29:57.203457 [ 4.602367] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 9 18:29:57.215421 [ 4.606293] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 9 18:29:57.227411 [ 4.614389] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 9 18:29:57.227434 [ 4.622487] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 9 18:29:57.239416 [ 4.630299] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 9 18:29:57.239437 [ 4.634294] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 9 18:29:57.251415 [ 4.642293] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 9 18:29:57.251436 [ 4.646293] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 9 18:29:57.263417 [ 4.654293] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 9 18:29:57.263438 [ 4.658293] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 9 18:29:57.275420 [ 4.666327] pci 0000:00:11.4: PME# supported from D3hot Sep 9 18:29:57.275441 [ 4.674380] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 9 18:29:57.287425 [ 4.678302] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 9 18:29:57.299416 [ 4.686346] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.299438 [ 4.694365] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 9 18:29:57.311416 [ 4.702302] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 9 18:29:57.311448 [ 4.710346] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.323421 [ 4.718381] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 9 18:29:57.335412 [ 4.722301] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 9 18:29:57.335434 [ 4.730370] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.347411 [ 4.738402] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 9 18:29:57.347433 [ 4.742364] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.359416 [ 4.750309] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 9 18:29:57.359437 [ 4.754288] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 9 18:29:57.371417 [ 4.762384] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 9 18:29:57.383410 [ 4.770366] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.383433 [ 4.778306] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 9 18:29:57.395410 [ 4.782287] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 9 18:29:57.395433 [ 4.790389] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 9 18:29:57.407414 [ 4.798301] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 9 18:29:57.407436 [ 4.802369] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.419439 [ 4.810383] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 9 18:29:57.419461 [ 4.818479] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 9 18:29:57.431482 [ 4.822297] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 9 18:29:57.443472 [ 4.830292] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 9 18:29:57.443494 [ 4.838292] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 9 18:29:57.471035 [ 4.842292] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 9 18:29:57.471063 [ 4.850292] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 9 18:29:57.471093 [ 4.854292] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 9 18:29:57.471107 [ 4.862322] pci 0000:00:1f.2: PME# supported from D3hot Sep 9 18:29:57.479415 [ 4.866519] acpiphp: Slot [0] registered Sep 9 18:29:57.479435 [ 4.874328] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 9 18:29:57.491418 [ 4.878299] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 9 18:29:57.491441 [ 4.886298] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 9 18:29:57.503416 [ 4.894292] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 9 18:29:57.503438 [ 4.898304] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 9 18:29:57.515419 [ 4.906354] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.527411 [ 4.914311] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 9 18:29:57.527438 [ 4.922287] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 9 18:29:57.539426 [ 4.934298] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 9 18:29:57.551426 [ 4.942287] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 9 18:29:57.563418 [ 4.954459] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 9 18:29:57.575411 [ 4.962298] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 9 18:29:57.575434 [ 4.970298] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 9 18:29:57.587413 [ 4.974292] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 9 18:29:57.587436 [ 4.982307] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 9 18:29:57.599416 [ 4.990358] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.599438 [ 4.998307] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 9 18:29:57.611422 [ 5.006288] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 9 18:29:57.623431 [ 5.018298] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 9 18:29:57.635418 [ 5.026287] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 9 18:29:57.647418 [ 5.038433] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 9 18:29:57.647439 [ 5.046288] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 9 18:29:57.659422 [ 5.050288] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 9 18:29:57.671411 [ 5.058289] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 9 18:29:57.671437 [ 5.066445] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 9 18:29:57.683416 [ 5.074451] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 9 18:29:57.683437 [ 5.078453] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 9 18:29:57.695429 [ 5.086295] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 9 18:29:57.695450 [ 5.094293] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 9 18:29:57.707422 [ 5.098293] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 9 18:29:57.719413 [ 5.106294] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 9 18:29:57.719435 [ 5.114290] pci 0000:05:00.0: enabling Extended Tags Sep 9 18:29:57.731414 [ 5.122298] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 9 18:29:57.743416 [ 5.134288] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 9 18:29:57.743439 [ 5.138315] pci 0000:05:00.0: supports D1 D2 Sep 9 18:29:57.755412 [ 5.146386] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 9 18:29:57.755433 [ 5.150288] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 9 18:29:57.767425 [ 5.158288] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 9 18:29:57.767448 [ 5.166441] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 9 18:29:57.779425 [ 5.170327] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 9 18:29:57.779445 [ 5.174357] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 9 18:29:57.791418 [ 5.182311] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 9 18:29:57.791440 [ 5.190300] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 9 18:29:57.803419 [ 5.198301] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 9 18:29:57.815419 [ 5.202339] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 9 18:29:57.815442 [ 5.210311] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 9 18:29:57.827422 [ 5.222287] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 9 18:29:57.839413 [ 5.226459] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 9 18:29:57.839434 [ 5.234290] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 9 18:29:57.851415 [ 5.243068] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 9 18:29:57.851437 [ 5.250290] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:29:57.863426 [ 5.258614] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:29:57.875417 [ 5.266901] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:29:57.887423 [ 5.278287] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:29:57.899416 [ 5.286618] PCI host bridge to bus 0000:80 Sep 9 18:29:57.899436 [ 5.290288] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 9 18:29:57.911414 [ 5.298287] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 9 18:29:57.911439 [ 5.306287] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 9 18:29:57.923423 [ 5.314287] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 9 18:29:57.935421 [ 5.322311] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 9 18:29:57.935444 [ 5.330347] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 9 18:29:57.947410 [ 5.334424] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 9 18:29:57.947432 [ 5.342379] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 9 18:29:57.959415 [ 5.350416] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 9 18:29:57.959436 [ 5.354371] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 9 18:29:57.971419 [ 5.362293] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 9 18:29:57.983412 [ 5.370544] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 9 18:29:57.983433 [ 5.374768] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 9 18:29:57.995452 [ 5.382342] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 9 18:29:57.995475 [ 5.390338] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 9 18:29:58.007414 [ 5.398337] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 9 18:29:58.007437 [ 5.402337] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 9 18:29:58.019416 [ 5.410286] ACPI: PCI: Interrupt link LNKE disabled Sep 9 18:29:58.019437 [ 5.414336] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 9 18:29:58.031417 [ 5.422286] ACPI: PCI: Interrupt link LNKF disabled Sep 9 18:29:58.031438 [ 5.426336] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 9 18:29:58.043422 [ 5.434286] ACPI: PCI: Interrupt link LNKG disabled Sep 9 18:29:58.043443 [ 5.438336] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 9 18:29:58.055415 [ 5.446287] ACPI: PCI: Interrupt link LNKH disabled Sep 9 18:29:58.055436 [ 5.450608] iommu: Default domain type: Translated Sep 9 18:29:58.067416 [ 5.458287] iommu: DMA domain TLB invalidation policy: lazy mode Sep 9 18:29:58.067439 [ 5.462409] pps_core: LinuxPPS API ver. 1 registered Sep 9 18:29:58.079429 [ 5.470287] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 9 18:29:58.091417 [ 5.478288] PTP clock support registered Sep 9 18:29:58.091437 [ 5.486307] EDAC MC: Ver: 3.0.0 Sep 9 18:29:58.091449 [ 5.490346] NetLabel: Initializing Sep 9 18:29:58.103419 [ 5.494141] NetLabel: domain hash size = 128 Sep 9 18:29:58.103439 [ 5.498286] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 9 18:29:58.115415 [ 5.502305] NetLabel: unlabeled traffic allowed by default Sep 9 18:29:58.115437 [ 5.510288] PCI: Using ACPI for IRQ routing Sep 9 18:29:58.127390 [ 5.518980] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 9 18:29:58.127412 [ 5.522285] pci 0000:08:00.0: vgaarb: bridge control possible Sep 9 18:29:58.139421 [ 5.522285] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 9 18:29:58.151418 [ 5.542288] vgaarb: loaded Sep 9 18:29:58.151435 [ 5.545401] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 9 18:29:58.163404 [ 5.550286] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 9 18:29:58.163426 [ 5.560459] clocksource: Switched to clocksource tsc-early Sep 9 18:29:58.175417 [ 5.568738] VFS: Disk quotas dquot_6.6.0 Sep 9 18:29:58.175436 [ 5.573158] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 18:29:58.187418 [ 5.581042] AppArmor: AppArmor Filesystem Enabled Sep 9 18:29:58.187439 [ 5.586308] pnp: PnP ACPI init Sep 9 18:29:58.199413 [ 5.590181] system 00:01: [io 0x0500-0x057f] has been reserved Sep 9 18:29:58.199436 [ 5.596796] system 00:01: [io 0x0400-0x047f] has been reserved Sep 9 18:29:58.211415 [ 5.603405] system 00:01: [io 0x0580-0x059f] has been reserved Sep 9 18:29:58.211437 [ 5.610012] system 00:01: [io 0x0600-0x061f] has been reserved Sep 9 18:29:58.223418 [ 5.616619] system 00:01: [io 0x0880-0x0883] has been reserved Sep 9 18:29:58.223440 [ 5.623225] system 00:01: [io 0x0800-0x081f] has been reserved Sep 9 18:29:58.235432 [ 5.629836] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 9 18:29:58.247415 [ 5.637219] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 9 18:29:58.247438 [ 5.644603] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 9 18:29:58.259415 [ 5.651986] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 9 18:29:58.259438 [ 5.659370] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 9 18:29:58.271421 [ 5.666754] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 9 18:29:58.283412 [ 5.674138] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 9 18:29:58.283434 [ 5.682450] pnp: PnP ACPI: found 4 devices Sep 9 18:29:58.295392 [ 5.693095] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 9 18:29:58.307426 [ 5.703113] NET: Registered PF_INET protocol family Sep 9 18:29:58.319398 [ 5.709160] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 9 18:29:58.319425 [ 5.722588] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 9 18:29:58.343406 [ 5.732535] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 9 18:29:58.343433 [ 5.742347] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 9 18:29:58.355422 [ 5.753540] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 9 18:29:58.367424 [ 5.762247] TCP: Hash tables configured (established 524288 bind 65536) Sep 9 18:29:58.379407 [ 5.770364] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 9 18:29:58.379433 [ 5.779579] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:29:58.391421 [ 5.787864] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:29:58.403405 [ 5.796467] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 18:29:58.403426 [ 5.802793] NET: Registered PF_XDP protocol family Sep 9 18:29:58.415418 [ 5.808201] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 9 18:29:58.415438 [ 5.814038] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 9 18:29:58.427423 [ 5.820841] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 9 18:29:58.439415 [ 5.828413] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 9 18:29:58.439441 [ 5.837642] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 9 18:29:58.451414 [ 5.843187] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 9 18:29:58.451434 [ 5.848732] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 9 18:29:58.463416 [ 5.854273] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 9 18:29:58.463438 [ 5.861075] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 9 18:29:58.475427 [ 5.868655] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 9 18:29:58.475447 [ 5.874201] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 9 18:29:58.487419 [ 5.879750] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 9 18:29:58.487439 [ 5.885292] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 9 18:29:58.499417 [ 5.892874] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 9 18:29:58.511421 [ 5.899775] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 9 18:29:58.511444 [ 5.906673] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 9 18:29:58.523418 [ 5.914347] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 9 18:29:58.523441 [ 5.922019] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 9 18:29:58.535422 [ 5.930276] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 9 18:29:58.547412 [ 5.936498] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 9 18:29:58.547435 [ 5.943493] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 9 18:29:58.559429 [ 5.952137] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 9 18:29:58.559450 [ 5.958358] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 9 18:29:58.571424 [ 5.965345] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 9 18:29:58.583412 [ 5.972467] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 9 18:29:58.583434 [ 5.978014] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 9 18:29:58.595414 [ 5.984913] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 9 18:29:58.595438 [ 5.992586] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 9 18:29:58.607420 [ 6.001165] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 9 18:29:58.619363 [ 6.033881] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24247 usecs Sep 9 18:29:58.643406 [ 6.061869] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 19246 usecs Sep 9 18:29:58.679416 [ 6.070141] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 9 18:29:58.679439 [ 6.077340] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 9 18:29:58.691419 [ 6.085278] DMAR: No SATC found Sep 9 18:29:58.691437 [ 6.085305] Trying to unpack rootfs image as initramfs... Sep 9 18:29:58.703415 [ 6.088785] DMAR: dmar0: Using Queued invalidation Sep 9 18:29:58.703435 [ 6.088803] DMAR: dmar1: Using Queued invalidation Sep 9 18:29:58.715415 [ 6.105635] pci 0000:80:02.0: Adding to iommu group 0 Sep 9 18:29:58.715436 [ 6.112088] pci 0000:ff:08.0: Adding to iommu group 1 Sep 9 18:29:58.727414 [ 6.117759] pci 0000:ff:08.2: Adding to iommu group 1 Sep 9 18:29:58.727435 [ 6.123435] pci 0000:ff:08.3: Adding to iommu group 2 Sep 9 18:29:58.739411 [ 6.129159] pci 0000:ff:09.0: Adding to iommu group 3 Sep 9 18:29:58.739432 [ 6.134830] pci 0000:ff:09.2: Adding to iommu group 3 Sep 9 18:29:58.751410 [ 6.140502] pci 0000:ff:09.3: Adding to iommu group 4 Sep 9 18:29:58.751431 [ 6.146280] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 9 18:29:58.763411 [ 6.151951] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 9 18:29:58.763432 [ 6.157622] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 9 18:29:58.763446 [ 6.163292] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 9 18:29:58.775419 [ 6.169179] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 9 18:29:58.775439 [ 6.174850] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 9 18:29:58.787417 [ 6.180520] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 9 18:29:58.787438 [ 6.186192] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 9 18:29:58.799416 [ 6.191863] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 9 18:29:58.799437 [ 6.197534] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 9 18:29:58.811416 [ 6.203207] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 9 18:29:58.811436 [ 6.208877] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 9 18:29:58.823411 [ 6.214712] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 9 18:29:58.823432 [ 6.220385] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 9 18:29:58.835416 [ 6.226060] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 9 18:29:58.835436 [ 6.231734] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 9 18:29:58.847415 [ 6.237406] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 9 18:29:58.847435 [ 6.243079] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 9 18:29:58.859412 [ 6.248940] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 9 18:29:58.859433 [ 6.254615] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 9 18:29:58.871410 [ 6.260287] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 9 18:29:58.871430 [ 6.265961] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 9 18:29:58.871444 [ 6.271635] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 9 18:29:58.883418 [ 6.277309] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 9 18:29:58.883438 [ 6.282983] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 9 18:29:58.895421 [ 6.288790] pci 0000:ff:10.0: Adding to iommu group 9 Sep 9 18:29:58.895442 [ 6.294465] pci 0000:ff:10.1: Adding to iommu group 9 Sep 9 18:29:58.907418 [ 6.300140] pci 0000:ff:10.5: Adding to iommu group 9 Sep 9 18:29:58.907438 [ 6.305817] pci 0000:ff:10.6: Adding to iommu group 9 Sep 9 18:29:58.919421 [ 6.311493] pci 0000:ff:10.7: Adding to iommu group 9 Sep 9 18:29:58.919442 [ 6.317273] pci 0000:ff:12.0: Adding to iommu group 10 Sep 9 18:29:58.931417 [ 6.323045] pci 0000:ff:12.1: Adding to iommu group 10 Sep 9 18:29:58.931438 [ 6.328816] pci 0000:ff:12.4: Adding to iommu group 10 Sep 9 18:29:58.943416 [ 6.334578] pci 0000:ff:12.5: Adding to iommu group 10 Sep 9 18:29:58.943437 [ 6.340349] pci 0000:ff:13.0: Adding to iommu group 11 Sep 9 18:29:58.955382 [ 6.346120] pci 0000:ff:13.1: Adding to iommu group 12 Sep 9 18:29:58.955403 [ 6.351888] pci 0000:ff:13.2: Adding to iommu group 13 Sep 9 18:29:58.967415 [ 6.357659] pci 0000:ff:13.3: Adding to iommu group 14 Sep 9 18:29:58.967435 [ 6.363474] pci 0000:ff:13.6: Adding to iommu group 15 Sep 9 18:29:58.979414 [ 6.369250] pci 0000:ff:13.7: Adding to iommu group 15 Sep 9 18:29:58.979435 [ 6.375017] pci 0000:ff:14.0: Adding to iommu group 16 Sep 9 18:29:58.991413 [ 6.380785] pci 0000:ff:14.1: Adding to iommu group 17 Sep 9 18:29:58.991434 [ 6.386553] pci 0000:ff:14.2: Adding to iommu group 18 Sep 9 18:29:59.003410 [ 6.392323] pci 0000:ff:14.3: Adding to iommu group 19 Sep 9 18:29:59.003431 [ 6.398199] pci 0000:ff:14.4: Adding to iommu group 20 Sep 9 18:29:59.015411 [ 6.403972] pci 0000:ff:14.5: Adding to iommu group 20 Sep 9 18:29:59.015432 [ 6.409752] pci 0000:ff:14.6: Adding to iommu group 20 Sep 9 18:29:59.015446 [ 6.415517] pci 0000:ff:14.7: Adding to iommu group 20 Sep 9 18:29:59.027417 [ 6.421286] pci 0000:ff:16.0: Adding to iommu group 21 Sep 9 18:29:59.027437 [ 6.427057] pci 0000:ff:16.1: Adding to iommu group 22 Sep 9 18:29:59.039420 [ 6.432816] pci 0000:ff:16.2: Adding to iommu group 23 Sep 9 18:29:59.039440 [ 6.438587] pci 0000:ff:16.3: Adding to iommu group 24 Sep 9 18:29:59.051417 [ 6.444410] pci 0000:ff:16.6: Adding to iommu group 25 Sep 9 18:29:59.051437 [ 6.450190] pci 0000:ff:16.7: Adding to iommu group 25 Sep 9 18:29:59.063416 [ 6.455950] pci 0000:ff:17.0: Adding to iommu group 26 Sep 9 18:29:59.063437 [ 6.461723] pci 0000:ff:17.1: Adding to iommu group 27 Sep 9 18:29:59.075416 [ 6.467493] pci 0000:ff:17.2: Adding to iommu group 28 Sep 9 18:29:59.075437 [ 6.473261] pci 0000:ff:17.3: Adding to iommu group 29 Sep 9 18:29:59.087413 [ 6.479137] pci 0000:ff:17.4: Adding to iommu group 30 Sep 9 18:29:59.087434 [ 6.484913] pci 0000:ff:17.5: Adding to iommu group 30 Sep 9 18:29:59.099415 [ 6.490689] pci 0000:ff:17.6: Adding to iommu group 30 Sep 9 18:29:59.099436 [ 6.496465] pci 0000:ff:17.7: Adding to iommu group 30 Sep 9 18:29:59.111412 [ 6.502368] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 9 18:29:59.111433 [ 6.508145] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 9 18:29:59.123423 [ 6.513921] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 9 18:29:59.123443 [ 6.519698] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 9 18:29:59.135412 [ 6.525473] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 9 18:29:59.135433 [ 6.531295] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 9 18:29:59.147412 [ 6.537072] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 9 18:29:59.147433 [ 6.542903] pci 0000:7f:08.0: Adding to iommu group 33 Sep 9 18:29:59.159414 [ 6.548682] pci 0000:7f:08.2: Adding to iommu group 33 Sep 9 18:29:59.159436 [ 6.554454] pci 0000:7f:08.3: Adding to iommu group 34 Sep 9 18:29:59.171413 [ 6.560276] pci 0000:7f:09.0: Adding to iommu group 35 Sep 9 18:29:59.171434 [ 6.566053] pci 0000:7f:09.2: Adding to iommu group 35 Sep 9 18:29:59.183407 [ 6.571823] pci 0000:7f:09.3: Adding to iommu group 36 Sep 9 18:29:59.183438 [ 6.577700] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 9 18:29:59.183452 [ 6.583478] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 9 18:29:59.195423 [ 6.589248] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 9 18:29:59.195443 [ 6.595029] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 9 18:29:59.207417 [ 6.601015] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 9 18:29:59.207438 [ 6.606797] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 9 18:29:59.219416 [ 6.612575] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 9 18:29:59.219436 [ 6.618355] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 9 18:29:59.231417 [ 6.624134] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 9 18:29:59.231437 [ 6.629913] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 9 18:29:59.243419 [ 6.635692] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 9 18:29:59.243440 [ 6.641472] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 9 18:29:59.255412 [ 6.647405] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 9 18:29:59.255433 [ 6.653187] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 9 18:29:59.267414 [ 6.658970] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 9 18:29:59.267434 [ 6.664752] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 9 18:29:59.279415 [ 6.670532] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 9 18:29:59.279436 [ 6.676304] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 9 18:29:59.291414 [ 6.682267] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 9 18:29:59.291435 [ 6.688050] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 9 18:29:59.303414 [ 6.693833] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 9 18:29:59.303435 [ 6.699613] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 9 18:29:59.315412 [ 6.705395] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 9 18:29:59.315433 [ 6.711176] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 9 18:29:59.327409 [ 6.716957] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 9 18:29:59.327431 [ 6.722861] pci 0000:7f:10.0: Adding to iommu group 41 Sep 9 18:29:59.339420 [ 6.728645] pci 0000:7f:10.1: Adding to iommu group 41 Sep 9 18:29:59.339442 [ 6.734427] pci 0000:7f:10.5: Adding to iommu group 41 Sep 9 18:29:59.351409 [ 6.740209] pci 0000:7f:10.6: Adding to iommu group 41 Sep 9 18:29:59.351430 [ 6.745994] pci 0000:7f:10.7: Adding to iommu group 41 Sep 9 18:29:59.363407 [ 6.751871] pci 0000:7f:12.0: Adding to iommu group 42 Sep 9 18:29:59.363429 [ 6.757654] pci 0000:7f:12.1: Adding to iommu group 42 Sep 9 18:29:59.363443 [ 6.763438] pci 0000:7f:12.4: Adding to iommu group 42 Sep 9 18:29:59.375419 [ 6.769223] pci 0000:7f:12.5: Adding to iommu group 42 Sep 9 18:29:59.375439 [ 6.774994] pci 0000:7f:13.0: Adding to iommu group 43 Sep 9 18:29:59.387419 [ 6.780763] pci 0000:7f:13.1: Adding to iommu group 44 Sep 9 18:29:59.387439 [ 6.786532] pci 0000:7f:13.2: Adding to iommu group 45 Sep 9 18:29:59.399416 [ 6.792302] pci 0000:7f:13.3: Adding to iommu group 46 Sep 9 18:29:59.399437 [ 6.798124] pci 0000:7f:13.6: Adding to iommu group 47 Sep 9 18:29:59.411415 [ 6.803910] pci 0000:7f:13.7: Adding to iommu group 47 Sep 9 18:29:59.411436 [ 6.809678] pci 0000:7f:14.0: Adding to iommu group 48 Sep 9 18:29:59.423417 [ 6.815447] pci 0000:7f:14.1: Adding to iommu group 49 Sep 9 18:29:59.423438 [ 6.821218] pci 0000:7f:14.2: Adding to iommu group 50 Sep 9 18:29:59.435415 [ 6.826979] pci 0000:7f:14.3: Adding to iommu group 51 Sep 9 18:29:59.435436 [ 6.832855] pci 0000:7f:14.4: Adding to iommu group 52 Sep 9 18:29:59.447413 [ 6.838641] pci 0000:7f:14.5: Adding to iommu group 52 Sep 9 18:29:59.447434 [ 6.844427] pci 0000:7f:14.6: Adding to iommu group 52 Sep 9 18:29:59.459415 [ 6.850217] pci 0000:7f:14.7: Adding to iommu group 52 Sep 9 18:29:59.459436 [ 6.855985] pci 0000:7f:16.0: Adding to iommu group 53 Sep 9 18:29:59.471415 [ 6.861756] pci 0000:7f:16.1: Adding to iommu group 54 Sep 9 18:29:59.471444 [ 6.867522] pci 0000:7f:16.2: Adding to iommu group 55 Sep 9 18:29:59.483412 [ 6.873292] pci 0000:7f:16.3: Adding to iommu group 56 Sep 9 18:29:59.483433 [ 6.879115] pci 0000:7f:16.6: Adding to iommu group 57 Sep 9 18:29:59.495411 [ 6.884896] pci 0000:7f:16.7: Adding to iommu group 57 Sep 9 18:29:59.495432 [ 6.890667] pci 0000:7f:17.0: Adding to iommu group 58 Sep 9 18:29:59.507413 [ 6.896455] pci 0000:7f:17.1: Adding to iommu group 59 Sep 9 18:29:59.507434 [ 6.901053] Freeing initrd memory: 39816K Sep 9 18:29:59.507447 [ 6.902252] pci 0000:7f:17.2: Adding to iommu group 60 Sep 9 18:29:59.519416 [ 6.912436] pci 0000:7f:17.3: Adding to iommu group 61 Sep 9 18:29:59.519436 [ 6.918313] pci 0000:7f:17.4: Adding to iommu group 62 Sep 9 18:29:59.531424 [ 6.924104] pci 0000:7f:17.5: Adding to iommu group 62 Sep 9 18:29:59.531445 [ 6.929894] pci 0000:7f:17.6: Adding to iommu group 62 Sep 9 18:29:59.543447 [ 6.935687] pci 0000:7f:17.7: Adding to iommu group 62 Sep 9 18:29:59.543468 [ 6.941590] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 9 18:29:59.555478 [ 6.947377] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 9 18:29:59.555498 [ 6.953165] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 9 18:29:59.567477 [ 6.958953] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 9 18:29:59.567498 [ 6.964740] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 9 18:29:59.579476 [ 6.970569] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 9 18:29:59.579497 [ 6.976359] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 9 18:29:59.591473 [ 6.982127] pci 0000:00:00.0: Adding to iommu group 65 Sep 9 18:29:59.591494 [ 6.987898] pci 0000:00:01.0: Adding to iommu group 66 Sep 9 18:29:59.603434 [ 6.993670] pci 0000:00:01.1: Adding to iommu group 67 Sep 9 18:29:59.603455 [ 6.999451] pci 0000:00:02.0: Adding to iommu group 68 Sep 9 18:29:59.615411 [ 7.005222] pci 0000:00:02.2: Adding to iommu group 69 Sep 9 18:29:59.615432 [ 7.010990] pci 0000:00:03.0: Adding to iommu group 70 Sep 9 18:29:59.627415 [ 7.016758] pci 0000:00:05.0: Adding to iommu group 71 Sep 9 18:29:59.627436 [ 7.022528] pci 0000:00:05.1: Adding to iommu group 72 Sep 9 18:29:59.639412 [ 7.028295] pci 0000:00:05.2: Adding to iommu group 73 Sep 9 18:29:59.639433 [ 7.034062] pci 0000:00:05.4: Adding to iommu group 74 Sep 9 18:29:59.651409 [ 7.039830] pci 0000:00:11.0: Adding to iommu group 75 Sep 9 18:29:59.651431 [ 7.045625] pci 0000:00:11.4: Adding to iommu group 76 Sep 9 18:29:59.651444 [ 7.051448] pci 0000:00:16.0: Adding to iommu group 77 Sep 9 18:29:59.663418 [ 7.057237] pci 0000:00:16.1: Adding to iommu group 77 Sep 9 18:29:59.663439 [ 7.063005] pci 0000:00:1a.0: Adding to iommu group 78 Sep 9 18:29:59.675416 [ 7.068774] pci 0000:00:1c.0: Adding to iommu group 79 Sep 9 18:29:59.675437 [ 7.074544] pci 0000:00:1c.3: Adding to iommu group 80 Sep 9 18:29:59.687417 [ 7.080312] pci 0000:00:1d.0: Adding to iommu group 81 Sep 9 18:29:59.687437 [ 7.086135] pci 0000:00:1f.0: Adding to iommu group 82 Sep 9 18:29:59.699415 [ 7.091925] pci 0000:00:1f.2: Adding to iommu group 82 Sep 9 18:29:59.699436 [ 7.097697] pci 0000:01:00.0: Adding to iommu group 83 Sep 9 18:29:59.711429 [ 7.103466] pci 0000:01:00.1: Adding to iommu group 84 Sep 9 18:29:59.711449 [ 7.109235] pci 0000:05:00.0: Adding to iommu group 85 Sep 9 18:29:59.723474 [ 7.115006] pci 0000:08:00.0: Adding to iommu group 86 Sep 9 18:29:59.723495 [ 7.120777] pci 0000:80:05.0: Adding to iommu group 87 Sep 9 18:29:59.735482 [ 7.126546] pci 0000:80:05.1: Adding to iommu group 88 Sep 9 18:29:59.735503 [ 7.132312] pci 0000:80:05.2: Adding to iommu group 89 Sep 9 18:29:59.747386 [ 7.138079] pci 0000:80:05.4: Adding to iommu group 90 Sep 9 18:29:59.747407 [ 7.194391] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 9 18:29:59.807428 [ 7.201589] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 9 18:29:59.819404 [ 7.208778] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 9 18:29:59.819430 [ 7.218934] Initialise system trusted keyrings Sep 9 18:29:59.831416 [ 7.223911] Key type blacklist registered Sep 9 18:29:59.831436 [ 7.228473] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 9 18:29:59.843408 [ 7.237288] zbud: loaded Sep 9 18:29:59.843425 [ 7.240466] integrity: Platform Keyring initialized Sep 9 18:29:59.855414 [ 7.245921] integrity: Machine keyring initialized Sep 9 18:29:59.855435 [ 7.251269] Key type asymmetric registered Sep 9 18:29:59.867398 [ 7.255841] Asymmetric key parser 'x509' registered Sep 9 18:29:59.867419 [ 7.264542] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 9 18:29:59.879417 [ 7.270989] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 9 18:29:59.879442 [ 7.279302] io scheduler mq-deadline registered Sep 9 18:29:59.891410 [ 7.286157] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 9 18:29:59.903410 [ 7.292673] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 9 18:29:59.903432 [ 7.299143] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 9 18:29:59.915411 [ 7.305619] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 9 18:29:59.915433 [ 7.312078] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 9 18:29:59.927418 [ 7.318551] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 9 18:29:59.927440 [ 7.325003] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 9 18:29:59.939424 [ 7.331483] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 9 18:29:59.939445 [ 7.337941] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 9 18:29:59.951414 [ 7.344418] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 9 18:29:59.951436 [ 7.350825] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 9 18:29:59.963417 [ 7.357446] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 9 18:29:59.975407 [ 7.364359] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 9 18:29:59.975430 [ 7.370853] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 9 18:29:59.987412 [ 7.377426] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 9 18:29:59.987436 [ 7.385014] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 9 18:29:59.999376 [ 7.403437] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 9 18:30:00.023408 [ 7.411798] pstore: Registered erst as persistent store backend Sep 9 18:30:00.023432 [ 7.418530] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 18:30:00.039407 [ 7.425677] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 9 18:30:00.039423 [ 7.434788] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 9 18:30:00.055390 [ 7.444026] Linux agpgart interface v0.103 Sep 9 18:30:00.055401 [ 7.448836] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 9 18:30:00.071425 [ 7.464346] i8042: PNP: No PS/2 controller found. Sep 9 18:30:00.071439 [ 7.469663] mousedev: PS/2 mouse device common for all mice Sep 9 18:30:00.087430 [ 7.475907] rtc_cmos 00:00: RTC can wake from S4 Sep 9 18:30:00.087440 [ 7.481313] rtc_cmos 00:00: registered as rtc0 Sep 9 18:30:00.087446 [ 7.486309] rtc_cmos 00:00: setting system clock to 2024-09-09T18:30:00 UTC (1725906600) Sep 9 18:30:00.103441 [ 7.495369] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 9 18:30:00.103452 [ 7.505617] intel_pstate: Intel P-state driver initializing Sep 9 18:30:00.115361 [ 7.522103] ledtrig-cpu: registered to indicate activity on CPUs Sep 9 18:30:00.139339 [ 7.538618] NET: Registered PF_INET6 protocol family Sep 9 18:30:00.151358 [ 7.548633] Segment Routing with IPv6 Sep 9 18:30:00.163405 [ 7.552731] In-situ OAM (IOAM) with IPv6 Sep 9 18:30:00.163421 [ 7.557124] mip6: Mobile IPv6 Sep 9 18:30:00.163427 [ 7.560438] NET: Registered PF_PACKET protocol family Sep 9 18:30:00.175361 [ 7.566217] mpls_gso: MPLS GSO support Sep 9 18:30:00.175371 [ 7.578261] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 9 18:30:00.187359 [ 7.586571] microcode: Microcode Update Driver: v2.2. Sep 9 18:30:00.199400 [ 7.589388] resctrl: L3 allocation detected Sep 9 18:30:00.199410 [ 7.599699] resctrl: L3 monitoring detected Sep 9 18:30:00.211437 [ 7.604368] IPI shorthand broadcast: enabled Sep 9 18:30:00.211448 [ 7.609146] sched_clock: Marking stable (5555382978, 2053739572)->(7986018416, -376895866) Sep 9 18:30:00.223421 [ 7.620206] registered taskstats version 1 Sep 9 18:30:00.235384 [ 7.624794] Loading compiled-in X.509 certificates Sep 9 18:30:00.235394 [ 7.648888] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 9 18:30:00.259395 [ 7.658616] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 9 18:30:00.271412 [ 7.676974] zswap: loaded using pool lzo/zbud Sep 9 18:30:00.283405 [ 7.682297] Key type .fscrypt registered Sep 9 18:30:00.295415 [ 7.686677] Key type fscrypt-provisioning registered Sep 9 18:30:00.295436 [ 7.692570] pstore: Using crash dump compression: deflate Sep 9 18:30:00.307405 [ 7.700938] Key type encrypted registered Sep 9 18:30:00.307425 [ 7.705420] AppArmor: AppArmor sha1 policy hashing enabled Sep 9 18:30:00.319420 [ 7.711555] ima: No TPM chip found, activating TPM-bypass! Sep 9 18:30:00.319442 [ 7.717677] ima: Allocated hash algorithm: sha256 Sep 9 18:30:00.331419 [ 7.722937] ima: No architecture policies found Sep 9 18:30:00.331439 [ 7.728003] evm: Initialising EVM extended attributes: Sep 9 18:30:00.343415 [ 7.733729] evm: security.selinux Sep 9 18:30:00.343434 [ 7.737429] evm: security.SMACK64 (disabled) Sep 9 18:30:00.343447 [ 7.742192] evm: security.SMACK64EXEC (disabled) Sep 9 18:30:00.355416 [ 7.747344] evm: security.SMACK64TRANSMUTE (disabled) Sep 9 18:30:00.355437 [ 7.752981] evm: security.SMACK64MMAP (disabled) Sep 9 18:30:00.367416 [ 7.758134] evm: security.apparmor Sep 9 18:30:00.367435 [ 7.761930] evm: security.ima Sep 9 18:30:00.367447 [ 7.765238] evm: security.capability Sep 9 18:30:00.379380 [ 7.769227] evm: HMAC attrs: 0x1 Sep 9 18:30:00.379399 [ 7.860389] clk: Disabling unused clocks Sep 9 18:30:00.475404 [ 7.866334] Freeing unused decrypted memory: 2036K Sep 9 18:30:00.475425 [ 7.872841] Freeing unused kernel image (initmem) memory: 2796K Sep 9 18:30:00.487412 [ 7.879533] Write protecting the kernel read-only data: 26624k Sep 9 18:30:00.487434 [ 7.887161] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 9 18:30:00.499418 [ 7.895104] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 9 18:30:00.511371 [ 7.948076] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 9 18:30:00.559420 [ 7.955267] x86/mm: Checking user space page tables Sep 9 18:30:00.571363 [ 8.003003] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 9 18:30:00.619392 [ 8.010200] Run /init as init process Sep 9 18:30:00.619411 [ 8.166737] dca service started, version 1.12.1 Sep 9 18:30:00.775388 [ 8.187383] igb: Intel(R) Gigabit Ethernet Network Driver Sep 9 18:30:00.799418 [ 8.193412] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 9 18:30:00.799440 [ 8.200158] ACPI: bus type USB registered Sep 9 18:30:00.811414 [ 8.200283] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 9 18:30:00.823412 [ 8.204695] usbcore: registered new interface driver usbfs Sep 9 18:30:00.823434 [ 8.218580] usbcore: registered new interface driver hub Sep 9 18:30:00.835393 [ 8.224580] usbcore: registered new device driver usb Sep 9 18:30:00.835414 [ 8.235145] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 9 18:30:00.847426 [ 8.241008] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 9 18:30:00.859419 [ 8.241758] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 9 18:30:00.859441 [ 8.249297] ehci-pci 0000:00:1a.0: debug port 2 Sep 9 18:30:00.871413 [ 8.256217] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 9 18:30:00.883392 [ 8.272548] clocksource: Switched to clocksource tsc Sep 9 18:30:00.883413 [ 8.283335] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 9 18:30:00.895418 [ 8.289664] igb 0000:01:00.0: added PHC on eth0 Sep 9 18:30:00.895437 [ 8.294730] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 9 18:30:00.907424 [ 8.302406] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 9 18:30:00.919415 [ 8.310442] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 9 18:30:00.919436 [ 8.316168] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 9 18:30:00.931414 [ 8.325188] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 9 18:30:00.943392 [ 8.337807] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 9 18:30:00.955419 [ 8.344277] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 9 18:30:00.955447 [ 8.353505] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 9 18:30:00.967423 [ 8.361569] usb usb1: Product: EHCI Host Controller Sep 9 18:30:00.967443 [ 8.367011] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 9 18:30:00.979418 [ 8.373811] usb usb1: SerialNumber: 0000:00:1a.0 Sep 9 18:30:00.979438 [ 8.379115] hub 1-0:1.0: USB hub found Sep 9 18:30:00.991378 [ 8.392608] hub 1-0:1.0: 2 ports detected Sep 9 18:30:01.003411 [ 8.397389] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 9 18:30:01.003432 [ 8.403251] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 9 18:30:01.015518 [ 8.412346] ehci-pci 0000:00:1d.0: debug port 2 Sep 9 18:30:01.027414 [ 8.417413] igb 0000:01:00.1: added PHC on eth1 Sep 9 18:30:01.027434 [ 8.422477] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 9 18:30:01.039415 [ 8.430149] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 9 18:30:01.039439 [ 8.438185] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 9 18:30:01.051421 [ 8.443920] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 9 18:30:01.063392 [ 8.456283] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 9 18:30:01.063413 [ 8.464414] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 9 18:30:01.075397 [ 8.477820] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 9 18:30:01.087409 [ 8.484288] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 9 18:30:01.099425 [ 8.485979] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 9 18:30:01.111415 [ 8.493517] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 9 18:30:01.111441 [ 8.493519] usb usb2: Product: EHCI Host Controller Sep 9 18:30:01.123418 [ 8.493520] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 9 18:30:01.123441 [ 8.493521] usb usb2: SerialNumber: 0000:00:1d.0 Sep 9 18:30:01.135404 [ 8.493670] hub 2-0:1.0: USB hub found Sep 9 18:30:01.135423 [ 8.529795] hub 2-0:1.0: 2 ports detected Sep 9 18:30:01.135436 Starting system log daemon: syslogd, klogd. Sep 9 18:30:01.195380 /var/run/utmp: No such file or directory Sep 9 18:30:01.543393 [?1h=(B   Sep 9 18:30:01.579414  Sep 9 18:30:01.591418 [  (-*) ][ Sep 09 18:30 ] Sep 9 18:30:01.603413 [  (0*start) ][ Sep 09 18:30 ] Sep 9 18:30:01.615418 [  (0*start) ][ Sep 09 18:30 ] Sep 9 18:30:01.627419 [  (0*start) ][ Sep 09 18:30 ] Sep 9 18:30:01.651409 [  (0*start) ][ Sep 09 18:30 ]                        [  (0*start) ][ Sep 09 18:30 ][  (0*start) ][ Sep 09 18:30 ] Sep 9 18:30:01.711423 [ 0- start  (2*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.723420 [ 0- start  (2*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.735423 [ 0- start  (2*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.759413 [ 0- start  (2*shell) ][ Sep 09 18:30 ]                        [ 0- start  (2*shell) ][ Sep 09 18:30 ][ 0- start  (2*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.819425 [ 0 start 2- shell  (3*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.831425 [ 0 start 2- shell  (3*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.855418 [ 0 start 2- shell  (3*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.867429 [ 0 start 2- shell  (3*shell) ][ Sep 09 18:30 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 09 18:30 ][ 0 start 2- shell  (3*shell) ][ Sep 09 18:30 ] Sep 9 18:30:01.927421 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 09 18:30 ] Sep 9 18:30:01.951409 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 09 18:30 ] Sep 9 18:30:01.963428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 09 18:30 ] Sep 9 18:30:01.975420 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 09 18:30 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 09 18:30 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 09 18:30 ] Sep 9 18:30:02.047413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.059415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.071419 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.083425 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 09 18:30 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 09 18:30 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.155417 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.167421 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.179422 Detecting network hardware ... 2%... 95%... 100% Sep 9 18:30:02.191371 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:30 ] Sep 9 18:30:02.575517 Sep 9 18:30:02.575526 Detecting link on enx70db98700dae; please wait... ... 0% Sep 9 18:30:04.711439 Detecting link on enx70db98700dae; please wait... ... 0% Sep 9 18:30:05.059454 Waiting for link-local address... ... 16%... 25%... 33%... 100% Sep 9 18:30:06.067460 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 9 18:30:12.079450 Configuring the network with DHCP ... 0%... 100% Sep 9 18:30:15.211436 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 9 18:30:17.839441 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 9 18:30:26.251442 Setting up the clock ... 0%... 100% Sep 9 18:30:26.731457 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 9 18:30:27.943444 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 9 18:30:31.195452 Loading additional components ... 25%... 50%... 75%... 100% Sep 9 18:30:31.951446 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 9 18:30:33.907440 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 9 18:30:36.151456 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 9 18:30:37.339450 Partitions formatting ... 33% Sep 9 18:30:38.299458 Partitions formatting Sep 9 18:30:41.443468 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:31 ]... 40%... 50%... 60%...  Sep 9 18:31:45.063375  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:32 ]... 91%... 100% Sep 9 18:32:59.099467 Configuring apt ... 7%... 14%... 14%... 21%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:33 ]... 35%... 42%... 50%... 61%... 70%. Sep 9 18:33:07.843444 ... 82%... 92%... 100% Sep 9 18:33:08.527444 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 9 18:33:54.639359 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:34 ]... 80%... 90%... 100% Sep 9 18:34:39.051366 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 9 18:34:58.199375 Finishing the installation ... 3%... 11%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 09 18:35 ]... 23%... 30%... 34%... 42%... 46%... Sep 9 18:35:28.731480  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 9 18:35:32.691494 Requesting system reboot Sep 9 18:35:32.691513 [ 342.135557] reboot: Restarting system Sep 9 18:35:34.755378 Sep 9 18:35:35.005690 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 9 18:35:57.451386  Sep 9 18:36:26.767407 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 9 18:36:40.015515  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 9 18:36:40.291508  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 9 18:36:40.567511  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 9 18:37:13.635398 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 9 18:37:17.875363 PXELINUX Sep 9 18:37:17.875382 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 9 18:37:17.887408 Booting from local disk... Sep 9 18:37:17.887424 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 9 18:37:22.507556 Sep 9 18:37:22.507568  Sep 9 18:37:22.507579 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 9 18:37:22.555558 Press enter to boot the selected OS, `e' to edit the commands Sep 9 18:37:22.567550 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 9 18:37:27.703463 Sep 9 18:37:27.703476 Loading Linux 6.1.0-25-amd64 ... Sep 9 18:37:28.519457 Loading initial ramdisk ... Sep 9 18:37:37.915450 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 9 18:38:27.851426 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 9 18:38:27.875415 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 9 18:38:27.887416 [ 0.000000] BIOS-provided physical RAM map: Sep 9 18:38:27.887435 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 9 18:38:27.899417 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 9 18:38:27.899439 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 9 18:38:27.911418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 9 18:38:27.923417 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 9 18:38:27.923439 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 9 18:38:27.935420 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 9 18:38:27.935441 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 9 18:38:27.947473 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 9 18:38:27.959418 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 9 18:38:27.959440 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 9 18:38:27.971421 [ 0.000000] NX (Execute Disable) protection: active Sep 9 18:38:27.983411 [ 0.000000] SMBIOS 3.0.0 present. Sep 9 18:38:27.983431 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 9 18:38:27.995418 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 9 18:38:27.995439 [ 0.000000] tsc: Detected 1995.327 MHz processor Sep 9 18:38:28.007414 [ 0.001207] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 9 18:38:28.007436 [ 0.001410] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 9 18:38:28.019427 [ 0.002387] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 9 18:38:28.019450 [ 0.013386] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 9 18:38:28.031434 [ 0.013413] Using GB pages for direct mapping Sep 9 18:38:28.031463 [ 0.013709] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 9 18:38:28.043422 [ 0.013716] ACPI: Early table checksum verification disabled Sep 9 18:38:28.043444 [ 0.013719] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 9 18:38:28.055416 [ 0.013725] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:38:28.055443 [ 0.013731] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:38:28.067426 [ 0.013738] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 9 18:38:28.079427 [ 0.013742] ACPI: FACS 0x000000006FD6BF80 000040 Sep 9 18:38:28.079447 [ 0.013746] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:38:28.091424 [ 0.013750] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:38:28.103423 [ 0.013753] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:38:28.115422 [ 0.013758] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 9 18:38:28.127425 [ 0.013762] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 9 18:38:28.127451 [ 0.013766] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 9 18:38:28.139425 [ 0.013770] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:38:28.151421 [ 0.013773] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:38:28.163420 [ 0.013777] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:38:28.175414 [ 0.013781] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:38:28.175441 [ 0.013785] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 9 18:38:28.187426 [ 0.013789] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 9 18:38:28.199422 [ 0.013793] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:38:28.211417 [ 0.013797] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 9 18:38:28.223413 [ 0.013800] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 9 18:38:28.223440 [ 0.013804] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 9 18:38:28.235426 [ 0.013808] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:38:28.247420 [ 0.013812] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:38:28.259419 [ 0.013816] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:38:28.271411 [ 0.013819] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:38:28.271438 [ 0.013823] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:38:28.283423 [ 0.013827] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 9 18:38:28.295418 [ 0.013829] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 9 18:38:28.295442 [ 0.013830] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 9 18:38:28.307422 [ 0.013831] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 9 18:38:28.319420 [ 0.013832] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 9 18:38:28.319444 [ 0.013833] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 9 18:38:28.331428 [ 0.013834] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 9 18:38:28.343415 [ 0.013835] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 9 18:38:28.343447 [ 0.013837] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 9 18:38:28.355421 [ 0.013838] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 9 18:38:28.367415 [ 0.013839] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 9 18:38:28.367439 [ 0.013840] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 9 18:38:28.379422 [ 0.013841] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 9 18:38:28.391413 [ 0.013842] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 9 18:38:28.391437 [ 0.013843] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 9 18:38:28.403419 [ 0.013844] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 9 18:38:28.415412 [ 0.013846] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 9 18:38:28.415436 [ 0.013847] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 9 18:38:28.427420 [ 0.013848] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 9 18:38:28.439415 [ 0.013849] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 9 18:38:28.439439 [ 0.013851] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 9 18:38:28.451417 [ 0.013852] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 9 18:38:28.463413 [ 0.013853] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 9 18:38:28.463438 [ 0.013854] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 9 18:38:28.475417 [ 0.013894] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 9 18:38:28.475437 [ 0.013896] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 9 18:38:28.487416 [ 0.013897] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 9 18:38:28.487437 [ 0.013898] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 9 18:38:28.499410 [ 0.013899] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 9 18:38:28.499431 [ 0.013900] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 9 18:38:28.499444 [ 0.013901] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 9 18:38:28.511416 [ 0.013902] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 9 18:38:28.511436 [ 0.013903] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 9 18:38:28.523413 [ 0.013904] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 9 18:38:28.523434 [ 0.013905] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 9 18:38:28.523446 [ 0.013906] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 9 18:38:28.535425 [ 0.013907] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 9 18:38:28.535445 [ 0.013908] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 9 18:38:28.547424 [ 0.013909] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 9 18:38:28.547444 [ 0.013910] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 9 18:38:28.547457 [ 0.013911] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 9 18:38:28.559417 [ 0.013912] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 9 18:38:28.559436 [ 0.013913] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 9 18:38:28.571418 [ 0.013914] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 9 18:38:28.571438 [ 0.013915] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 9 18:38:28.583418 [ 0.013916] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 9 18:38:28.583438 [ 0.013917] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 9 18:38:28.583451 [ 0.013918] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 9 18:38:28.595417 [ 0.013919] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 9 18:38:28.595437 [ 0.013920] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 9 18:38:28.607413 [ 0.013921] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 9 18:38:28.607433 [ 0.013922] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 9 18:38:28.607446 [ 0.013923] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 9 18:38:28.619419 [ 0.013924] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 9 18:38:28.619438 [ 0.013925] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 9 18:38:28.631419 [ 0.013926] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 9 18:38:28.631439 [ 0.013926] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 9 18:38:28.631459 [ 0.013927] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 9 18:38:28.643420 [ 0.013928] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 9 18:38:28.643439 [ 0.013929] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 9 18:38:28.655415 [ 0.013930] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 9 18:38:28.655435 [ 0.013931] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 9 18:38:28.667413 [ 0.013932] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 9 18:38:28.667433 [ 0.013933] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 9 18:38:28.667446 [ 0.013934] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 9 18:38:28.679416 [ 0.013935] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 9 18:38:28.679436 [ 0.013936] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 9 18:38:28.691413 [ 0.013936] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 9 18:38:28.691433 [ 0.013937] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 9 18:38:28.691446 [ 0.013938] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 9 18:38:28.703417 [ 0.013939] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 9 18:38:28.703436 [ 0.013940] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 9 18:38:28.715417 [ 0.013941] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 9 18:38:28.715437 [ 0.013942] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 9 18:38:28.715449 [ 0.013943] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 9 18:38:28.727417 [ 0.013944] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 9 18:38:28.727437 [ 0.013945] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 9 18:38:28.739428 [ 0.013946] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 9 18:38:28.739448 [ 0.013947] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 9 18:38:28.751412 [ 0.013948] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 9 18:38:28.751432 [ 0.013959] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 9 18:38:28.763416 [ 0.013962] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 9 18:38:28.763439 [ 0.013964] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 9 18:38:28.775415 [ 0.013975] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 9 18:38:28.787413 [ 0.013990] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 9 18:38:28.787436 [ 0.014021] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 9 18:38:28.799428 [ 0.014414] Zone ranges: Sep 9 18:38:28.799446 [ 0.014415] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 9 18:38:28.811419 [ 0.014418] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 9 18:38:28.811440 [ 0.014420] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 9 18:38:28.823416 [ 0.014422] Device empty Sep 9 18:38:28.823434 [ 0.014423] Movable zone start for each node Sep 9 18:38:28.823447 [ 0.014427] Early memory node ranges Sep 9 18:38:28.835417 [ 0.014428] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 9 18:38:28.835438 [ 0.014430] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 9 18:38:28.847418 [ 0.014431] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 9 18:38:28.859415 [ 0.014436] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 9 18:38:28.859438 [ 0.014442] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 9 18:38:28.871416 [ 0.014446] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 9 18:38:28.871439 [ 0.014452] On node 0, zone DMA: 1 pages in unavailable ranges Sep 9 18:38:28.883419 [ 0.014527] On node 0, zone DMA: 102 pages in unavailable ranges Sep 9 18:38:28.883441 [ 0.021114] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 9 18:38:28.895423 [ 0.021773] ACPI: PM-Timer IO Port: 0x408 Sep 9 18:38:28.895443 [ 0.021790] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 9 18:38:28.907422 [ 0.021792] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 9 18:38:28.919412 [ 0.021793] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 9 18:38:28.919434 [ 0.021794] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 9 18:38:28.931424 [ 0.021795] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 9 18:38:28.931447 [ 0.021796] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 9 18:38:28.943423 [ 0.021797] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 9 18:38:28.943445 [ 0.021798] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 9 18:38:28.955422 [ 0.021799] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 9 18:38:28.955444 [ 0.021800] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 9 18:38:28.967420 [ 0.021801] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 9 18:38:28.979411 [ 0.021802] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 9 18:38:28.979434 [ 0.021803] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 9 18:38:28.991416 [ 0.021804] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 9 18:38:28.991439 [ 0.021805] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 9 18:38:29.003418 [ 0.021806] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 9 18:38:29.003440 [ 0.021808] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 9 18:38:29.015418 [ 0.021809] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 9 18:38:29.015440 [ 0.021810] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 9 18:38:29.027418 [ 0.021811] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 9 18:38:29.027440 [ 0.021812] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 9 18:38:29.039421 [ 0.021813] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 9 18:38:29.051414 [ 0.021814] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 9 18:38:29.051436 [ 0.021815] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 9 18:38:29.063414 [ 0.021816] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 9 18:38:29.063436 [ 0.021817] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 9 18:38:29.075418 [ 0.021818] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 9 18:38:29.075440 [ 0.021819] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 9 18:38:29.087419 [ 0.021820] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 9 18:38:29.087441 [ 0.021821] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 9 18:38:29.099420 [ 0.021822] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 9 18:38:29.111411 [ 0.021823] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 9 18:38:29.111434 [ 0.021824] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 9 18:38:29.123415 [ 0.021825] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 9 18:38:29.123437 [ 0.021826] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 9 18:38:29.135415 [ 0.021827] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 9 18:38:29.135437 [ 0.021828] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 9 18:38:29.147429 [ 0.021829] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 9 18:38:29.147451 [ 0.021830] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 9 18:38:29.159420 [ 0.021831] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 9 18:38:29.159441 [ 0.021832] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 9 18:38:29.171419 [ 0.021833] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 9 18:38:29.183414 [ 0.021834] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 9 18:38:29.183437 [ 0.021835] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 9 18:38:29.195417 [ 0.021836] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 9 18:38:29.195439 [ 0.021837] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 9 18:38:29.207420 [ 0.021838] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 9 18:38:29.207442 [ 0.021839] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 9 18:38:29.219418 [ 0.021840] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 9 18:38:29.219447 [ 0.021841] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 9 18:38:29.231430 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 9 18:38:29.243413 [ 0.021843] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 9 18:38:29.243436 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 9 18:38:29.255414 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 9 18:38:29.255436 [ 0.021846] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 9 18:38:29.267417 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 9 18:38:29.267439 [ 0.021857] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 9 18:38:29.279418 [ 0.021863] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 9 18:38:29.291415 [ 0.021868] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 9 18:38:29.291439 [ 0.021871] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 18:38:29.303419 [ 0.021874] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 18:38:29.303441 [ 0.021881] ACPI: Using ACPI (MADT) for SMP configuration information Sep 9 18:38:29.315418 [ 0.021882] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 18:38:29.315439 [ 0.021886] TSC deadline timer available Sep 9 18:38:29.327418 [ 0.021888] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 9 18:38:29.327439 [ 0.021906] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 9 18:38:29.339426 [ 0.021908] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 9 18:38:29.351426 [ 0.021910] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 9 18:38:29.351451 [ 0.021911] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 9 18:38:29.363425 [ 0.021913] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 9 18:38:29.375418 [ 0.021914] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 9 18:38:29.387424 [ 0.021915] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 9 18:38:29.387449 [ 0.021916] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 9 18:38:29.399424 [ 0.021918] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 9 18:38:29.411417 [ 0.021919] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 9 18:38:29.411442 [ 0.021920] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 9 18:38:29.423423 [ 0.021921] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 9 18:38:29.435422 [ 0.021923] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 9 18:38:29.435443 [ 0.021925] Booting paravirtualized kernel on bare hardware Sep 9 18:38:29.447388 [ 0.021927] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 9 18:38:29.459420 [ 0.028082] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 9 18:38:29.471415 [ 0.032401] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 9 18:38:29.471438 [ 0.032501] Fallback order for Node 0: 0 1 Sep 9 18:38:29.483411 [ 0.032505] Fallback order for Node 1: 1 0 Sep 9 18:38:29.483431 [ 0.032512] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 9 18:38:29.495414 [ 0.032514] Policy zone: Normal Sep 9 18:38:29.495432 [ 0.032515] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 9 18:38:29.507422 [ 0.032570] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 9 18:38:29.519420 [ 0.032580] random: crng init done Sep 9 18:38:29.519438 [ 0.032581] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 9 18:38:29.531436 [ 0.032582] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 9 18:38:29.543413 [ 0.032583] printk: log_buf_len min size: 131072 bytes Sep 9 18:38:29.543435 [ 0.033360] printk: log_buf_len: 524288 bytes Sep 9 18:38:29.543447 [ 0.033362] printk: early log buf free: 114208(87%) Sep 9 18:38:29.555424 [ 0.034180] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 9 18:38:29.567412 [ 0.034190] software IO TLB: area num 64. Sep 9 18:38:29.567432 [ 0.090733] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 9 18:38:29.579429 [ 0.091298] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 9 18:38:29.591419 [ 0.091333] Kernel/User page tables isolation: enabled Sep 9 18:38:29.591440 [ 0.091408] ftrace: allocating 40246 entries in 158 pages Sep 9 18:38:29.603416 [ 0.100755] ftrace: allocated 158 pages with 5 groups Sep 9 18:38:29.603436 [ 0.101854] Dynamic Preempt: voluntary Sep 9 18:38:29.615415 [ 0.102093] rcu: Preemptible hierarchical RCU implementation. Sep 9 18:38:29.615436 [ 0.102095] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 9 18:38:29.627424 [ 0.102096] Trampoline variant of Tasks RCU enabled. Sep 9 18:38:29.627445 [ 0.102097] Rude variant of Tasks RCU enabled. Sep 9 18:38:29.639415 [ 0.102098] Tracing variant of Tasks RCU enabled. Sep 9 18:38:29.639436 [ 0.102099] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 9 18:38:29.651418 [ 0.102101] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 9 18:38:29.651441 [ 0.108224] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 9 18:38:29.663424 [ 0.108494] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 18:38:29.675413 [ 0.115146] Console: colour VGA+ 80x25 Sep 9 18:38:29.675432 [ 1.948802] printk: console [ttyS0] enabled Sep 9 18:38:29.675445 [ 1.953604] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 9 18:38:29.687428 [ 1.966125] ACPI: Core revision 20220331 Sep 9 18:38:29.699417 [ 1.970812] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 9 18:38:29.711415 [ 1.981016] APIC: Switch to symmetric I/O mode setup Sep 9 18:38:29.711436 [ 1.986567] DMAR: Host address width 46 Sep 9 18:38:29.723417 [ 1.990854] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 9 18:38:29.723438 [ 1.996795] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 9 18:38:29.735417 [ 2.005736] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 9 18:38:29.735437 [ 2.011672] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 9 18:38:29.747420 [ 2.020612] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 9 18:38:29.759422 [ 2.027612] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 9 18:38:29.759444 [ 2.034613] DMAR: ATSR flags: 0x0 Sep 9 18:38:29.759456 [ 2.038316] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 9 18:38:29.771419 [ 2.045314] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 9 18:38:29.783415 [ 2.052314] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 9 18:38:29.783438 [ 2.059412] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 9 18:38:29.795419 [ 2.066509] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 9 18:38:29.795442 [ 2.073606] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 9 18:38:29.807419 [ 2.079638] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 9 18:38:29.819408 [ 2.079639] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 9 18:38:29.819435 [ 2.097022] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 9 18:38:29.831424 [ 2.102948] x2apic: IRQ remapping doesn't support X2APIC mode Sep 9 18:38:29.831446 [ 2.109370] Switched APIC routing to physical flat. Sep 9 18:38:29.843413 [ 2.115480] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 9 18:38:29.843434 [ 2.141010] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985e029d44, max_idle_ns: 881590816046 ns Sep 9 18:38:29.879422 [ 2.152761] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.65 BogoMIPS (lpj=7981308) Sep 9 18:38:29.891419 [ 2.156789] CPU0: Thermal monitoring enabled (TM1) Sep 9 18:38:29.891439 [ 2.160839] process: using mwait in idle threads Sep 9 18:38:29.903417 [ 2.164761] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 9 18:38:29.903438 [ 2.168759] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 9 18:38:29.915417 [ 2.172761] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 9 18:38:29.927421 [ 2.176760] Spectre V2 : Mitigation: Retpolines Sep 9 18:38:29.927441 [ 2.180759] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 9 18:38:29.939419 [ 2.184759] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 9 18:38:29.951413 [ 2.188759] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 9 18:38:29.951437 [ 2.192760] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 9 18:38:29.963439 [ 2.196759] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 9 18:38:29.975414 [ 2.200759] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 9 18:38:29.975442 [ 2.204763] MDS: Mitigation: Clear CPU buffers Sep 9 18:38:29.987414 [ 2.208759] TAA: Mitigation: Clear CPU buffers Sep 9 18:38:29.987434 [ 2.212759] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 9 18:38:29.999415 [ 2.216763] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 9 18:38:29.999441 [ 2.220759] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 9 18:38:30.011418 [ 2.224759] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 9 18:38:30.023413 [ 2.228759] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 9 18:38:30.023436 [ 2.232759] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 9 18:38:30.035391 [ 2.257644] Freeing SMP alternatives memory: 36K Sep 9 18:38:30.059415 [ 2.260760] pid_max: default: 57344 minimum: 448 Sep 9 18:38:30.059436 [ 2.264872] LSM: Security Framework initializing Sep 9 18:38:30.071416 [ 2.268790] landlock: Up and running. Sep 9 18:38:30.071435 [ 2.272759] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 9 18:38:30.083415 [ 2.276800] AppArmor: AppArmor initialized Sep 9 18:38:30.083435 [ 2.280760] TOMOYO Linux initialized Sep 9 18:38:30.083447 [ 2.284764] LSM support for eBPF active Sep 9 18:38:30.095375 [ 2.306954] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 9 18:38:30.119397 [ 2.317637] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 9 18:38:30.143408 [ 2.321095] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:38:30.143435 [ 2.328920] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:38:30.155418 [ 2.334024] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 9 18:38:30.167428 [ 2.337023] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:38:30.179420 [ 2.340759] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:38:30.179442 [ 2.344795] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:38:30.191423 [ 2.348759] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:38:30.203422 [ 2.352787] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:38:30.203448 [ 2.356759] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:38:30.215419 [ 2.360778] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 9 18:38:30.227419 [ 2.364760] ... version: 3 Sep 9 18:38:30.227437 [ 2.368759] ... bit width: 48 Sep 9 18:38:30.239414 [ 2.372759] ... generic registers: 4 Sep 9 18:38:30.239433 [ 2.376759] ... value mask: 0000ffffffffffff Sep 9 18:38:30.239447 [ 2.380759] ... max period: 00007fffffffffff Sep 9 18:38:30.251417 [ 2.384759] ... fixed-purpose events: 3 Sep 9 18:38:30.251436 [ 2.388759] ... event mask: 000000070000000f Sep 9 18:38:30.263417 [ 2.392944] signal: max sigframe size: 1776 Sep 9 18:38:30.263437 [ 2.396781] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 9 18:38:30.275423 [ 2.400786] rcu: Hierarchical SRCU implementation. Sep 9 18:38:30.275443 [ 2.404759] rcu: Max phase no-delay instances is 1000. Sep 9 18:38:30.287395 [ 2.414459] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 9 18:38:30.299415 [ 2.417608] smp: Bringing up secondary CPUs ... Sep 9 18:38:30.311383 [ 2.420917] x86: Booting SMP configuration: Sep 9 18:38:30.311403 [ 2.424763] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 9 18:38:30.395384 [ 2.496762] .... node #1, CPUs: #14 Sep 9 18:38:30.407390 [ 1.944227] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 9 18:38:30.407413 [ 2.596896] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 9 18:38:30.587406 [ 2.668760] .... node #0, CPUs: #28 Sep 9 18:38:30.587426 [ 2.670736] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 9 18:38:30.611412 [ 2.676760] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 9 18:38:30.623422 [ 2.680759] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 9 18:38:30.647359 [ 2.684943] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 9 18:38:30.671393 [ 2.708762] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 9 18:38:30.707421 [ 2.734517] smp: Brought up 2 nodes, 56 CPUs Sep 9 18:38:30.707440 [ 2.740761] smpboot: Max logical packages: 2 Sep 9 18:38:30.719418 [ 2.744761] smpboot: Total of 56 processors activated (223524.67 BogoMIPS) Sep 9 18:38:30.719441 [ 2.862254] node 0 deferred pages initialised in 108ms Sep 9 18:38:30.875397 [ 2.868777] node 1 deferred pages initialised in 116ms Sep 9 18:38:30.875418 [ 2.877979] devtmpfs: initialized Sep 9 18:38:30.887415 [ 2.880858] x86/mm: Memory block size: 2048MB Sep 9 18:38:30.887435 [ 2.885337] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 9 18:38:30.899421 [ 2.888962] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 9 18:38:30.911419 [ 2.893069] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:38:30.923407 [ 2.897002] pinctrl core: initialized pinctrl subsystem Sep 9 18:38:30.923428 [ 2.902864] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 18:38:30.935415 [ 2.905789] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 9 18:38:30.947404 [ 2.909639] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 9 18:38:30.947431 [ 2.913635] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 9 18:38:30.959432 [ 2.916770] audit: initializing netlink subsys (disabled) Sep 9 18:38:30.971414 [ 2.920782] audit: type=2000 audit(1725907107.872:1): state=initialized audit_enabled=0 res=1 Sep 9 18:38:30.983417 [ 2.920957] thermal_sys: Registered thermal governor 'fair_share' Sep 9 18:38:30.983441 [ 2.924762] thermal_sys: Registered thermal governor 'bang_bang' Sep 9 18:38:30.995413 [ 2.928759] thermal_sys: Registered thermal governor 'step_wise' Sep 9 18:38:30.995435 [ 2.932760] thermal_sys: Registered thermal governor 'user_space' Sep 9 18:38:31.007415 [ 2.936759] thermal_sys: Registered thermal governor 'power_allocator' Sep 9 18:38:31.007438 [ 2.940796] cpuidle: using governor ladder Sep 9 18:38:31.019456 [ 2.952771] cpuidle: using governor menu Sep 9 18:38:31.019475 [ 2.956794] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 9 18:38:31.031417 [ 2.960761] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 9 18:38:31.031439 [ 2.964897] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 9 18:38:31.043428 [ 2.968761] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 9 18:38:31.055415 [ 2.972779] PCI: Using configuration type 1 for base access Sep 9 18:38:31.055437 [ 2.978433] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 9 18:38:31.067402 [ 2.981919] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 9 18:38:31.079424 [ 2.992830] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 9 18:38:31.091419 [ 3.000760] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 9 18:38:31.091442 [ 3.004760] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 9 18:38:31.103422 [ 3.012759] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 9 18:38:31.115414 [ 3.020957] ACPI: Added _OSI(Module Device) Sep 9 18:38:31.115435 [ 3.024761] ACPI: Added _OSI(Processor Device) Sep 9 18:38:31.127413 [ 3.032759] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 9 18:38:31.127434 [ 3.036760] ACPI: Added _OSI(Processor Aggregator Device) Sep 9 18:38:31.139354 [ 3.084910] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 9 18:38:31.187409 [ 3.096382] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 9 18:38:31.199383 [ 3.109582] ACPI: Dynamic OEM Table Load: Sep 9 18:38:31.211361 [ 3.145374] ACPI: Interpreter enabled Sep 9 18:38:31.247411 [ 3.148774] ACPI: PM: (supports S0 S5) Sep 9 18:38:31.247431 [ 3.152760] ACPI: Using IOAPIC for interrupt routing Sep 9 18:38:31.247445 [ 3.156855] HEST: Table parsing has been initialized. Sep 9 18:38:31.259415 [ 3.165379] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 9 18:38:31.271417 [ 3.172763] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 9 18:38:31.271445 [ 3.184759] PCI: Using E820 reservations for host bridge windows Sep 9 18:38:31.283418 [ 3.189539] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 9 18:38:31.295363 [ 3.238335] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 9 18:38:31.343407 [ 3.244764] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:38:31.343436 [ 3.254877] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:38:31.355414 [ 3.265880] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:38:31.367422 [ 3.272760] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:38:31.379420 [ 3.284808] PCI host bridge to bus 0000:ff Sep 9 18:38:31.379439 [ 3.288760] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 9 18:38:31.391424 [ 3.296761] pci_bus 0000:ff: root bus resource [bus ff] Sep 9 18:38:31.391453 [ 3.300773] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 9 18:38:31.403417 [ 3.308865] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 9 18:38:31.415409 [ 3.316854] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 9 18:38:31.415432 [ 3.320871] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 9 18:38:31.427414 [ 3.328849] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 9 18:38:31.427436 [ 3.336864] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 9 18:38:31.439414 [ 3.340867] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 9 18:38:31.439435 [ 3.348849] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 9 18:38:31.451419 [ 3.356845] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 9 18:38:31.451440 [ 3.364845] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 9 18:38:31.463419 [ 3.368850] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 9 18:38:31.475410 [ 3.376846] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 9 18:38:31.475432 [ 3.384846] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 9 18:38:31.487411 [ 3.388854] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 9 18:38:31.487433 [ 3.396845] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 9 18:38:31.499418 [ 3.404844] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 9 18:38:31.499439 [ 3.408848] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 9 18:38:31.511420 [ 3.416845] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 9 18:38:31.523409 [ 3.424845] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 9 18:38:31.523431 [ 3.432844] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 9 18:38:31.535413 [ 3.436845] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 9 18:38:31.535435 [ 3.444853] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 9 18:38:31.547416 [ 3.452845] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 9 18:38:31.547437 [ 3.456844] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 9 18:38:31.559417 [ 3.464847] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 9 18:38:31.571410 [ 3.472846] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 9 18:38:31.571432 [ 3.476845] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 9 18:38:31.583413 [ 3.484845] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 9 18:38:31.583435 [ 3.492845] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 9 18:38:31.595421 [ 3.496855] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 9 18:38:31.595443 [ 3.504847] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 9 18:38:31.607422 [ 3.512846] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 9 18:38:31.607443 [ 3.520851] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 9 18:38:31.619419 [ 3.524847] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 9 18:38:31.631411 [ 3.532845] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 9 18:38:31.631433 [ 3.540846] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 9 18:38:31.643416 [ 3.544846] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 9 18:38:31.643438 [ 3.552808] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 9 18:38:31.655414 [ 3.560849] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 9 18:38:31.655436 [ 3.564804] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 9 18:38:31.667418 [ 3.572861] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 9 18:38:31.679409 [ 3.580938] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 9 18:38:31.679431 [ 3.588869] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 9 18:38:31.691411 [ 3.592869] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 9 18:38:31.691432 [ 3.600865] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 9 18:38:31.703423 [ 3.608856] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 9 18:38:31.703445 [ 3.612851] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 9 18:38:31.715418 [ 3.620867] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 9 18:38:31.727409 [ 3.628866] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 9 18:38:31.727431 [ 3.632867] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 9 18:38:31.739412 [ 3.640863] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 9 18:38:31.739434 [ 3.648847] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 9 18:38:31.751413 [ 3.656848] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 9 18:38:31.751434 [ 3.660856] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 9 18:38:31.763418 [ 3.668859] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 9 18:38:31.775414 [ 3.676941] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 9 18:38:31.775436 [ 3.680869] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 9 18:38:31.787412 [ 3.688867] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 9 18:38:31.787433 [ 3.696866] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 9 18:38:31.799420 [ 3.704851] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 9 18:38:31.799442 [ 3.708860] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 9 18:38:31.811416 [ 3.716954] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 9 18:38:31.823407 [ 3.724868] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 9 18:38:31.823430 [ 3.728869] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 9 18:38:31.835412 [ 3.736865] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 9 18:38:31.835434 [ 3.744848] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 9 18:38:31.847413 [ 3.748848] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 9 18:38:31.847435 [ 3.756851] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 9 18:38:31.859417 [ 3.764858] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 9 18:38:31.859438 [ 3.772863] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 9 18:38:31.871419 [ 3.776848] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 9 18:38:31.883412 [ 3.784852] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 9 18:38:31.883434 [ 3.792800] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 9 18:38:31.895406 [ 3.796852] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 9 18:38:31.895428 [ 3.804851] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 9 18:38:31.907412 [ 3.812943] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 9 18:38:31.907435 [ 3.816762] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:38:31.919420 [ 3.829338] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:38:31.931418 [ 3.837886] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:38:31.943420 [ 3.848760] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:38:31.955413 [ 3.856801] PCI host bridge to bus 0000:7f Sep 9 18:38:31.955433 [ 3.860760] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 9 18:38:31.967415 [ 3.868761] pci_bus 0000:7f: root bus resource [bus 7f] Sep 9 18:38:31.967436 [ 3.873906] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 9 18:38:31.979412 [ 3.880855] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 9 18:38:31.979434 [ 3.888859] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 9 18:38:31.991415 [ 3.892865] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 9 18:38:31.991437 [ 3.900847] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 9 18:38:32.003423 [ 3.908847] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 9 18:38:32.015415 [ 3.916863] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 9 18:38:32.015439 [ 3.920843] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 9 18:38:32.027414 [ 3.928843] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 9 18:38:32.027437 [ 3.936842] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 9 18:38:32.039414 [ 3.940854] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 9 18:38:32.039435 [ 3.948844] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 9 18:38:32.051414 [ 3.956842] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 9 18:38:32.051435 [ 3.960843] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 9 18:38:32.063423 [ 3.968842] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 9 18:38:32.075416 [ 3.976843] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 9 18:38:32.075439 [ 3.984842] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 9 18:38:32.087414 [ 3.988841] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 9 18:38:32.087436 [ 3.996853] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 9 18:38:32.099413 [ 4.004842] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 9 18:38:32.099434 [ 4.008844] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 9 18:38:32.111419 [ 4.016842] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 9 18:38:32.123412 [ 4.024843] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 9 18:38:32.123435 [ 4.028842] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 9 18:38:32.135412 [ 4.036846] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 9 18:38:32.135434 [ 4.044842] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 9 18:38:32.147414 [ 4.052857] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 9 18:38:32.147435 [ 4.056842] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 9 18:38:32.159419 [ 4.064846] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 9 18:38:32.171409 [ 4.072844] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 9 18:38:32.171432 [ 4.076842] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 9 18:38:32.183413 [ 4.084850] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 9 18:38:32.183435 [ 4.092842] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 9 18:38:32.195393 [ 4.096844] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 9 18:38:32.195415 [ 4.104854] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 9 18:38:32.207423 [ 4.112846] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 9 18:38:32.207444 [ 4.116844] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 9 18:38:32.219421 [ 4.124799] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 9 18:38:32.231412 [ 4.132848] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 9 18:38:32.231434 [ 4.140799] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 9 18:38:32.243412 [ 4.144858] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 9 18:38:32.243434 [ 4.152934] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 9 18:38:32.255416 [ 4.160873] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 9 18:38:32.255437 [ 4.164861] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 9 18:38:32.267417 [ 4.172868] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 9 18:38:32.279410 [ 4.180846] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 9 18:38:32.279433 [ 4.184847] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 9 18:38:32.291411 [ 4.192862] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 9 18:38:32.291433 [ 4.200863] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 9 18:38:32.303413 [ 4.208862] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 9 18:38:32.303443 [ 4.212869] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 9 18:38:32.315416 [ 4.220845] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 9 18:38:32.327410 [ 4.228847] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 9 18:38:32.327433 [ 4.232844] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 9 18:38:32.339411 [ 4.240856] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 9 18:38:32.339433 [ 4.248936] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 9 18:38:32.351413 [ 4.252865] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 9 18:38:32.351435 [ 4.260862] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 9 18:38:32.363416 [ 4.268875] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 9 18:38:32.375412 [ 4.276847] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 9 18:38:32.375434 [ 4.280859] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 9 18:38:32.387412 [ 4.288936] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 9 18:38:32.387434 [ 4.296863] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 9 18:38:32.399413 [ 4.300862] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 9 18:38:32.399435 [ 4.308860] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 9 18:38:32.411422 [ 4.316845] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 9 18:38:32.423411 [ 4.324853] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 9 18:38:32.423435 [ 4.328846] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 9 18:38:32.435411 [ 4.336855] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 9 18:38:32.435434 [ 4.344843] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 9 18:38:32.447385 [ 4.348844] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 9 18:38:32.447406 [ 4.356844] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 9 18:38:32.459426 [ 4.364799] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 9 18:38:32.459448 [ 4.368850] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 9 18:38:32.471418 [ 4.376853] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 9 18:38:32.483363 [ 4.399253] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 9 18:38:32.495405 [ 4.404763] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:38:32.507424 [ 4.417139] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:38:32.519418 [ 4.425482] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:38:32.531417 [ 4.432760] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:38:32.531443 [ 4.441510] PCI host bridge to bus 0000:00 Sep 9 18:38:32.543414 [ 4.448762] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 9 18:38:32.555410 [ 4.456759] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 9 18:38:32.555433 [ 4.464759] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 9 18:38:32.567420 [ 4.472759] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 9 18:38:32.579417 [ 4.480759] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 9 18:38:32.579442 [ 4.488760] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 9 18:38:32.591413 [ 4.496789] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 9 18:38:32.591435 [ 4.500938] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 9 18:38:32.603420 [ 4.508853] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.615419 [ 4.516898] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 9 18:38:32.615442 [ 4.520852] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.627413 [ 4.528897] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 9 18:38:32.627446 [ 4.536851] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.639413 [ 4.540902] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 9 18:38:32.639435 [ 4.548851] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.651416 [ 4.556902] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 9 18:38:32.663412 [ 4.564851] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.663435 [ 4.568885] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 9 18:38:32.675411 [ 4.576897] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 9 18:38:32.675432 [ 4.584917] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 9 18:38:32.687416 [ 4.588880] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 9 18:38:32.687438 [ 4.596780] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 9 18:38:32.699416 [ 4.604922] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 9 18:38:32.711412 [ 4.613031] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 9 18:38:32.711434 [ 4.616786] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 9 18:38:32.723414 [ 4.624776] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 9 18:38:32.723435 [ 4.632776] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 9 18:38:32.735415 [ 4.636775] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 9 18:38:32.735436 [ 4.644775] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 9 18:38:32.747417 [ 4.648775] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 9 18:38:32.747439 [ 4.656809] pci 0000:00:11.4: PME# supported from D3hot Sep 9 18:38:32.759417 [ 4.660857] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 9 18:38:32.759439 [ 4.668793] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 9 18:38:32.771421 [ 4.676864] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.783412 [ 4.684840] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 9 18:38:32.783434 [ 4.692794] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 9 18:38:32.795420 [ 4.700864] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.795441 [ 4.704854] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 9 18:38:32.807420 [ 4.712787] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 9 18:38:32.819419 [ 4.720897] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.819442 [ 4.728877] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 9 18:38:32.831414 [ 4.732875] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.831435 [ 4.740785] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 9 18:38:32.843414 [ 4.744763] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 9 18:38:32.843437 [ 4.752860] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 9 18:38:32.855421 [ 4.760880] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.879207 [ 4.768781] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 9 18:38:32.879234 [ 4.772762] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 9 18:38:32.879415 [ 4.780863] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 9 18:38:32.879437 [ 4.784787] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 9 18:38:32.891411 [ 4.792897] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.891434 [ 4.800861] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 9 18:38:32.903416 [ 4.809022] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 9 18:38:32.903438 [ 4.812786] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 9 18:38:32.915419 [ 4.820774] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 9 18:38:32.927409 [ 4.828774] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 9 18:38:32.927431 [ 4.832774] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 9 18:38:32.939424 [ 4.840774] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 9 18:38:32.939446 [ 4.844774] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 9 18:38:32.951412 [ 4.852804] pci 0000:00:1f.2: PME# supported from D3hot Sep 9 18:38:32.951434 [ 4.857006] acpiphp: Slot [0] registered Sep 9 18:38:32.963413 [ 4.864812] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 9 18:38:32.963435 [ 4.868784] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 9 18:38:32.975414 [ 4.876790] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 9 18:38:32.975436 [ 4.884774] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 9 18:38:32.987417 [ 4.888804] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 9 18:38:32.987439 [ 4.896834] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:32.999420 [ 4.904793] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 9 18:38:33.011421 [ 4.912759] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 9 18:38:33.023423 [ 4.924780] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 9 18:38:33.023449 [ 4.932759] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 9 18:38:33.035435 [ 4.944943] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 9 18:38:33.047419 [ 4.952784] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 9 18:38:33.059414 [ 4.960789] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 9 18:38:33.059436 [ 4.964774] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 9 18:38:33.071386 [ 4.972804] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 9 18:38:33.071409 [ 4.980831] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 9 18:38:33.083419 [ 4.988787] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 9 18:38:33.095416 [ 4.996759] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 9 18:38:33.107415 [ 5.008781] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 9 18:38:33.107441 [ 5.016759] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 9 18:38:33.119425 [ 5.028913] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 9 18:38:33.131417 [ 5.036761] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 9 18:38:33.131439 [ 5.040760] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 9 18:38:33.143421 [ 5.048762] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 9 18:38:33.155418 [ 5.056926] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 9 18:38:33.155439 [ 5.064935] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 9 18:38:33.167421 [ 5.068938] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 9 18:38:33.167443 [ 5.076781] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 9 18:38:33.179422 [ 5.084779] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 9 18:38:33.191414 [ 5.088779] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 9 18:38:33.191437 [ 5.096785] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 9 18:38:33.203415 [ 5.104763] pci 0000:05:00.0: enabling Extended Tags Sep 9 18:38:33.203436 [ 5.112780] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 9 18:38:33.215424 [ 5.124759] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 9 18:38:33.227427 [ 5.128789] pci 0000:05:00.0: supports D1 D2 Sep 9 18:38:33.227447 [ 5.136866] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 9 18:38:33.239414 [ 5.140761] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 9 18:38:33.239444 [ 5.148760] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 9 18:38:33.251413 [ 5.156924] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 9 18:38:33.251434 [ 5.160807] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 9 18:38:33.263417 [ 5.164836] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 9 18:38:33.263439 [ 5.172798] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 9 18:38:33.275419 [ 5.180782] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 9 18:38:33.287414 [ 5.188783] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 9 18:38:33.287436 [ 5.192848] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 9 18:38:33.299415 [ 5.200786] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 9 18:38:33.311409 [ 5.212759] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 9 18:38:33.311431 [ 5.220932] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 9 18:38:33.323411 [ 5.224763] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 9 18:38:33.323434 [ 5.233598] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 9 18:38:33.335421 [ 5.240762] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:38:33.347420 [ 5.249134] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 9 18:38:33.359410 [ 5.257474] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 9 18:38:33.359437 [ 5.268760] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:38:33.371422 [ 5.277105] PCI host bridge to bus 0000:80 Sep 9 18:38:33.371441 [ 5.280761] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 9 18:38:33.383423 [ 5.288760] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 9 18:38:33.395419 [ 5.296759] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 9 18:38:33.407411 [ 5.308761] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 9 18:38:33.407433 [ 5.312783] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 9 18:38:33.419410 [ 5.320858] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 9 18:38:33.419433 [ 5.324905] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 9 18:38:33.431420 [ 5.332891] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 9 18:38:33.431441 [ 5.340924] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 9 18:38:33.443413 [ 5.348882] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 9 18:38:33.443435 [ 5.352780] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 9 18:38:33.455416 [ 5.361080] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 9 18:38:33.467408 [ 5.369250] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 9 18:38:33.467431 [ 5.372815] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 9 18:38:33.479421 [ 5.380813] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 9 18:38:33.479443 [ 5.388813] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 9 18:38:33.491418 [ 5.392813] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 9 18:38:33.491440 [ 5.400759] ACPI: PCI: Interrupt link LNKE disabled Sep 9 18:38:33.503417 [ 5.404812] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 9 18:38:33.503439 [ 5.412759] ACPI: PCI: Interrupt link LNKF disabled Sep 9 18:38:33.515416 [ 5.416812] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 9 18:38:33.515439 [ 5.424759] ACPI: PCI: Interrupt link LNKG disabled Sep 9 18:38:33.527420 [ 5.428814] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 9 18:38:33.527442 [ 5.436759] ACPI: PCI: Interrupt link LNKH disabled Sep 9 18:38:33.539417 [ 5.444776] iommu: Default domain type: Translated Sep 9 18:38:33.539446 [ 5.448760] iommu: DMA domain TLB invalidation policy: lazy mode Sep 9 18:38:33.551415 [ 5.456867] pps_core: LinuxPPS API ver. 1 registered Sep 9 18:38:33.551437 [ 5.460759] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 9 18:38:33.563426 [ 5.472761] PTP clock support registered Sep 9 18:38:33.575412 [ 5.476779] EDAC MC: Ver: 3.0.0 Sep 9 18:38:33.575430 [ 5.480816] NetLabel: Initializing Sep 9 18:38:33.575443 [ 5.484611] NetLabel: domain hash size = 128 Sep 9 18:38:33.587414 [ 5.488760] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 9 18:38:33.587436 [ 5.492777] NetLabel: unlabeled traffic allowed by default Sep 9 18:38:33.599396 [ 5.500760] PCI: Using ACPI for IRQ routing Sep 9 18:38:33.599416 [ 5.509460] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 9 18:38:33.611417 [ 5.512758] pci 0000:08:00.0: vgaarb: bridge control possible Sep 9 18:38:33.623415 [ 5.512758] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 9 18:38:33.623442 [ 5.532761] vgaarb: loaded Sep 9 18:38:33.635411 [ 5.537470] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 9 18:38:33.635433 [ 5.544759] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 9 18:38:33.647380 [ 5.554935] clocksource: Switched to clocksource tsc-early Sep 9 18:38:33.659412 [ 5.559188] VFS: Disk quotas dquot_6.6.0 Sep 9 18:38:33.659432 [ 5.563604] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 9 18:38:33.671415 [ 5.571495] AppArmor: AppArmor Filesystem Enabled Sep 9 18:38:33.671435 [ 5.576754] pnp: PnP ACPI init Sep 9 18:38:33.671447 [ 5.580629] system 00:01: [io 0x0500-0x057f] has been reserved Sep 9 18:38:33.683421 [ 5.587242] system 00:01: [io 0x0400-0x047f] has been reserved Sep 9 18:38:33.695410 [ 5.593850] system 00:01: [io 0x0580-0x059f] has been reserved Sep 9 18:38:33.695433 [ 5.600449] system 00:01: [io 0x0600-0x061f] has been reserved Sep 9 18:38:33.707420 [ 5.607055] system 00:01: [io 0x0880-0x0883] has been reserved Sep 9 18:38:33.707443 [ 5.613664] system 00:01: [io 0x0800-0x081f] has been reserved Sep 9 18:38:33.719418 [ 5.620272] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 9 18:38:33.719440 [ 5.627648] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 9 18:38:33.731421 [ 5.635031] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 9 18:38:33.743413 [ 5.642415] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 9 18:38:33.743436 [ 5.649798] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 9 18:38:33.755417 [ 5.657182] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 9 18:38:33.755440 [ 5.664557] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 9 18:38:33.767416 [ 5.672879] pnp: PnP ACPI: found 4 devices Sep 9 18:38:33.767436 [ 5.683438] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 9 18:38:33.791419 [ 5.693451] NET: Registered PF_INET protocol family Sep 9 18:38:33.791440 [ 5.699510] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 9 18:38:33.803397 [ 5.712927] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 9 18:38:33.815423 [ 5.722853] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 9 18:38:33.827417 [ 5.732711] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 9 18:38:33.839421 [ 5.743917] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 9 18:38:33.851413 [ 5.752624] TCP: Hash tables configured (established 524288 bind 65536) Sep 9 18:38:33.851436 [ 5.760736] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 9 18:38:33.863421 [ 5.769953] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:38:33.875423 [ 5.778219] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 9 18:38:33.887411 [ 5.786826] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 9 18:38:33.887433 [ 5.793153] NET: Registered PF_XDP protocol family Sep 9 18:38:33.899412 [ 5.798553] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 9 18:38:33.899434 [ 5.804386] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 9 18:38:33.911416 [ 5.811196] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 9 18:38:33.911439 [ 5.818780] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 9 18:38:33.923422 [ 5.828018] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 9 18:38:33.923442 [ 5.833583] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 9 18:38:33.935431 [ 5.839148] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 9 18:38:33.935451 [ 5.844688] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 9 18:38:33.947420 [ 5.851497] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 9 18:38:33.959416 [ 5.859094] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 9 18:38:33.959437 [ 5.864660] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 9 18:38:33.971412 [ 5.870229] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 9 18:38:33.971434 [ 5.875778] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 9 18:38:33.983416 [ 5.883375] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 9 18:38:33.983438 [ 5.890275] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 9 18:38:33.995418 [ 5.897163] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 9 18:38:33.995441 [ 5.904836] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 9 18:38:34.007419 [ 5.912509] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 9 18:38:34.019423 [ 5.920767] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 9 18:38:34.019444 [ 5.926985] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 9 18:38:34.031525 [ 5.933979] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 9 18:38:34.043531 [ 5.942623] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 9 18:38:34.043552 [ 5.948843] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 9 18:38:34.055519 [ 5.955830] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 9 18:38:34.055541 [ 5.962947] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 9 18:38:34.067522 [ 5.968514] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 9 18:38:34.067544 [ 5.975414] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 9 18:38:34.079528 [ 5.983087] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 9 18:38:34.091552 [ 5.991665] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 9 18:38:34.091576 [ 6.024373] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 24240 usecs Sep 9 18:38:34.127509 [ 6.056356] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23149 usecs Sep 9 18:38:34.163525 [ 6.064633] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 9 18:38:34.163548 [ 6.071830] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 9 18:38:34.175527 [ 6.079771] DMAR: No SATC found Sep 9 18:38:34.175545 [ 6.079779] Trying to unpack rootfs image as initramfs... Sep 9 18:38:34.187524 [ 6.083278] DMAR: dmar0: Using Queued invalidation Sep 9 18:38:34.187544 [ 6.083292] DMAR: dmar1: Using Queued invalidation Sep 9 18:38:34.199518 [ 6.100145] pci 0000:80:02.0: Adding to iommu group 0 Sep 9 18:38:34.199539 [ 6.106716] pci 0000:ff:08.0: Adding to iommu group 1 Sep 9 18:38:34.211523 [ 6.112391] pci 0000:ff:08.2: Adding to iommu group 1 Sep 9 18:38:34.211543 [ 6.118073] pci 0000:ff:08.3: Adding to iommu group 2 Sep 9 18:38:34.223528 [ 6.123801] pci 0000:ff:09.0: Adding to iommu group 3 Sep 9 18:38:34.223549 [ 6.129474] pci 0000:ff:09.2: Adding to iommu group 3 Sep 9 18:38:34.235519 [ 6.135147] pci 0000:ff:09.3: Adding to iommu group 4 Sep 9 18:38:34.235540 [ 6.140931] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 9 18:38:34.247531 [ 6.146605] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 9 18:38:34.247552 [ 6.152277] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 9 18:38:34.259522 [ 6.157949] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 9 18:38:34.259544 [ 6.163849] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 9 18:38:34.259557 [ 6.169524] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 9 18:38:34.271529 [ 6.175200] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 9 18:38:34.271549 [ 6.180877] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 9 18:38:34.283525 [ 6.186554] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 9 18:38:34.283545 [ 6.192233] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 9 18:38:34.295525 [ 6.197909] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 9 18:38:34.295545 [ 6.203585] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 9 18:38:34.307491 [ 6.209426] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 9 18:38:34.307511 [ 6.215104] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 9 18:38:34.319523 [ 6.220780] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 9 18:38:34.319543 [ 6.226461] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 9 18:38:34.331522 [ 6.232139] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 9 18:38:34.331542 [ 6.237815] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 9 18:38:34.343522 [ 6.243689] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 9 18:38:34.343542 [ 6.249355] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 9 18:38:34.355520 [ 6.255033] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 9 18:38:34.355541 [ 6.260711] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 9 18:38:34.367519 [ 6.266391] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 9 18:38:34.367540 [ 6.272069] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 9 18:38:34.367554 [ 6.277747] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 9 18:38:34.379524 [ 6.283562] pci 0000:ff:10.0: Adding to iommu group 9 Sep 9 18:38:34.379545 [ 6.289238] pci 0000:ff:10.1: Adding to iommu group 9 Sep 9 18:38:34.391525 [ 6.294917] pci 0000:ff:10.5: Adding to iommu group 9 Sep 9 18:38:34.391546 [ 6.300596] pci 0000:ff:10.6: Adding to iommu group 9 Sep 9 18:38:34.403521 [ 6.306283] pci 0000:ff:10.7: Adding to iommu group 9 Sep 9 18:38:34.403542 [ 6.312070] pci 0000:ff:12.0: Adding to iommu group 10 Sep 9 18:38:34.415524 [ 6.317846] pci 0000:ff:12.1: Adding to iommu group 10 Sep 9 18:38:34.415545 [ 6.323622] pci 0000:ff:12.4: Adding to iommu group 10 Sep 9 18:38:34.427523 [ 6.329398] pci 0000:ff:12.5: Adding to iommu group 10 Sep 9 18:38:34.427544 [ 6.335170] pci 0000:ff:13.0: Adding to iommu group 11 Sep 9 18:38:34.439522 [ 6.340949] pci 0000:ff:13.1: Adding to iommu group 12 Sep 9 18:38:34.439542 [ 6.346721] pci 0000:ff:13.2: Adding to iommu group 13 Sep 9 18:38:34.451524 [ 6.352497] pci 0000:ff:13.3: Adding to iommu group 14 Sep 9 18:38:34.451545 [ 6.358327] pci 0000:ff:13.6: Adding to iommu group 15 Sep 9 18:38:34.463525 [ 6.364108] pci 0000:ff:13.7: Adding to iommu group 15 Sep 9 18:38:34.463546 [ 6.369881] pci 0000:ff:14.0: Adding to iommu group 16 Sep 9 18:38:34.475529 [ 6.375653] pci 0000:ff:14.1: Adding to iommu group 17 Sep 9 18:38:34.475550 [ 6.381426] pci 0000:ff:14.2: Adding to iommu group 18 Sep 9 18:38:34.487521 [ 6.387200] pci 0000:ff:14.3: Adding to iommu group 19 Sep 9 18:38:34.487542 [ 6.393084] pci 0000:ff:14.4: Adding to iommu group 20 Sep 9 18:38:34.499518 [ 6.398865] pci 0000:ff:14.5: Adding to iommu group 20 Sep 9 18:38:34.499540 [ 6.404644] pci 0000:ff:14.6: Adding to iommu group 20 Sep 9 18:38:34.511519 [ 6.410423] pci 0000:ff:14.7: Adding to iommu group 20 Sep 9 18:38:34.511548 [ 6.416188] pci 0000:ff:16.0: Adding to iommu group 21 Sep 9 18:38:34.523517 [ 6.421967] pci 0000:ff:16.1: Adding to iommu group 22 Sep 9 18:38:34.523538 [ 6.427741] pci 0000:ff:16.2: Adding to iommu group 23 Sep 9 18:38:34.523552 [ 6.433520] pci 0000:ff:16.3: Adding to iommu group 24 Sep 9 18:38:34.535524 [ 6.439349] pci 0000:ff:16.6: Adding to iommu group 25 Sep 9 18:38:34.535544 [ 6.445151] pci 0000:ff:16.7: Adding to iommu group 25 Sep 9 18:38:34.547524 [ 6.449817] Freeing initrd memory: 40388K Sep 9 18:38:34.547543 [ 6.450944] pci 0000:ff:17.0: Adding to iommu group 26 Sep 9 18:38:34.559526 [ 6.461133] pci 0000:ff:17.1: Adding to iommu group 27 Sep 9 18:38:34.559546 [ 6.466902] pci 0000:ff:17.2: Adding to iommu group 28 Sep 9 18:38:34.571522 [ 6.472673] pci 0000:ff:17.3: Adding to iommu group 29 Sep 9 18:38:34.571543 [ 6.478552] pci 0000:ff:17.4: Adding to iommu group 30 Sep 9 18:38:34.583522 [ 6.484330] pci 0000:ff:17.5: Adding to iommu group 30 Sep 9 18:38:34.583542 [ 6.490106] pci 0000:ff:17.6: Adding to iommu group 30 Sep 9 18:38:34.595518 [ 6.495883] pci 0000:ff:17.7: Adding to iommu group 30 Sep 9 18:38:34.595539 [ 6.501790] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 9 18:38:34.607522 [ 6.507568] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 9 18:38:34.607543 [ 6.513345] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 9 18:38:34.619520 [ 6.519122] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 9 18:38:34.619541 [ 6.524899] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 9 18:38:34.631518 [ 6.530722] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 9 18:38:34.631539 [ 6.536500] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 9 18:38:34.643519 [ 6.542326] pci 0000:7f:08.0: Adding to iommu group 33 Sep 9 18:38:34.643540 [ 6.548105] pci 0000:7f:08.2: Adding to iommu group 33 Sep 9 18:38:34.655527 [ 6.553876] pci 0000:7f:08.3: Adding to iommu group 34 Sep 9 18:38:34.655549 [ 6.559692] pci 0000:7f:09.0: Adding to iommu group 35 Sep 9 18:38:34.655563 [ 6.565471] pci 0000:7f:09.2: Adding to iommu group 35 Sep 9 18:38:34.667522 [ 6.571233] pci 0000:7f:09.3: Adding to iommu group 36 Sep 9 18:38:34.667543 [ 6.577104] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 9 18:38:34.679532 [ 6.582883] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 9 18:38:34.679552 [ 6.588661] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 9 18:38:34.691525 [ 6.594442] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 9 18:38:34.691545 [ 6.600435] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 9 18:38:34.703525 [ 6.606218] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 9 18:38:34.703545 [ 6.611999] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 9 18:38:34.715522 [ 6.617778] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 9 18:38:34.715542 [ 6.623549] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 9 18:38:34.727523 [ 6.629329] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 9 18:38:34.727543 [ 6.635108] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 9 18:38:34.739520 [ 6.640888] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 9 18:38:34.739541 [ 6.646825] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 9 18:38:34.751521 [ 6.652606] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 9 18:38:34.751542 [ 6.658390] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 9 18:38:34.763522 [ 6.664171] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 9 18:38:34.763543 [ 6.669952] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 9 18:38:34.775521 [ 6.675734] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 9 18:38:34.775543 [ 6.681697] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 9 18:38:34.787521 [ 6.687481] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 9 18:38:34.787542 [ 6.693262] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 9 18:38:34.799518 [ 6.699043] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 9 18:38:34.799548 [ 6.704825] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 9 18:38:34.811519 [ 6.710606] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 9 18:38:34.811540 [ 6.716387] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 9 18:38:34.823486 [ 6.722293] pci 0000:7f:10.0: Adding to iommu group 41 Sep 9 18:38:34.823508 [ 6.728077] pci 0000:7f:10.1: Adding to iommu group 41 Sep 9 18:38:34.835517 [ 6.733861] pci 0000:7f:10.5: Adding to iommu group 41 Sep 9 18:38:34.835538 [ 6.739645] pci 0000:7f:10.6: Adding to iommu group 41 Sep 9 18:38:34.835552 [ 6.745427] pci 0000:7f:10.7: Adding to iommu group 41 Sep 9 18:38:34.847521 [ 6.751306] pci 0000:7f:12.0: Adding to iommu group 42 Sep 9 18:38:34.847542 [ 6.757089] pci 0000:7f:12.1: Adding to iommu group 42 Sep 9 18:38:34.859533 [ 6.762873] pci 0000:7f:12.4: Adding to iommu group 42 Sep 9 18:38:34.859553 [ 6.768658] pci 0000:7f:12.5: Adding to iommu group 42 Sep 9 18:38:34.871529 [ 6.774426] pci 0000:7f:13.0: Adding to iommu group 43 Sep 9 18:38:34.871549 [ 6.780194] pci 0000:7f:13.1: Adding to iommu group 44 Sep 9 18:38:34.883523 [ 6.785963] pci 0000:7f:13.2: Adding to iommu group 45 Sep 9 18:38:34.883543 [ 6.791734] pci 0000:7f:13.3: Adding to iommu group 46 Sep 9 18:38:34.895522 [ 6.797550] pci 0000:7f:13.6: Adding to iommu group 47 Sep 9 18:38:34.895543 [ 6.803335] pci 0000:7f:13.7: Adding to iommu group 47 Sep 9 18:38:34.907524 [ 6.809103] pci 0000:7f:14.0: Adding to iommu group 48 Sep 9 18:38:34.907545 [ 6.814871] pci 0000:7f:14.1: Adding to iommu group 49 Sep 9 18:38:34.919525 [ 6.820641] pci 0000:7f:14.2: Adding to iommu group 50 Sep 9 18:38:34.919546 [ 6.826409] pci 0000:7f:14.3: Adding to iommu group 51 Sep 9 18:38:34.931531 [ 6.832290] pci 0000:7f:14.4: Adding to iommu group 52 Sep 9 18:38:34.931552 [ 6.838077] pci 0000:7f:14.5: Adding to iommu group 52 Sep 9 18:38:34.943522 [ 6.843862] pci 0000:7f:14.6: Adding to iommu group 52 Sep 9 18:38:34.943543 [ 6.849650] pci 0000:7f:14.7: Adding to iommu group 52 Sep 9 18:38:34.955533 [ 6.855409] pci 0000:7f:16.0: Adding to iommu group 53 Sep 9 18:38:34.955554 [ 6.861178] pci 0000:7f:16.1: Adding to iommu group 54 Sep 9 18:38:34.967518 [ 6.866951] pci 0000:7f:16.2: Adding to iommu group 55 Sep 9 18:38:34.967539 [ 6.872721] pci 0000:7f:16.3: Adding to iommu group 56 Sep 9 18:38:34.979518 [ 6.878544] pci 0000:7f:16.6: Adding to iommu group 57 Sep 9 18:38:34.979540 [ 6.884341] pci 0000:7f:16.7: Adding to iommu group 57 Sep 9 18:38:34.991519 [ 6.890101] pci 0000:7f:17.0: Adding to iommu group 58 Sep 9 18:38:34.991540 [ 6.895871] pci 0000:7f:17.1: Adding to iommu group 59 Sep 9 18:38:34.991554 [ 6.901632] pci 0000:7f:17.2: Adding to iommu group 60 Sep 9 18:38:35.003524 [ 6.907399] pci 0000:7f:17.3: Adding to iommu group 61 Sep 9 18:38:35.003545 [ 6.913278] pci 0000:7f:17.4: Adding to iommu group 62 Sep 9 18:38:35.015526 [ 6.919066] pci 0000:7f:17.5: Adding to iommu group 62 Sep 9 18:38:35.015546 [ 6.924854] pci 0000:7f:17.6: Adding to iommu group 62 Sep 9 18:38:35.027522 [ 6.930634] pci 0000:7f:17.7: Adding to iommu group 62 Sep 9 18:38:35.027542 [ 6.936541] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 9 18:38:35.039523 [ 6.942328] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 9 18:38:35.039544 [ 6.948115] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 9 18:38:35.051524 [ 6.953903] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 9 18:38:35.051544 [ 6.959690] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 9 18:38:35.063528 [ 6.965508] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 9 18:38:35.063548 [ 6.971300] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 9 18:38:35.075520 [ 6.977068] pci 0000:00:00.0: Adding to iommu group 65 Sep 9 18:38:35.075541 [ 6.982837] pci 0000:00:01.0: Adding to iommu group 66 Sep 9 18:38:35.087524 [ 6.988606] pci 0000:00:01.1: Adding to iommu group 67 Sep 9 18:38:35.087552 [ 6.994375] pci 0000:00:02.0: Adding to iommu group 68 Sep 9 18:38:35.099522 [ 7.000143] pci 0000:00:02.2: Adding to iommu group 69 Sep 9 18:38:35.099542 [ 7.005911] pci 0000:00:03.0: Adding to iommu group 70 Sep 9 18:38:35.111521 [ 7.011678] pci 0000:00:05.0: Adding to iommu group 71 Sep 9 18:38:35.111542 [ 7.017446] pci 0000:00:05.1: Adding to iommu group 72 Sep 9 18:38:35.123520 [ 7.023213] pci 0000:00:05.2: Adding to iommu group 73 Sep 9 18:38:35.123541 [ 7.028981] pci 0000:00:05.4: Adding to iommu group 74 Sep 9 18:38:35.135521 [ 7.034749] pci 0000:00:11.0: Adding to iommu group 75 Sep 9 18:38:35.135541 [ 7.040545] pci 0000:00:11.4: Adding to iommu group 76 Sep 9 18:38:35.147517 [ 7.046367] pci 0000:00:16.0: Adding to iommu group 77 Sep 9 18:38:35.147538 [ 7.052159] pci 0000:00:16.1: Adding to iommu group 77 Sep 9 18:38:35.159520 [ 7.057926] pci 0000:00:1a.0: Adding to iommu group 78 Sep 9 18:38:35.159541 [ 7.063696] pci 0000:00:1c.0: Adding to iommu group 79 Sep 9 18:38:35.159555 [ 7.069464] pci 0000:00:1c.3: Adding to iommu group 80 Sep 9 18:38:35.171523 [ 7.075233] pci 0000:00:1d.0: Adding to iommu group 81 Sep 9 18:38:35.171544 [ 7.081057] pci 0000:00:1f.0: Adding to iommu group 82 Sep 9 18:38:35.183525 [ 7.086848] pci 0000:00:1f.2: Adding to iommu group 82 Sep 9 18:38:35.183545 [ 7.092618] pci 0000:01:00.0: Adding to iommu group 83 Sep 9 18:38:35.195524 [ 7.098387] pci 0000:01:00.1: Adding to iommu group 84 Sep 9 18:38:35.195545 [ 7.104155] pci 0000:05:00.0: Adding to iommu group 85 Sep 9 18:38:35.207523 [ 7.109925] pci 0000:08:00.0: Adding to iommu group 86 Sep 9 18:38:35.207544 [ 7.115696] pci 0000:80:05.0: Adding to iommu group 87 Sep 9 18:38:35.219523 [ 7.121464] pci 0000:80:05.1: Adding to iommu group 88 Sep 9 18:38:35.219544 [ 7.127232] pci 0000:80:05.2: Adding to iommu group 89 Sep 9 18:38:35.231510 [ 7.133000] pci 0000:80:05.4: Adding to iommu group 90 Sep 9 18:38:35.231530 [ 7.190552] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 9 18:38:35.291524 [ 7.197747] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 9 18:38:35.303525 [ 7.204927] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 9 18:38:35.315511 [ 7.214991] Initialise system trusted keyrings Sep 9 18:38:35.315531 [ 7.219963] Key type blacklist registered Sep 9 18:38:35.315544 [ 7.224521] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 9 18:38:35.327515 [ 7.233397] zbud: loaded Sep 9 18:38:35.327533 [ 7.236561] integrity: Platform Keyring initialized Sep 9 18:38:35.339525 [ 7.242014] integrity: Machine keyring initialized Sep 9 18:38:35.339546 [ 7.247361] Key type asymmetric registered Sep 9 18:38:35.351505 [ 7.251933] Asymmetric key parser 'x509' registered Sep 9 18:38:35.351526 [ 7.263669] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 9 18:38:35.363516 [ 7.270102] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 9 18:38:35.375520 [ 7.278412] io scheduler mq-deadline registered Sep 9 18:38:35.375540 [ 7.285295] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 9 18:38:35.387526 [ 7.291795] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 9 18:38:35.399489 [ 7.298324] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 9 18:38:35.399512 [ 7.304807] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 9 18:38:35.411519 [ 7.311332] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 9 18:38:35.411541 [ 7.317822] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 9 18:38:35.423521 [ 7.324343] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 9 18:38:35.423543 [ 7.330835] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 9 18:38:35.435524 [ 7.337355] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 9 18:38:35.435545 [ 7.343844] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 9 18:38:35.447498 [ 7.350292] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 9 18:38:35.447520 [ 7.356944] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 9 18:38:35.459523 [ 7.363880] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 9 18:38:35.471524 [ 7.370400] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 9 18:38:35.471546 [ 7.376937] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 9 18:38:35.483509 [ 7.384521] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 9 18:38:35.483530 [ 7.402927] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 9 18:38:35.507534 [ 7.411286] pstore: Registered erst as persistent store backend Sep 9 18:38:35.519519 [ 7.418050] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 9 18:38:35.519543 [ 7.425180] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 9 18:38:35.531527 [ 7.434319] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 9 18:38:35.543406 [ 7.443582] Linux agpgart interface v0.103 Sep 9 18:38:35.543426 [ 7.448403] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 9 18:38:35.555391 [ 7.464047] i8042: PNP: No PS/2 controller found. Sep 9 18:38:35.567418 [ 7.469396] mousedev: PS/2 mouse device common for all mice Sep 9 18:38:35.567439 [ 7.475637] rtc_cmos 00:00: RTC can wake from S4 Sep 9 18:38:35.579415 [ 7.481064] rtc_cmos 00:00: registered as rtc0 Sep 9 18:38:35.579435 [ 7.486069] rtc_cmos 00:00: setting system clock to 2024-09-09T18:38:35 UTC (1725907115) Sep 9 18:38:35.591422 [ 7.495127] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 9 18:38:35.603392 [ 7.505407] intel_pstate: Intel P-state driver initializing Sep 9 18:38:35.603413 [ 7.523132] ledtrig-cpu: registered to indicate activity on CPUs Sep 9 18:38:35.627384 [ 7.539572] NET: Registered PF_INET6 protocol family Sep 9 18:38:35.639389 [ 7.553646] Segment Routing with IPv6 Sep 9 18:38:35.651403 [ 7.557745] In-situ OAM (IOAM) with IPv6 Sep 9 18:38:35.663410 [ 7.562139] mip6: Mobile IPv6 Sep 9 18:38:35.663429 [ 7.565453] NET: Registered PF_PACKET protocol family Sep 9 18:38:35.663443 [ 7.571215] mpls_gso: MPLS GSO support Sep 9 18:38:35.675384 [ 7.583036] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 9 18:38:35.687394 [ 7.591903] microcode: Microcode Update Driver: v2.2. Sep 9 18:38:35.699418 [ 7.594687] resctrl: L3 allocation detected Sep 9 18:38:35.699437 [ 7.604989] resctrl: L3 monitoring detected Sep 9 18:38:35.711411 [ 7.609660] IPI shorthand broadcast: enabled Sep 9 18:38:35.711432 [ 7.614438] sched_clock: Marking stable (5674187927, 1940227276)->(7983023929, -368608726) Sep 9 18:38:35.723408 [ 7.625597] registered taskstats version 1 Sep 9 18:38:35.723427 [ 7.630185] Loading compiled-in X.509 certificates Sep 9 18:38:35.735370 [ 7.653364] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 9 18:38:35.759420 [ 7.663095] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 9 18:38:35.771392 [ 7.681134] zswap: loaded using pool lzo/zbud Sep 9 18:38:35.783415 [ 7.686450] Key type .fscrypt registered Sep 9 18:38:35.783434 [ 7.690829] Key type fscrypt-provisioning registered Sep 9 18:38:35.795401 [ 7.696741] pstore: Using crash dump compression: deflate Sep 9 18:38:35.795423 [ 7.707253] Key type encrypted registered Sep 9 18:38:35.807407 [ 7.711735] AppArmor: AppArmor sha1 policy hashing enabled Sep 9 18:38:35.819411 [ 7.717866] ima: No TPM chip found, activating TPM-bypass! Sep 9 18:38:35.819433 [ 7.723989] ima: Allocated hash algorithm: sha256 Sep 9 18:38:35.819447 [ 7.729247] ima: No architecture policies found Sep 9 18:38:35.831418 [ 7.734309] evm: Initialising EVM extended attributes: Sep 9 18:38:35.831447 [ 7.740041] evm: security.selinux Sep 9 18:38:35.843416 [ 7.743740] evm: security.SMACK64 (disabled) Sep 9 18:38:35.843436 [ 7.748505] evm: security.SMACK64EXEC (disabled) Sep 9 18:38:35.855410 [ 7.753660] evm: security.SMACK64TRANSMUTE (disabled) Sep 9 18:38:35.855432 [ 7.759296] evm: security.SMACK64MMAP (disabled) Sep 9 18:38:35.855446 [ 7.764451] evm: security.apparmor Sep 9 18:38:35.867415 [ 7.768236] evm: security.ima Sep 9 18:38:35.867433 [ 7.771560] evm: security.capability Sep 9 18:38:35.867445 [ 7.775548] evm: HMAC attrs: 0x1 Sep 9 18:38:35.879378 [ 7.868662] clk: Disabling unused clocks Sep 9 18:38:35.963384 [ 7.874369] Freeing unused decrypted memory: 2036K Sep 9 18:38:35.975409 [ 7.880668] Freeing unused kernel image (initmem) memory: 2796K Sep 9 18:38:35.987409 [ 7.887356] Write protecting the kernel read-only data: 26624k Sep 9 18:38:35.987431 [ 7.894763] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 9 18:38:35.999416 [ 7.902614] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 9 18:38:36.011358 [ 7.955174] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 9 18:38:36.059383 [ 7.962363] x86/mm: Checking user space page tables Sep 9 18:38:36.059403 [ 8.010023] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 9 18:38:36.107401 [ 8.017215] Run /init as init process Sep 9 18:38:36.119381 Loading, please wait... Sep 9 18:38:36.131369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 9 18:38:36.143383 [ 8.224277] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 9 18:38:36.323405 [ 8.231211] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 9 18:38:36.335424 [ 8.242536] clocksource: Switched to clocksource tsc Sep 9 18:38:36.347399 [ 8.248308] dca service started, version 1.12.1 Sep 9 18:38:36.347419 [ 8.270763] SCSI subsystem initialized Sep 9 18:38:36.371414 [ 8.275244] igb: Intel(R) Gigabit Ethernet Network Driver Sep 9 18:38:36.371436 [ 8.281279] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 9 18:38:36.383417 [ 8.287972] ACPI: bus type USB registered Sep 9 18:38:36.383436 [ 8.288139] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 9 18:38:36.395424 [ 8.292521] usbcore: registered new interface driver usbfs Sep 9 18:38:36.407412 [ 8.306414] usbcore: registered new interface driver hub Sep 9 18:38:36.407434 [ 8.312391] usbcore: registered new device driver usb Sep 9 18:38:36.419409 [ 8.319219] megasas: 07.719.03.00-rc1 Sep 9 18:38:36.419428 [ 8.323608] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 9 18:38:36.431408 [ 8.329928] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 9 18:38:36.431434 [ 8.339132] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 9 18:38:36.443414 [ 8.347367] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 9 18:38:36.455408 [ 8.357250] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 9 18:38:36.455432 [ 8.364827] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 9 18:38:36.467419 [ 8.371242] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 9 18:38:36.479423 [ 8.382121] igb 0000:01:00.0: added PHC on eth0 Sep 9 18:38:36.479443 [ 8.387191] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 9 18:38:36.491423 [ 8.394865] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 9 18:38:36.503411 [ 8.402941] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 9 18:38:36.503432 [ 8.408677] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 9 18:38:36.515412 [ 8.418208] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 9 18:38:36.527415 [ 8.426855] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 9 18:38:36.527446 [ 8.433753] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 18:38:36.539420 [ 8.444690] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 9 18:38:36.551414 [ 8.450526] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 9 18:38:36.551439 [ 8.458787] ehci-pci 0000:00:1a.0: debug port 2 Sep 9 18:38:36.563398 [ 8.467783] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 9 18:38:36.575383 [ 8.474637] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 9 18:38:36.575407 [ 8.482635] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 9 18:38:36.587422 [ 8.491672] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 9 18:38:36.599420 [ 8.500169] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 9 18:38:36.599441 [ 8.506662] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 9 18:38:36.611423 [ 8.515891] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 9 18:38:36.623417 [ 8.523953] usb usb1: Product: EHCI Host Controller Sep 9 18:38:36.623437 [ 8.529399] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 9 18:38:36.635395 [ 8.536202] usb usb1: SerialNumber: 0000:00:1a.0 Sep 9 18:38:36.635415 [ 8.550919] hub 1-0:1.0: USB hub found Sep 9 18:38:36.647391 [ 8.555114] hub 1-0:1.0: 2 ports detected Sep 9 18:38:36.659417 [ 8.559923] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 9 18:38:36.659438 [ 8.565821] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 9 18:38:36.671414 [ 8.574932] ehci-pci 0000:00:1d.0: debug port 2 Sep 9 18:38:36.671434 [ 8.580002] igb 0000:01:00.1: added PHC on eth1 Sep 9 18:38:36.683418 [ 8.585065] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 9 18:38:36.683441 [ 8.592739] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 9 18:38:36.695428 [ 8.600776] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 9 18:38:36.707401 [ 8.606508] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 9 18:38:36.707426 [ 8.618922] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 9 18:38:36.719412 [ 8.625720] scsi host1: ahci Sep 9 18:38:36.719430 [ 8.626774] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 9 18:38:36.731416 [ 8.629251] scsi host2: ahci Sep 9 18:38:36.731434 [ 8.639040] scsi host3: ahci Sep 9 18:38:36.743420 [ 8.642259] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 9 18:38:36.743442 [ 8.648754] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 9 18:38:36.755423 [ 8.648893] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 9 18:38:36.755444 [ 8.657982] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 9 18:38:36.767424 [ 8.657984] usb usb2: Product: EHCI Host Controller Sep 9 18:38:36.779413 [ 8.657985] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 9 18:38:36.779436 [ 8.657986] usb usb2: SerialNumber: 0000:00:1d.0 Sep 9 18:38:36.791414 [ 8.690078] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 9 18:38:36.791441 [ 8.698527] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 9 18:38:36.803418 [ 8.705327] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 9 18:38:36.803443 [ 8.713291] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 9 18:38:36.815431 [ 8.719996] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 9 18:38:36.827442 [ 8.726799] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 9 18:38:36.827469 [ 8.736318] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 9 18:38:36.839422 [ 8.743601] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 9 18:38:36.851429 [ 8.751520] hub 2-0:1.0: USB hub found Sep 9 18:38:36.851449 [ 8.755718] scsi host4: ahci Sep 9 18:38:36.851460 [ 8.758989] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 9 18:38:36.863484 [ 8.767343] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 9 18:38:36.875445 [ 8.775695] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 9 18:38:36.875470 [ 8.784063] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 9 18:38:36.887418 [ 8.792453] hub 2-0:1.0: 2 ports detected Sep 9 18:38:36.887436 [ 8.798289] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 9 18:38:36.899427 [ 8.807425] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 9 18:38:36.911402 [ 8.824831] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 9 18:38:36.935395 [ 8.835518] megaraid_sas 0000:05:00.0: INIT adapter done Sep 9 18:38:36.935416 [ 8.881125] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 9 18:38:36.983427 [ 8.889788] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 9 18:38:36.995415 [ 8.896326] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 9 18:38:36.995437 [ 8.902934] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 9 18:38:37.007415 [ 8.910321] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 9 18:38:37.019418 [ 8.921880] scsi host0: Avago SAS based MegaRAID driver Sep 9 18:38:37.019439 [ 8.927725] scsi host5: ahci Sep 9 18:38:37.031410 [ 8.931018] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 9 18:38:37.031433 [ 8.938483] scsi host6: ahci Sep 9 18:38:37.043411 [ 8.941972] scsi host7: ahci Sep 9 18:38:37.043430 [ 8.944552] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 9 18:38:37.055410 [ 8.945540] scsi host8: ahci Sep 9 18:38:37.055428 [ 8.957772] scsi host9: ahci Sep 9 18:38:37.055440 [ 8.961288] scsi host10: ahci Sep 9 18:38:37.055450 [ 8.964667] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 9 18:38:37.067423 [ 8.973023] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 9 18:38:37.079419 [ 8.981390] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 9 18:38:37.091411 [ 8.989758] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 9 18:38:37.091437 [ 8.998129] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 9 18:38:37.103428 [ 9.006499] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 9 18:38:37.115370 [ 9.072313] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 9 18:38:37.175396 [ 9.104644] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 9 18:38:37.211419 [ 9.107179] ata1: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.211440 [ 9.113788] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 9 18:38:37.223423 [ 9.114258] hub 1-1:1.0: USB hub found Sep 9 18:38:37.223442 [ 9.119859] ata3: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.235418 [ 9.127933] hub 1-1:1.0: 6 ports detected Sep 9 18:38:37.235437 [ 9.132020] ata2: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.247400 [ 9.148541] ata4: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.247422 [ 9.236778] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 9 18:38:37.343424 [ 9.245918] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 9 18:38:37.355396 [ 9.254301] hub 2-1:1.0: USB hub found Sep 9 18:38:37.355416 [ 9.258696] hub 2-1:1.0: 8 ports detected Sep 9 18:38:37.355428 [ 9.327578] ata5: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.427415 [ 9.333637] ata7: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.439414 [ 9.339693] ata10: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.439435 [ 9.345845] ata8: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.451417 [ 9.351898] ata6: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.451438 [ 9.357944] ata9: SATA link down (SStatus 0 SControl 300) Sep 9 18:38:37.463376 [ 9.386626] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 9 18:38:37.487419 [ 9.395345] sd 0:0:8:0: [sda] Write Protect is off Sep 9 18:38:37.499411 [ 9.401315] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 9 18:38:37.511406 [ 9.411534] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 9 18:38:37.511429 [ 9.430475] sda: sda1 sda2 < sda5 > Sep 9 18:38:37.535385 [ 9.434753] sd 0:0:8:0: [sda] Attached SCSI disk Sep 9 18:38:37.535406 [ 9.552292] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 9 18:38:37.655392 [ 9.569246] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 9 18:38:37.679416 [ 9.582926] device-mapper: uevent: version 1.0.3 Sep 9 18:38:37.679436 [ 9.588165] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 9 18:38:37.691414 [ 9.676649] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 9 18:38:37.787410 [ 9.685986] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 9 18:38:37.787436 [ 9.694518] hub 2-1.4:1.0: USB hub found Sep 9 18:38:37.799388 [ 9.699051] hub 2-1.4:1.0: 2 ports detected Sep 9 18:38:37.799408 [ 9.784304] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 9 18:38:37.883402 Begin: Loading essential drivers ... done. Sep 9 18:38:37.967391 Begin: Running /scripts/init-premount ... done. Sep 9 18:38:37.979414 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 9 18:38:37.979438 Begin: Running /scripts/local-premount ... done. Sep 9 18:38:37.991408 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 9 18:38:38.003406 [ 9.903396] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 9 18:38:38.003433 [ 9.912728] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 9 18:38:38.015427 [ 9.920908] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 9 18:38:38.027424 [ 9.927242] usb 2-1.6: Manufacturer: Avocent Sep 9 18:38:38.027444 [ 9.932051] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 9 18:38:38.039409 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 9 18:38:38.039437 [ 9.952690] hid: raw HID events driver (C) Jiri Kosina Sep 9 18:38:38.051390 [ 9.966789] usbcore: registered new interface driver usbhid Sep 9 18:38:38.063397 [ 9.973044] usbhid: USB HID core driver Sep 9 18:38:38.075420 /dev/mapper/himrod0--vg-root: cl[ 9.980317] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 9 18:38:38.087423 ean, 40824/1220608 files, 464758/4882432 blocks Sep 9 18:38:38.099376 done. Sep 9 18:38:38.099391 [ 10.064376] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 9 18:38:38.171399 [ 10.076527] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 18:38:38.183388 done. Sep 9 18:38:38.183403 Begin: Running /scripts/local-bottom ... done. Sep 9 18:38:38.195394 Begin: Running /scripts/init-bottom ... done. Sep 9 18:38:38.207383 [ 10.184249] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 9 18:38:38.291384 [ 10.204363] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 9 18:38:38.315426 [ 10.219843] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 9 18:38:38.327429 [ 10.234906] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 9 18:38:38.351410 [ 10.250055] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 9 18:38:38.363415 [ 10.265105] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 9 18:38:38.375398 INIT: version 3.06 booting Sep 9 18:38:38.435359 INIT: No inittab.d directory found Sep 9 18:38:38.483372 Using makefile-style concurrent boot in runlevel S. Sep 9 18:38:38.591386 Starting hotplug events dispatcher: systemd-udevd. Sep 9 18:38:39.095368 Synthesizing the initial hotplug events (subsystems)...done. Sep 9 18:38:39.119385 Synthesizing the initial hotplug events (devices)...done. Sep 9 18:38:39.275377 Waiting for /dev to be fully populated...[ 11.201315] power_meter ACPI000D:00: Found ACPI power meter. Sep 9 18:38:39.299405 [ 11.207649] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 9 18:38:39.311418 [ 11.215147] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 9 18:38:39.323422 [ 11.230599] ACPI: AC: AC Adapter [P111] (on-line) Sep 9 18:38:39.335413 [ 11.230764] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 9 18:38:39.335440 [ 11.245266] ACPI: button: Power Button [PWRB] Sep 9 18:38:39.347416 [ 11.250221] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 9 18:38:39.359365 [ 11.272303] ACPI: button: Power Button [PWRF] Sep 9 18:38:39.371389 [ 11.313728] IPMI message handler: version 39.2 Sep 9 18:38:39.419379 [ 11.326786] ipmi device interface Sep 9 18:38:39.431387 [ 11.336636] power_meter ACPI000D:01: Found ACPI power meter. Sep 9 18:38:39.443422 [ 11.342988] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 9 18:38:39.443445 [ 11.350492] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 9 18:38:39.455427 [ 11.423988] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 9 18:38:39.527419 [ 11.424563] ipmi_si: IPMI System Interface driver Sep 9 18:38:39.527439 [ 11.436556] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 9 18:38:39.539420 [ 11.443652] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 9 18:38:39.551422 [ 11.451718] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 9 18:38:39.551443 [ 11.458311] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 9 18:38:39.563385 [ 11.465091] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 9 18:38:39.575395 [ 11.478482] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 9 18:38:39.587407 [ 11.486337] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 9 18:38:39.587428 [ 11.492454] iTCO_vendor_support: vendor-support=0 Sep 9 18:38:39.599415 [ 11.492557] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 9 18:38:39.599442 [ 11.507428] ipmi_si: Adding ACPI-specified kcs state machine Sep 9 18:38:39.611416 [ 11.513838] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 9 18:38:39.623382 [ 11.532836] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 9 18:38:39.635428 [ 11.532915] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 9 18:38:39.647430 [ 11.541676] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 9 18:38:39.659392 [ 11.558374] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 9 18:38:39.659414 [ 11.600520] ACPI: bus type drm_connector registered Sep 9 18:38:39.707383 [ 11.606294] cryptd: max_cpu_qlen set to 1000 Sep 9 18:38:39.707404 [ 11.685214] AVX2 version of gcm_enc/dec engaged. Sep 9 18:38:39.791388 [ 11.690551] AES CTR mode by8 optimization enabled Sep 9 18:38:39.791409 [ 11.716556] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 9 18:38:39.815393 [ 11.731179] Console: switching to colour dummy device 80x25 Sep 9 18:38:39.827395 [ 11.741664] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 9 18:38:39.851360 [ 11.752356] fbcon: mgag200drmfb (fb0) is primary device Sep 9 18:38:39.935400 [ 11.814196] Console: switching to colour frame buffer device 128x48 Sep 9 18:38:39.947427 [ 11.850370] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 9 18:38:39.959375 [ 11.930436] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 9 18:38:40.043361 [ 12.112392] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 9 18:38:40.223416 [ 12.124688] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 9 18:38:40.235458 [ 12.136972] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 9 18:38:40.247415 [ 12.149293] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 9 18:38:40.259421 [ 12.149391] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 9 18:38:40.259443 [ 12.161526] EDAC sbridge: Ver: 1.1.2 Sep 9 18:38:40.271373 [ 12.181883] ipmi_ssif: IPMI SSIF Interface driver Sep 9 18:38:40.283386 [ 12.206030] intel_rapl_common: Found RAPL domain package Sep 9 18:38:40.307415 [ 12.211968] intel_rapl_common: Found RAPL domain dram Sep 9 18:38:40.319410 [ 12.217608] intel_rapl_common: DRAM domain energy unit 15300pj Sep 9 18:38:40.319433 [ 12.224479] intel_rapl_common: Found RAPL domain package Sep 9 18:38:40.331414 [ 12.230426] intel_rapl_common: Found RAPL domain dram Sep 9 18:38:40.331435 [ 12.236073] intel_rapl_common: DRAM domain energy unit 15300pj Sep 9 18:38:40.343364 done. Sep 9 18:38:40.391362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 9 18:38:40.727407 done. Sep 9 18:38:40.727421 [ 12.671697] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 9 18:38:40.775418 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 9 18:38:40.787364 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 9 18:38:41.039393 done. Sep 9 18:38:41.039408 Cleaning up temporary files... /tmp. Sep 9 18:38:41.075379 [ 13.012288] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 9 18:38:41.111407 [ 13.022388] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 18:38:41.123417 [ 13.059331] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 9 18:38:41.171366 Mounting local filesystems...done. Sep 9 18:38:41.207395 Activating swapfile swap, if any...done. Sep 9 18:38:41.219383 Cleaning up temporary files.... Sep 9 18:38:41.219401 Starting Setting kernel variables: sysctl. Sep 9 18:38:41.231384 [ 13.325690] audit: type=1400 audit(1725907121.400:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1673 comm="apparmor_parser" Sep 9 18:38:41.435427 [ 13.342877] audit: type=1400 audit(1725907121.400:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1673 comm="apparmor_parser" Sep 9 18:38:41.459429 [ 13.360642] audit: type=1400 audit(1725907121.400:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1672 comm="apparmor_parser" Sep 9 18:38:41.471425 [ 13.377431] audit: type=1400 audit(1725907121.428:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1675 comm="apparmor_parser" Sep 9 18:38:41.495416 [ 13.394318] audit: type=1400 audit(1725907121.428:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1675 comm="apparmor_parser" Sep 9 18:38:41.507421 [ 13.411023] audit: type=1400 audit(1725907121.428:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1675 comm="apparmor_parser" Sep 9 18:38:41.519430 [ 13.427683] audit: type=1400 audit(1725907121.484:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1676 comm="apparmor_parser" Sep 9 18:38:41.543419 [ 13.439886] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 9 18:38:41.555417 [ 13.457110] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 9 18:38:41.555443 [ 13.548228] audit: type=1400 audit(1725907121.620:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1674 comm="apparmor_parser" Sep 9 18:38:41.663424 [ 13.568352] audit: type=1400 audit(1725907121.624:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1674 comm="apparmor_parser" Sep 9 18:38:41.687417 [ 13.587856] audit: type=1400 audit(1725907121.624:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1674 comm="apparmor_parser" Sep 9 18:38:41.699426 Starting: AppArmorLoading AppArmor profiles...done. Sep 9 18:38:41.711414 . Sep 9 18:38:41.711428 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 9 18:38:41.711446 Copyright 2004-2022 Internet Systems Consortium. Sep 9 18:38:41.723417 All rights reserved. Sep 9 18:38:41.723434 For info, please visit https://www.isc.org/software/dhcp/ Sep 9 18:38:41.735412 Sep 9 18:38:41.735426 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 9 18:38:41.735440 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 9 18:38:41.735452 Sending on Socket/fallback Sep 9 18:38:41.747413 Created duid "\000\001\000\001.q\3751p\333\230p\015\256". Sep 9 18:38:41.747434 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 3 Sep 9 18:38:41.759418 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 9 18:38:41.759438 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 9 18:38:41.771414 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 9 18:38:41.771433 bound to 10.149.64.170 -- renewal in 252 seconds. Sep 9 18:38:41.783392 done. Sep 9 18:38:41.783407 Cleaning up temporary files.... Sep 9 18:38:41.783418 Starting nftables: none Sep 9 18:38:41.783428 . Sep 9 18:38:41.843360 INIT: Entering runlevel: 2 Sep 9 18:38:41.867358 Using makefile-style concurrent boot in runlevel 2. Sep 9 18:38:41.891379 Starting Apache httpd web server: apache2. Sep 9 18:38:43.199362 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 9 18:38:43.307439 failed. Sep 9 18:38:43.307454 Starting NTP server: ntpd2024-09-09T18:38:43 ntpd[1934]: INIT: ntpd ntpsec-1.2.2: Starting Sep 9 18:38:43.379423 2024-09-09T18:38:43 ntpd[1934]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 9 18:38:43.391416 . Sep 9 18:38:43.391429 Starting periodic command scheduler: cron. Sep 9 18:38:43.427391 Starting system message bus: dbus. Sep 9 18:38:43.511387 Starting OpenBSD Secure Shell server: sshd. Sep 9 18:38:43.739380 Sep 9 18:38:44.747396 Debian GNU/Linux 12 himrod0 ttyS0 Sep 9 18:38:44.747416 Sep 9 18:38:44.747423 himrod0 login: INIT: Sw Sep 9 18:41:06.239367 Using makefile-style concurrent boot in runlevel 6. Sep 9 18:41:06.263394 Stopping libv Sep 9 18:41:06.263417 irt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 9 18:41:06.275428 . Sep 9 18:41:06.275443 Stopping SMP IRQ Balancer: irqbalance. Sep 9 18:41:06.287381 Stopping hotplug events dispatcher: systemd-udevd. Sep 9 18:41:06.299367 Stopping nftables: none. Sep 9 18:41:06.335373 Saving the system clock to /dev/rtc0. Sep 9 18:41:06.527406 Hardware Clock updated to Mon Sep 9 18:41:06 UTC 2024. Sep 9 18:41:06.539359 Stopping Apache httpd web server: apache2. Sep 9 18:41:07.355385 Asking all remaining processes to terminate...done. Sep 9 18:41:07.751403 All processes ended within 1 seconds...done. Sep 9 18:41:07.763375 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 9 18:41:07.787418 done. Sep 9 18:41:07.787433 [ 159.759975] EXT4-fs (sda1): unmounting filesystem. Sep 9 18:41:07.859387 Deactivating swap...done. Sep 9 18:41:07.871380 Unmounting local filesystems...done. Sep 9 18:41:07.883370 [ 159.851194] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 9 18:41:07.955391 Will now restart. Sep 9 18:41:08.015377 [ 159.943823] kvm: exiting hardware virtualization Sep 9 18:41:08.051375 [ 160.939560] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 18:41:09.047408 [ 160.964441] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 9 18:41:09.071418 [ 160.970232] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 9 18:41:09.071442 [ 161.016960] ACPI: PM: Preparing to enter system sleep state S5 Sep 9 18:41:09.119396 [ 161.029309] reboot: Restarting system Sep 9 18:41:09.131410 [ 161.033418] reboot: machine restart Sep 9 18:41:09.131429 Sep 9 18:41:09.381525 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 9 18:41:31.927382  Sep 9 18:42:01.291424 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 9 18:42:14.511385  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 9 18:42:14.791411  €  Sep 9 18:42:14.947420 Initializing Intel(R) Boot Agent GE v1.5.85 Sep 9 18:42:15.007458 PXE 2.1 Build 092 (WfM 2.0) Sep 9 18:42:15.067464  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 9 18:42:48.503398 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 9 18:42:52.595363 PXEL Sep 9 18:42:52.595381 INUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 9 18:42:52.607403 Booting from local disk... Sep 9 18:42:52.607418  Sep 9 18:42:57.251377 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 9 18:42:57.347429 Sep 9 18:42:57.347441 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 9 18:42:57.395418 Press enter to boot the selected OS, `e' to edit the commands Sep 9 18:42:57.395439 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 9 18:43:02.555424 Sep 9 18:43:02.555436  Booting `Xen hypervisor, version 4' Sep 9 18:43:02.639396 Sep 9 18:43:02.639409  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 9 18:43:02.675360 Sep 9 18:43:02.675373 Loading Xen 4 ... Sep 9 18:43:03.215369 Loading Linux 6.1.109+ ... Sep 9 18:43:05.307456 Loading initial ramdisk ... Sep 9 18:43:18.147372  __ __ _ _ ____ ___ _ _ _ Sep 9 18:43:44.055493 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 9 18:43:44.055515 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 9 18:43:44.067493 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 9 18:43:44.079493 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 9 18:43:44.079514 Sep 9 18:43:44.079521 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Mon Sep 9 17:03:34 UTC 2024 Sep 9 18:43:44.091503 (XEN) Latest ChangeSet: Mon Sep 9 13:42:57 2024 +0200 git:4e56d0a9f9 Sep 9 18:43:44.103495 (XEN) build-id: 77c78973eec06426b5b1f04323e5af43ebc76783 Sep 9 18:43:44.103515 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 9 18:43:44.115491 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 9 18:43:44.127496 (XEN) Xen image load base address: 0x6e600000 Sep 9 18:43:44.127515 (XEN) Video information: Sep 9 18:43:44.127524 (XEN) VGA is text mode 80x25, font 8x16 Sep 9 18:43:44.139504 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 9 18:43:44.139524 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 9 18:43:44.151495 (XEN) Disc information: Sep 9 18:43:44.151511 (XEN) Found 1 MBR signatures Sep 9 18:43:44.151521 (XEN) Found 1 EDD information structures Sep 9 18:43:44.163492 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 9 18:43:44.163515 (XEN) Xen-e820 RAM map: Sep 9 18:43:44.175490 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 9 18:43:44.175510 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 9 18:43:44.175524 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 9 18:43:44.187495 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 9 18:43:44.187522 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 9 18:43:44.199493 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 9 18:43:44.199514 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 9 18:43:44.211490 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 9 18:43:44.211510 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 9 18:43:44.223491 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 9 18:43:44.223511 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 9 18:43:44.235452 (XEN) BSP microcode revision: 0x0b00002e Sep 9 18:43:44.235473 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:44.247485 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 9 18:43:44.271476 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 9 18:43:44.283422 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 9 18:43:44.283445 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 9 18:43:44.295424 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 9 18:43:44.295442 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 9 18:43:44.307592 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 9 18:43:44.319417 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 9 18:43:44.319440 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 9 18:43:44.331418 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 9 18:43:44.331441 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 9 18:43:44.343420 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 9 18:43:44.355422 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 9 18:43:44.355445 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 9 18:43:44.367418 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 9 18:43:44.379413 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 9 18:43:44.379437 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 9 18:43:44.391416 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 9 18:43:44.391439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 9 18:43:44.403423 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 9 18:43:44.415414 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 9 18:43:44.415437 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 9 18:43:44.427422 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 9 18:43:44.439418 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 9 18:43:44.439441 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 9 18:43:44.451417 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 9 18:43:44.451440 (XEN) System RAM: 65263MB (66829376kB) Sep 9 18:43:44.463378 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 9 18:43:44.595418 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 9 18:43:44.595439 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 9 18:43:44.607408 (XEN) NUMA: Using 19 for the hash shift Sep 9 18:43:44.607427 (XEN) Domain heap initialised DMA width 32 bits Sep 9 18:43:44.787384 (XEN) found SMP MP-table at 000fd060 Sep 9 18:43:44.859417 (XEN) SMBIOS 3.0 present. Sep 9 18:43:44.859434 (XEN) Using APIC driver default Sep 9 18:43:44.859446 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 9 18:43:44.871413 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 9 18:43:44.871442 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 9 18:43:44.883415 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 9 18:43:44.883440 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 9 18:43:44.895417 (XEN) ACPI: Local APIC address 0xfee00000 Sep 9 18:43:44.895437 (XEN) Overriding APIC driver with bigsmp Sep 9 18:43:44.907410 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 9 18:43:44.907432 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 9 18:43:44.919413 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 9 18:43:44.919435 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 9 18:43:44.931416 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 9 18:43:44.931438 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 9 18:43:44.943417 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 18:43:44.943439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 18:43:44.955425 (XEN) ACPI: IRQ0 used by override. Sep 9 18:43:44.955443 (XEN) ACPI: IRQ2 used by override. Sep 9 18:43:44.955454 (XEN) ACPI: IRQ9 used by override. Sep 9 18:43:44.967416 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 18:43:44.967436 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 9 18:43:44.979416 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 9 18:43:44.979437 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 9 18:43:44.991416 (XEN) Xen ERST support is initialized. Sep 9 18:43:44.991436 (XEN) HEST: Table parsing has been initialized Sep 9 18:43:44.991449 (XEN) Using ACPI (MADT) for SMP configuration information Sep 9 18:43:45.003415 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 9 18:43:45.003435 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 9 18:43:45.003447 (XEN) Not enabling x2APIC (upon firmware request) Sep 9 18:43:45.015407 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 9 18:43:45.015427 (XEN) CPU0: 1200 ... 2000 MHz Sep 9 18:43:45.027406 (XEN) xstate: size: 0x340 and states: 0x7 Sep 9 18:43:45.027425 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 9 18:43:45.039430 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 9 18:43:45.051416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 9 18:43:45.051438 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 9 18:43:45.063415 (XEN) CPU0: Intel machine check reporting enabled Sep 9 18:43:45.063436 (XEN) Speculative mitigation facilities: Sep 9 18:43:45.063448 (XEN) Hardware hints: Sep 9 18:43:45.075417 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 9 18:43:45.075439 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 9 18:43:45.087424 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 9 18:43:45.099424 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 9 18:43:45.111419 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 9 18:43:45.123415 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 9 18:43:45.123437 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 9 18:43:45.135414 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 9 18:43:45.135435 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 9 18:43:45.147414 (XEN) Initializing Credit2 scheduler Sep 9 18:43:45.147433 (XEN) load_precision_shift: 18 Sep 9 18:43:45.147445 (XEN) load_window_shift: 30 Sep 9 18:43:45.147455 (XEN) underload_balance_tolerance: 0 Sep 9 18:43:45.159434 (XEN) overload_balance_tolerance: -3 Sep 9 18:43:45.159452 (XEN) runqueues arrangement: socket Sep 9 18:43:45.159471 (XEN) cap enforcement granularity: 10ms Sep 9 18:43:45.171403 (XEN) load tracking window length 1073741824 ns Sep 9 18:43:45.171424 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 9 18:43:45.183369 (XEN) Platform timer is 14.318MHz HPET Sep 9 18:43:45.231399 (XEN) Detected 1995.193 MHz processor. Sep 9 18:43:45.231418 (XEN) Freed 1024kB unused BSS memory Sep 9 18:43:45.255395 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfdb0 Sep 9 18:43:45.255416 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 9 18:43:45.267404 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 9 18:43:45.279416 (XEN) Intel VT-d Snoop Control enabled. Sep 9 18:43:45.279435 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 9 18:43:45.279449 (XEN) Intel VT-d Queued Invalidation enabled. Sep 9 18:43:45.291418 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 9 18:43:45.291437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 9 18:43:45.303415 (XEN) Intel VT-d Shared EPT tables enabled. Sep 9 18:43:45.303435 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 9 18:43:45.315366 (XEN) I/O virtualisation enabled Sep 9 18:43:45.327378 (XEN) - Dom0 mode: Relaxed Sep 9 18:43:45.339419 (XEN) Interrupt remapping enabled Sep 9 18:43:45.339437 (XEN) nr_sockets: 2 Sep 9 18:43:45.339447 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 9 18:43:45.351410 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 9 18:43:45.351430 (XEN) ENABLING IO-APIC IRQs Sep 9 18:43:45.351441 (XEN) -> Using old ACK method Sep 9 18:43:45.363390 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 9 18:43:45.363412 (XEN) TSC deadline timer enabled Sep 9 18:43:45.471369 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 9 18:43:46.035410 (XEN) Allocated console ring of 512 KiB. Sep 9 18:43:46.035429 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 9 18:43:46.035445 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 9 18:43:46.047415 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 9 18:43:46.047436 (XEN) VMX: Supported advanced features: Sep 9 18:43:46.047448 (XEN) - APIC MMIO access virtualisation Sep 9 18:43:46.059414 (XEN) - APIC TPR shadow Sep 9 18:43:46.059431 (XEN) - Extended Page Tables (EPT) Sep 9 18:43:46.059443 (XEN) - Virtual-Processor Identifiers (VPID) Sep 9 18:43:46.071417 (XEN) - Virtual NMI Sep 9 18:43:46.071434 (XEN) - MSR direct-access bitmap Sep 9 18:43:46.071446 (XEN) - Unrestricted Guest Sep 9 18:43:46.071456 (XEN) - APIC Register Virtualization Sep 9 18:43:46.083413 (XEN) - Virtual Interrupt Delivery Sep 9 18:43:46.083432 (XEN) - Posted Interrupt Processing Sep 9 18:43:46.083444 (XEN) - VMCS shadowing Sep 9 18:43:46.095411 (XEN) - VM Functions Sep 9 18:43:46.095428 (XEN) - Virtualisation Exceptions Sep 9 18:43:46.095440 (XEN) - Page Modification Logging Sep 9 18:43:46.095450 (XEN) HVM: ASIDs enabled. Sep 9 18:43:46.107410 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 9 18:43:46.107433 (XEN) HVM: VMX enabled Sep 9 18:43:46.107443 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 9 18:43:46.119414 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 9 18:43:46.119434 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfdb0 Sep 9 18:43:46.131410 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.131436 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.143418 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.155368 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.179403 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.215391 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.251401 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.287383 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.323381 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.359372 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.395371 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.431362 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.467361 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.491409 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.527409 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 9 18:43:46.539418 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 9 18:43:46.551399 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 9 18:43:46.551422 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.575362 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.611367 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.647372 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.683369 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.719372 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.755380 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.791392 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.827388 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.863385 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.899390 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.935391 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:46.971393 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 9 18:43:47.007398 (XEN) Brought up 56 CPUs Sep 9 18:43:47.223367 (XEN) Testing NMI watchdog on all CPUs: ok Sep 9 18:43:47.247393 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 9 18:43:47.259412 (XEN) Initializing Credit2 scheduler Sep 9 18:43:47.259431 (XEN) load_precision_shift: 18 Sep 9 18:43:47.259442 (XEN) load_window_shift: 30 Sep 9 18:43:47.271412 (XEN) underload_balance_tolerance: 0 Sep 9 18:43:47.271431 (XEN) overload_balance_tolerance: -3 Sep 9 18:43:47.271443 (XEN) runqueues arrangement: socket Sep 9 18:43:47.283408 (XEN) cap enforcement granularity: 10ms Sep 9 18:43:47.283428 (XEN) load tracking window length 1073741824 ns Sep 9 18:43:47.283441 (XEN) Adding cpu 0 to runqueue 0 Sep 9 18:43:47.295409 (XEN) First cpu on runqueue, activating Sep 9 18:43:47.295428 (XEN) Adding cpu 1 to runqueue 0 Sep 9 18:43:47.295439 (XEN) Adding cpu 2 to runqueue 0 Sep 9 18:43:47.295449 (XEN) Adding cpu 3 to runqueue 0 Sep 9 18:43:47.307415 (XEN) Adding cpu 4 to runqueue 0 Sep 9 18:43:47.307433 (XEN) Adding cpu 5 to runqueue 0 Sep 9 18:43:47.307444 (XEN) Adding cpu 6 to runqueue 0 Sep 9 18:43:47.319408 (XEN) Adding cpu 7 to runqueue 0 Sep 9 18:43:47.319426 (XEN) Adding cpu 8 to runqueue 0 Sep 9 18:43:47.319437 (XEN) Adding cpu 9 to runqueue 0 Sep 9 18:43:47.319447 (XEN) Adding cpu 10 to runqueue 0 Sep 9 18:43:47.331415 (XEN) Adding cpu 11 to runqueue 0 Sep 9 18:43:47.331433 (XEN) Adding cpu 12 to runqueue 0 Sep 9 18:43:47.331452 (XEN) Adding cpu 13 to runqueue 0 Sep 9 18:43:47.343413 (XEN) Adding cpu 14 to runqueue 1 Sep 9 18:43:47.343431 (XEN) First cpu on runqueue, activating Sep 9 18:43:47.343444 (XEN) Adding cpu 15 to runqueue 1 Sep 9 18:43:47.355409 (XEN) Adding cpu 16 to runqueue 1 Sep 9 18:43:47.355428 (XEN) Adding cpu 17 to runqueue 1 Sep 9 18:43:47.355440 (XEN) Adding cpu 18 to runqueue 1 Sep 9 18:43:47.355450 (XEN) Adding cpu 19 to runqueue 1 Sep 9 18:43:47.367413 (XEN) Adding cpu 20 to runqueue 1 Sep 9 18:43:47.367431 (XEN) Adding cpu 21 to runqueue 1 Sep 9 18:43:47.367442 (XEN) Adding cpu 22 to runqueue 1 Sep 9 18:43:47.379408 (XEN) Adding cpu 23 to runqueue 1 Sep 9 18:43:47.379426 (XEN) Adding cpu 24 to runqueue 1 Sep 9 18:43:47.379438 (XEN) Adding cpu 25 to runqueue 1 Sep 9 18:43:47.379448 (XEN) Adding cpu 26 to runqueue 1 Sep 9 18:43:47.391411 (XEN) Adding cpu 27 to runqueue 1 Sep 9 18:43:47.391429 (XEN) Adding cpu 28 to runqueue 2 Sep 9 18:43:47.391440 (XEN) First cpu on runqueue, activating Sep 9 18:43:47.403416 (XEN) Adding cpu 29 to runqueue 2 Sep 9 18:43:47.403434 (XEN) Adding cpu 30 to runqueue 2 Sep 9 18:43:47.403445 (XEN) Adding cpu 31 to runqueue 2 Sep 9 18:43:47.403456 (XEN) Adding cpu 32 to runqueue 2 Sep 9 18:43:47.415412 (XEN) Adding cpu 33 to runqueue 2 Sep 9 18:43:47.415430 (XEN) Adding cpu 34 to runqueue 2 Sep 9 18:43:47.415441 (XEN) Adding cpu 35 to runqueue 2 Sep 9 18:43:47.427412 (XEN) Adding cpu 36 to runqueue 2 Sep 9 18:43:47.427430 (XEN) Adding cpu 37 to runqueue 2 Sep 9 18:43:47.427441 (XEN) Adding cpu 38 to runqueue 2 Sep 9 18:43:47.439390 (XEN) Adding cpu 39 to runqueue 2 Sep 9 18:43:47.439410 (XEN) Adding cpu 40 to runqueue 2 Sep 9 18:43:47.439421 (XEN) Adding cpu 41 to runqueue 2 Sep 9 18:43:47.439431 (XEN) Adding cpu 42 to runqueue 3 Sep 9 18:43:47.451410 (XEN) First cpu on runqueue, activating Sep 9 18:43:47.451429 (XEN) Adding cpu 43 to runqueue 3 Sep 9 18:43:47.451440 (XEN) Adding cpu 44 to runqueue 3 Sep 9 18:43:47.463413 (XEN) Adding cpu 45 to runqueue 3 Sep 9 18:43:47.463432 (XEN) Adding cpu 46 to runqueue 3 Sep 9 18:43:47.463443 (XEN) Adding cpu 47 to runqueue 3 Sep 9 18:43:47.463453 (XEN) Adding cpu 48 to runqueue 3 Sep 9 18:43:47.475414 (XEN) Adding cpu 49 to runqueue 3 Sep 9 18:43:47.475433 (XEN) Adding cpu 50 to runqueue 3 Sep 9 18:43:47.475444 (XEN) Adding cpu 51 to runqueue 3 Sep 9 18:43:47.487411 (XEN) Adding cpu 52 to runqueue 3 Sep 9 18:43:47.487429 (XEN) Adding cpu 53 to runqueue 3 Sep 9 18:43:47.487440 (XEN) Adding cpu 54 to runqueue 3 Sep 9 18:43:47.487451 (XEN) Adding cpu 55 to runqueue 3 Sep 9 18:43:47.499414 (XEN) mcheck_poll: Machine check polling timer started. Sep 9 18:43:47.499434 (XEN) Running stub recovery selftests... Sep 9 18:43:47.511413 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039639f Sep 9 18:43:47.511436 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039639f Sep 9 18:43:47.523413 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039639f Sep 9 18:43:47.535411 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039639f Sep 9 18:43:47.535435 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 9 18:43:47.547414 (XEN) NX (Execute Disable) protection active Sep 9 18:43:47.547434 (XEN) d0 has maximum 1320 PIRQs Sep 9 18:43:47.547445 (XEN) *** Building a PV Dom0 *** Sep 9 18:43:47.559370 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 9 18:43:47.763407 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 9 18:43:47.763427 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 9 18:43:47.775414 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 9 18:43:47.775434 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 9 18:43:47.787412 (XEN) ELF: note: GUEST_OS = "linux" Sep 9 18:43:47.787431 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 9 18:43:47.787443 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 9 18:43:47.799410 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 9 18:43:47.799438 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 9 18:43:47.799450 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 9 18:43:47.811418 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 9 18:43:47.811439 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 9 18:43:47.823413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 9 18:43:47.823432 (XEN) ELF: note: PAE_MODE = "yes" Sep 9 18:43:47.823444 (XEN) ELF: note: LOADER = "generic" Sep 9 18:43:47.835415 (XEN) ELF: note: L1_MFN_VALID Sep 9 18:43:47.835433 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 9 18:43:47.835445 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 9 18:43:47.847411 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 9 18:43:47.847431 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 9 18:43:47.847442 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 9 18:43:47.859412 (XEN) ELF: addresses: Sep 9 18:43:47.859429 (XEN) virt_base = 0xffffffff80000000 Sep 9 18:43:47.859441 (XEN) elf_paddr_offset = 0x0 Sep 9 18:43:47.871410 (XEN) virt_offset = 0xffffffff80000000 Sep 9 18:43:47.871429 (XEN) virt_kstart = 0xffffffff81000000 Sep 9 18:43:47.871441 (XEN) virt_kend = 0xffffffff83030000 Sep 9 18:43:47.883415 (XEN) virt_entry = 0xffffffff82d55160 Sep 9 18:43:47.883434 (XEN) p2m_base = 0x8000000000 Sep 9 18:43:47.895408 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 9 18:43:47.895428 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 9 18:43:47.895442 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 9 18:43:47.907412 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109532 pages to be allocated) Sep 9 18:43:47.919409 (XEN) Init. ramdisk: 000000107ebdc000->000000107ffffe98 Sep 9 18:43:47.919431 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 9 18:43:47.919442 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 9 18:43:47.931414 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 9 18:43:47.931434 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 9 18:43:47.943411 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 9 18:43:47.943431 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 9 18:43:47.955410 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 9 18:43:47.955430 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 9 18:43:47.955442 (XEN) Dom0 has maximum 56 VCPUs Sep 9 18:43:47.967412 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 9 18:43:47.967433 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 9 18:43:47.979416 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 9 18:43:47.979437 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 9 18:43:47.991418 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 9 18:43:47.991439 (XEN) Scrubbing Free RAM in background Sep 9 18:43:48.003422 (XEN) Std. Loglevel: All Sep 9 18:43:48.003439 (XEN) Guest Loglevel: All Sep 9 18:43:48.003450 (XEN) *************************************************** Sep 9 18:43:48.015419 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 9 18:43:48.015442 (XEN) enabled. Please assess your configuration and choose an Sep 9 18:43:48.027411 (XEN) explicit 'smt=' setting. See XSA-273. Sep 9 18:43:48.027431 (XEN) *************************************************** Sep 9 18:43:48.039413 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 9 18:43:48.039436 (XEN) enabled. Mitigations will not be fully effective. Please Sep 9 18:43:48.051413 (XEN) choose an explicit smt= setting. See XSA-297. Sep 9 18:43:48.051435 (XEN) *************************************************** Sep 9 18:43:48.063377 (XEN) 3... 2... 1... Sep 9 18:43:50.895401 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 9 18:43:50.895425 (XEN) Freed 680kB init memory Sep 9 18:43:50.907395 mapping kernel into physical memory Sep 9 18:43:50.907421 about to get started... Sep 9 18:43:50.907432 [ 0.000000] Linux version 6.1.109+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Mon Sep 9 17:06:14 UTC 2024 Sep 9 18:43:51.327496 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 9 18:43:51.347425 [ 0.000000] Released 0 page(s) Sep 9 18:43:51.347449 [ 0.000000] BIOS-provided physical RAM map: Sep 9 18:43:51.347463 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 9 18:43:51.351493 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 9 18:43:51.363490 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 9 18:43:51.363512 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 9 18:43:51.375388 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 9 18:43:51.375410 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 9 18:43:51.387418 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 9 18:43:51.399415 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 9 18:43:51.399436 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 9 18:43:51.411415 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 9 18:43:51.423408 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 9 18:43:51.423431 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 9 18:43:51.435413 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 9 18:43:51.435434 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 9 18:43:51.447415 [ 0.000000] NX (Execute Disable) protection: active Sep 9 18:43:51.459408 [ 0.000000] SMBIOS 3.0.0 present. Sep 9 18:43:51.459428 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 9 18:43:51.471413 [ 0.000000] Hypervisor detected: Xen PV Sep 9 18:43:51.471432 [ 0.000465] tsc: Detected 1995.193 MHz processor Sep 9 18:43:51.483420 [ 0.000969] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 9 18:43:51.483441 [ 0.000971] Disabled Sep 9 18:43:51.483451 [ 0.000973] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 9 18:43:51.495420 [ 0.000979] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 9 18:43:51.507411 [ 0.001036] Kernel/User page tables isolation: disabled on XEN PV. Sep 9 18:43:51.507434 [ 0.030328] RAMDISK: [mem 0x04000000-0x05423fff] Sep 9 18:43:51.519413 [ 0.030343] ACPI: Early table checksum verification disabled Sep 9 18:43:51.519435 [ 0.031139] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 9 18:43:51.531459 [ 0.031154] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:43:51.531485 [ 0.031205] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:43:51.543421 [ 0.031272] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 9 18:43:51.555420 [ 0.031291] ACPI: FACS 0x000000006FD6BF80 000040 Sep 9 18:43:51.567411 [ 0.031309] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:43:51.567438 [ 0.031327] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:43:51.579424 [ 0.031345] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 9 18:43:51.591419 [ 0.031374] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 9 18:43:51.603415 [ 0.031396] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 9 18:43:51.615410 [ 0.031414] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 9 18:43:51.615445 [ 0.031432] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:43:51.627425 [ 0.031450] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:43:51.639426 [ 0.031468] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:43:51.651417 [ 0.031487] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:43:51.663412 [ 0.031505] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 9 18:43:51.663439 [ 0.031523] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 9 18:43:51.675422 [ 0.031542] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:43:51.687429 [ 0.031560] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 9 18:43:51.699417 [ 0.031578] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 9 18:43:51.711415 [ 0.031596] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 9 18:43:51.723406 [ 0.031615] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 9 18:43:51.723434 [ 0.031633] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:43:51.735423 [ 0.031651] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:43:51.747401 [ 0.031669] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:43:51.759422 [ 0.031687] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 9 18:43:51.771420 [ 0.031697] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 9 18:43:51.783411 [ 0.031699] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 9 18:43:51.783436 [ 0.031700] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 9 18:43:51.795422 [ 0.031701] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 9 18:43:51.807413 [ 0.031702] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 9 18:43:51.807437 [ 0.031703] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 9 18:43:51.819417 [ 0.031704] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 9 18:43:51.831415 [ 0.031705] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 9 18:43:51.831440 [ 0.031707] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 9 18:43:51.843419 [ 0.031708] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 9 18:43:51.855416 [ 0.031709] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 9 18:43:51.855441 [ 0.031710] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 9 18:43:51.867417 [ 0.031711] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 9 18:43:51.879418 [ 0.031712] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 9 18:43:51.879442 [ 0.031713] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 9 18:43:51.891426 [ 0.031714] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 9 18:43:51.903412 [ 0.031715] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 9 18:43:51.903436 [ 0.031716] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 9 18:43:51.915419 [ 0.031717] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 9 18:43:51.927415 [ 0.031718] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 9 18:43:51.927439 [ 0.031720] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 9 18:43:51.939423 [ 0.031721] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 9 18:43:51.951420 [ 0.031722] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 9 18:43:51.951444 [ 0.031723] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 9 18:43:51.963417 [ 0.031779] Setting APIC routing to Xen PV. Sep 9 18:43:51.963437 [ 0.036165] Zone ranges: Sep 9 18:43:51.975413 [ 0.036167] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 9 18:43:51.975434 [ 0.036169] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 9 18:43:51.987414 [ 0.036172] Normal empty Sep 9 18:43:51.987432 [ 0.036173] Movable zone start for each node Sep 9 18:43:51.999410 [ 0.036174] Early memory node ranges Sep 9 18:43:51.999430 [ 0.036174] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 9 18:43:51.999444 [ 0.036176] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 9 18:43:52.011417 [ 0.036178] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 9 18:43:52.023416 [ 0.036186] On node 0, zone DMA: 1 pages in unavailable ranges Sep 9 18:43:52.023438 [ 0.036235] On node 0, zone DMA: 102 pages in unavailable ranges Sep 9 18:43:52.035417 [ 0.038297] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 9 18:43:52.035440 [ 0.038301] p2m virtual area at (____ptrval____), size is 40000000 Sep 9 18:43:52.047417 [ 0.246673] Remapped 102 page(s) Sep 9 18:43:52.047436 [ 0.247946] ACPI: PM-Timer IO Port: 0x408 Sep 9 18:43:52.059414 [ 0.248138] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 9 18:43:52.059436 [ 0.248142] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 9 18:43:52.071421 [ 0.248145] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 9 18:43:52.071444 [ 0.248147] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 9 18:43:52.083413 [ 0.248149] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 9 18:43:52.095404 [ 0.248151] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 9 18:43:52.107392 [ 0.248153] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 9 18:43:52.119416 [ 0.248155] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 9 18:43:52.119439 [ 0.248157] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 9 18:43:52.131414 [ 0.248159] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 9 18:43:52.131437 [ 0.248161] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 9 18:43:52.143417 [ 0.248163] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 9 18:43:52.143439 [ 0.248165] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 9 18:43:52.155419 [ 0.248167] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 9 18:43:52.167474 [ 0.248168] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 9 18:43:52.167497 [ 0.248170] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 9 18:43:52.179412 [ 0.248172] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 9 18:43:52.179435 [ 0.248174] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 9 18:43:52.191412 [ 0.248176] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 9 18:43:52.191435 [ 0.248178] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 9 18:43:52.203417 [ 0.248180] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 9 18:43:52.215410 [ 0.248182] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 9 18:43:52.215434 [ 0.248184] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 9 18:43:52.227415 [ 0.248186] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 9 18:43:52.227438 [ 0.248188] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 9 18:43:52.239418 [ 0.248190] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 9 18:43:52.239440 [ 0.248192] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 9 18:43:52.251422 [ 0.248194] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 9 18:43:52.251444 [ 0.248196] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 9 18:43:52.263419 [ 0.248198] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 9 18:43:52.275411 [ 0.248200] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 9 18:43:52.275434 [ 0.248202] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 9 18:43:52.287414 [ 0.248204] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 9 18:43:52.287437 [ 0.248206] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 9 18:43:52.299420 [ 0.248208] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 9 18:43:52.299442 [ 0.248209] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 9 18:43:52.311419 [ 0.248211] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 9 18:43:52.323409 [ 0.248213] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 9 18:43:52.323433 [ 0.248215] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 9 18:43:52.335412 [ 0.248217] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 9 18:43:52.335435 [ 0.248219] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 9 18:43:52.347415 [ 0.248221] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 9 18:43:52.347437 [ 0.248223] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 9 18:43:52.359415 [ 0.248225] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 9 18:43:52.359437 [ 0.248227] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 9 18:43:52.371422 [ 0.248229] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 9 18:43:52.383413 [ 0.248231] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 9 18:43:52.383436 [ 0.248233] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 9 18:43:52.395413 [ 0.248235] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 9 18:43:52.395435 [ 0.248237] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 9 18:43:52.407416 [ 0.248239] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 9 18:43:52.407438 [ 0.248241] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 9 18:43:52.419418 [ 0.248243] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 9 18:43:52.431409 [ 0.248244] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 9 18:43:52.431432 [ 0.248247] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 9 18:43:52.443416 [ 0.248248] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 9 18:43:52.443438 [ 0.248306] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 9 18:43:52.455418 [ 0.248321] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 9 18:43:52.467411 [ 0.248336] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 9 18:43:52.467435 [ 0.248374] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 9 18:43:52.479416 [ 0.248378] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 9 18:43:52.479439 [ 0.248457] ACPI: Using ACPI (MADT) for SMP configuration information Sep 9 18:43:52.491421 [ 0.248463] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 9 18:43:52.503418 [ 0.248547] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 9 18:43:52.503440 [ 0.248572] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 9 18:43:52.515415 [ 0.248575] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 9 18:43:52.515440 [ 0.248577] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 9 18:43:52.527417 [ 0.248583] Booting kernel on Xen Sep 9 18:43:52.527435 [ 0.248584] Xen version: 4.20-unstable (preserve-AD) Sep 9 18:43:52.539418 [ 0.248589] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 9 18:43:52.551417 [ 0.255641] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 9 18:43:52.563419 [ 0.260237] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 9 18:43:52.563442 [ 0.260634] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 9 18:43:52.575419 [ 0.260647] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 9 18:43:52.587410 [ 0.260650] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 9 18:43:52.587437 [ 0.260704] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 9 18:43:52.599423 [ 0.260716] random: crng init done Sep 9 18:43:52.611408 [ 0.260718] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 9 18:43:52.611433 [ 0.260719] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 9 18:43:52.623414 [ 0.260720] printk: log_buf_len min size: 262144 bytes Sep 9 18:43:52.623435 [ 0.261507] printk: log_buf_len: 524288 bytes Sep 9 18:43:52.635420 [ 0.261508] printk: early log buf free: 249416(95%) Sep 9 18:43:52.635441 [ 0.261653] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 9 18:43:52.647420 [ 0.261725] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 9 18:43:52.659415 [ 0.271318] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 9 18:43:52.659438 [ 0.271325] software IO TLB: area num 64. Sep 9 18:43:52.671410 [ 0.353225] Memory: 376592K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 147440K reserved, 0K cma-reserved) Sep 9 18:43:52.683419 [ 0.353685] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 9 18:43:52.695412 [ 0.356989] Dynamic Preempt: voluntary Sep 9 18:43:52.695431 [ 0.357466] rcu: Preemptible hierarchical RCU implementation. Sep 9 18:43:52.707418 [ 0.357467] rcu: RCU event tracing is enabled. Sep 9 18:43:52.707439 [ 0.357469] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 9 18:43:52.719410 [ 0.357471] Trampoline variant of Tasks RCU enabled. Sep 9 18:43:52.719432 [ 0.357472] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 9 18:43:52.731417 [ 0.357474] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 9 18:43:52.731441 [ 0.369306] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 9 18:43:52.743419 [ 0.369593] xen:events: Using FIFO-based ABI Sep 9 18:43:52.743439 [ 0.369765] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 9 18:43:52.755418 [ 0.376589] Console: colour VGA+ 80x25 Sep 9 18:43:52.755438 [ 0.404078] printk: console [tty0] enabled Sep 9 18:43:52.767416 [ 0.406090] printk: console [hvc0] enabled Sep 9 18:43:52.767436 [ 0.406289] ACPI: Core revision 20220331 Sep 9 18:43:52.779410 [ 0.446675] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 9 18:43:52.791411 [ 0.446894] installing Xen timer for CPU 0 Sep 9 18:43:52.791431 [ 0.447102] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 9 18:43:52.803418 [ 0.447298] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 9 18:43:52.815420 [ 0.447707] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 9 18:43:52.815441 [ 0.447846] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 9 18:43:52.827418 [ 0.447998] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 9 18:43:52.839419 [ 0.448308] Spectre V2 : Mitigation: Retpolines Sep 9 18:43:52.839439 [ 0.448444] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 9 18:43:52.851426 [ 0.448622] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 9 18:43:52.863420 [ 0.448765] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 9 18:43:52.863444 [ 0.448911] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 9 18:43:52.875424 [ 0.449091] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 9 18:43:52.887415 [ 0.449239] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 9 18:43:52.899409 [ 0.449309] MDS: Mitigation: Clear CPU buffers Sep 9 18:43:52.899430 [ 0.449443] TAA: Mitigation: Clear CPU buffers Sep 9 18:43:52.899443 [ 0.449577] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 9 18:43:52.911432 [ 0.449777] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 9 18:43:52.923417 [ 0.449955] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 9 18:43:52.923439 [ 0.450097] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 9 18:43:52.935418 [ 0.450239] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 9 18:43:52.947413 [ 0.450301] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 9 18:43:52.947441 [ 0.472146] Freeing SMP alternatives memory: 40K Sep 9 18:43:52.959417 [ 0.472306] pid_max: default: 57344 minimum: 448 Sep 9 18:43:52.959437 [ 0.472548] LSM: Security Framework initializing Sep 9 18:43:52.971430 [ 0.472710] SELinux: Initializing. Sep 9 18:43:52.971449 [ 0.472968] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 9 18:43:52.983416 [ 0.473149] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 9 18:43:52.995418 [ 0.474440] cpu 0 spinlock event irq 73 Sep 9 18:43:52.995437 [ 0.474613] VPMU disabled by hypervisor. Sep 9 18:43:52.995449 [ 0.475243] cblist_init_generic: Setting adjustable number of callback queues. Sep 9 18:43:53.007426 [ 0.475302] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 9 18:43:53.019411 [ 0.475494] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 9 18:43:53.019439 [ 0.475683] signal: max sigframe size: 1776 Sep 9 18:43:53.031417 [ 0.475885] rcu: Hierarchical SRCU implementation. Sep 9 18:43:53.031438 [ 0.476021] rcu: Max phase no-delay instances is 400. Sep 9 18:43:53.043414 [ 0.477873] smp: Bringing up secondary CPUs ... Sep 9 18:43:53.043434 [ 0.478289] installing Xen timer for CPU 1 Sep 9 18:43:53.055411 [ 0.478912] cpu 1 spinlock event irq 83 Sep 9 18:43:53.055431 [ 0.479456] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 9 18:43:53.067427 [ 0.479664] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 9 18:43:53.091416 [ 0.480301] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 9 18:43:53.103421 [ 0.480829] installing Xen timer for CPU 2 Sep 9 18:43:53.115418 [ 0.481417] cpu 2 spinlock event irq 89 Sep 9 18:43:53.115437 [ 0.481575] installing Xen timer for CPU 3 Sep 9 18:43:53.115450 [ 0.482562] cpu 3 spinlock event irq 95 Sep 9 18:43:53.127416 [ 0.482567] installing Xen timer for CPU 4 Sep 9 18:43:53.127436 [ 0.483648] cpu 4 spinlock event irq 101 Sep 9 18:43:53.139409 [ 0.483648] installing Xen timer for CPU 5 Sep 9 18:43:53.139430 [ 0.484709] cpu 5 spinlock event irq 107 Sep 9 18:43:53.139442 [ 0.484709] installing Xen timer for CPU 6 Sep 9 18:43:53.151411 [ 0.485768] cpu 6 spinlock event irq 113 Sep 9 18:43:53.151431 [ 0.485768] installing Xen timer for CPU 7 Sep 9 18:43:53.151444 [ 0.486720] cpu 7 spinlock event irq 119 Sep 9 18:43:53.163415 [ 0.486720] installing Xen timer for CPU 8 Sep 9 18:43:53.163443 [ 0.487736] cpu 8 spinlock event irq 125 Sep 9 18:43:53.175410 [ 0.487736] installing Xen timer for CPU 9 Sep 9 18:43:53.175430 [ 0.488707] cpu 9 spinlock event irq 131 Sep 9 18:43:53.175443 [ 0.488707] installing Xen timer for CPU 10 Sep 9 18:43:53.187415 [ 0.489741] cpu 10 spinlock event irq 137 Sep 9 18:43:53.187435 [ 0.489741] installing Xen timer for CPU 11 Sep 9 18:43:53.199409 [ 0.490706] cpu 11 spinlock event irq 143 Sep 9 18:43:53.199429 [ 0.490706] installing Xen timer for CPU 12 Sep 9 18:43:53.199442 [ 0.491709] cpu 12 spinlock event irq 149 Sep 9 18:43:53.211414 [ 0.491709] installing Xen timer for CPU 13 Sep 9 18:43:53.211433 [ 0.492730] cpu 13 spinlock event irq 155 Sep 9 18:43:53.211446 [ 0.492730] installing Xen timer for CPU 14 Sep 9 18:43:53.223418 [ 0.493752] cpu 14 spinlock event irq 161 Sep 9 18:43:53.223438 [ 0.493752] installing Xen timer for CPU 15 Sep 9 18:43:53.235413 [ 0.494706] cpu 15 spinlock event irq 167 Sep 9 18:43:53.235433 [ 0.494706] installing Xen timer for CPU 16 Sep 9 18:43:53.235445 [ 0.495693] cpu 16 spinlock event irq 173 Sep 9 18:43:53.247414 [ 0.495693] installing Xen timer for CPU 17 Sep 9 18:43:53.247434 [ 0.496727] cpu 17 spinlock event irq 179 Sep 9 18:43:53.259411 [ 0.496727] installing Xen timer for CPU 18 Sep 9 18:43:53.259432 [ 0.497748] cpu 18 spinlock event irq 185 Sep 9 18:43:53.259444 [ 0.497748] installing Xen timer for CPU 19 Sep 9 18:43:53.271416 [ 0.498739] cpu 19 spinlock event irq 191 Sep 9 18:43:53.271435 [ 0.498739] installing Xen timer for CPU 20 Sep 9 18:43:53.283411 [ 0.499706] cpu 20 spinlock event irq 197 Sep 9 18:43:53.283431 [ 0.499706] installing Xen timer for CPU 21 Sep 9 18:43:53.283444 [ 0.500709] cpu 21 spinlock event irq 203 Sep 9 18:43:53.295413 [ 0.500709] installing Xen timer for CPU 22 Sep 9 18:43:53.295433 [ 0.501838] cpu 22 spinlock event irq 209 Sep 9 18:43:53.307411 [ 0.502411] installing Xen timer for CPU 23 Sep 9 18:43:53.307431 [ 0.502934] cpu 23 spinlock event irq 215 Sep 9 18:43:53.307444 [ 0.503458] installing Xen timer for CPU 24 Sep 9 18:43:53.319421 [ 0.504001] cpu 24 spinlock event irq 221 Sep 9 18:43:53.319440 [ 0.504514] installing Xen timer for CPU 25 Sep 9 18:43:53.331411 [ 0.505063] cpu 25 spinlock event irq 227 Sep 9 18:43:53.331430 [ 0.505577] installing Xen timer for CPU 26 Sep 9 18:43:53.331443 [ 0.506113] cpu 26 spinlock event irq 233 Sep 9 18:43:53.343412 [ 0.506564] installing Xen timer for CPU 27 Sep 9 18:43:53.343432 [ 0.507118] cpu 27 spinlock event irq 239 Sep 9 18:43:53.355410 [ 0.507567] installing Xen timer for CPU 28 Sep 9 18:43:53.355430 [ 0.508364] cpu 28 spinlock event irq 245 Sep 9 18:43:53.355443 [ 0.508566] installing Xen timer for CPU 29 Sep 9 18:43:53.367411 [ 0.509375] cpu 29 spinlock event irq 251 Sep 9 18:43:53.367430 [ 0.509562] installing Xen timer for CPU 30 Sep 9 18:43:53.379408 [ 0.510412] cpu 30 spinlock event irq 257 Sep 9 18:43:53.379429 [ 0.510569] installing Xen timer for CPU 31 Sep 9 18:43:53.379442 [ 0.511453] cpu 31 spinlock event irq 263 Sep 9 18:43:53.391413 [ 0.511612] installing Xen timer for CPU 32 Sep 9 18:43:53.391432 [ 0.512562] cpu 32 spinlock event irq 269 Sep 9 18:43:53.391445 [ 0.512566] installing Xen timer for CPU 33 Sep 9 18:43:53.403414 [ 0.513582] cpu 33 spinlock event irq 275 Sep 9 18:43:53.403433 [ 0.513582] installing Xen timer for CPU 34 Sep 9 18:43:53.415415 [ 0.514568] cpu 34 spinlock event irq 281 Sep 9 18:43:53.415434 [ 0.514574] installing Xen timer for CPU 35 Sep 9 18:43:53.415447 [ 0.515679] cpu 35 spinlock event irq 287 Sep 9 18:43:53.427412 [ 0.515679] installing Xen timer for CPU 36 Sep 9 18:43:53.427432 [ 0.516750] cpu 36 spinlock event irq 293 Sep 9 18:43:53.439417 [ 0.516750] installing Xen timer for CPU 37 Sep 9 18:43:53.439438 [ 0.517749] cpu 37 spinlock event irq 299 Sep 9 18:43:53.439451 [ 0.517749] installing Xen timer for CPU 38 Sep 9 18:43:53.451421 [ 0.518720] cpu 38 spinlock event irq 305 Sep 9 18:43:53.451441 [ 0.518720] installing Xen timer for CPU 39 Sep 9 18:43:53.463413 [ 0.519720] cpu 39 spinlock event irq 311 Sep 9 18:43:53.463433 [ 0.519720] installing Xen timer for CPU 40 Sep 9 18:43:53.463446 [ 0.520701] cpu 40 spinlock event irq 317 Sep 9 18:43:53.475406 [ 0.520701] installing Xen timer for CPU 41 Sep 9 18:43:53.475426 [ 0.521731] cpu 41 spinlock event irq 323 Sep 9 18:43:53.487409 [ 0.521731] installing Xen timer for CPU 42 Sep 9 18:43:53.487429 [ 0.522735] cpu 42 spinlock event irq 329 Sep 9 18:43:53.487442 [ 0.522735] installing Xen timer for CPU 43 Sep 9 18:43:53.499411 [ 0.523765] cpu 43 spinlock event irq 335 Sep 9 18:43:53.499431 [ 0.524302] installing Xen timer for CPU 44 Sep 9 18:43:53.511409 [ 0.524865] cpu 44 spinlock event irq 341 Sep 9 18:43:53.511429 [ 0.533608] installing Xen timer for CPU 45 Sep 9 18:43:53.511442 [ 0.534296] cpu 45 spinlock event irq 347 Sep 9 18:43:53.523421 [ 0.534568] installing Xen timer for CPU 46 Sep 9 18:43:53.523440 [ 0.535407] cpu 46 spinlock event irq 353 Sep 9 18:43:53.535408 [ 0.535578] installing Xen timer for CPU 47 Sep 9 18:43:53.535428 [ 0.536518] cpu 47 spinlock event irq 359 Sep 9 18:43:53.535441 [ 0.536570] installing Xen timer for CPU 48 Sep 9 18:43:53.547413 [ 0.537601] cpu 48 spinlock event irq 365 Sep 9 18:43:53.547433 [ 0.537601] installing Xen timer for CPU 49 Sep 9 18:43:53.559423 [ 0.538658] cpu 49 spinlock event irq 371 Sep 9 18:43:53.559443 [ 0.538658] installing Xen timer for CPU 50 Sep 9 18:43:53.559456 [ 0.539741] cpu 50 spinlock event irq 377 Sep 9 18:43:53.571411 [ 0.539741] installing Xen timer for CPU 51 Sep 9 18:43:53.571431 [ 0.540836] cpu 51 spinlock event irq 383 Sep 9 18:43:53.583408 [ 0.541452] installing Xen timer for CPU 52 Sep 9 18:43:53.583429 [ 0.542035] cpu 52 spinlock event irq 389 Sep 9 18:43:53.583441 [ 0.542552] installing Xen timer for CPU 53 Sep 9 18:43:53.595411 [ 0.543142] cpu 53 spinlock event irq 395 Sep 9 18:43:53.595430 [ 0.543568] installing Xen timer for CPU 54 Sep 9 18:43:53.595443 [ 0.544139] cpu 54 spinlock event irq 401 Sep 9 18:43:53.607418 [ 0.544624] installing Xen timer for CPU 55 Sep 9 18:43:53.607437 [ 0.545391] cpu 55 spinlock event irq 407 Sep 9 18:43:53.619410 [ 0.546334] smp: Brought up 1 node, 56 CPUs Sep 9 18:43:53.619431 [ 0.546473] smpboot: Max logical packages: 1 Sep 9 18:43:53.619444 [ 0.547380] devtmpfs: initialized Sep 9 18:43:53.631416 [ 0.547541] x86/mm: Memory block size: 128MB Sep 9 18:43:53.631436 [ 0.549009] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 9 18:43:53.643419 [ 0.549479] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 9 18:43:53.655422 [ 0.549675] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 9 18:43:53.667410 [ 0.550302] PM: RTC time: 18:43:51, date: 2024-09-09 Sep 9 18:43:53.667431 [ 0.550830] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 9 18:43:53.679409 [ 0.551006] xen:grant_table: Grant tables using version 1 layout Sep 9 18:43:53.679431 [ 0.551174] Grant table initialized Sep 9 18:43:53.691410 [ 0.552536] audit: initializing netlink subsys (disabled) Sep 9 18:43:53.691432 [ 0.552695] audit: type=2000 audit(1725907431.989:1): state=initialized audit_enabled=0 res=1 Sep 9 18:43:53.703419 [ 0.552695] thermal_sys: Registered thermal governor 'step_wise' Sep 9 18:43:53.715410 [ 0.552695] thermal_sys: Registered thermal governor 'user_space' Sep 9 18:43:53.715433 [ 0.553353] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 9 18:43:53.727429 [ 0.554393] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 9 18:43:53.739413 [ 0.554585] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 9 18:43:53.739436 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 9 18:43:53.751414 [ 0.748611] PCI: Using configuration type 1 for base access Sep 9 18:43:53.751436 [ 0.755516] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 9 18:43:53.763421 [ 0.756472] ACPI: Added _OSI(Module Device) Sep 9 18:43:53.775409 [ 0.756575] ACPI: Added _OSI(Processor Device) Sep 9 18:43:53.775430 [ 0.757304] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 9 18:43:53.787408 [ 0.757439] ACPI: Added _OSI(Processor Aggregator Device) Sep 9 18:43:53.787431 [ 0.825148] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 9 18:43:53.799412 [ 0.829593] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 9 18:43:53.799436 [ 0.832296] ACPI: Dynamic OEM Table Load: Sep 9 18:43:53.811408 [ 0.848643] ACPI: Interpreter enabled Sep 9 18:43:53.811428 [ 0.848814] ACPI: PM: (supports S0 S5) Sep 9 18:43:53.811440 [ 0.848947] ACPI: Using IOAPIC for interrupt routing Sep 9 18:43:53.823412 [ 0.849137] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 9 18:43:53.835412 [ 0.849302] PCI: Using E820 reservations for host bridge windows Sep 9 18:43:53.835435 [ 0.850294] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 9 18:43:53.847416 [ 0.900095] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 9 18:43:53.847439 [ 0.900260] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:43:53.859419 [ 0.900429] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 9 18:43:53.871411 [ 0.900817] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 9 18:43:53.871435 [ 0.900961] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:43:53.883422 [ 0.901181] PCI host bridge to bus 0000:ff Sep 9 18:43:53.895410 [ 0.901302] pci_bus 0000:ff: root bus resource [bus ff] Sep 9 18:43:53.895431 [ 0.901515] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 9 18:43:53.907411 (XEN) PCI add device 0000:ff:08.0 Sep 9 18:43:53.907429 [ 0.902061] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 9 18:43:53.907444 (XEN) PCI add device 0000:ff:08.2 Sep 9 18:43:53.919426 [ 0.902577] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 9 18:43:53.919448 (XEN) PCI add device 0000:ff:08.3 Sep 9 18:43:53.931417 [ 0.903201] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 9 18:43:53.931439 (XEN) PCI add device 0000:ff:09.0 Sep 9 18:43:53.943406 [ 0.903653] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 9 18:43:53.943430 (XEN) PCI add device 0000:ff:09.2 Sep 9 18:43:53.943442 [ 0.904170] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 9 18:43:53.955417 (XEN) PCI add device 0000:ff:09.3 Sep 9 18:43:53.955436 [ 0.904781] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 9 18:43:53.967414 (XEN) PCI add device 0000:ff:0b.0 Sep 9 18:43:53.967433 [ 0.905271] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 9 18:43:53.979411 (XEN) PCI add device 0000:ff:0b.1 Sep 9 18:43:53.979430 [ 0.905644] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 9 18:43:53.991413 (XEN) PCI add device 0000:ff:0b.2 Sep 9 18:43:53.991432 [ 0.906132] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 9 18:43:53.991447 (XEN) PCI add device 0000:ff:0b.3 Sep 9 18:43:54.003413 [ 0.906640] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 9 18:43:54.003435 (XEN) PCI add device 0000:ff:0c.0 Sep 9 18:43:54.015408 [ 0.907128] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 9 18:43:54.015439 (XEN) PCI add device 0000:ff:0c.1 Sep 9 18:43:54.015451 [ 0.907615] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 9 18:43:54.027418 (XEN) PCI add device 0000:ff:0c.2 Sep 9 18:43:54.027437 [ 0.908107] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 9 18:43:54.039417 (XEN) PCI add device 0000:ff:0c.3 Sep 9 18:43:54.039435 [ 0.908594] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 9 18:43:54.051410 (XEN) PCI add device 0000:ff:0c.4 Sep 9 18:43:54.051429 [ 0.909101] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 9 18:43:54.063413 (XEN) PCI add device 0000:ff:0c.5 Sep 9 18:43:54.063431 [ 0.909588] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 9 18:43:54.063446 (XEN) PCI add device 0000:ff:0c.6 Sep 9 18:43:54.075410 [ 0.910095] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 9 18:43:54.075432 (XEN) PCI add device 0000:ff:0c.7 Sep 9 18:43:54.087412 [ 0.910583] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 9 18:43:54.087434 (XEN) PCI add device 0000:ff:0d.0 Sep 9 18:43:54.087446 [ 0.911072] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 9 18:43:54.099418 (XEN) PCI add device 0000:ff:0d.1 Sep 9 18:43:54.099436 [ 0.911582] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 9 18:43:54.111419 (XEN) PCI add device 0000:ff:0d.2 Sep 9 18:43:54.111437 [ 0.912075] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 9 18:43:54.123412 (XEN) PCI add device 0000:ff:0d.3 Sep 9 18:43:54.123430 [ 0.912560] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 9 18:43:54.135419 (XEN) PCI add device 0000:ff:0d.4 Sep 9 18:43:54.135438 [ 0.913045] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 9 18:43:54.147409 (XEN) PCI add device 0000:ff:0d.5 Sep 9 18:43:54.147427 [ 0.913546] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 9 18:43:54.147443 (XEN) PCI add device 0000:ff:0f.0 Sep 9 18:43:54.159413 [ 0.914033] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 9 18:43:54.159435 (XEN) PCI add device 0000:ff:0f.1 Sep 9 18:43:54.171412 [ 0.914528] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 9 18:43:54.171433 (XEN) PCI add device 0000:ff:0f.2 Sep 9 18:43:54.171445 [ 0.915015] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 9 18:43:54.183419 (XEN) PCI add device 0000:ff:0f.3 Sep 9 18:43:54.183437 [ 0.915502] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 9 18:43:54.195414 (XEN) PCI add device 0000:ff:0f.4 Sep 9 18:43:54.195432 [ 0.915989] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 9 18:43:54.207415 (XEN) PCI add device 0000:ff:0f.5 Sep 9 18:43:54.207434 [ 0.916483] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 9 18:43:54.219412 (XEN) PCI add device 0000:ff:0f.6 Sep 9 18:43:54.219431 [ 0.916975] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 9 18:43:54.231407 (XEN) PCI add device 0000:ff:10.0 Sep 9 18:43:54.231426 [ 0.917467] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 9 18:43:54.231442 (XEN) PCI add device 0000:ff:10.1 Sep 9 18:43:54.243415 [ 0.917970] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 9 18:43:54.243437 (XEN) PCI add device 0000:ff:10.5 Sep 9 18:43:54.255410 [ 0.918457] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 9 18:43:54.255432 (XEN) PCI add device 0000:ff:10.6 Sep 9 18:43:54.255444 [ 0.918944] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 9 18:43:54.267418 (XEN) PCI add device 0000:ff:10.7 Sep 9 18:43:54.267437 [ 0.919453] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 9 18:43:54.279414 (XEN) PCI add device 0000:ff:12.0 Sep 9 18:43:54.279432 [ 0.919751] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 9 18:43:54.291416 (XEN) PCI add device 0000:ff:12.1 Sep 9 18:43:54.291434 [ 0.920249] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 9 18:43:54.303416 (XEN) PCI add device 0000:ff:12.4 Sep 9 18:43:54.303435 [ 0.920452] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 9 18:43:54.303450 (XEN) PCI add device 0000:ff:12.5 Sep 9 18:43:54.315415 [ 0.920981] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 9 18:43:54.315437 (XEN) PCI add device 0000:ff:13.0 Sep 9 18:43:54.327410 [ 0.921664] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 9 18:43:54.327432 (XEN) PCI add device 0000:ff:13.1 Sep 9 18:43:54.339414 [ 0.922281] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 9 18:43:54.339438 (XEN) PCI add device 0000:ff:13.2 Sep 9 18:43:54.339449 [ 0.922776] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 9 18:43:54.351418 (XEN) PCI add device 0000:ff:13.3 Sep 9 18:43:54.351436 [ 0.923385] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 9 18:43:54.363414 (XEN) PCI add device 0000:ff:13.6 Sep 9 18:43:54.363432 [ 0.923890] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 9 18:43:54.375417 (XEN) PCI add device 0000:ff:13.7 Sep 9 18:43:54.375436 [ 0.924407] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 9 18:43:54.387409 (XEN) PCI add device 0000:ff:14.0 Sep 9 18:43:54.387428 [ 0.925022] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 9 18:43:54.387443 (XEN) PCI add device 0000:ff:14.1 Sep 9 18:43:54.399414 [ 0.925642] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 9 18:43:54.399436 (XEN) PCI add device 0000:ff:14.2 Sep 9 18:43:54.411425 [ 0.926256] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 9 18:43:54.411447 (XEN) PCI add device 0000:ff:14.3 Sep 9 18:43:54.411459 [ 0.926757] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 9 18:43:54.423424 (XEN) PCI add device 0000:ff:14.4 Sep 9 18:43:54.423442 [ 0.927247] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 9 18:43:54.435415 (XEN) PCI add device 0000:ff:14.5 Sep 9 18:43:54.435433 [ 0.927650] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 9 18:43:54.447415 (XEN) PCI add device 0000:ff:14.6 Sep 9 18:43:54.447434 [ 0.928141] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 9 18:43:54.459411 (XEN) PCI add device 0000:ff:14.7 Sep 9 18:43:54.459430 [ 0.928666] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 9 18:43:54.471412 (XEN) PCI add device 0000:ff:16.0 Sep 9 18:43:54.471431 [ 0.929338] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 9 18:43:54.471446 (XEN) PCI add device 0000:ff:16.1 Sep 9 18:43:54.483410 [ 0.929959] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 9 18:43:54.483432 (XEN) PCI add device 0000:ff:16.2 Sep 9 18:43:54.495412 [ 0.930581] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 9 18:43:54.495435 (XEN) PCI add device 0000:ff:16.3 Sep 9 18:43:54.495446 [ 0.931193] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 9 18:43:54.507417 (XEN) PCI add device 0000:ff:16.6 Sep 9 18:43:54.507435 [ 0.931681] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 9 18:43:54.519419 (XEN) PCI add device 0000:ff:16.7 Sep 9 18:43:54.519438 [ 0.932203] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 9 18:43:54.531414 (XEN) PCI add device 0000:ff:17.0 Sep 9 18:43:54.531433 [ 0.932831] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 9 18:43:54.543422 (XEN) PCI add device 0000:ff:17.1 Sep 9 18:43:54.543441 [ 0.933457] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 9 18:43:54.555410 (XEN) PCI add device 0000:ff:17.2 Sep 9 18:43:54.555429 [ 0.934071] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 9 18:43:54.555444 (XEN) PCI add device 0000:ff:17.3 Sep 9 18:43:54.567418 [ 0.934671] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 9 18:43:54.567440 (XEN) PCI add device 0000:ff:17.4 Sep 9 18:43:54.579411 [ 0.935159] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 9 18:43:54.579443 (XEN) PCI add device 0000:ff:17.5 Sep 9 18:43:54.579455 [ 0.935652] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 9 18:43:54.591416 (XEN) PCI add device 0000:ff:17.6 Sep 9 18:43:54.591434 [ 0.936143] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 9 18:43:54.603457 (XEN) PCI add device 0000:ff:17.7 Sep 9 18:43:54.603476 [ 0.936674] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 9 18:43:54.615417 (XEN) PCI add device 0000:ff:1e.0 Sep 9 18:43:54.615436 [ 0.937168] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 9 18:43:54.627412 (XEN) PCI add device 0000:ff:1e.1 Sep 9 18:43:54.627431 [ 0.937650] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 9 18:43:54.627446 (XEN) PCI add device 0000:ff:1e.2 Sep 9 18:43:54.639416 [ 0.938142] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 9 18:43:54.639437 (XEN) PCI add device 0000:ff:1e.3 Sep 9 18:43:54.651413 [ 0.938434] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 9 18:43:54.651435 (XEN) PCI add device 0000:ff:1e.4 Sep 9 18:43:54.663410 [ 0.938939] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 9 18:43:54.663433 (XEN) PCI add device 0000:ff:1f.0 Sep 9 18:43:54.663444 [ 0.939439] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 9 18:43:54.675418 (XEN) PCI add device 0000:ff:1f.2 Sep 9 18:43:54.675436 [ 0.940100] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 9 18:43:54.687416 [ 0.940257] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 9 18:43:54.699415 [ 0.940439] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 9 18:43:54.699438 [ 0.940813] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 9 18:43:54.711415 [ 0.940957] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 9 18:43:54.723418 [ 0.941176] PCI host bridge to bus 0000:7f Sep 9 18:43:54.723438 [ 0.941302] pci_bus 0000:7f: root bus resource [bus 7f] Sep 9 18:43:54.735414 [ 0.941508] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 9 18:43:54.735436 (XEN) PCI add device 0000:7f:08.0 Sep 9 18:43:54.747416 [ 0.942021] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 9 18:43:54.747439 (XEN) PCI add device 0000:7f:08.2 Sep 9 18:43:54.747450 [ 0.942540] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 9 18:43:54.759423 (XEN) PCI add device 0000:7f:08.3 Sep 9 18:43:54.759442 [ 0.943152] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 9 18:43:54.771418 (XEN) PCI add device 0000:7f:09.0 Sep 9 18:43:54.771436 [ 0.943655] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 9 18:43:54.783415 (XEN) PCI add device 0000:7f:09.2 Sep 9 18:43:54.783433 [ 0.944161] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 9 18:43:54.795384 (XEN) PCI add device 0000:7f:09.3 Sep 9 18:43:54.795402 [ 0.944780] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 9 18:43:54.807409 (XEN) PCI add device 0000:7f:0b.0 Sep 9 18:43:54.807428 [ 0.945265] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 9 18:43:54.807443 (XEN) PCI add device 0000:7f:0b.1 Sep 9 18:43:54.819414 [ 0.945646] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 9 18:43:54.819436 (XEN) PCI add device 0000:7f:0b.2 Sep 9 18:43:54.831412 [ 0.946128] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 9 18:43:54.831434 (XEN) PCI add device 0000:7f:0b.3 Sep 9 18:43:54.831446 [ 0.946644] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 9 18:43:54.843418 (XEN) PCI add device 0000:7f:0c.0 Sep 9 18:43:54.843437 [ 0.947126] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 9 18:43:54.855418 (XEN) PCI add device 0000:7f:0c.1 Sep 9 18:43:54.855436 [ 0.947615] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 9 18:43:54.867416 (XEN) PCI add device 0000:7f:0c.2 Sep 9 18:43:54.867435 [ 0.948098] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 9 18:43:54.879421 (XEN) PCI add device 0000:7f:0c.3 Sep 9 18:43:54.879440 [ 0.948587] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 9 18:43:54.891408 (XEN) PCI add device 0000:7f:0c.4 Sep 9 18:43:54.891428 [ 0.949073] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 9 18:43:54.891443 (XEN) PCI add device 0000:7f:0c.5 Sep 9 18:43:54.903410 [ 0.949558] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 9 18:43:54.903433 (XEN) PCI add device 0000:7f:0c.6 Sep 9 18:43:54.915413 [ 0.950041] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 9 18:43:54.915436 (XEN) PCI add device 0000:7f:0c.7 Sep 9 18:43:54.915447 [ 0.950541] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 9 18:43:54.927417 (XEN) PCI add device 0000:7f:0d.0 Sep 9 18:43:54.927435 [ 0.951025] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 9 18:43:54.939416 (XEN) PCI add device 0000:7f:0d.1 Sep 9 18:43:54.939435 [ 0.951521] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 9 18:43:54.951423 (XEN) PCI add device 0000:7f:0d.2 Sep 9 18:43:54.951441 [ 0.952004] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 9 18:43:54.963412 (XEN) PCI add device 0000:7f:0d.3 Sep 9 18:43:54.963431 [ 0.952499] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 9 18:43:54.975412 (XEN) PCI add device 0000:7f:0d.4 Sep 9 18:43:54.975431 [ 0.952982] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 9 18:43:54.975446 (XEN) PCI add device 0000:7f:0d.5 Sep 9 18:43:54.987412 [ 0.953487] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 9 18:43:54.987434 (XEN) PCI add device 0000:7f:0f.0 Sep 9 18:43:54.999410 [ 0.954690] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 9 18:43:54.999432 (XEN) PCI add device 0000:7f:0f.1 Sep 9 18:43:54.999443 [ 0.955177] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 9 18:43:55.011418 (XEN) PCI add device 0000:7f:0f.2 Sep 9 18:43:55.011437 [ 0.955642] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 9 18:43:55.023418 (XEN) PCI add device 0000:7f:0f.3 Sep 9 18:43:55.023436 [ 0.956130] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 9 18:43:55.035415 (XEN) PCI add device 0000:7f:0f.4 Sep 9 18:43:55.035434 [ 0.956624] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 9 18:43:55.047413 (XEN) PCI add device 0000:7f:0f.5 Sep 9 18:43:55.047431 [ 0.957107] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 9 18:43:55.059410 (XEN) PCI add device 0000:7f:0f.6 Sep 9 18:43:55.059429 [ 0.957600] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 9 18:43:55.059445 (XEN) PCI add device 0000:7f:10.0 Sep 9 18:43:55.071414 [ 0.958080] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 9 18:43:55.071436 (XEN) PCI add device 0000:7f:10.1 Sep 9 18:43:55.083412 [ 0.958583] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 9 18:43:55.083435 (XEN) PCI add device 0000:7f:10.5 Sep 9 18:43:55.083446 [ 0.959074] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 9 18:43:55.095418 (XEN) PCI add device 0000:7f:10.6 Sep 9 18:43:55.095437 [ 0.959556] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 9 18:43:55.107418 (XEN) PCI add device 0000:7f:10.7 Sep 9 18:43:55.107436 [ 0.960050] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 9 18:43:55.119415 (XEN) PCI add device 0000:7f:12.0 Sep 9 18:43:55.119433 [ 0.960355] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 9 18:43:55.131411 (XEN) PCI add device 0000:7f:12.1 Sep 9 18:43:55.131430 [ 0.960853] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x0880[ 3.001789] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 9 18:43:55.155424 [ 3.003554] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 9 18:43:55.167424 [ 3.003888] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 9 18:43:55.179434 [ 3.005716] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 9 18:43:55.203414 [ 3.006220] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 9 18:43:55.215418 [ 3.007428] igb: Intel(R) Gigabit Ethernet Network Driver Sep 9 18:43:55.227410 [ 3.007598] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 9 18:43:55.227433 [ 3.008058] Already setup the GSI :26 Sep 9 18:43:55.227446 [ 3.009216] megasas: 07.719.03.00-rc1 Sep 9 18:43:55.239413 [ 3.010236] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 9 18:43:55.239435 [ 3.010351] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 9 18:43:55.251418 [ 3.010383] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 9 18:43:55.263415 [ 3.012765] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 9 18:43:55.263438 [ 3.016805] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 9 18:43:55.275421 [ 3.016995] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 9 18:43:55.287424 [ 3.017141] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 9 18:43:55.287446 [ 3.017284] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 9 18:43:55.299424 [ 3.023570] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 9 18:43:55.311417 [ 3.023762] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 9 18:43:55.323413 [ 3.023907] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 9 18:43:55.335416 [ 3.046306] igb 0000:01:00.0: added PHC on eth0 Sep 9 18:43:55.335437 [ 3.046473] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 9 18:43:55.347411 [ 3.046630] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 9 18:43:55.347435 [ 3.046852] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 9 18:43:55.359421 [ 3.046990] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 9 18:43:55.371413 [ 3.049135] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 9 18:43:55.371437 [ 3.084727] igb 0000:01:00.1: added PHC on eth1 Sep 9 18:43:55.383414 [ 3.084892] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 9 18:43:55.383438 [ 3.085072] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 9 18:43:55.395418 [ 3.085294] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 9 18:43:55.407413 [ 3.085432] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 9 18:43:55.407439 [ 3.117320] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 9 18:43:55.419416 [ 3.128162] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 9 18:43:55.431407 [ 3.243650] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 9 18:43:55.431434 [ 3.243853] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 9 18:43:55.443415 [ 3.243997] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 9 18:43:55.455411 [ 3.244145] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 9 18:43:55.455434 [ 3.244291] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 9 18:43:55.467420 [ 3.244453] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 9 18:43:55.479411 [ 3.244658] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 9 18:43:55.479434 [ 3.244804] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 9 18:43:55.491425 [ 3.273596] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 9 18:43:55.503417 [ 3.273809] megaraid_sas 0000:05:00.0: INIT adapter done Sep 9 18:43:55.503438 [ 3.332895] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 9 18:43:55.515418 [ 3.333146] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 9 18:43:55.527418 [ 3.333323] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 9 18:43:55.527440 [ 3.333509] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 9 18:43:55.539415 [ 3.334020] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 9 18:43:55.551415 [ 3.334256] scsi host10: Avago SAS based MegaRAID driver Sep 9 18:43:55.551436 [ 3.339302] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 9 18:43:55.563430 [ 3.345756] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 9 18:43:55.575414 [ 3.346150] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 9 18:43:55.575440 [ 3.346786] sd 10:0:8:0: [sda] Write Protect is off Sep 9 18:43:55.587415 [ 3.347727] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 9 18:43:55.599416 [ 3.348591] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 9 18:43:55.599438 [ 3.421235] sda: sda1 sda2 < sda5 > Sep 9 18:43:55.611399 [ 3.421861] sd 10:0:8:0: [sda] Attached SCSI disk Sep 9 18:43:55.611419 Begin: Loading essential drivers ... done. Sep 9 18:44:00.519405 Begin: Running /scripts/init-premount ... done. Sep 9 18:44:00.519425 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 9 18:44:00.531415 Begin: Running /scripts/local-premount ... done. Sep 9 18:44:00.555341 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 9 18:44:00.603394 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 9 18:44:00.615385 /dev/mapper/himrod0--vg-root: clean, 47385/1220608 files, 776118/4882432 blocks Sep 9 18:44:00.663416 done. Sep 9 18:44:00.675360 [ 10.039015] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 9 18:44:00.987420 [ 10.043194] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 18:44:00.999380 done. Sep 9 18:44:00.999395 Begin: Running /scripts/local-bottom ... done. Sep 9 18:44:01.011386 Begin: Running /scripts/init-bottom ... done. Sep 9 18:44:01.035363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 9 18:44:01.263394 INIT: version 3.06 booting Sep 9 18:44:01.263413 INIT: No inittab.d directory found Sep 9 18:44:01.287488 Using makefile-style concurrent boot in runlevel S. Sep 9 18:44:01.407472 Starting hotplug events dispatcher: systemd-udevd. Sep 9 18:44:02.019373 Synthesizing the initial hotplug events (subsystems)...done. Sep 9 18:44:02.079387 Synthesizing the initial hotplug events (devices)...done. Sep 9 18:44:02.643379 Waiting for /dev to be fully populated...done. Sep 9 18:44:03.171364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 9 18:44:03.735401 done. Sep 9 18:44:03.747369 [ 12.892829] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 9 18:44:03.831397 Checking file systems.../dev/sda1: clean, 366/61056 files, 40171/243968 blocks Sep 9 18:44:04.587383 done. Sep 9 18:44:04.587398 Cleaning up temporary files... /tmp. Sep 9 18:44:04.659360 [ 13.827434] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 9 18:44:04.779404 [ 13.829929] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 18:44:04.779431 [ 13.914391] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 9 18:44:04.863403 Mounting local filesystems...done. Sep 9 18:44:05.007386 Activating swapfile swap, if any...done. Sep 9 18:44:05.019367 Cleaning up temporary files.... Sep 9 18:44:05.031375 Starting Setting kernel variables: sysctl. Sep 9 18:44:05.067376 [ 15.397267] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 9 18:44:06.339409 [ 15.397441] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 9 18:44:06.351410 [ 15.397695] device enx70db98700dae entered promiscuous mode Sep 9 18:44:06.351431 [ 15.423562] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 9 18:44:06.375425 [ 15.424175] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 9 18:44:06.387417 [ 15.434895] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 9 18:44:06.387441 [ 15.435049] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 9 18:44:06.399381 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 9 18:44:06.783384 done. Sep 9 18:44:06.783399 Cleaning up temporary files.... Sep 9 18:44:06.819376 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 9 18:44:06.855390 Starting nftables: none Sep 9 18:44:06.855408 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 9 18:44:06.903418 flush ruleset Sep 9 18:44:06.903434 ^^^^^^^^^^^^^^ Sep 9 18:44:06.903443 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 9 18:44:06.915417 table inet filter { Sep 9 18:44:06.915434 ^^ Sep 9 18:44:06.915442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 9 18:44:06.927416 chain input { Sep 9 18:44:06.927432 ^^^^^ Sep 9 18:44:06.927442 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 9 18:44:06.939418 chain forward { Sep 9 18:44:06.939435 ^^^^^^^ Sep 9 18:44:06.939444 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 9 18:44:06.951418 chain output { Sep 9 18:44:06.951434 ^^^^^^ Sep 9 18:44:06.951443 is already running Sep 9 18:44:06.951453 . Sep 9 18:44:06.951460 INIT: Entering runlevel: 2 Sep 9 18:44:06.951470 Using makefile-style concurrent boot in runlevel 2. Sep 9 18:44:06.963402 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 9 18:44:07.299546 [ 16.478590] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 9 18:44:07.419477 . Sep 9 18:44:08.319441 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 9 18:44:08.559458 failed. Sep 9 18:44:08.559474 Starting NTP server: ntpd2024-09-09T18:44:08 ntpd[1517]: INIT: ntpd ntpsec-1.2.2: Starting Sep 9 18:44:08.703500 2024-09-09T18:44:08 ntpd[1517]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 9 18:44:08.715493 . Sep 9 18:44:08.715507 Starting SMP IRQ Balancer: irqbalance. Sep 9 18:44:08.751439 Starting system message bus: dbus. Sep 9 18:44:08.787454 [ 18.069682] xen_acpi_processor: Uploading Xen processor PM info Sep 9 18:44:09.015463 Starting OpenBSD Secure Shell server: sshd. Sep 9 18:44:09.063440 Starting /usr/local/sbin/xenstored... Sep 9 18:44:09.927489 Setting domain 0 name, domid and JSON config... Sep 9 18:44:09.927509 Done setting up Dom0 Sep 9 18:44:09.927519 Starting xenconsoled... Sep 9 18:44:09.939453 Starting QEMU as disk backend for dom0 Sep 9 18:44:09.939473 Starting libvirt management daemon: libvirtd2024-09-09 18:44:10.104+0000: 1582: info : libvirt version: 10.8.0 Sep 9 18:44:10.215490 2024-09-09 18:44:10.104+0000: 1582: info : hostname: himrod0 Sep 9 18:44:10.215519 2024-09-09 18:44:10.104+0000: 1582: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 9 18:44:10.227499 2024-09-09 18:44:10.104+0000: 1582: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 9 18:44:10.239487 . Sep 9 18:44:10.239501 Sep 9 18:44:11.283458 Debian GNU/Linux 12 himrod0 hvc0 Sep 9 18:44:11.283478 Sep 9 18:44:11.283485 himrod0 login: [ 49.704160] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 18:44:40.651501 [ 49.709392] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 18:44:40.663455 [ 50.512817] EXT4-fs (dm-2): unmounting filesystem. Sep 9 18:44:41.455468 [ 63.329735] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 18:44:54.271410 [ 63.334550] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 18:44:54.283518 [ 67.579843] xenbr0: port 2(vif1.0) entered blocking state Sep 9 18:44:58.519396 [ 67.580071] xenbr0: port 2(vif1.0) entered disabled state Sep 9 18:44:58.531419 [ 67.580439] device vif1.0 entered promiscuous mode Sep 9 18:44:58.531440 (d1) mapping kernel into physical memory Sep 9 18:44:58.603385 (d1) about to get started... Sep 9 18:44:58.603404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v1 RDMSR 0x00000034 unimplemented Sep 9 18:44:59.251403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 18:44:59.635416 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 18:44:59.647414 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 9 18:44:59.911512 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 9 18:44:59.923491 [ 68.980489] vif vif-1-0 vif1.0: Guest Rx ready Sep 9 18:44:59.923512 [ 68.980798] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 9 18:44:59.935493 [ 68.981106] xenbr0: port 2(vif1.0) entered blocking state Sep 9 18:44:59.935515 [ 68.981289] xenbr0: port 2(vif1.0) entered forwarding state Sep 9 18:44:59.947473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 18:45:50.391531 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 18:52:31.823473 (XEN) d1 L1TF-vulnerable L1e dfffe7ffffc3d202 - Shadowing Sep 9 18:55:13.635465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 18:59:12.271368 [ 978.954820] xenbr0: port 2(vif1.0) entered disabled state Sep 9 19:00:09.919476 [ 998.585816] xenbr0: port 2(vif1.0) entered disabled state Sep 9 19:00:29.555493 [ 998.586545] device vif1.0 left promiscuous mode Sep 9 19:00:29.555516 [ 998.586760] xenbr0: port 2(vif1.0) entered disabled state Sep 9 19:00:29.567449 [ 1001.135888] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:00:32.099470 [ 1013.136188] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:00:44.099488 [ 1013.183094] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:00:44.147489 [ 1014.115015] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:00:45.095380 [ 1014.119951] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:00:45.095401 [ 1022.525443] xenbr0: port 2(vif2.0) entered blocking state Sep 9 19:00:53.495415 [ 1022.525677] xenbr0: port 2(vif2.0) entered disabled state Sep 9 19:00:53.495437 [ 1022.526044] device vif2.0 entered promiscuous mode Sep 9 19:00:53.507375 (d2) mapping kernel into physical memory Sep 9 19:00:53.603396 (d2) about to get started... Sep 9 19:00:53.603414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000034 unimplemented Sep 9 19:00:54.275409 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:00:54.743430 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:00:54.755375 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 9 19:00:55.091413 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 2 to 3 frames Sep 9 19:00:55.103400 [ 1024.148567] vif vif-2-0 vif2.0: Guest Rx ready Sep 9 19:00:55.115421 [ 1024.148853] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 9 19:00:55.127407 [ 1024.157430] xenbr0: port 2(vif2.0) entered blocking state Sep 9 19:00:55.127429 [ 1024.157614] xenbr0: port 2(vif2.0) entered forwarding state Sep 9 19:00:55.139365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 9 19:00:57.275417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 9 19:00:57.287411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 9 19:00:57.287435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 9 19:00:57.299376 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 9 19:00:57.587423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 9 19:00:57.599411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 9 19:00:57.599434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 9 19:00:57.611423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 9 19:00:57.611446 [ 1071.026980] xenbr0: port 2(vif2.0) entered disabled state Sep 9 19:01:41.991397 [ 1071.063564] xenbr0: port 2(vif2.0) entered disabled state Sep 9 19:01:42.027399 [ 1071.064019] device vif2.0 left promiscuous mode Sep 9 19:01:42.039407 [ 1071.064204] xenbr0: port 2(vif2.0) entered disabled state Sep 9 19:01:42.039430 [ 1100.661790] xenbr0: port 2(vif3.0) entered blocking state Sep 9 19:02:11.627412 [ 1100.662028] xenbr0: port 2(vif3.0) entered disabled state Sep 9 19:02:11.639401 [ 1100.662411] device vif3.0 entered promiscuous mode Sep 9 19:02:11.639422 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 9 19:02:11.699385 [ 1100.758160] vif vif-3-0 vif3.0: Guest Rx ready Sep 9 19:02:11.723402 [ 1100.758807] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 9 19:02:11.735416 [ 1100.759138] xenbr0: port 2(vif3.0) entered blocking state Sep 9 19:02:11.735439 [ 1100.759353] xenbr0: port 2(vif3.0) entered forwarding state Sep 9 19:02:11.747383 [ 1131.090841] xenbr0: port 2(vif3.0) entered disabled state Sep 9 19:02:42.059398 [ 1131.124495] xenbr0: port 2(vif3.0) entered disabled state Sep 9 19:02:42.095425 [ 1131.124901] device vif3.0 left promiscuous mode Sep 9 19:02:42.095445 [ 1131.125083] xenbr0: port 2(vif3.0) entered disabled state Sep 9 19:02:42.107382 [ 1159.793735] xenbr0: port 2(vif4.0) entered blocking state Sep 9 19:03:10.759403 [ 1159.793973] xenbr0: port 2(vif4.0) entered disabled state Sep 9 19:03:10.771409 [ 1159.794380] device vif4.0 entered promiscuous mode Sep 9 19:03:10.771431 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 9 19:03:10.831403 [ 1159.894065] vif vif-4-0 vif4.0: Guest Rx ready Sep 9 19:03:10.867414 [ 1159.895091] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 9 19:03:10.867438 [ 1159.895422] xenbr0: port 2(vif4.0) entered blocking state Sep 9 19:03:10.879406 [ 1159.895630] xenbr0: port 2(vif4.0) entered forwarding state Sep 9 19:03:10.879429 [ 1181.490467] xenbr0: port 2(vif4.0) entered disabled state Sep 9 19:03:32.459406 [ 1181.540845] xenbr0: port 2(vif4.0) entered disabled state Sep 9 19:03:32.507403 [ 1181.542944] device vif4.0 left promiscuous mode Sep 9 19:03:32.519406 [ 1181.543134] xenbr0: port 2(vif4.0) entered disabled state Sep 9 19:03:32.519429 [ 1238.067275] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:04:29.035393 [ 1238.942154] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:04:29.911419 [ 1239.000856] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:04:29.971412 [ 1239.908324] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:04:30.883426 [ 1239.912666] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:04:30.895374 [ 1248.124028] xenbr0: port 2(vif5.0) entered blocking state Sep 9 19:04:39.091401 [ 1248.124300] xenbr0: port 2(vif5.0) entered disabled state Sep 9 19:04:39.103412 [ 1248.124634] device vif5.0 entered promiscuous mode Sep 9 19:04:39.103432 (d5) mapping kernel into physical memory Sep 9 19:04:39.211374 (d5) about to get started... Sep 9 19:04:39.211392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000034 unimplemented Sep 9 19:04:39.871400 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:04:40.363433 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:04:40.375401 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 1 to 2 frames Sep 9 19:04:40.735417 (XEN) common/grant_table.c:1909:d5v1 Expanding d5 grant table from 2 to 3 frames Sep 9 19:04:40.747417 [ 1249.774864] vif vif-5-0 vif5.0: Guest Rx ready Sep 9 19:04:40.747438 [ 1249.775128] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 9 19:04:40.759412 [ 1249.775426] xenbr0: port 2(vif5.0) entered blocking state Sep 9 19:04:40.759435 [ 1249.775610] xenbr0: port 2(vif5.0) entered forwarding state Sep 9 19:04:40.771375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 9 19:04:42.943420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 9 19:04:42.943443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 9 19:04:42.955431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000606 unimplemented Sep 9 19:04:42.967374 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 9 19:04:43.015412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 9 19:04:43.015436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 9 19:04:43.027410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 9 19:04:43.027434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 9 19:04:43.315410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 9 19:04:43.315434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000641 unimplemented Sep 9 19:04:43.327416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 9 19:04:43.327439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x0000064d unimplemented Sep 9 19:04:43.339396 [ 1276.962704] xenbr0: port 2(vif5.0) entered disabled state Sep 9 19:05:07.931400 [ 1277.017963] xenbr0: port 2(vif5.0) entered disabled state Sep 9 19:05:07.991417 [ 1277.018533] device vif5.0 left promiscuous mode Sep 9 19:05:07.991438 [ 1277.018726] xenbr0: port 2(vif5.0) entered disabled state Sep 9 19:05:08.003382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:05:53.735360 [ 1330.922144] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:06:01.895392 [ 1331.787471] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:06:02.759407 [ 1331.834295] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:06:02.807440 [ 1332.785076] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:06:03.767410 [ 1332.790153] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:06:03.767430 [ 1341.083971] xenbr0: port 2(vif6.0) entered blocking state Sep 9 19:06:12.059417 [ 1341.084206] xenbr0: port 2(vif6.0) entered disabled state Sep 9 19:06:12.059440 [ 1341.084604] device vif6.0 entered promiscuous mode Sep 9 19:06:12.071391 (d6) mapping kernel into physical memory Sep 9 19:06:12.167395 (d6) about to get started... Sep 9 19:06:12.167412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000034 unimplemented Sep 9 19:06:12.851390 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:06:13.313103 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:06:13.319391 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 9 19:06:13.679417 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 2 to 3 frames Sep 9 19:06:13.691415 [ 1342.719575] vif vif-6-0 vif6.0: Guest Rx ready Sep 9 19:06:13.691436 [ 1342.719845] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 9 19:06:13.703414 [ 1342.720189] xenbr0: port 2(vif6.0) entered blocking state Sep 9 19:06:13.703436 [ 1342.720394] xenbr0: port 2(vif6.0) entered forwarding state Sep 9 19:06:13.715383 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000639 unimplemented Sep 9 19:06:15.815472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000611 unimplemented Sep 9 19:06:15.815496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000619 unimplemented Sep 9 19:06:15.827476 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v1 RDMSR 0x00000606 unimplemented Sep 9 19:06:15.839413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 9 19:06:16.175442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 9 19:06:16.175466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000641 unimplemented Sep 9 19:06:16.187425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 9 19:06:16.187448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x0000064d unimplemented Sep 9 19:06:16.199435 [ 1370.573507] xenbr0: port 2(vif6.0) entered disabled state Sep 9 19:06:41.547397 [ 1370.628529] xenbr0: port 2(vif6.0) entered disabled state Sep 9 19:06:41.607413 [ 1370.629023] device vif6.0 left promiscuous mode Sep 9 19:06:41.607434 [ 1370.629214] xenbr0: port 2(vif6.0) entered disabled state Sep 9 19:06:41.619364 [ 1424.131510] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:07:35.111369 [ 1424.975932] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:07:35.951409 [ 1425.026695] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:07:35.999412 [ 1425.942655] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:07:36.923424 [ 1425.947582] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:07:36.935368 [ 1434.466830] xenbr0: port 2(vif7.0) entered blocking state Sep 9 19:07:45.447414 [ 1434.467067] xenbr0: port 2(vif7.0) entered disabled state Sep 9 19:07:45.447437 [ 1434.467455] device vif7.0 entered promiscuous mode Sep 9 19:07:45.459363 (d7) mapping kernel into physical memory Sep 9 19:07:45.559402 (d7) about to get started... Sep 9 19:07:45.559420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000034 unimplemented Sep 9 19:07:46.219372 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:07:46.675420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:07:46.687362 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 1 to 2 frames Sep 9 19:07:47.035410 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 2 to 3 frames Sep 9 19:07:47.035435 [ 1436.068991] vif vif-7-0 vif7.0: Guest Rx ready Sep 9 19:07:47.047416 [ 1436.069759] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 9 19:07:47.047440 [ 1436.070069] xenbr0: port 2(vif7.0) entered blocking state Sep 9 19:07:47.059408 [ 1436.070275] xenbr0: port 2(vif7.0) entered forwarding state Sep 9 19:07:47.059439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 9 19:07:49.219415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 9 19:07:49.219441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 9 19:07:49.231415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000606 unimplemented Sep 9 19:07:49.243369 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000639 unimplemented Sep 9 19:07:49.291422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000611 unimplemented Sep 9 19:07:49.291446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000619 unimplemented Sep 9 19:07:49.303418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000606 unimplemented Sep 9 19:07:49.315362 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 9 19:07:49.675418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 9 19:07:49.687410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000641 unimplemented Sep 9 19:07:49.687434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 9 19:07:49.699419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x0000064d unimplemented Sep 9 19:07:49.711360 [ 1463.097440] xenbr0: port 2(vif7.0) entered disabled state Sep 9 19:08:14.075384 [ 1463.157698] xenbr0: port 2(vif7.0) entered disabled state Sep 9 19:08:14.135417 [ 1463.158234] device vif7.0 left promiscuous mode Sep 9 19:08:14.135438 [ 1463.158431] xenbr0: port 2(vif7.0) entered disabled state Sep 9 19:08:14.147380 [ 1517.696169] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:09:08.667394 [ 1518.543344] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:09:09.519411 [ 1518.601910] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:09:09.579411 [ 1519.505860] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:09:10.491412 [ 1519.510166] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:09:10.491432 [ 1527.920818] xenbr0: port 2(vif8.0) entered blocking state Sep 9 19:09:18.903417 [ 1527.921057] xenbr0: port 2(vif8.0) entered disabled state Sep 9 19:09:18.903447 [ 1527.921444] device vif8.0 entered promiscuous mode Sep 9 19:09:18.915365 (d8) mapping kernel into physical memory Sep 9 19:09:19.011382 (d8) about to get started... Sep 9 19:09:19.023374 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000034 unimplemented Sep 9 19:09:19.671402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:09:20.139425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:09:20.139454 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 9 19:09:20.475421 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Sep 9 19:09:20.487412 [ 1529.516207] vif vif-8-0 vif8.0: Guest Rx ready Sep 9 19:09:20.487433 [ 1529.516497] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 9 19:09:20.499421 [ 1529.516822] xenbr0: port 2(vif8.0) entered blocking state Sep 9 19:09:20.511390 [ 1529.517005] xenbr0: port 2(vif8.0) entered forwarding state Sep 9 19:09:20.511413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 9 19:09:22.623402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 9 19:09:22.635418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 9 19:09:22.647407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 9 19:09:22.647431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 9 19:09:23.055416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 9 19:09:23.055440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000641 unimplemented Sep 9 19:09:23.067430 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 9 19:09:23.079406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x0000064d unimplemented Sep 9 19:09:23.079430 [ 1556.600468] xenbr0: port 2(vif8.0) entered disabled state Sep 9 19:09:47.583371 [ 1556.671734] xenbr0: port 2(vif8.0) entered disabled state Sep 9 19:09:47.655412 [ 1556.672360] device vif8.0 left promiscuous mode Sep 9 19:09:47.655434 [ 1556.672577] xenbr0: port 2(vif8.0) entered disabled state Sep 9 19:09:47.667358 [ 1610.618616] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:10:41.599384 [ 1611.484217] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:10:42.463408 [ 1611.543287] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:10:42.523410 [ 1612.429583] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:10:43.411427 [ 1612.433822] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:10:43.423387 [ 1620.785034] xenbr0: port 2(vif9.0) entered blocking state Sep 9 19:10:51.763414 [ 1620.785288] xenbr0: port 2(vif9.0) entered disabled state Sep 9 19:10:51.775396 [ 1620.785656] device vif9.0 entered promiscuous mode Sep 9 19:10:51.775418 (d9) mapping kernel into physical memory Sep 9 19:10:51.871399 (d9) about to get started... Sep 9 19:10:51.871418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000034 unimplemented Sep 9 19:10:52.519402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:10:53.047418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:10:53.059382 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 9 19:10:53.431408 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Sep 9 19:10:53.443418 [ 1622.471604] vif vif-9-0 vif9.0: Guest Rx ready Sep 9 19:10:53.455411 [ 1622.472217] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 9 19:10:53.455435 [ 1622.472573] xenbr0: port 2(vif9.0) entered blocking state Sep 9 19:10:53.467401 [ 1622.472771] xenbr0: port 2(vif9.0) entered forwarding state Sep 9 19:10:53.467424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000639 unimplemented Sep 9 19:10:55.603411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000611 unimplemented Sep 9 19:10:55.615418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000619 unimplemented Sep 9 19:10:55.627395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000606 unimplemented Sep 9 19:10:55.627420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000639 unimplemented Sep 9 19:10:55.663417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000611 unimplemented Sep 9 19:10:55.675412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000619 unimplemented Sep 9 19:10:55.675435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000606 unimplemented Sep 9 19:10:55.687384 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 9 19:10:55.999413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 9 19:10:55.999437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000641 unimplemented Sep 9 19:10:56.011421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 9 19:10:56.023402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x0000064d unimplemented Sep 9 19:10:56.023427 [ 1649.485379] xenbr0: port 2(vif9.0) entered disabled state Sep 9 19:11:20.467385 [ 1649.541819] xenbr0: port 2(vif9.0) entered disabled state Sep 9 19:11:20.527413 [ 1649.544892] device vif9.0 left promiscuous mode Sep 9 19:11:20.527435 [ 1649.545088] xenbr0: port 2(vif9.0) entered disabled state Sep 9 19:11:20.539358 [ 1703.502426] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:12:14.483547 [ 1704.382049] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:12:15.371512 [ 1704.440703] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:12:15.419552 [ 1705.340974] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:12:16.331486 [ 1705.345623] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:12:16.331506 [ 1713.571732] xenbr0: port 2(vif10.0) entered blocking state Sep 9 19:12:24.559488 [ 1713.571969] xenbr0: port 2(vif10.0) entered disabled state Sep 9 19:12:24.559513 [ 1713.572369] device vif10.0 entered promiscuous mode Sep 9 19:12:24.571435 (d10) mapping kernel into physical memory Sep 9 19:12:24.667468 (d10) about to get started... Sep 9 19:12:24.679442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000034 unimplemented Sep 9 19:12:25.327445 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:12:25.759477 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:12:25.759505 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 9 19:12:26.119496 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 2 to 3 frames Sep 9 19:12:26.131492 [ 1715.150744] vif vif-10-0 vif10.0: Guest Rx ready Sep 9 19:12:26.131512 [ 1715.151390] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 9 19:12:26.143489 [ 1715.151706] xenbr0: port 2(vif10.0) entered blocking state Sep 9 19:12:26.143511 [ 1715.151889] xenbr0: port 2(vif10.0) entered forwarding state Sep 9 19:12:26.155451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000639 unimplemented Sep 9 19:12:28.279491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000611 unimplemented Sep 9 19:12:28.279516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000619 unimplemented Sep 9 19:12:28.291492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000606 unimplemented Sep 9 19:12:28.303453 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 9 19:12:28.363472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 9 19:12:28.363487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 9 19:12:28.375488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000606 unimplemented Sep 9 19:12:28.387436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 9 19:12:28.671495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 9 19:12:28.683487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000641 unimplemented Sep 9 19:12:28.683510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 9 19:12:28.695491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064d unimplemented Sep 9 19:12:28.707446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:12:34.619437 [ 1742.011690] xenbr0: port 2(vif10.0) entered disabled state Sep 9 19:12:52.995467 [ 1742.075469] xenbr0: port 2(vif10.0) entered disabled state Sep 9 19:12:53.055486 [ 1742.076009] device vif10.0 left promiscuous mode Sep 9 19:12:53.067476 [ 1742.076247] xenbr0: port 2(vif10.0) entered disabled state Sep 9 19:12:53.067498 [ 1795.979745] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:13:46.959472 [ 1796.836737] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:13:47.823475 [ 1796.895582] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:13:47.883463 [ 1797.810909] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:13:48.807459 [ 1797.815689] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:13:48.807480 [ 1806.233053] xenbr0: port 2(vif11.0) entered blocking state Sep 9 19:13:57.211474 [ 1806.233329] xenbr0: port 2(vif11.0) entered disabled state Sep 9 19:13:57.223502 [ 1806.233669] device vif11.0 entered promiscuous mode Sep 9 19:13:57.223523 (d11) mapping kernel into physical memory Sep 9 19:13:57.331474 (d11) about to get started... Sep 9 19:13:57.331492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 9 19:13:57.979478 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:13:58.459493 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:13:58.471490 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 9 19:13:58.819498 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Sep 9 19:13:58.831485 [ 1807.854937] vif vif-11-0 vif11.0: Guest Rx ready Sep 9 19:13:58.843484 [ 1807.855238] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 9 19:13:58.843509 [ 1807.855545] xenbr0: port 2(vif11.0) entered blocking state Sep 9 19:13:58.855474 [ 1807.855728] xenbr0: port 2(vif11.0) entered forwarding state Sep 9 19:13:58.855496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000639 unimplemented Sep 9 19:14:00.883490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000611 unimplemented Sep 9 19:14:00.895491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000619 unimplemented Sep 9 19:14:00.907467 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000606 unimplemented Sep 9 19:14:00.907491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 9 19:14:01.327492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 9 19:14:01.339492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000641 unimplemented Sep 9 19:14:01.339515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 9 19:14:01.351493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064d unimplemented Sep 9 19:14:01.363452 [ 1852.058847] xenbr0: port 2(vif11.0) entered disabled state Sep 9 19:14:43.047456 [ 1852.114755] xenbr0: port 2(vif11.0) entered disabled state Sep 9 19:14:43.095480 [ 1852.117808] device vif11.0 left promiscuous mode Sep 9 19:14:43.107483 [ 1852.118017] xenbr0: port 2(vif11.0) entered disabled state Sep 9 19:14:43.107505 [ 1906.033560] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:15:37.019469 [ 1906.891493] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:15:37.883447 [ 1906.950240] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:15:37.943450 [ 1907.842075] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:15:38.831501 [ 1907.846701] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:15:38.843454 [ 1916.332856] xenbr0: port 2(vif12.0) entered blocking state Sep 9 19:15:47.315486 [ 1916.333092] xenbr0: port 2(vif12.0) entered disabled state Sep 9 19:15:47.327479 [ 1916.333473] device vif12.0 entered promiscuous mode Sep 9 19:15:47.327500 (d12) mapping kernel into physical memory Sep 9 19:15:47.435514 (d12) about to get started... Sep 9 19:15:47.435532 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000034 unimplemented Sep 9 19:15:48.083481 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:15:48.563492 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:15:48.563521 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 9 19:15:48.899497 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Sep 9 19:15:48.911493 [ 1917.930426] vif vif-12-0 vif12.0: Guest Rx ready Sep 9 19:15:48.911514 [ 1917.931047] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 9 19:15:48.923492 [ 1917.931404] xenbr0: port 2(vif12.0) entered blocking state Sep 9 19:15:48.935464 [ 1917.931589] xenbr0: port 2(vif12.0) entered forwarding state Sep 9 19:15:48.935496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000639 unimplemented Sep 9 19:15:51.035496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000611 unimplemented Sep 9 19:15:51.047490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000619 unimplemented Sep 9 19:15:51.047513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000606 unimplemented Sep 9 19:15:51.059466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 9 19:15:51.419496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 9 19:15:51.419520 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000641 unimplemented Sep 9 19:15:51.431492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 9 19:15:51.431515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x0000064d unimplemented Sep 9 19:15:51.443472 [ 1951.844822] xenbr0: port 2(vif12.0) entered disabled state Sep 9 19:16:22.827484 [ 1951.904680] xenbr0: port 2(vif12.0) entered disabled state Sep 9 19:16:22.887478 [ 1951.907663] device vif12.0 left promiscuous mode Sep 9 19:16:22.899484 [ 1951.907853] xenbr0: port 2(vif12.0) entered disabled state Sep 9 19:16:22.899507 [ 2005.919400] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:17:16.907473 [ 2006.768685] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:17:17.759469 [ 2006.823521] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:17:17.819446 [ 2007.755757] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:17:18.755469 [ 2007.760443] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:17:18.755489 [ 2016.201970] xenbr0: port 2(vif13.0) entered blocking state Sep 9 19:17:27.191494 [ 2016.202231] xenbr0: port 2(vif13.0) entered disabled state Sep 9 19:17:27.191516 [ 2016.202577] device vif13.0 entered promiscuous mode Sep 9 19:17:27.203463 (d13) mapping kernel into physical memory Sep 9 19:17:27.299480 (d13) about to get started... Sep 9 19:17:27.299498 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000034 unimplemented Sep 9 19:17:27.947461 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:17:28.463498 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:17:28.475477 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 2 frames Sep 9 19:17:28.823500 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 2 to 3 frames Sep 9 19:17:28.835496 [ 2017.851844] vif vif-13-0 vif13.0: Guest Rx ready Sep 9 19:17:28.835517 [ 2017.852122] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 9 19:17:28.847495 [ 2017.852440] xenbr0: port 2(vif13.0) entered blocking state Sep 9 19:17:28.847518 [ 2017.852623] xenbr0: port 2(vif13.0) entered forwarding state Sep 9 19:17:28.859473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000639 unimplemented Sep 9 19:17:30.983490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000611 unimplemented Sep 9 19:17:30.983514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000619 unimplemented Sep 9 19:17:30.995493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000606 unimplemented Sep 9 19:17:30.995516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 9 19:17:31.295479 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 9 19:17:31.307496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000641 unimplemented Sep 9 19:17:31.319489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 9 19:17:31.319513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x0000064d unimplemented Sep 9 19:17:31.331477 [ 2052.834180] xenbr0: port 2(vif13.0) entered disabled state Sep 9 19:18:03.823479 [ 2052.893648] xenbr0: port 2(vif13.0) entered disabled state Sep 9 19:18:03.883491 [ 2052.894158] device vif13.0 left promiscuous mode Sep 9 19:18:03.883512 [ 2052.894348] xenbr0: port 2(vif13.0) entered disabled state Sep 9 19:18:03.895463 [ 2104.690948] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:18:55.679475 [ 2105.542298] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:18:56.531489 [ 2105.600834] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:18:56.591486 [ 2106.540794] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:18:57.539486 [ 2106.545585] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:18:57.539506 [ 2114.905363] xenbr0: port 2(vif14.0) entered blocking state Sep 9 19:19:05.891478 [ 2114.905601] xenbr0: port 2(vif14.0) entered disabled state Sep 9 19:19:05.903488 [ 2114.905961] device vif14.0 entered promiscuous mode Sep 9 19:19:05.903510 (d14) mapping kernel into physical memory Sep 9 19:19:06.011456 (d14) about to get started... Sep 9 19:19:06.011475 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000034 unimplemented Sep 9 19:19:06.647473 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:19:07.103500 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:19:07.115511 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 9 19:19:07.439491 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Sep 9 19:19:07.451491 [ 2116.462572] vif vif-14-0 vif14.0: Guest Rx ready Sep 9 19:19:07.451512 [ 2116.463222] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 9 19:19:07.463488 [ 2116.463537] xenbr0: port 2(vif14.0) entered blocking state Sep 9 19:19:07.463511 [ 2116.463721] xenbr0: port 2(vif14.0) entered forwarding state Sep 9 19:19:07.475452 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000639 unimplemented Sep 9 19:19:09.599491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000611 unimplemented Sep 9 19:19:09.611492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000619 unimplemented Sep 9 19:19:09.611516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v1 RDMSR 0x00000606 unimplemented Sep 9 19:19:09.623508 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 9 19:19:09.923494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 9 19:19:09.935490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000641 unimplemented Sep 9 19:19:09.935515 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 9 19:19:09.947494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x0000064d unimplemented Sep 9 19:19:09.959452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:19:16.055476 [ 2144.408235] xenbr0: port 2(vif14.0) entered disabled state Sep 9 19:19:35.399471 [ 2144.457537] xenbr0: port 2(vif14.0) entered disabled state Sep 9 19:19:35.447491 [ 2144.460971] device vif14.0 left promiscuous mode Sep 9 19:19:35.459394 [ 2144.461188] xenbr0: port 2(vif14.0) entered disabled state Sep 9 19:19:35.459418 [ 2197.851014] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:20:28.839398 [ 2198.734295] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:20:29.727401 [ 2198.769188] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:20:29.763398 [ 2199.707646] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 9 19:20:30.711391 [ 2199.712252] xvda: xvda1 xvda2 < xvda5 > Sep 9 19:20:30.711411 [ 2208.154076] xenbr0: port 2(vif15.0) entered blocking state Sep 9 19:20:39.151414 [ 2208.154313] xenbr0: port 2(vif15.0) entered disabled state Sep 9 19:20:39.151446 [ 2208.154676] device vif15.0 entered promiscuous mode Sep 9 19:20:39.163360 (d15) mapping kernel into physical memory Sep 9 19:20:39.259396 (d15) about to get started... Sep 9 19:20:39.271360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000034 unimplemented Sep 9 19:20:39.907395 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:20:40.363422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:20:40.375408 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 9 19:20:40.711416 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Sep 9 19:20:40.723414 [ 2209.738607] vif vif-15-0 vif15.0: Guest Rx ready Sep 9 19:20:40.735409 [ 2209.739235] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 9 19:20:40.735433 [ 2209.739557] xenbr0: port 2(vif15.0) entered blocking state Sep 9 19:20:40.747399 [ 2209.739740] xenbr0: port 2(vif15.0) entered forwarding state Sep 9 19:20:40.747421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000639 unimplemented Sep 9 19:20:42.847412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000611 unimplemented Sep 9 19:20:42.847435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000619 unimplemented Sep 9 19:20:42.859415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000606 unimplemented Sep 9 19:20:42.871359 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 9 19:20:42.895403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 9 19:20:42.907419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 9 19:20:42.919407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000606 unimplemented Sep 9 19:20:42.919431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 9 19:20:43.255416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 9 19:20:43.267416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000641 unimplemented Sep 9 19:20:43.267440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 9 19:20:43.279417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064d unimplemented Sep 9 19:20:43.291357 [ 2235.215696] xenbr0: port 2(vif15.0) entered disabled state Sep 9 19:21:06.203401 [ 2235.265592] xenbr0: port 2(vif15.0) entered disabled state Sep 9 19:21:06.263412 [ 2235.266216] device vif15.0 left promiscuous mode Sep 9 19:21:06.263434 [ 2235.266422] xenbr0: port 2(vif15.0) entered disabled state Sep 9 19:21:06.275363 [ 2237.882182] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:21:08.879364 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:25:56.607474 Sep 9 19:26:27.198573 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 9 19:26:27.215414 Sep 9 19:26:27.215696 Sep 9 19:26:28.203126 (XEN) '0' pressed -> dumping Dom0's registers Sep 9 19:26:28.227422 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 9 19:26:28.227442 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 9 19:26:28.239418 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 9 19:26:28.239441 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 9 19:26:28.251417 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:28.263417 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001887ec Sep 9 19:26:28.263440 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 19:26:28.279432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 9 19:26:28.279455 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 9 19:26:28.291425 (XEN) cr3: 000000105260c000 cr2: 00007f0d175066a0 Sep 9 19:26:28.291446 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 9 19:26:28.303421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:28.303441 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 9 19:26:28.315413 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:28.327411 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc 2fe5dc74c8523e00 Sep 9 19:26:28.327434 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 9 19:26:28.339413 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 9 19:26:28.351411 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 9 19:26:28.351433 (XEN) 2fe5dc74c8523e00 0000000000000000 0000000000000040 0000000000000000 Sep 9 19:26:28.363411 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 9 19:26:28.375410 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 9 19:26:28.375432 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 9 19:26:28.387411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.399415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.399435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.411538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.423549 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.423571 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.435547 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.435567 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.447548 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.459595 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:28.459613 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 9 19:26:28.471543 (XEN) RIP: e033:[] Sep 9 19:26:28.471562 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 9 19:26:28.471577 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 9 19:26:28.483550 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:28.495501 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 000000000019db74 Sep 9 19:26:28.495522 (XEN) r9: 000002639f433640 r10: 0000025174ab7440 r11: 0000000000000246 Sep 9 19:26:28.507492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 9 19:26:28.519488 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:28.519509 (XEN) cr3: 000000105260c000 cr2: 0000556ac922d534 Sep 9 19:26:28.531487 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 19:26:28.531509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:28.543490 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 9 19:26:28.555485 (XEN) 0000000684d213db 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:28.555507 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 cf7e433f9f971e00 Sep 9 19:26:28.567488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.579485 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:28.579506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.591487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.603483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.603513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.615489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.615510 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:28.627488 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 9 19:26:28.627508 (XEN) RIP: e033:[] Sep 9 19:26:28.639484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 9 19:26:28.639506 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 9 19:26:28.651488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:28.651510 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001b601c Sep 9 19:26:28.663492 (XEN) r9: 00000257f08a3640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 19:26:28.675487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 9 19:26:28.675508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:28.687388 (XEN) cr3: 000000105260c000 cr2: 00007f338d5c5740 Sep 9 19:26:28.699416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 9 19:26:28.699438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:28.711410 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 9 19:26:28.711430 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:28.723413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8f26cf09af0e4000 Sep 9 19:26:28.735411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.735431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:28.747417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.759407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.759428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.771410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.771430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.783418 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:28.795407 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 9 19:26:28.795426 (XEN) RIP: e033:[] Sep 9 19:26:28.795439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 9 19:26:28.807411 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 9 19:26:28.807433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:28.819415 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000f6e44 Sep 9 19:26:28.831412 (XEN) r9: 000002639f433640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:28.831433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 9 19:26:28.843413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:28.855410 (XEN) cr3: 000000105260c000 cr2: 00007fb0c4f4a170 Sep 9 19:26:28.855430 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 9 19:26:28.867409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:28.867430 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 9 19:26:28.879414 (XEN) 000000000000009d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:28.891409 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ebfab465aeffb100 Sep 9 19:26:28.891430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.903411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:28.915423 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.915452 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.927551 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.927571 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.939516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:28.951486 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:28.951504 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 9 19:26:28.963484 (XEN) RIP: e033:[] Sep 9 19:26:28.963504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 9 19:26:28.963519 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 9 19:26:28.975493 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:28.987488 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000c13dc Sep 9 19:26:28.987510 (XEN) r9: 000002639f433640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:28.999489 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 9 19:26:29.011489 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.011511 (XEN) cr3: 000000105260c000 cr2: 00005648999252f8 Sep 9 19:26:29.023488 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 9 19:26:29.023510 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:29.035491 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 9 19:26:29.047485 (XEN) 00000000000000c0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:29.047507 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9e3e6dfa83c83900 Sep 9 19:26:29.059489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.071428 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:29.071450 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.083550 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.083571 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.095554 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.107549 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.107569 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:29.119549 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 9 19:26:29.119569 (XEN) RIP: e033:[] Sep 9 19:26:29.131544 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 9 19:26:29.131566 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 9 19:26:29.143525 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:29.143547 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000ffe14 Sep 9 19:26:29.155535 (XEN) r9: 0000000000000001 r10: 000000000000010f r11: 0000000000000246 Sep 9 19:26:29.167486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 9 19:26:29.167508 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.179489 (XEN) cr3: 000000105260c000 cr2: 00007fd704066000 Sep 9 19:26:29.179509 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 9 19:26:29.191489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:29.203487 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 9 19:26:29.203508 (XEN) 0000000000043bbd 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:29.215488 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c0301525df027b00 Sep 9 19:26:29.227487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.227517 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:29.239487 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.239508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.251490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.263487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.263507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.275490 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:29.287482 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 9 19:26:29.287503 (XEN) RIP: e033:[] Sep 9 19:26:29.287515 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 9 19:26:29.299489 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 9 19:26:29.299511 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:29.311492 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000011b8d4 Sep 9 19:26:29.323490 (XEN) r9: 000002639f433640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:29.323511 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 9 19:26:29.335490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.347488 (XEN) cr3: 000000105260c000 cr2: 00007fe8070bc170 Sep 9 19:26:29.347508 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 9 19:26:29.359488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:29.359509 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 9 19:26:29.371489 (XEN) 00000000000000cc 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:29.383483 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ae5ac202e028d600 Sep 9 19:26:29.383505 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.395486 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:29.407483 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.407505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.419488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.419509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.431490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.443487 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:29.443505 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 9 19:26:29.455481 (XEN) RIP: e033:[] Sep 9 19:26:29.455501 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 9 19:26:29.455516 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 9 19:26:29.467491 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:29.479485 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000106f84 Sep 9 19:26:29.479507 (XEN) r9: 0000025bfe233640 r10: 00000252277bd240 r11: 0000000000000246 Sep 9 19:26:29.491490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 9 19:26:29.503487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.503509 (XEN) cr3: 000000105260c000 cr2: 00005618023252f8 Sep 9 19:26:29.515486 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 9 19:26:29.515508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:29.527491 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 9 19:26:29.539483 (XEN) 0000000684e11ce7 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:29.539514 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4b301f84f4d8bb00 Sep 9 19:26:29.551487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.563483 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:29.563505 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.575490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.575510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.587489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.599487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.599508 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:29.611485 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 9 19:26:29.611504 (XEN) RIP: e033:[] Sep 9 19:26:29.623483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 9 19:26:29.623506 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 9 19:26:29.635488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:29.635510 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000011c924 Sep 9 19:26:29.647490 (XEN) r9: 000002639f433640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:29.659485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 9 19:26:29.659507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.671490 (XEN) cr3: 000000105260c000 cr2: 00007f0a084f70e0 Sep 9 19:26:29.671510 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 9 19:26:29.683489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:29.695488 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 9 19:26:29.695509 (XEN) 00000000000000be 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:29.707489 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 53fd78cbecdb4c00 Sep 9 19:26:29.707511 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.719490 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:29.731476 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.731498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.743490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.755484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.755505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.767489 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:29.767507 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 9 19:26:29.779488 (XEN) RIP: e033:[] Sep 9 19:26:29.779507 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 9 19:26:29.791488 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 9 19:26:29.791510 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:29.803491 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 0000000000153a34 Sep 9 19:26:29.815485 (XEN) r9: 0000025bfe233640 r10: 0000025263169c40 r11: 0000000000000246 Sep 9 19:26:29.815507 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 9 19:26:29.827532 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.839545 (XEN) cr3: 0000000834cdd000 cr2: 00007f09bc01bd18 Sep 9 19:26:29.839565 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 9 19:26:29.851525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:29.851554 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 9 19:26:29.863489 (XEN) 0000000684e1043b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:29.875481 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 45f2a02709cd3b00 Sep 9 19:26:29.875504 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.887404 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:29.887425 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.899422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.911409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.911430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.923419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:29.935410 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:29.935428 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 9 19:26:29.947408 (XEN) RIP: e033:[] Sep 9 19:26:29.947428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 9 19:26:29.947443 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 9 19:26:29.959416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:29.971415 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000105b54 Sep 9 19:26:29.971437 (XEN) r9: 000002639f433640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:29.983414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 9 19:26:29.995411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:29.995433 (XEN) cr3: 0000000834cdd000 cr2: 00007f0a017f99f8 Sep 9 19:26:30.007410 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 9 19:26:30.007432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:30.019415 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 9 19:26:30.031410 (XEN) 00000000000000bd 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:30.031432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0fa882c8e7e23b00 Sep 9 19:26:30.043413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.055412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:30.055434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.067415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.079434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.079445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.091395 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.091408 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:30.103404 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 9 19:26:30.103420 (XEN) RIP: e033:[] Sep 9 19:26:30.115425 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 9 19:26:30.115448 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 9 19:26:30.127390 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:30.127401 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000149a44 Sep 9 19:26:30.139396 (XEN) r9: 000000001e012400 r10: 000002529eb16640 r11: 0000000000000246 Sep 9 19:26:30.151407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 9 19:26:30.151427 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:30.163414 (XEN) cr3: 0000000834cdd000 cr2: 00007f0a00ff89f8 Sep 9 19:26:30.175418 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 9 19:26:30.175441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:30.187413 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 9 19:26:30.187434 (XEN) 0000000684e10434 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:30.199423 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0f16f4a38929e900 Sep 9 19:26:30.211417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.211438 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:30.223422 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.235417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.235437 (XEN) 0000000000000000 000000000 Sep 9 19:26:30.246377 0000000 0000000000000000 0000000000000000 Sep 9 19:26:30.247426 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000 Sep 9 19:26:30.247778 0 Sep 9 19:26:30.259426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.259447 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:30.271424 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 9 19:26:30.271443 (XEN) RIP: e033:[] Sep 9 19:26:30.271456 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 9 19:26:30.283434 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 9 19:26:30.283456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:30.295425 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000fae1c Sep 9 19:26:30.307411 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 19:26:30.307432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 9 19:26:30.319414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:30.331411 (XEN) cr3: 000000083762d000 cr2: 00007fd729069438 Sep 9 19:26:30.331431 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 9 19:26:30.343409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:30.343430 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 9 19:26:30.355413 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:30.367408 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c692a949996cdf00 Sep 9 19:26:30.367430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.379413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:30.391409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.391430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.403413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.415410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.415431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.427412 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:30.427430 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 9 19:26:30.439409 (XEN) RIP: e033:[] Sep 9 19:26:30.439428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 9 19:26:30.451413 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 9 19:26:30.451436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:30.463412 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000bc89c Sep 9 19:26:30.463434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 19:26:30.475431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 9 19:26:30.487413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:30.487434 (XEN) cr3: 00000008370c7000 cr2: 0000563562a9d3dc Sep 9 19:26:30.499411 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 9 19:26:30.511408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:30.511430 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 9 19:26:30.523408 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:30.523430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 14fe649764d70100 Sep 9 19:26:30.535412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.547412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:30.547433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.559410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.571407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.571428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.583412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.595407 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:30.595425 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 9 19:26:30.595438 (XEN) RIP: e033:[] Sep 9 19:26:30.607410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 9 19:26:30.607432 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 9 19:26:30.619414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:30.619436 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000000bfb84 Sep 9 19:26:30.631414 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 9 19:26:30.643414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 9 19:26:30.643435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:30.655415 (XEN) cr3: 000000105260c000 cr2: 0000561a44338534 Sep 9 19:26:30.667411 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 9 19:26:30.667433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:30.679413 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 9 19:26:30.679434 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:30.691412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8a7162e1cd488900 Sep 9 19:26:30.703409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.703430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:30.715413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.727407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.727427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.739413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.751408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.751429 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:30.763406 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 9 19:26:30.763426 (XEN) RIP: e033:[] Sep 9 19:26:30.763438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 9 19:26:30.775413 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 9 19:26:30.787407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:30.787437 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000ab9c4 Sep 9 19:26:30.799412 (XEN) r9: 0000000000000000 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 9 19:26:30.799433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 9 19:26:30.811421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:30.823410 (XEN) cr3: 000000105260c000 cr2: 00007fe03d927170 Sep 9 19:26:30.823430 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 9 19:26:30.835396 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:30.835417 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 9 19:26:30.847420 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:30.859409 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84840e419e05c000 Sep 9 19:26:30.859431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.871412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:30.883407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.883429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.895412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.907408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.907429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:30.919409 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:30.919427 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 9 19:26:30.931411 (XEN) RIP: e033:[] Sep 9 19:26:30.931430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 9 19:26:30.943408 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 9 19:26:30.943430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:30.955423 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000f26e4 Sep 9 19:26:30.967407 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:30.967429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 9 19:26:30.979410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:30.979432 (XEN) cr3: 000000105260c000 cr2: 00007fb384ead740 Sep 9 19:26:30.991415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 9 19:26:31.003411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:31.003432 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 9 19:26:31.015408 (XEN) 00000000000000ba 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:31.015430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2d3264ccfa06ed00 Sep 9 19:26:31.027422 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.039413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:31.039435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.051414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.063409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.063430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.075413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.087409 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:31.087427 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 9 19:26:31.087440 (XEN) RIP: e033:[] Sep 9 19:26:31.099416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 9 19:26:31.099445 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 9 19:26:31.111414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:31.123407 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000008f344 Sep 9 19:26:31.123429 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:31.135411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 9 19:26:31.135432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:31.147415 (XEN) cr3: 000000105260c000 cr2: 00007ff8eabafae0 Sep 9 19:26:31.159409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 9 19:26:31.159432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:31.171412 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 9 19:26:31.171433 (XEN) 00000000000000f2 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:31.183411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 60cb65fb89e82b00 Sep 9 19:26:31.195411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.195432 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:31.207413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.219409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.219430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.231416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.243409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.243430 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:31.255409 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 9 19:26:31.255429 (XEN) RIP: e033:[] Sep 9 19:26:31.255441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 9 19:26:31.267413 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 9 19:26:31.279409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:31.279431 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000087574 Sep 9 19:26:31.291412 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 9 19:26:31.303410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 9 19:26:31.303432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:31.315412 (XEN) cr3: 000000105260c000 cr2: 0000556fd9df72f8 Sep 9 19:26:31.315432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 19:26:31.327412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:31.339412 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 9 19:26:31.339433 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:31.351410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f905b06fb006f800 Sep 9 19:26:31.351432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.363416 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:31.375407 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.375427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.387413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.399412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.399433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.411411 (XEN) 0000000000000000 0000000000000000 Sep 9 19:26:31.411437 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 9 19:26:31.423415 (XEN) RIP: e033:[] Sep 9 19:26:31.423434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 9 19:26:31.435410 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 9 19:26:31.435432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 19:26:31.447414 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000013a2e4 Sep 9 19:26:31.459408 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 9 19:26:31.459429 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 9 19:26:31.471411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 19:26:31.483381 (XEN) cr3: 0000000835d97000 cr2: 00007ff630d5ce84 Sep 9 19:26:31.483401 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 9 19:26:31.495411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 19:26:31.495432 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 9 19:26:31.507409 (XEN) 0000000000000000 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 19:26:31.507430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 304f117775daec00 Sep 9 19:26:31.519414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.531454 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 19:26:31.531475 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.543411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.555409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:31.555430 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2566242711151) Sep 9 19:26:31.567419 (XEN) heap[node=0][zone=0] -> 0 pages Sep 9 19:26:31.567438 (XEN) heap[node=0][zone=1] -> 0 pages Sep 9 19:26:31.579418 (XEN) heap[node=0][zone=2] -> 0 pages Sep 9 19:26:31.579437 (XEN) heap[node=0][zone=3] -> 0 pages Sep 9 19:26:31.579448 (XEN) heap[node=0][zone=4] -> 0 pages Sep 9 19:26:31.591413 (XEN) heap[node=0][zone=5] -> 0 pages Sep 9 19:26:31.591432 (XEN) heap[node=0][zone=6] -> 0 pages Sep 9 19:26:31.591443 (XEN) heap[node=0][zone=7] -> 0 pages Sep 9 19:26:31.603410 (XEN) heap[node=0][zone=8] -> 0 pages Sep 9 19:26:31.603429 (XEN) heap[node=0][zone=9] -> 0 pages Sep 9 19:26:31.603440 (XEN) heap[node=0][zone=10] -> 0 pages Sep 9 19:26:31.615418 (XEN) heap[node=0][zone=11] -> 0 pages Sep 9 19:26:31.615437 (XEN) heap[node=0][zone=12] -> 0 pages Sep 9 19:26:31.615448 (XEN) heap[node=0][zone=13] -> 0 pages Sep 9 19:26:31.627412 (XEN) heap[node=0][zone=14] -> 0 pages Sep 9 19:26:31.627431 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 9 19:26:31.627443 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 9 19:26:31.639377 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 9 19:26:31.639396 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 9 19:26:31.651485 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 9 19:26:31.651505 (XEN) heap[node=0][zone=20] -> 0 pages Sep 9 19:26:31.651517 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 9 19:26:31.663487 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 9 19:26:31.663506 (XEN) heap[node=0][zone=23] -> 4193871 pages Sep 9 19:26:31.663519 (XEN) heap[node=0][zone=24] -> 463705 pages Sep 9 19:26:31.675489 (XEN) heap[node=0][zone=25] -> 0 pages Sep 9 19:26:31.675508 (XEN) heap[node=0][zone=26] -> 0 pages Sep 9 19:26:31.687484 (XEN) heap[node=0][zone=27] -> 0 pages Sep 9 19:26:31.687504 (XEN) heap[node=0][zone=28] -> 0 pages Sep 9 19:26:31.687516 (XEN) heap[node=0][zone=29] -> 0 pages Sep 9 19:26:31.699485 (XEN) heap[node=0][zone=30] -> 0 pages Sep 9 19:26:31.699504 (XEN) heap[node=0][zone=31] -> 0 pages Sep 9 19:26:31.699516 (XEN) heap[node=0][zone=32] -> 0 pages Sep 9 19:26:31.711492 (XEN) heap[node=0][zone=33] -> 0 pages Sep 9 19:26:31.711512 (XEN) heap[node=0][zone=34] -> 0 pages Sep 9 19:26:31.711523 (XEN) heap[node=0][zone=35] -> 0 pages Sep 9 19:26:31.723485 (XEN) heap[node=0][zone=36] -> 0 pages Sep 9 19:26:31.723505 (XEN) heap[node=0][zone=37] -> 0 pages Sep 9 19:26:31.723517 (XEN) heap[node=0][zone=38] -> 0 pages Sep 9 19:26:31.735482 (XEN) heap[node=0][zone=39] -> 0 pages Sep 9 19:26:31.735502 (XEN) heap[node=0][zone=40] -> 0 pages Sep 9 19:26:31.735513 (XEN) heap[node=1][zone=0] -> 0 pages Sep 9 19:26:31.747485 (XEN) heap[node=1][zone=1] -> 0 pages Sep 9 19:26:31.747504 (XEN) heap[node=1][zone=2] -> 0 pages Sep 9 19:26:31.747516 (XEN) heap[node=1][zone=3] -> 0 pages Sep 9 19:26:31.759485 (XEN) heap[node=1][zone=4] -> 0 pages Sep 9 19:26:31.759505 (XEN) heap[node=1][zone=5] -> 0 pages Sep 9 19:26:31.759516 (XEN) heap[node=1][zone=6] -> 0 pages Sep 9 19:26:31.771488 (XEN) heap[node=1][zone=7] -> 0 pages Sep 9 19:26:31.771507 (XEN) heap[node=1][zone=8] -> 0 pages Sep 9 19:26:31.771518 (XEN) heap[node=1][zone=9] -> 0 pages Sep 9 19:26:31.783484 (XEN) heap[node=1][zone=10] -> 0 pages Sep 9 19:26:31.783503 (XEN) heap[node=1][zone=11] -> 0 pages Sep 9 19:26:31.783514 (XEN) heap[node=1][zone=12] -> 0 pages Sep 9 19:26:31.795486 (XEN) heap[node=1][zone=13] -> 0 pages Sep 9 19:26:31.795505 (XEN) heap[node=1][zone=14] -> 0 pages Sep 9 19:26:31.795517 (XEN) heap[node=1][zone=15] -> 0 pages Sep 9 19:26:31.807488 (XEN) heap[node=1][zone=16] -> 0 pages Sep 9 19:26:31.807508 (XEN) heap[node=1][zone=17] -> 0 pages Sep 9 19:26:31.807519 (XEN) heap[node=1][zone=18] -> 0 pages Sep 9 19:26:31.819487 (XEN) heap[node=1][zone=19] -> 0 pages Sep 9 19:26:31.819506 (XEN) heap[node=1][zone=20] -> 0 pages Sep 9 19:26:31.819518 (XEN) heap[node=1][zone=21] -> 0 pages Sep 9 19:26:31.831485 (XEN) heap[node=1][zone=22] -> 0 pages Sep 9 19:26:31.831504 (XEN) heap[node=1][zone=23] -> 0 pages Sep 9 19:26:31.831515 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 9 19:26:31.847515 (XEN) heap[node=1][zone=25] -> 288906 pages Sep 9 19:26:31.847535 (XEN) heap[node=1][zone=26] -> 0 pages Sep 9 19:26:31.847547 (XEN) heap[node=1][zone=27] -> 0 pages Sep 9 19:26:31.847557 (XEN) heap[node=1][zone=28] -> 0 pages Sep 9 19:26:31.859489 (XEN) heap[node=1][zone=29] -> 0 pages Sep 9 19:26:31.859507 (XEN) heap[node=1][zone=30] -> 0 pages Sep 9 19:26:31.859519 (XEN) heap[node=1][zone=31] -> 0 pages Sep 9 19:26:31.871496 (XEN) heap[node=1][zone=32] -> 0 pages Sep 9 19:26:31.871515 (XEN) heap[node=1][zone=33] -> 0 pages Sep 9 19:26:31.871526 (XEN) heap[node=1][zone=34] -> 0 pages Sep 9 19:26:31.883489 (XEN) heap[node=1][zone=35] -> 0 pages Sep 9 19:26:31.883508 (XEN) heap[node=1][zone=36] -> 0 pages Sep 9 19:26:31.895482 (XEN) heap[node=1][zone=37] -> 0 pages Sep 9 19:26:31.895502 (XEN) heap[node=1][zone=38] -> 0 pages Sep 9 19:26:31.895513 (XEN) heap[node=1][zone=39] -> 0 pages Sep 9 19:26:31.907453 (XEN) heap[node=1][zone=40] -> 0 pages Sep 9 19:26:31.907472 Sep 9 19:26:32.205696 (XEN) MSI information: Sep 9 19:26:32.223506 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 9 19:26:32.223533 (XE Sep 9 19:26:32.223854 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 9 19:26:32.235506 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.247496 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.259495 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.259520 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.271499 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.283497 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 19:26:32.295490 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 19:26:32.295516 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.307495 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 19:26:32.319493 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 19:26:32.319518 (XEN) MSI-X 84 vec=c3 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 9 19:26:32.331495 (XEN) MSI-X 85 vec=61 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 9 19:26:32.343493 (XEN) MSI-X 86 vec=71 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 9 19:26:32.355488 (XEN) MSI-X 87 vec=d0 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 9 19:26:32.355513 (XEN) MSI-X 88 vec=a8 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 9 19:26:32.367496 (XEN) MSI-X 89 vec=79 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 19:26:32.379491 (XEN) MSI-X 90 vec=41 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 9 19:26:32.391485 (XEN) MSI-X 91 vec=59 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 19:26:32.391510 (XEN) MSI-X 92 vec=49 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 9 19:26:32.403494 (XEN) MSI-X 93 vec=26 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 19:26:32.415494 (XEN) MSI-X 94 vec=30 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 9 19:26:32.427482 (XEN) MSI-X 95 vec=c6 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 9 19:26:32.427508 (XEN) MSI-X 96 vec=d3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 19:26:32.439492 (XEN) MSI-X 97 vec=e0 fixed edge assert phys cpu dest=00000009 mask=1/ /0 Sep 9 19:26:32.451480 (XEN) MSI-X 98 vec=de fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 9 19:26:32.451505 (XEN) MSI-X 99 vec=29 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 9 19:26:32.463494 (XEN) MSI-X 100 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 9 19:26:32.475491 (XEN) MSI-X 101 vec=6e fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 9 19:26:32.487484 (XEN) MSI-X 102 vec=9d fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 9 19:26:32.487509 (XEN) MSI-X 103 vec=e1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 9 19:26:32.499495 (XEN) MSI-X 104 vec=b4 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 9 19:26:32.511494 (XEN) MSI-X 105 vec=45 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 9 19:26:32.523482 (XEN) MSI-X 106 vec=8a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 19:26:32.523508 (XEN) MSI-X 107 vec=8c fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 9 19:26:32.535493 (XEN) MSI-X 108 vec=e3 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 9 19:26:32.547489 (XEN) MSI-X 109 vec=d6 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 9 19:26:32.547514 (XEN) MSI-X 110 vec=d4 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 9 19:26:32.559491 (XEN) MSI-X 111 vec=47 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 9 19:26:32.571492 (XEN) MSI-X 112 vec=5f fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 9 19:26:32.583489 (XEN) MSI-X 113 vec=57 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 9 19:26:32.583514 (XEN) MSI-X 114 vec=bd fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 9 19:26:32.595494 (XEN) MSI-X 115 vec=7d fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 9 19:26:32.607492 (XEN) MSI-X 116 vec=4e fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 9 19:26:32.619493 (XEN) MSI-X 117 vec=c5 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 9 19:26:32.619519 (XEN) MSI-X 118 vec=be fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 19:26:32.631494 (XEN) MSI-X 119 vec=85 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 9 19:26:32.643490 (XEN) MSI-X 120 vec=8e fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 9 19:26:32.643515 (XEN) MSI-X 121 vec=33 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 9 19:26:32.655494 (XEN) MSI-X 122 vec=dc fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 9 19:26:32.667494 (XEN) MSI-X 123 vec=c4 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 19:26:32.679488 (XEN) MSI-X 124 vec=8c fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 9 19:26:32.679513 (XEN) MSI-X 125 vec=81 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 19:26:32.691496 (XEN) MSI-X 126 vec=34 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 19:26:32.703494 (XEN) MSI-X 127 vec=2c fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 9 19:26:32.715487 (XEN) MSI-X 128 vec=eb fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 19:26:32.715512 (XEN) MSI-X 129 vec=39 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 9 19:26:32.727492 (XEN) MSI-X 130 vec=41 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 9 19:26:32.739491 (XEN) MSI-X 131 vec=af fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 9 19:26:32.751483 (XEN) MSI-X 132 vec=44 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 19:26:32.751510 (XEN) MSI-X 133 vec=d7 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 9 19:26:32.763495 (XEN) MSI-X 134 vec=a4 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 9 19:26:32.775488 (XEN) MSI-X 135 vec=e8 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 9 19:26:32.775513 (XEN) MSI-X 136 vec=cc fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 9 19:26:32.787495 (XEN) MSI-X 137 vec=df fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 9 19:26:32.799489 (XEN) MSI-X 138 vec=85 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 9 19:26:32.811488 (XEN) MSI-X 139 vec=30 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 9 19:26:32.811514 (XEN) MSI-X 140 vec=d8 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 9 19:26:32.823494 (XEN) MSI-X 141 vec=6f fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 19:26:32.835490 (XEN) MSI-X 142 vec=9b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 9 19:26:32.847481 (XEN) MSI-X 143 vec=81 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 9 19:26:32.847507 (XEN) MSI-X 144 vec=ad fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 9 19:26:32.859493 (XEN) MSI-X 145 vec=53 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 19:26:32.871489 (XEN) MSI-X 146 vec=76 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 9 19:26:32.871514 (XEN) MSI-X 147 vec=78 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 9 19:26:32.883496 (XEN) MSI-X 148 vec=9b fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 9 19:26:32.895495 (XEN) MSI-X 149 vec=3d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 9 19:26:32.907491 (XEN) MSI-X 150 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.907516 (XEN) MSI-X 151 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.919492 (XEN) MSI-X 152 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.931491 (XEN) MSI-X 153 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.943487 (XEN) MSI-X 154 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.943520 (XEN) MSI-X 155 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.955495 (XEN) MSI-X 156 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.967489 (XEN) MSI-X 157 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.967514 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 19:26:32.979484 Sep 9 19:26:34.254802 (XEN) ==== PCI devices ==== Sep 9 19:26:34.267426 (XEN) ==== segment 0000 ==== Sep 9 19:26:34.267444 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 9 19:26:34.267455 (XEN) 0000:ff:1f.0 Sep 9 19:26:34.267807 - d0 - node -1 Sep 9 19:26:34.279412 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 9 19:26:34.279430 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 9 19:26:34.279441 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 9 19:26:34.291420 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 9 19:26:34.291439 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 9 19:26:34.291450 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 9 19:26:34.291460 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 9 19:26:34.303420 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 9 19:26:34.303438 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 9 19:26:34.303449 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 9 19:26:34.315417 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 9 19:26:34.315435 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 9 19:26:34.315446 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 9 19:26:34.327417 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 9 19:26:34.327435 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 9 19:26:34.327446 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 9 19:26:34.339408 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 9 19:26:34.339427 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 9 19:26:34.339438 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 9 19:26:34.339448 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 9 19:26:34.351413 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 9 19:26:34.351431 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 9 19:26:34.351442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 9 19:26:34.363411 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 9 19:26:34.363429 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 9 19:26:34.363440 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 9 19:26:34.375408 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 9 19:26:34.375427 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 9 19:26:34.375438 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 9 19:26:34.375448 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 9 19:26:34.387413 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 9 19:26:34.387430 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 9 19:26:34.387441 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 9 19:26:34.399412 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 9 19:26:34.399429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 9 19:26:34.399440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 9 19:26:34.411419 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 9 19:26:34.411437 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 9 19:26:34.411448 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 9 19:26:34.423408 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 9 19:26:34.423426 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 9 19:26:34.423437 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 9 19:26:34.423447 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 9 19:26:34.435412 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 9 19:26:34.435430 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 9 19:26:34.435441 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 9 19:26:34.447411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 9 19:26:34.447430 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 9 19:26:34.447441 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 9 19:26:34.459409 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 9 19:26:34.459427 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 9 19:26:34.459438 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 9 19:26:34.471406 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 9 19:26:34.471425 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 9 19:26:34.471436 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 9 19:26:34.471455 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 9 19:26:34.483413 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 9 19:26:34.483431 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 9 19:26:34.483441 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 9 19:26:34.495413 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 9 19:26:34.495431 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 9 19:26:34.495441 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 9 19:26:34.507408 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 9 19:26:34.507426 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 9 19:26:34.507438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 9 19:26:34.507448 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 9 19:26:34.519414 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 9 19:26:34.519432 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 9 19:26:34.519443 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 9 19:26:34.531409 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 9 19:26:34.531427 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 9 19:26:34.531438 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 9 19:26:34.543413 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 9 19:26:34.543430 (XEN) 0000:80:05.4 - d0 - node 1 Sep 9 19:26:34.543442 (XEN) 0000:80:05.2 - d0 - node 1 Sep 9 19:26:34.555409 (XEN) 0000:80:05.1 - d0 - node 1 Sep 9 19:26:34.555427 (XEN) 0000:80:05.0 - d0 - node 1 Sep 9 19:26:34.555438 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 9 19:26:34.567408 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 9 19:26:34.567426 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 9 19:26:34.567437 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 9 19:26:34.579408 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 9 19:26:34.579428 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 9 19:26:34.579439 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 9 19:26:34.579449 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 9 19:26:34.591413 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 9 19:26:34.591431 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 9 19:26:34.591442 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 9 19:26:34.603452 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 9 19:26:34.603471 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 9 19:26:34.603482 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 9 19:26:34.615408 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 9 19:26:34.615427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 9 19:26:34.615438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 9 19:26:34.615448 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 9 19:26:34.627415 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 9 19:26:34.627433 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 9 19:26:34.627443 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 9 19:26:34.639412 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 9 19:26:34.639430 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 9 19:26:34.639441 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 9 19:26:34.651409 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 9 19:26:34.651428 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 9 19:26:34.651439 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 9 19:26:34.663408 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 9 19:26:34.663426 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 9 19:26:34.663438 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 9 19:26:34.663448 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 9 19:26:34.675412 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 9 19:26:34.675430 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 9 19:26:34.675441 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 9 19:26:34.687411 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 9 19:26:34.687429 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 9 19:26:34.687440 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 9 19:26:34.699407 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 9 19:26:34.699426 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 9 19:26:34.699437 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 9 19:26:34.699447 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 9 19:26:34.711414 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 9 19:26:34.711432 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 9 19:26:34.711443 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 9 19:26:34.723409 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 9 19:26:34.723427 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 9 19:26:34.723438 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 9 19:26:34.735421 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 9 19:26:34.735440 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 9 19:26:34.735451 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 9 19:26:34.747408 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 9 19:26:34.747427 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 9 19:26:34.747438 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 9 19:26:34.747448 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 9 19:26:34.759411 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 9 19:26:34.759429 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 9 19:26:34.759440 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 9 19:26:34.771410 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 9 19:26:34.771429 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 9 19:26:34.771440 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 9 19:26:34.783409 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 9 19:26:34.783427 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 9 19:26:34.783438 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 9 19:26:34.795410 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 9 19:26:34.795429 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 9 19:26:34.795440 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 9 19:26:34.795450 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 9 19:26:34.807412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 9 19:26:34.807430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 9 19:26:34.807441 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 9 19:26:34.819412 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 9 19:26:34.819430 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 9 19:26:34.819441 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 9 19:26:34.831407 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 9 19:26:34.831425 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 9 19:26:34.831437 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 9 19:26:34.831447 (XEN) 0000:08:00.0 - d0 - node 0 Sep 9 19:26:34.843412 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 9 19:26:34.867416 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 9 19:26:34.879423 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 9 19:26:34.879445 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 9 19:26:34.891410 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 9 19:26:34.891428 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 9 19:26:34.891439 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 9 19:26:34.903414 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 9 19:26:34.903433 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 9 19:26:34.915409 (XEN) 0000:00:16.1 - d0 - node 0 Sep 9 19:26:34.915427 (XEN) 0000:00:16.0 - d0 - node 0 Sep 9 19:26:34.915438 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 9 19:26:34.927407 (XEN) 0000:00:11.0 - d0 - node 0 Sep 9 19:26:34.927425 (XEN) 0000:00:05.4 - d0 - node 0 Sep 9 19:26:34.927436 (XEN) 0000:00:05.2 - d0 - node 0 Sep 9 19:26:34.939409 (XEN) 0000:00:05.1 - d0 - node 0 Sep 9 19:26:34.939428 (XEN) 0000:00:05.0 - d0 - node 0 Sep 9 19:26:34.939439 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 9 19:26:34.951409 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 9 19:26:34.951429 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 9 19:26:34.951442 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 9 19:26:34.963410 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 9 19:26:34.963430 (XEN) 0000:00:00.0 - d0 - node 0 Sep 9 19:26:34.975363 Sep 9 19:26:36.211256 (XEN) Dumping timer queues: Sep 9 19:26:36.235428 (XEN) CPU00: Sep 9 19:26:36.235444 (XEN) ex= 184739us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi Sep 9 19:26:36.235776 _timer_fn(0000000000000000) Sep 9 19:26:36.247423 (XEN) ex= 358764us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 9 19:26:36.259423 (XEN) ex= 2304601us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 9 19:26:36.271428 (XEN) ex= 4276637us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 9 19:26:36.283418 (XEN) ex= 4008614us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 9 19:26:36.295417 (XEN) ex= 129543285us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 9 19:26:36.295444 (XEN) ex= 2896606us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 9 19:26:36.307426 (XEN) ex= 15068416us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 9 19:26:36.319427 (XEN) CPU01: Sep 9 19:26:36.331418 (XEN) ex= 179030us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.331445 (XEN) ex= 3488594us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 9 19:26:36.343421 (XEN) CPU02: Sep 9 19:26:36.355408 (XEN) ex= 8606us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 9 19:26:36.355438 (XEN) ex= 185556us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.367422 (XEN) CPU03: Sep 9 19:26:36.367437 (XEN) ex= 185556us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.379422 (XEN) CPU04: Sep 9 19:26:36.379437 (XEN) ex= 180088us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.391419 (XEN) CPU05: Sep 9 19:26:36.391435 (XEN) ex= 180088us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.403419 (XEN) ex= 809532us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 9 19:26:36.415425 (XEN) CPU06: Sep 9 19:26:36.415441 (XEN) ex= 182494us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.427421 (XEN) ex= 3544561us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 9 19:26:36.439417 (XEN) CPU07: Sep 9 19:26:36.439433 (XEN) ex= 1480us timer=ffff830839bcd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839bcd460) Sep 9 19:26:36.451422 (XEN) ex= 3057606us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 9 19:26:36.463423 (XEN) ex= 182494us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.475419 (XEN) CPU08: Sep 9 19:26:36.475435 (XEN) ex= 181506us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.487419 (XEN) ex= 3532614us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 9 19:26:36.499416 (XEN) CPU09: Sep 9 19:26:36.499432 (XEN) ex= 181506us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.511416 (XEN) CPU10: Sep 9 19:26:36.511432 (XEN) ex= 184160us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.523418 (XEN) ex= 305658us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 9 19:26:36.535414 (XEN) CPU11: Sep 9 19:26:36.535430 (XEN) ex= 184161us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.547415 (XEN) ex= 3532612us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 9 19:26:36.559417 (XEN) CPU12: Sep 9 19:26:36.559432 (XEN) ex= 177756us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.571415 (XEN) ex= 3532577us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 9 19:26:36.583413 (XEN) CPU13: Sep 9 19:26:36.583436 (XEN) ex= 177756us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.595413 (XEN) ex= 3726616us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 9 19:26:36.607412 (XEN) CPU14: Sep 9 19:26:36.607428 (XEN) ex= 169532us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 9 19:26:36.619416 (XEN) ex= 184217us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.631412 (XEN) CPU15: Sep 9 19:26:36.631427 (XEN) ex= 184217us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.643409 (XEN) ex= 217532us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 9 19:26:36.655415 (XEN) CPU16: Sep 9 19:26:36.655431 (XEN) ex= 169532us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 9 19:26:36.667409 (XEN) ex= 3532635us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 9 19:26:36.679415 (XEN) ex= 184225us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.691407 (XEN) CPU17: Sep 9 19:26:36.691423 (XEN) ex= 184225us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.691443 (XEN) CPU18: Sep 9 19:26:36.703408 (XEN) ex= 184217us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.703435 (XEN) ex= 3532632us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 9 19:26:36.715429 (XEN) ex= 1392816us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 9 19:26:36.727424 (XEN) ex= 4223582us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 9 19:26:36.739424 (XEN) CPU19: Sep 9 19:26:36.751408 (XEN) ex= 184217us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.751435 (XEN) CPU20: Sep 9 19:26:36.751444 (XEN) ex= 184217us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.763428 (XEN) ex= 3192602us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 9 19:26:36.775421 (XEN) ex= 3057609us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 9 19:26:36.787422 (XEN) CPU21: Sep 9 19:26:36.787437 (XEN) ex= 184217us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.799423 (XEN) CPU22: Sep 9 19:26:36.799439 (XEN) ex= 184225us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.811427 (XEN) ex= 3532633us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 9 19:26:36.823418 (XEN) ex= 3057612us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 9 19:26:36.835422 (XEN) CPU23: Sep 9 19:26:36.835437 (XEN) ex= 184225us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.847427 (XEN) CPU24: Sep 9 19:26:36.847442 (XEN) ex= 184161us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.859417 (XEN) ex= 418788us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 9 19:26:36.871418 (XEN) ex= 512574us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 9 19:26:36.883419 (XEN) CPU25: Sep 9 19:26:36.883435 (XEN) ex= 184161us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.895381 (XEN) CPU26: Sep 9 19:26:36.895397 (XEN) ex= 184183us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.907425 (XEN) ex= 3840604us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 9 19:26:36.919416 (XEN) CPU27: Sep 9 19:26:36.919432 (XEN) ex= 184183us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.931415 (XEN) ex= 2512604us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 9 19:26:36.943418 (XEN) CPU28: Sep 9 19:26:36.943434 (XEN) ex= 180091us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.955415 (XEN) ex= 3008625us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 9 19:26:36.967422 (XEN) CPU29: Sep 9 19:26:36.967438 (XEN) ex= 180091us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.979414 (XEN) CPU30: Sep 9 19:26:36.979430 (XEN) ex= 184190us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:36.991414 (XEN) ex= 3532631us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 9 19:26:37.003414 (XEN) ex= 3852599us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 9 19:26:37.015411 (XEN) CPU31: Sep 9 19:26:37.015427 (XEN) ex= 184190us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.027412 (XEN) CPU32: Sep 9 19:26:37.027428 (XEN) ex= 184159us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.039416 (XEN) ex= 3532634us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 9 19:26:37.051411 (XEN) ex= 1304604us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 9 19:26:37.063412 (XEN) CPU33: Sep 9 19:26:37.063428 (XEN) ex= 184159us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.075409 (XEN) CPU34: Sep 9 19:26:37.075425 (XEN) ex= 180090us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.087407 (XEN) ex= 3532633us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 9 19:26:37.099401 (XEN) ex= 2784603us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 9 19:26:37.111409 (XEN) CPU35: Sep 9 19:26:37.111426 (XEN) ex= 180090us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.111446 (XEN) CPU36: Sep 9 19:26:37.123407 (XEN) ex= 184214us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.123434 (XEN) ex= 4277591us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 9 19:26:37.135426 (XEN) CPU37: Sep 9 19:26:37.147410 (XEN) ex= 184214us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.147437 (XEN) ex= 3532631us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 9 19:26:37.159424 (XEN) CPU38: Sep 9 19:26:37.159439 (XEN) ex= 184190us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.178744 (XEN) ex= 3532632us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 9 19:26:37.183423 (XEN) ex= 3057600us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 9 19:26:37.195423 (XEN) CPU39: Sep 9 19:26:37.195438 (XEN) ex= 184190us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.207420 (XEN) ex= 3304598us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 9 19:26:37.219421 (XEN) CPU40: Sep 9 19:26:37.219445 (XEN) ex= 184190us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.231419 (XEN) ex= 3532633us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 9 19:26:37.243419 (XEN) ex= 1008610us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 9 19:26:37.255417 (XEN) CPU41: Sep 9 19:26:37.255433 (XEN) ex= 184190us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.267421 (XEN) CPU42: Sep 9 19:26:37.267436 (XEN) ex= 184190us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.279416 (XEN) ex= 2696596us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 9 19:26:37.291418 (XEN) ex= 3057601us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 9 19:26:37.303420 (XEN) CPU43: Sep 9 19:26:37.303435 (XEN) ex= 184190us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.315417 (XEN) CPU44: Sep 9 19:26:37.315433 (XEN) ex= 184191us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.327415 (XEN) ex= 693380us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 9 19:26:37.339419 (XEN) CPU45: Sep 9 19:26:37.339434 (XEN) ex= 184191us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.351416 (XEN) ex= 3532625us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 9 19:26:37.363417 (XEN) CPU46: Sep 9 19:26:37.363432 (XEN) ex= 184214us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.375417 (XEN) ex= 3532623us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 9 19:26:37.387415 (XEN) CPU47: Sep 9 19:26:37.387431 (XEN) ex= 184214us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.399412 (XEN) ex= 3288600us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 9 19:26:37.411411 (XEN) CPU48: Sep 9 19:26:37.411428 (XEN) ex= 184215us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.423413 (XEN) ex= 3532624us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 9 19:26:37.435414 (XEN) CPU49: Sep 9 19:26:37.435430 (XEN) ex= 184215us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.447382 (XEN) CPU50: Sep 9 19:26:37.447398 (XEN) ex= 33078us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 9 19:26:37.459410 (XEN) ex= 3532623us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 9 19:26:37.471420 (XEN) ex= 182558us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.483409 (XEN) CPU51: Sep 9 19:26:37.483425 (XEN) ex= 182558us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.495408 (XEN) CPU52: Sep 9 19:26:37.495425 (XEN) ex= 184157us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.507407 (XEN) ex= 3808601us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 9 19:26:37.507437 (XEN) CPU53: Sep 9 19:26:37.519409 (XEN) ex= 184158us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.519436 (XEN) ex= 4104605us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 9 19:26:37.531425 (XEN) CPU54: Sep 9 19:26:37.543407 (XEN) ex= 184214us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.543442 (XEN) ex= 2992596us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 9 19:26:37.555422 (XEN) ex= 1512606us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 9 19:26:37.567424 (XEN) CPU55: Sep 9 19:26:37.567440 (XEN) ex= 184214us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 19:26:37.579420 Sep 9 19:26:38.215207 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 9 19:26:38.239425 (XEN) max state: unlimited Sep 9 19:26:38.239443 (XEN) ==cpu0== Sep 9 19:26:38.239452 (XEN) C1: type[C Sep 9 19:26:38.239772 1] latency[ 2] usage[ 225350] method[ FFH] duration[44239637461] Sep 9 19:26:38.251430 (XEN) C2: type[C1] latency[ 10] usage[ 137867] method[ FFH] duration[89361247049] Sep 9 19:26:38.263425 (XEN) C3: type[C2] latency[ 40] usage[ 70677] method[ FFH] duration[147364801964] Sep 9 19:26:38.275414 (XEN) *C4: type[C3] latency[133] usage[ 71737] method[ FFH] duration[2232415911173] Sep 9 19:26:38.275441 (XEN) C0: usage[ 505631] duration[60840950866] Sep 9 19:26:38.287414 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.287436 (XEN) CC3[148196655778] CC6[2156735526743] CC7[0] Sep 9 19:26:38.299416 (XEN) ==cpu1== Sep 9 19:26:38.299432 (XEN) C1: type[C1] latency[ 2] usage[ 152499] method[ FFH] duration[23345435622] Sep 9 19:26:38.311412 (XEN) C2: type[C1] latency[ 10] usage[ 69097] method[ FFH] duration[31069457431] Sep 9 19:26:38.311439 (XEN) C3: type[C2] latency[ 40] usage[ 18592] method[ FFH] duration[56202669846] Sep 9 19:26:38.323423 (XEN) *C4: type[C3] latency[133] usage[ 39806] method[ FFH] duration[2434757057475] Sep 9 19:26:38.335425 (XEN) C0: usage[ 279994] duration[28848017250] Sep 9 19:26:38.335444 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.347417 (XEN) CC3[148196655778] CC6[2156735526743] CC7[0] Sep 9 19:26:38.347437 (XEN) ==cpu2== Sep 9 19:26:38.359410 (XEN) C1: type[C1] latency[ 2] usage[ 204461] method[ FFH] duration[45420285151] Sep 9 19:26:38.359437 (XEN) C2: type[C1] latency[ 10] usage[ 122535] method[ FFH] duration[83765892357] Sep 9 19:26:38.371419 (XEN) C3: type[C2] latency[ 40] usage[ 60521] method[ FFH] duration[139573364561] Sep 9 19:26:38.383419 (XEN) *C4: type[C3] latency[133] usage[ 73835] method[ FFH] duration[2270401407659] Sep 9 19:26:38.395412 (XEN) C0: usage[ 461352] duration[35061744719] Sep 9 19:26:38.395432 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.407410 (XEN) CC3[150064324588] CC6[2213359566835] CC7[0] Sep 9 19:26:38.407429 (XEN) ==cpu3== Sep 9 19:26:38.407439 (XEN) C1: type[C1] latency[ 2] usage[ 89827] method[ FFH] duration[17492643438] Sep 9 19:26:38.419420 (XEN) C2: type[C1] latency[ 10] usage[ 44292] method[ FFH] duration[26015879464] Sep 9 19:26:38.431418 (XEN) C3: type[C2] latency[ 40] usage[ 18299] method[ FFH] duration[60065475771] Sep 9 19:26:38.443408 (XEN) *C4: type[C3] latency[133] usage[ 46583] method[ FFH] duration[2457560246078] Sep 9 19:26:38.443436 (XEN) C0: usage[ 199001] duration[13088537063] Sep 9 19:26:38.455414 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.455436 (XEN) CC3[150064324588] CC6[2213359566835] CC7[0] Sep 9 19:26:38.467413 (XEN) ==cpu4== Sep 9 19:26:38.467429 (XEN) C1: type[C1] latency[ 2] usage[ 217615] method[ FFH] duration[45149568043] Sep 9 19:26:38.479413 (XEN) C2: type[C1] latency[ 10] usage[ 131023] method[ FFH] duration[93399370816] Sep 9 19:26:38.479439 (XEN) C3: type[C2] latency[ 40] usage[ 60381] method[ FFH] duration[151675756293] Sep 9 19:26:38.491423 (XEN) *C4: type[C3] latency[133] usage[ 77204] method[ FFH] duration[2227098133372] Sep 9 19:26:38.503424 (XEN) C0: usage[ 486223] duration[56900008088] Sep 9 19:26:38.503444 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.515415 (XEN) CC3[177365836516] CC6[2118208138380] CC7[0] Sep 9 19:26:38.515434 (XEN) ==cpu5== Sep 9 19:26:38.527410 (XEN) C1: type[C1] latency[ 2] usage[ 88088] method[ FFH] duration[16849067139] Sep 9 19:26:38.527438 (XEN) C2: type[C1] latency[ 10] usage[ 62805] method[ FFH] duration[41875978054] Sep 9 19:26:38.539422 (XEN) C3: type[C2] latency[ 40] usage[ 32513] method[ FFH] duration[93752923371] Sep 9 19:26:38.551416 (XEN) *C4: type[C3] latency[133] usage[ 55498] method[ FFH] duration[2387526625172] Sep 9 19:26:38.563409 (XEN) C0: usage[ 238904] duration[34218333871] Sep 9 19:26:38.563430 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.575407 (XEN) CC3[177365836516] CC6[2118208138380] CC7[0] Sep 9 19:26:38.575427 (XEN) ==cpu6== Sep 9 19:26:38.575436 (XEN) C1: type[C1] latency[ 2] usage[ 364491] method[ FFH] duration[55255101742] Sep 9 19:26:38.587419 (XEN) C2: type[C1] latency[ 10] usage[ 177963] method[ FFH] duration[90875479679] Sep 9 19:26:38.599414 (XEN) C3: type[C2] latency[ 40] usage[ 59857] method[ FFH] duration[140306699601] Sep 9 19:26:38.599440 (XEN) *C4: type[C3] latency[133] usage[ 79047] method[ FFH] duration[2230767401105] Sep 9 19:26:38.611423 (XEN) C0: usage[ 681358] duration[57018307619] Sep 9 19:26:38.623411 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.623433 (XEN) CC3[139593093214] CC6[2196480523945] CC7[0] Sep 9 19:26:38.635409 (XEN) ==cpu7== Sep 9 19:26:38.635425 (XEN) C1: type[C1] latency[ 2] usage[ 31863] method[ FFH] duration[11404712169] Sep 9 19:26:38.647378 (XEN) C2: type[C1] latency[ 10] usage[ 23968] method[ FFH] duration[15358016720] Sep 9 19:26:38.647404 (XEN) C3: type[C2] latency[ 40] usage[ 14795] method[ FFH] duration[54633235771] Sep 9 19:26:38.659420 (XEN) C4: type[C3] latency[133] usage[ 67486] method[ FFH] duration[2486834400734] Sep 9 19:26:38.671416 (XEN) *C0: usage[ 138113] duration[5992687314] Sep 9 19:26:38.671436 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.683416 (XEN) CC3[139593093214] CC6[2196480523945] CC7[0] Sep 9 19:26:38.683436 (XEN) ==cpu8== Sep 9 19:26:38.683445 (XEN) C1: type[C1] latency[ 2] usage[ 379282] method[ FFH] duration[55723848805] Sep 9 19:26:38.695421 (XEN) C2: type[C1] latency[ 10] usage[ 201037] method[ FFH] duration[92894053545] Sep 9 19:26:38.707417 (XEN) C3: type[C2] latency[ 40] usage[ 66145] method[ FFH] duration[142719195332] Sep 9 19:26:38.719417 (XEN) *C4: type[C3] latency[133] usage[ 82119] method[ FFH] duration[2208842001081] Sep 9 19:26:38.731409 (XEN) C0: usage[ 728583] duration[74044003428] Sep 9 19:26:38.731430 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.743408 (XEN) CC3[144138263741] CC6[2167241824450] CC7[0] Sep 9 19:26:38.743428 (XEN) ==cpu9== Sep 9 19:26:38.743437 (XEN) C1: type[C1] latency[ 2] usage[ 39137] method[ FFH] duration[10409019992] Sep 9 19:26:38.755419 (XEN) C2: type[C1] latency[ 10] usage[ 24691] method[ FFH] duration[16204403206] Sep 9 19:26:38.767410 (XEN) C3: type[C2] latency[ 40] usage[ 12015] method[ FFH] duration[49973262676] Sep 9 19:26:38.767436 (XEN) *C4: type[C3] latency[133] usage[ 66130] method[ FFH] duration[2488152226795] Sep 9 19:26:38.779420 (XEN) C0: usage[ 141973] duration[9484273086] Sep 9 19:26:38.791412 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.791434 (XEN) CC3[144138263741] CC6[2167241824450] CC7[0] Sep 9 19:26:38.803404 (XEN) ==cpu10== Sep 9 19:26:38.803420 (XEN) C1: type[C1] latency[ 2] usage[ 152657] method[ FFH] duration[36768729102] Sep 9 19:26:38.815416 (XEN) C2: type[C1] latency[ 10] usage[ 99785] method[ FFH] duration[78215635843] Sep 9 19:26:38.815443 (XEN) C3: type[C2] latency[ 40] usage[ 51847] method[ FFH] duration[137172105130] Sep 9 19:26:38.827423 (XEN) *C4: type[C3] latency[133] usage[ 93668] method[ FFH] duration[2303476510623] Sep 9 19:26:38.839413 (XEN) C0: usage[ 397957] duration[18590258766] Sep 9 19:26:38.839434 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.851413 (XEN) CC3[149461156850] CC6[2248475049012] CC7[0] Sep 9 19:26:38.851433 (XEN) ==cpu11== Sep 9 19:26:38.851442 (XEN) C1: type[C1] latency[ 2] usage[ 32644] method[ FFH] duration[9020799487] Sep 9 19:26:38.863421 (XEN) C2: type[C1] latency[ 10] usage[ 25117] method[ FFH] duration[18659993347] Sep 9 19:26:38.875419 (XEN) C3: type[C2] latency[ 40] usage[ 14060] method[ FFH] duration[60356300691] Sep 9 19:26:38.887413 (XEN) *C4: type[C3] latency[133] usage[ 67868] method[ FFH] duration[2477753309243] Sep 9 19:26:38.887440 (XEN) C0: usage[ 139689] duration[8432922545] Sep 9 19:26:38.899415 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.899437 (XEN) CC3[149461156850] CC6[2248475049012] CC7[0] Sep 9 19:26:38.911416 (XEN) ==cpu12== Sep 9 19:26:38.911432 (XEN) C1: type[C1] latency[ 2] usage[ 333754] method[ FFH] duration[51816189325] Sep 9 19:26:38.923418 (XEN) C2: type[C1] latency[ 10] usage[ 226453] method[ FFH] duration[114086600862] Sep 9 19:26:38.935407 (XEN) C3: type[C2] latency[ 40] usage[ 75963] method[ FFH] duration[162368546015] Sep 9 19:26:38.935434 (XEN) *C4: type[C3] latency[133] usage[ 94640] method[ FFH] duration[2162099614233] Sep 9 19:26:38.947419 (XEN) C0: usage[ 730810] duration[83852429419] Sep 9 19:26:38.959407 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:38.959430 (XEN) CC3[169424747975] CC6[2101121987136] CC7[0] Sep 9 19:26:38.971411 (XEN) ==cpu13== Sep 9 19:26:38.971427 (XEN) C1: type[C1] latency[ 2] usage[ 65469] method[ FFH] duration[12801371557] Sep 9 19:26:38.971447 (XEN) C2: type[C1] latency[ 10] usage[ 42466] method[ FFH] duration[30627360226] Sep 9 19:26:38.983421 (XEN) C3: type[C2] latency[ 40] usage[ 26914] method[ FFH] duration[78066921207] Sep 9 19:26:38.995417 (XEN) *C4: type[C3] latency[133] usage[ 73418] method[ FFH] duration[2439829667943] Sep 9 19:26:39.007415 (XEN) C0: usage[ 208267] duration[12898143298] Sep 9 19:26:39.007435 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.019413 (XEN) CC3[169424747975] CC6[2101121987136] CC7[0] Sep 9 19:26:39.019433 (XEN) ==cpu14== Sep 9 19:26:39.019442 (XEN) C1: type[C1] latency[ 2] usage[ 157548] method[ FFH] duration[37885046643] Sep 9 19:26:39.031418 (XEN) C2: type[C1] latency[ 10] usage[ 101188] method[ FFH] duration[77893713408] Sep 9 19:26:39.043416 (XEN) C3: type[C2] latency[ 40] usage[ 56559] method[ FFH] duration[145600069118] Sep 9 19:26:39.055412 (XEN) *C4: type[C3] latency[133] usage[ 95662] method[ FFH] duration[2293814800380] Sep 9 19:26:39.055439 (XEN) C0: usage[ 410957] duration[19029892821] Sep 9 19:26:39.067416 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.067438 (XEN) CC3[149590656364] CC6[2243799410672] CC7[0] Sep 9 19:26:39.079415 (XEN) ==cpu15== Sep 9 19:26:39.079431 (XEN) C1: type[C1] latency[ 2] usage[ 44487] method[ FFH] duration[9020770981] Sep 9 19:26:39.091417 (XEN) C2: type[C1] latency[ 10] usage[ 30021] method[ FFH] duration[23611921713] Sep 9 19:26:39.103412 (XEN) C3: type[C2] latency[ 40] usage[ 15545] method[ FFH] duration[49657331745] Sep 9 19:26:39.103439 (XEN) *C4: type[C3] latency[133] usage[ 68953] method[ FFH] duration[2480903966278] Sep 9 19:26:39.115425 (XEN) C0: usage[ 159006] duration[11029616340] Sep 9 19:26:39.115453 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.127415 (XEN) CC3[149590656364] CC6[2243799410672] CC7[0] Sep 9 19:26:39.139408 (XEN) ==cpu16== Sep 9 19:26:39.139425 (XEN) C1: type[C1] latency[ 2] usage[ 262010] method[ FFH] duration[42887937949] Sep 9 19:26:39.139445 (XEN) C2: type[C1] latency[ 10] usage[ 140273] method[ FFH] duration[92832189833] Sep 9 19:26:39.151420 (XEN) C3: type[C2] latency[ 40] usage[ 58985] method[ FFH] duration[185015142019] Sep 9 19:26:39.163416 (XEN) *C4: type[C3] latency[133] usage[ 92508] method[ FFH] duration[2204542027150] Sep 9 19:26:39.175412 (XEN) C0: usage[ 553776] duration[48946365286] Sep 9 19:26:39.175433 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.187410 (XEN) CC3[193633601978] CC6[2159359399449] CC7[0] Sep 9 19:26:39.187429 (XEN) ==cpu17== Sep 9 19:26:39.187438 (XEN) C1: type[C1] latency[ 2] usage[ 32545] method[ FFH] duration[10311259631] Sep 9 19:26:39.199418 (XEN) C2: type[C1] latency[ 10] usage[ 21780] method[ FFH] duration[16842791634] Sep 9 19:26:39.211415 (XEN) C3: type[C2] latency[ 40] usage[ 13866] method[ FFH] duration[66728686217] Sep 9 19:26:39.223409 (XEN) *C4: type[C3] latency[133] usage[ 70932] method[ FFH] duration[2474177920127] Sep 9 19:26:39.223436 (XEN) C0: usage[ 139123] duration[6163088214] Sep 9 19:26:39.235412 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.235434 (XEN) CC3[193633601978] CC6[2159359399449] CC7[0] Sep 9 19:26:39.247416 (XEN) ==cpu18== Sep 9 19:26:39.247432 (XEN) C1: type[C1] latency[ 2] usage[ 219422] method[ FFH] duration[44154318004] Sep 9 19:26:39.259411 (XEN) C2: type[C1] latency[ 10] usage[ 121543] method[ FFH] duration[75658362240] Sep 9 19:26:39.259437 (XEN) C3: type[C2] latency[ 40] usage[ 54225] method[ FFH] duration[127435239035] Sep 9 19:26:39.271423 (XEN) *C4: type[C3] latency[133] usage[ 88816] method[ FFH] duration[2276361831446] Sep 9 19:26:39.283416 (XEN) C0: usage[ 484006] duration[50614053282] Sep 9 19:26:39.283435 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.295418 (XEN) CC3[139479974135] CC6[2209428338820] CC7[0] Sep 9 19:26:39.295437 (XEN) ==cpu19== Sep 9 19:26:39.307412 (XEN) C1: type[C1] latency[ 2] usage[ 67273] method[ FFH] duration[12987358582] Sep 9 19:26:39.307439 (XEN) C2: type[C1] latency[ 10] usage[ 36823] method[ FFH] duration[26377004268] Sep 9 19:26:39.319418 (XEN) C3: type[C2] latency[ 40] usage[ 17848] method[ FFH] duration[65798346849] Sep 9 19:26:39.331416 (XEN) *C4: type[C3] latency[133] usage[ 78176] method[ FFH] duration[2453565908261] Sep 9 19:26:39.343413 (XEN) C0: usage[ 200120] duration[15495277483] Sep 9 19:26:39.343433 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.355410 (XEN) CC3[139479974135] CC6[2209428338820] CC7[0] Sep 9 19:26:39.355430 (XEN) ==cpu20== Sep 9 19:26:39.355439 (XEN) C1: type[C1] latency[ 2] usage[ 181501] method[ FFH] duration[41458182696] Sep 9 19:26:39.367418 (XEN) C2: type[C1] latency[ 10] usage[ 118948] method[ FFH] duration[83222729136] Sep 9 19:26:39.379415 (XEN) C3: type[C2] latency[ 40] usage[ 61945] method[ FFH] duration[133774248719] Sep 9 19:26:39.391407 (XEN) *C4: type[C3] latency[133] usage[ 93104] method[ FFH] duration[2276700245379] Sep 9 19:26:39.391434 (XEN) C0: usage[ 455498] duration[39068549023] Sep 9 19:26:39.403412 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.403433 (XEN) CC3[148537049035] CC6[2224447986422] CC7[0] Sep 9 19:26:39.415412 (XEN) ==cpu21== Sep 9 19:26:39.415428 (XEN) C1: type[C1] latency[ 2] usage[ 33289] method[ FFH] duration[8945695817] Sep 9 19:26:39.427413 (XEN) C2: type[C1] latency[ 10] usage[ 22787] method[ FFH] duration[24312974565] Sep 9 19:26:39.427447 (XEN) C3: type[C2] latency[ 40] usage[ 20453] method[ FFH] duration[80189565293] Sep 9 19:26:39.439420 (XEN) *C4: type[C3] latency[133] usage[ 79035] method[ FFH] duration[2454598325867] Sep 9 19:26:39.451419 (XEN) C0: usage[ 155564] duration[6177484076] Sep 9 19:26:39.451439 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.463414 (XEN) CC3[148537049035] CC6[2224447986422] CC7[0] Sep 9 19:26:39.463433 (XEN) ==cpu22== Sep 9 19:26:39.475410 (XEN) C1: type[C1] latency[ 2] usage[ 148871] method[ FFH] duration[34173598143] Sep 9 19:26:39.475437 (XEN) C2: type[C1] latency[ 10] usage[ 95269] method[ FFH] duration[70816167793] Sep 9 19:26:39.487419 (XEN) C3: type[C2] latency[ 40] usage[ 54721] method[ FFH] duration[148325736485] Sep 9 19:26:39.499421 (XEN) *C4: type[C3] latency[133] usage[ 100678] method[ FFH] duration[2300561816492] Sep 9 19:26:39.511410 (XEN) C0: usage[ 399539] duration[20346785660] Sep 9 19:26:39.511430 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.523408 (XEN) CC3[166467443402] CC6[2237727331333] CC7[0] Sep 9 19:26:39.523427 (XEN) ==cpu23== Sep 9 19:26:39.523437 (XEN) C1: type[C1] latency[ 2] usage[ 47319] method[ FFH] duration[9972410688] Sep 9 19:26:39.535419 (XEN) C2: type[C1] latency[ 10] usage[ 43904] method[ FFH] duration[30552390849] Sep 9 19:26:39.547412 (XEN) C3: type[C2] latency[ 40] usage[ 30886] method[ FFH] duration[111764324442] Sep 9 19:26:39.547438 (XEN) *C4: type[C3] latency[133] usage[ 77359] method[ FFH] duration[2412685047078] Sep 9 19:26:39.559422 (XEN) C0: usage[ 199468] duration[9250017215] Sep 9 19:26:39.571411 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.571433 (XEN) CC3[166467443402] CC6[2237727331333] CC7[0] Sep 9 19:26:39.583412 (XEN) ==cpu24== Sep 9 19:26:39.583429 (XEN) C1: type[C1] latency[ 2] usage[ 190223] method[ FFH] duration[37758806333] Sep 9 19:26:39.595413 (XEN) C2: type[C1] latency[ 10] usage[ 115183] method[ FFH] duration[86258204650] Sep 9 19:26:39.595440 (XEN) C3: type[C2] latency[ 40] usage[ 62042] method[ FFH] duration[137348164461] Sep 9 19:26:39.607420 (XEN) *C4: type[C3] latency[133] usage[ 97571] method[ FFH] duration[2275290409277] Sep 9 19:26:39.619416 (XEN) C0: usage[ 465019] duration[37568667650] Sep 9 19:26:39.619436 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.631412 (XEN) CC3[160995781632] CC6[2203412641618] CC7[0] Sep 9 19:26:39.631432 (XEN) ==cpu25== Sep 9 19:26:39.643412 (XEN) C1: type[C1] latency[ 2] usage[ 63428] method[ FFH] duration[16216654168] Sep 9 19:26:39.643439 (XEN) C2: type[C1] latency[ 10] usage[ 62291] method[ FFH] duration[57247166373] Sep 9 19:26:39.655416 (XEN) C3: type[C2] latency[ 40] usage[ 37018] method[ FFH] duration[129685753601] Sep 9 19:26:39.667415 (XEN) *C4: type[C3] latency[133] usage[ 75772] method[ FFH] duration[2364304904094] Sep 9 19:26:39.679410 (XEN) C0: usage[ 238509] duration[6769870871] Sep 9 19:26:39.679431 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.691412 (XEN) CC3[160995781632] CC6[2203412641618] CC7[0] Sep 9 19:26:39.691432 (XEN) ==cpu26== Sep 9 19:26:39.691441 (XEN) C1: type[C1] latency[ 2] usage[ 183091] method[ FFH] duration[35694183870] Sep 9 19:26:39.703419 (XEN) C2: type[C1] latency[ 10] usage[ 110670] method[ FFH] duration[80077816985] Sep 9 19:26:39.715412 (XEN) C3: type[C2] latency[ 40] usage[ 58263] method[ FFH] duration[149567277340] Sep 9 19:26:39.715438 (XEN) *C4: type[C3] latency[133] usage[ 100231] method[ FFH] duration[2284063477570] Sep 9 19:26:39.727420 (XEN) C0: usage[ 452255] duration[24821652848] Sep 9 19:26:39.739410 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.739432 (XEN) CC3[176943554474] CC6[2207526060586] CC7[0] Sep 9 19:26:39.751416 (XEN) ==cpu27== Sep 9 19:26:39.751432 (XEN) C1: type[C1] latency[ 2] usage[ 121722] method[ FFH] duration[27219059666] Sep 9 19:26:39.763410 (XEN) C2: type[C1] latency[ 10] usage[ 79115] method[ FFH] duration[59419095532] Sep 9 19:26:39.763436 (XEN) C3: type[C2] latency[ 40] usage[ 33576] method[ FFH] duration[129431898836] Sep 9 19:26:39.775420 (XEN) *C4: type[C3] latency[133] usage[ 84265] method[ FFH] duration[2351439575538] Sep 9 19:26:39.787417 (XEN) C0: usage[ 318678] duration[6714862308] Sep 9 19:26:39.787437 (XEN) PC2[457862314129] PC3[157794241650] PC6[1018047881953] PC7[0] Sep 9 19:26:39.799413 (XEN) CC3[176943554474] CC6[2207526060586] CC7[0] Sep 9 19:26:39.799433 (XEN) ==cpu28== Sep 9 19:26:39.799442 (XEN) C1: type[C1] latency[ 2] usage[ 198511] method[ FFH] duration[37731619886] Sep 9 19:26:39.811420 (XEN) C2: type[C1] latency[ 10] usage[ 106412] method[ FFH] duration[85104009407] Sep 9 19:26:39.823417 (XEN) C3: type[C2] latency[ 40] usage[ 62972] method[ FFH] duration[161557011546] Sep 9 19:26:39.835413 (XEN) *C4: type[C3] latency[133] usage[ 113378] method[ FFH] duration[2272879891341] Sep 9 19:26:39.847406 (XEN) C0: usage[ 481273] duration[16952020767] Sep 9 19:26:39.847427 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:39.859408 (XEN) CC3[172896170822] CC6[2162792249909] CC7[0] Sep 9 19:26:39.859429 (XEN) ==cpu29== Sep 9 19:26:39.859438 (XEN) C1: type[C1] latency[ 2] usage[ 313627] method[ FFH] duration[42179442012] Sep 9 19:26:39.871420 (XEN) C2: type[C1] latency[ 10] usage[ 138879] method[ FFH] duration[64937049071] Sep 9 19:26:39.883416 (XEN) C3: type[C2] latency[ 40] usage[ 32224] method[ FFH] duration[116770705508] Sep 9 19:26:39.883442 (XEN) *C4: type[C3] latency[133] usage[ 81553] method[ FFH] duration[2307075846168] Sep 9 19:26:39.895421 (XEN) C0: usage[ 566283] duration[43261602102] Sep 9 19:26:39.907409 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:39.907431 (XEN) CC3[172896170822] CC6[2162792249909] CC7[0] Sep 9 19:26:39.919408 (XEN) ==cpu30== Sep 9 19:26:39.919425 (XEN) C1: type[C1] latency[ 2] usage[ 302088] method[ FFH] duration[49088634312] Sep 9 19:26:39.931410 (XEN) C2: type[C1] latency[ 10] usage[ 117867] method[ FFH] duration[96811581491] Sep 9 19:26:39.931437 (XEN) C3: type[C2] latency[ 40] usage[ 68146] method[ FFH] duration[161277083358] Sep 9 19:26:39.943423 (XEN) *C4: type[C3] latency[133] usage[ 96896] method[ FFH] duration[2239089010994] Sep 9 19:26:39.955417 (XEN) C0: usage[ 584997] duration[27958393187] Sep 9 19:26:39.955437 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:39.967415 (XEN) CC3[167984952585] CC6[2195128572723] CC7[0] Sep 9 19:26:39.967434 (XEN) ==cpu31== Sep 9 19:26:39.967444 (XEN) C1: type[C1] latency[ 2] usage[ 64753] method[ FFH] duration[16513456917] Sep 9 19:26:39.979418 (XEN) C2: type[C1] latency[ 10] usage[ 44983] method[ FFH] duration[36882863326] Sep 9 19:26:39.991416 (XEN) C3: type[C2] latency[ 40] usage[ 27278] method[ FFH] duration[83322488098] Sep 9 19:26:40.003413 (XEN) *C4: type[C3] latency[133] usage[ 35906] method[ FFH] duration[2432769593744] Sep 9 19:26:40.003440 (XEN) C0: usage[ 172920] duration[4736399182] Sep 9 19:26:40.015413 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.015435 (XEN) CC3[167984952585] CC6[2195128572723] CC7[0] Sep 9 19:26:40.027416 (XEN) ==cpu32== Sep 9 19:26:40.027433 (XEN) C1: type[C1] latency[ 2] usage[ 199393] method[ FFH] duration[44909268723] Sep 9 19:26:40.039416 (XEN) C2: type[C1] latency[ 10] usage[ 117594] method[ FFH] duration[79981324744] Sep 9 19:26:40.051407 (XEN) C3: type[C2] latency[ 40] usage[ 63162] method[ FFH] duration[154198400119] Sep 9 19:26:40.051441 (XEN) *C4: type[C3] latency[133] usage[ 75464] method[ FFH] duration[2259449852161] Sep 9 19:26:40.063422 (XEN) C0: usage[ 455613] duration[35686013907] Sep 9 19:26:40.075406 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.075429 (XEN) CC3[155070247030] CC6[2226897284299] CC7[0] Sep 9 19:26:40.087396 (XEN) ==cpu33== Sep 9 19:26:40.087405 (XEN) C1: type[C1] latency[ 2] usage[ 32074] method[ FFH] duration[11749611642] Sep 9 19:26:40.087414 (XEN) C2: type[C1] latency[ 10] usage[ 28757] method[ FFH] duration[23538859013] Sep 9 19:26:40.099398 (XEN) C3: type[C2] latency[ 40] usage[ 15500] method[ FFH] duration[55769337544] Sep 9 19:26:40.111406 (XEN) *C4: type[C3] latency[133] usage[ 39749] method[ FFH] duration[2478270981637] Sep 9 19:26:40.123424 (XEN) C0: usage[ 116080] duration[4896157770] Sep 9 19:26:40.123444 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.135412 (XEN) CC3[155070247030] CC6[2226897284299] CC7[0] Sep 9 19:26:40.135432 (XEN) ==cpu34== Sep 9 19:26:40.135441 (XEN) C1: type[C1] latency[ 2] usage[ 384631] method[ FFH] duration[56587028874] Sep 9 19:26:40.147425 (XEN) C2: type[C1] latency[ 10] usage[ 183411] method[ FFH] duration[87499575425] Sep 9 19:26:40.159415 (XEN) C3: type[C2] latency[ 40] usage[ 66548] method[ FFH] duration[147350269378] Sep 9 19:26:40.171415 (XEN) *C4: type[C3] latency[133] usage[ 74093] method[ FFH] duration[2192383631739] Sep 9 19:26:40.171441 (XEN) C0: usage[ 708683] duration[90404499433] Sep 9 19:26:40.183424 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.183446 (XEN) CC3[145534332568] CC6[2159901558902] CC7[0] Sep 9 19:26:40.195419 (XEN) ==cpu35== Sep 9 19:26:40.195434 (XEN) C1: type[C1] latency[ 2] usage[ 35102] method[ FFH] duration[9623598924] Sep 9 19:26:40.207422 (XEN) C2: type[C1] latency[ 10] usage[ 32041] method[ FFH] duration[29482023954] Sep 9 19:26:40.218618 Sep 9 19:26:40.219413 (XEN) C3: type[C2] latency[ 40] usage[ 18520] method[ FFH] duration[64694631785] Sep 9 19:26:40.219448 (XEN) *C4: type[C3] laten Sep 9 19:26:40.219786 cy[133] usage[ 56266] method[ FFH] duration[2463335613987] Sep 9 19:26:40.231439 (XEN) C0: usage[ 141929] duration[7089222647] Sep 9 19:26:40.231460 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.243422 (XEN) CC3[145534332568] CC6[2159901558902] CC7[0] Sep 9 19:26:40.243441 (XEN) ==cpu36== Sep 9 19:26:40.255411 (XEN) C1: type[C1] latency[ 2] usage[ 158090] method[ FFH] duration[40633714189] Sep 9 19:26:40.255438 (XEN) C2: type[C1] latency[ 10] usage[ 112948] method[ FFH] duration[90084746509] Sep 9 19:26:40.267430 (XEN) C3: type[C2] latency[ 40] usage[ 57745] method[ FFH] duration[132630104821] Sep 9 19:26:40.279428 (XEN) *C4: type[C3] latency[133] usage[ 79779] method[ FFH] duration[2283776648775] Sep 9 19:26:40.279455 (XEN) C0: usage[ 408562] duration[27099932210] Sep 9 19:26:40.291418 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.291439 (XEN) CC3[140987522941] CC6[2243117451923] CC7[0] Sep 9 19:26:40.303420 (XEN) ==cpu37== Sep 9 19:26:40.303436 (XEN) C1: type[C1] latency[ 2] usage[ 36407] method[ FFH] duration[9457361592] Sep 9 19:26:40.315416 (XEN) C2: type[C1] latency[ 10] usage[ 24252] method[ FFH] duration[20921937004] Sep 9 19:26:40.315442 (XEN) C3: type[C2] latency[ 40] usage[ 18162] method[ FFH] duration[74862343204] Sep 9 19:26:40.327426 (XEN) *C4: type[C3] latency[133] usage[ 50104] method[ FFH] duration[2463993182528] Sep 9 19:26:40.339420 (XEN) C0: usage[ 128925] duration[4990408586] Sep 9 19:26:40.339440 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.351417 (XEN) CC3[140987522941] CC6[2243117451923] CC7[0] Sep 9 19:26:40.351446 (XEN) ==cpu38== Sep 9 19:26:40.351456 (XEN) C1: type[C1] latency[ 2] usage[ 151162] method[ FFH] duration[37789998348] Sep 9 19:26:40.363429 (XEN) C2: type[C1] latency[ 10] usage[ 104812] method[ FFH] duration[89844285432] Sep 9 19:26:40.375420 (XEN) C3: type[C2] latency[ 40] usage[ 64134] method[ FFH] duration[161515685365] Sep 9 19:26:40.387412 (XEN) *C4: type[C3] latency[133] usage[ 81110] method[ FFH] duration[2262223171549] Sep 9 19:26:40.387439 (XEN) C0: usage[ 401218] duration[22852153558] Sep 9 19:26:40.399414 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.399436 (XEN) CC3[167135867265] CC6[2224810107545] CC7[0] Sep 9 19:26:40.411415 (XEN) ==cpu39== Sep 9 19:26:40.411431 (XEN) C1: type[C1] latency[ 2] usage[ 28167] method[ FFH] duration[8032518767] Sep 9 19:26:40.411451 (XEN) C2: type[C1] latency[ 10] usage[ 19481] method[ FFH] duration[14827400481] Sep 9 19:26:40.423426 (XEN) C3: type[C2] latency[ 40] usage[ 11278] method[ FFH] duration[50352570761] Sep 9 19:26:40.435425 (XEN) *C4: type[C3] latency[133] usage[ 45581] method[ FFH] duration[2496150316024] Sep 9 19:26:40.447419 (XEN) C0: usage[ 104507] duration[4862583856] Sep 9 19:26:40.447439 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.459427 (XEN) CC3[167135867265] CC6[2224810107545] CC7[0] Sep 9 19:26:40.459447 (XEN) ==cpu40== Sep 9 19:26:40.459456 (XEN) C1: type[C1] latency[ 2] usage[ 143500] method[ FFH] duration[37089019920] Sep 9 19:26:40.471421 (XEN) C2: type[C1] latency[ 10] usage[ 98067] method[ FFH] duration[85832692272] Sep 9 19:26:40.483417 (XEN) C3: type[C2] latency[ 40] usage[ 55325] method[ FFH] duration[147469683430] Sep 9 19:26:40.483443 (XEN) *C4: type[C3] latency[133] usage[ 79394] method[ FFH] duration[2284781978198] Sep 9 19:26:40.495425 (XEN) C0: usage[ 376286] duration[19052074204] Sep 9 19:26:40.507413 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.507435 (XEN) CC3[147479979676] CC6[2252275133562] CC7[0] Sep 9 19:26:40.507448 (XEN) ==cpu41== Sep 9 19:26:40.519412 (XEN) C1: type[C1] latency[ 2] usage[ 37853] method[ FFH] duration[11443734064] Sep 9 19:26:40.519438 (XEN) C2: type[C1] latency[ 10] usage[ 23567] method[ FFH] duration[20260965880] Sep 9 19:26:40.531423 (XEN) C3: type[C2] latency[ 40] usage[ 13664] method[ FFH] duration[58816313644] Sep 9 19:26:40.543419 (XEN) *C4: type[C3] latency[133] usage[ 44746] method[ FFH] duration[2477850473456] Sep 9 19:26:40.555420 (XEN) C0: usage[ 119830] duration[5854046610] Sep 9 19:26:40.555442 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.555457 (XEN) CC3[147479979676] CC6[2252275133562] CC7[0] Sep 9 19:26:40.567418 (XEN) ==cpu42== Sep 9 19:26:40.567434 (XEN) C1: type[C1] latency[ 2] usage[ 141083] method[ FFH] duration[39470503456] Sep 9 19:26:40.579419 (XEN) C2: type[C1] latency[ 10] usage[ 92818] method[ FFH] duration[76865468514] Sep 9 19:26:40.579445 (XEN) C3: type[C2] latency[ 40] usage[ 53017] method[ FFH] duration[141749963620] Sep 9 19:26:40.591425 (XEN) *C4: type[C3] latency[133] usage[ 71948] method[ FFH] duration[2302829497189] Sep 9 19:26:40.603422 (XEN) C0: usage[ 358866] duration[13310160013] Sep 9 19:26:40.603442 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.615417 (XEN) CC3[146778197997] CC6[2269427589470] CC7[0] Sep 9 19:26:40.615436 (XEN) ==cpu43== Sep 9 19:26:40.615446 (XEN) C1: type[C1] latency[ 2] usage[ 19941] method[ FFH] duration[7013879193] Sep 9 19:26:40.627427 (XEN) C2: type[C1] latency[ 10] usage[ 16889] method[ FFH] duration[13994485790] Sep 9 19:26:40.639421 (XEN) C3: type[C2] latency[ 40] usage[ 8184] method[ FFH] duration[38904617997] Sep 9 19:26:40.651415 (XEN) *C4: type[C3] latency[133] usage[ 47470] method[ FFH] duration[2509141100166] Sep 9 19:26:40.651449 (XEN) C0: usage[ 92484] duration[5171596379] Sep 9 19:26:40.663414 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.663436 (XEN) CC3[146778197997] CC6[2269427589470] CC7[0] Sep 9 19:26:40.675416 (XEN) ==cpu44== Sep 9 19:26:40.675432 (XEN) C1: type[C1] latency[ 2] usage[ 121889] method[ FFH] duration[37502916820] Sep 9 19:26:40.687416 (XEN) C2: type[C1] latency[ 10] usage[ 95717] method[ FFH] duration[73223457063] Sep 9 19:26:40.687442 (XEN) C3: type[C2] latency[ 40] usage[ 43296] method[ FFH] duration[125970933570] Sep 9 19:26:40.699423 (XEN) *C4: type[C3] latency[133] usage[ 72935] method[ FFH] duration[2322059777497] Sep 9 19:26:40.711419 (XEN) C0: usage[ 333837] duration[15468654020] Sep 9 19:26:40.711439 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.723420 (XEN) CC3[128849502111] CC6[2292981488569] CC7[0] Sep 9 19:26:40.723440 (XEN) ==cpu45== Sep 9 19:26:40.723449 (XEN) C1: type[C1] latency[ 2] usage[ 35370] method[ FFH] duration[9891176604] Sep 9 19:26:40.735422 (XEN) C2: type[C1] latency[ 10] usage[ 23499] method[ FFH] duration[10583618280] Sep 9 19:26:40.747462 (XEN) C3: type[C2] latency[ 40] usage[ 9002] method[ FFH] duration[39143195350] Sep 9 19:26:40.747488 (XEN) *C4: type[C3] latency[133] usage[ 46371] method[ FFH] duration[2509789997702] Sep 9 19:26:40.759425 (XEN) C0: usage[ 114242] duration[4817838953] Sep 9 19:26:40.771412 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.771434 (XEN) CC3[128849502111] CC6[2292981488569] CC7[0] Sep 9 19:26:40.783412 (XEN) ==cpu46== Sep 9 19:26:40.783429 (XEN) C1: type[C1] latency[ 2] usage[ 149169] method[ FFH] duration[37824975964] Sep 9 19:26:40.783449 (XEN) C2: type[C1] latency[ 10] usage[ 97187] method[ FFH] duration[78975501664] Sep 9 19:26:40.795426 (XEN) C3: type[C2] latency[ 40] usage[ 46623] method[ FFH] duration[131719016046] Sep 9 19:26:40.807420 (XEN) *C4: type[C3] latency[133] usage[ 69266] method[ FFH] duration[2307073996198] Sep 9 19:26:40.819412 (XEN) C0: usage[ 362245] duration[18632429024] Sep 9 19:26:40.819433 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.831418 (XEN) CC3[135763960104] CC6[2270662588622] CC7[0] Sep 9 19:26:40.831438 (XEN) ==cpu47== Sep 9 19:26:40.831447 (XEN) C1: type[C1] latency[ 2] usage[ 40750] method[ FFH] duration[17328147542] Sep 9 19:26:40.843400 (XEN) C2: type[C1] latency[ 10] usage[ 29163] method[ FFH] duration[20917326469] Sep 9 19:26:40.855415 (XEN) C3: type[C2] latency[ 40] usage[ 10701] method[ FFH] duration[45886638538] Sep 9 19:26:40.855441 (XEN) *C4: type[C3] latency[133] usage[ 43081] method[ FFH] duration[2484981766477] Sep 9 19:26:40.867422 (XEN) C0: usage[ 123695] duration[5112127568] Sep 9 19:26:40.867442 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.879420 (XEN) CC3[135763960104] CC6[2270662588622] CC7[0] Sep 9 19:26:40.879439 (XEN) ==cpu48== Sep 9 19:26:40.891413 (XEN) C1: type[C1] latency[ 2] usage[ 127240] method[ FFH] duration[35480171987] Sep 9 19:26:40.891439 (XEN) C2: type[C1] latency[ 10] usage[ 91303] method[ FFH] duration[76016717256] Sep 9 19:26:40.903422 (XEN) C3: type[C2] latency[ 40] usage[ 45026] method[ FFH] duration[116155268399] Sep 9 19:26:40.915416 (XEN) *C4: type[C3] latency[133] usage[ 66262] method[ FFH] duration[2331028408500] Sep 9 19:26:40.915443 (XEN) C0: usage[ 329831] duration[15545499641] Sep 9 19:26:40.927418 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.927439 (XEN) CC3[125147752280] CC6[2288249311094] CC7[0] Sep 9 19:26:40.939418 (XEN) ==cpu49== Sep 9 19:26:40.939434 (XEN) C1: type[C1] latency[ 2] usage[ 34170] method[ FFH] duration[13102063273] Sep 9 19:26:40.951424 (XEN) C2: type[C1] latency[ 10] usage[ 25329] method[ FFH] duration[17968665031] Sep 9 19:26:40.951451 (XEN) C3: type[C2] latency[ 40] usage[ 18309] method[ FFH] duration[51932654122] Sep 9 19:26:40.963425 (XEN) *C4: type[C3] latency[133] usage[ 50098] method[ FFH] duration[2485623969954] Sep 9 19:26:40.975420 (XEN) C0: usage[ 127906] duration[5598801701] Sep 9 19:26:40.975440 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:40.987418 (XEN) CC3[125147752280] CC6[2288249311094] CC7[0] Sep 9 19:26:40.987438 (XEN) ==cpu50== Sep 9 19:26:40.987447 (XEN) C1: type[C1] latency[ 2] usage[ 282968] method[ FFH] duration[49034907300] Sep 9 19:26:40.999425 (XEN) C2: type[C1] latency[ 10] usage[ 170875] method[ FFH] duration[92196467120] Sep 9 19:26:41.011421 (XEN) C3: type[C2] latency[ 40] usage[ 46727] method[ FFH] duration[120744743229] Sep 9 19:26:41.023411 (XEN) *C4: type[C3] latency[133] usage[ 65806] method[ FFH] duration[2260453999253] Sep 9 19:26:41.023438 (XEN) C0: usage[ 566376] duration[51796100696] Sep 9 19:26:41.035415 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:41.035437 (XEN) CC3[137460306129] CC6[2216578313368] CC7[0] Sep 9 19:26:41.047415 (XEN) ==cpu51== Sep 9 19:26:41.047432 (XEN) C1: type[C1] latency[ 2] usage[ 35829] method[ FFH] duration[10773292566] Sep 9 19:26:41.059421 (XEN) C2: type[C1] latency[ 10] usage[ 25823] method[ FFH] duration[18014872022] Sep 9 19:26:41.059448 (XEN) C3: type[C2] latency[ 40] usage[ 12534] method[ FFH] duration[50808642951] Sep 9 19:26:41.071420 (XEN) *C4: type[C3] latency[133] usage[ 47031] method[ FFH] duration[2489420999856] Sep 9 19:26:41.083418 (XEN) C0: usage[ 121217] duration[5208497699] Sep 9 19:26:41.083438 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:41.095415 (XEN) CC3[137460306129] CC6[2216578313368] CC7[0] Sep 9 19:26:41.095435 (XEN) ==cpu52== Sep 9 19:26:41.095445 (XEN) C1: type[C1] latency[ 2] usage[ 147251] method[ FFH] duration[40300479819] Sep 9 19:26:41.107422 (XEN) C2: type[C1] latency[ 10] usage[ 96210] method[ FFH] duration[78263976735] Sep 9 19:26:41.119415 (XEN) C3: type[C2] latency[ 40] usage[ 46887] method[ FFH] duration[123376942556] Sep 9 19:26:41.119441 (XEN) *C4: type[C3] latency[133] usage[ 69959] method[ FFH] duration[2314560457174] Sep 9 19:26:41.131424 (XEN) C0: usage[ 360307] duration[17724510458] Sep 9 19:26:41.143412 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:41.143435 (XEN) CC3[135355338641] CC6[2271218542165] CC7[0] Sep 9 19:26:41.143447 (XEN) ==cpu53== Sep 9 19:26:41.155420 (XEN) C1: type[C1] latency[ 2] usage[ 36979] method[ FFH] duration[12829158538] Sep 9 19:26:41.155446 (XEN) C2: type[C1] latency[ 10] usage[ 29981] method[ FFH] duration[25559015958] Sep 9 19:26:41.167423 (XEN) C3: type[C2] latency[ 40] usage[ 16861] method[ FFH] duration[56247054668] Sep 9 19:26:41.179420 (XEN) *C4: type[C3] latency[133] usage[ 45399] method[ FFH] duration[2473165144161] Sep 9 19:26:41.191413 (XEN) C0: usage[ 129220] duration[6426088162] Sep 9 19:26:41.191434 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:41.191449 (XEN) CC3[135355338641] CC6[2271218542165] CC7[0] Sep 9 19:26:41.203418 (XEN) ==cpu54== Sep 9 19:26:41.203434 (XEN) C1: type[C1] latency[ 2] usage[ 185216] method[ FFH] duration[39930015280] Sep 9 19:26:41.215419 (XEN) C2: type[C1] latency[ 10] usage[ 129151] method[ FFH] duration[83029127566] Sep 9 19:26:41.215446 (XEN) C3: type[C2] latency[ 40] usage[ 51220] method[ FFH] duration[135509598563] Sep 9 19:26:41.227426 (XEN) *C4: type[C3] latency[133] usage[ 71565] method[ FFH] duration[2276355839116] Sep 9 19:26:41.239422 (XEN) C0: usage[ 437152] duration[39401941507] Sep 9 19:26:41.239449 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:41.251419 (XEN) CC3[147816564098] CC6[2231827868857] CC7[0] Sep 9 19:26:41.251439 (XEN) ==cpu55== Sep 9 19:26:41.251448 (XEN) C1: type[C1] latency[ 2] usage[ 42684] method[ FFH] duration[10048196297] Sep 9 19:26:41.263426 (XEN) C2: type[C1] latency[ 10] usage[ 38112] method[ FFH] duration[31910439143] Sep 9 19:26:41.275420 (XEN) C3: type[C2] latency[ 40] usage[ 25743] method[ FFH] duration[73597401854] Sep 9 19:26:41.287417 (XEN) *C4: type[C3] latency[133] usage[ 45237] method[ FFH] duration[2453409417974] Sep 9 19:26:41.287443 (XEN) C0: usage[ 151776] duration[5261151836] Sep 9 19:26:41.299417 (XEN) PC2[659476805939] PC3[89885377550] PC6[1089720689679] PC7[0] Sep 9 19:26:41.299439 (XEN) CC3[147816564098] CC6[2231827868857] CC7[0] Sep 9 19:26:41.311417 (XEN) 'd' pressed -> dumping registers Sep 9 19:26:41.311437 (XEN) Sep 9 19:26:41.311445 (XEN) *** Dumping CPU7 host state: *** Sep 9 19:26:41.311456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:41.323419 (XEN) CPU: 7 Sep 9 19:26:41.323435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:41.335420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:41.335440 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 9 19:26:41.347418 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 9 19:26:41.359414 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 9 19:26:41.359436 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 00000257dd7a48c4 Sep 9 19:26:41.371418 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 9 19:26:41.371440 (XEN) r15: 00000257d245e819 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:41.383419 (XEN) cr3: 00000008341ff000 cr2: 00007f9188605000 Sep 9 19:26:41.383439 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 9 19:26:41.395423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:41.407418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:41.407445 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:41.419422 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 9 19:26:41.419442 (XEN) 00000257d259684e ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 9 19:26:41.431423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 9 19:26:41.443415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:41.443437 (XEN) ffff830839bc7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839715000 Sep 9 19:26:41.455418 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 9 19:26:41.467417 (XEN) ffff82d040329601 0000000000000000 ffff888003660f80 0000000000000000 Sep 9 19:26:41.467439 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 9 19:26:41.479416 (XEN) 0000000000000000 0000000000000000 00000000000bd77c 0000000000000000 Sep 9 19:26:41.491414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:41.491436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:41.503416 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:41.503437 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 9 19:26:41.515419 (XEN) 00000037f95ec000 0000000000372660 0000000000000000 8000000839bc9002 Sep 9 19:26:41.527413 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:41.527431 (XEN) Xen call trace: Sep 9 19:26:41.527441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:41.539427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:41.539450 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:41.551420 (XEN) Sep 9 19:26:41.551435 (XEN) *** Dumping CPU8 host state: *** Sep 9 19:26:41.551447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:41.563420 (XEN) CPU: 8 Sep 9 19:26:41.563436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:41.575417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:41.575437 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 9 19:26:41.587417 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 9 19:26:41.587439 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 9 19:26:41.599528 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 0000025854a21957 Sep 9 19:26:41.611525 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 9 19:26:41.611548 (XEN) r15: 0000025819076342 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:41.623524 (XEN) cr3: 000000105260c000 cr2: ffff88800b2174e8 Sep 9 19:26:41.623544 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 9 19:26:41.635527 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:41.647520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:41.647547 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:41.659526 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 9 19:26:41.659546 (XEN) 000002582157ee27 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 9 19:26:41.671525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 9 19:26:41.683523 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:41.683545 (XEN) ffff830839bafee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396eb000 Sep 9 19:26:41.695527 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 9 19:26:41.707519 (XEN) ffff82d040329601 0000000000000000 ffff8880036acd80 0000000000000000 Sep 9 19:26:41.707542 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 9 19:26:41.719527 (XEN) 0000000000000000 0000000000000000 000000000003f144 0000000000000000 Sep 9 19:26:41.719547 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:41.731527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:41.743522 (XEN) ffffc90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:41.743544 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 9 19:26:41.755532 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 9 19:26:41.767519 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:41.767538 (XEN) Xen call trace: Sep 9 19:26:41.767548 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:41.779523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:41.779546 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:41.791530 (XEN) Sep 9 19:26:41.791545 (XEN) *** Dumping CPU9 host state: *** Sep 9 19:26:41.791558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:41.803524 (XEN) CPU: 9 Sep 9 19:26:41.803540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:41.815525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:41.815545 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 9 19:26:41.827522 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 9 19:26:41.827544 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 9 19:26:41.839537 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000000952efcda Sep 9 19:26:41.851528 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 9 19:26:41.851551 (XEN) r15: 0000025819076343 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:41.863526 (XEN) cr3: 000000006ead4000 cr2: 00007f0a027fb9f8 Sep 9 19:26:41.863547 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 9 19:26:41.875524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:41.875546 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:41.887532 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:41.899523 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 9 19:26:41.899543 (XEN) 000002582f8d8555 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 9 19:26:41.911525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 9 19:26:41.911545 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:41.923528 (XEN) ffff830839b9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839ba5000 Sep 9 19:26:41.935525 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff830839b9fde0 Sep 9 19:26:41.935547 (XEN) ffff82d040329677 0000000000000000 ffff888003664d80 0000000000000000 Sep 9 19:26:41.947530 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 9 19:26:41.959521 (XEN) 0000000000000000 000002639f433640 00000000000411cc 0000000000000000 Sep 9 19:26:41.959543 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:41.971525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:41.983520 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:41.983542 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 9 19:26:41.995523 (XEN) 00000037f95c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:41.995545 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:42.007523 (XEN) Xen call trace: Sep 9 19:26:42.007541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.019523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:42.019546 (XEN) [] F continue_running+0x5b/0x5d Sep 9 19:26:42.031521 (XEN) Sep 9 19:26:42.031537 (XEN) *** Dumping CPU10 host state: *** Sep 9 19:26:42.031549 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:42.043535 (XEN) CPU: 10 Sep 9 19:26:42.043552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.043571 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:42.055526 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 9 19:26:42.067522 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 9 19:26:42.067545 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 9 19:26:42.079522 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 0000025854cad537 Sep 9 19:26:42.079544 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 9 19:26:42.091600 (XEN) r15: 0000025819301ef7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:42.103403 (XEN) cr3: 000000105260c000 cr2: 00007fb384ead740 Sep 9 19:26:42.103415 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 9 19:26:42.115420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:42.115437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:42.127432 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:42.139431 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 9 19:26:42.139452 (XEN) 000002583dc3f12f ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 9 19:26:42.151413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 9 19:26:42.151433 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:42.163434 (XEN) ffff830839b87ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083973e000 Sep 9 19:26:42.175424 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 9 19:26:42.175446 (XEN) ffff82d040329601 0000000000000000 ffff888003604d80 0000000000000000 Sep 9 19:26:42.195551 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 9 19:26:42.199422 (XEN) 000000000000009a 0000000000000000 00000000000f2744 0000000000000000 Sep 9 19:26:42.199443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:42.211438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:42.211459 (XEN) ff Sep 9 19:26:42.218731 ffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:42.223436 (XEN) 0000000000000000 0000000000000000 0000e010000000 Sep 9 19:26:42.223830 0a ffff830839b8b000 Sep 9 19:26:42.235423 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 9 19:26:42.235444 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:42.247424 (XEN) Xen call trace: Sep 9 19:26:42.247441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.259421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:42.259445 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:42.271419 (XEN) Sep 9 19:26:42.271434 (XEN) 'e' pressed -> dumping event-channel info Sep 9 19:26:42.271448 (XEN) *** Dumping CPU11 host state: *** Sep 9 19:26:42.271459 (XEN) Event channel information for domain 0: Sep 9 19:26:42.283415 (XEN) Polling vCPUs: {} Sep 9 19:26:42.283432 (XEN) port [p/m/s] Sep 9 19:26:42.283442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:42.295416 (XEN) CPU: 11 Sep 9 19:26:42.295433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.307414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:42.307435 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 9 19:26:42.319414 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 9 19:26:42.319436 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 9 19:26:42.331420 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 0000025854cad6d7 Sep 9 19:26:42.331442 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 9 19:26:42.343421 (XEN) r15: 0000025819301ee1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:42.355416 (XEN) cr3: 000000105260c000 cr2: 0000556ac922d534 Sep 9 19:26:42.355436 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 9 19:26:42.367415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:42.367436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:42.379426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:42.391417 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 9 19:26:42.391437 (XEN) 000002584bfc89af ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 9 19:26:42.403416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 9 19:26:42.403437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:42.415428 (XEN) ffff830839b6fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839759000 Sep 9 19:26:42.427414 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 9 19:26:42.427436 (XEN) ffff82d040329601 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 9 19:26:42.439418 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 9 19:26:42.451413 (XEN) 0000000000000000 000000001e012400 000000000011c984 0000000000000000 Sep 9 19:26:42.451435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:42.463419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:42.463441 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:42.475431 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 9 19:26:42.487424 (XEN) 00000037f9594000 0000000000372660 0000000000000000 8000000839b71002 Sep 9 19:26:42.487446 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:42.499414 (XEN) Xen call trace: Sep 9 19:26:42.499431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.511414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:42.511437 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:42.523416 (XEN) Sep 9 19:26:42.523432 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Sep 9 19:26:42.523447 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:42.535416 (XEN) CPU: 12 Sep 9 19:26:42.535432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.547421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:42.547441 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 9 19:26:42.559419 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 9 19:26:42.559442 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 9 19:26:42.571421 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000002594a5f61a5 Sep 9 19:26:42.583414 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 9 19:26:42.583436 (XEN) r15: 000002584a5f9404 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:42.595424 (XEN) cr3: 000000105260c000 cr2: 00007f5e690b8740 Sep 9 19:26:42.595443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 9 19:26:42.607419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:42.619412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:42.619439 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:42.631417 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 9 19:26:42.631437 (XEN) 000002584e770a24 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 9 19:26:42.643422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 9 19:26:42.655415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:42.655437 (XEN) ffff830839b57ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f9000 Sep 9 19:26:42.667419 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 9 19:26:42.679411 (XEN) ffff82d040329601 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 9 19:26:42.679433 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 9 19:26:42.691418 (XEN) 0000025587fd4c40 0000000000000000 00000000000402bc 0000000000000000 Sep 9 19:26:42.691440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:42.703420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:42.715417 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:42.715446 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 9 19:26:42.727418 (XEN) 00000037f9580000 0000000000372660 0000000000000000 8000000839b5b002 Sep 9 19:26:42.739412 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:42.739430 (XEN) Xen call trace: Sep 9 19:26:42.739441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.751417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:42.751439 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:42.763421 (XEN) Sep 9 19:26:42.763437 v=0(XEN) *** Dumping CPU13 host state: *** Sep 9 19:26:42.763449 Sep 9 19:26:42.763456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:42.775417 (XEN) CPU: 13 Sep 9 19:26:42.775434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.787417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:42.787437 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 9 19:26:42.799416 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 9 19:26:42.799438 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 9 19:26:42.811423 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000025896c47c70 Sep 9 19:26:42.823418 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 9 19:26:42.823440 (XEN) r15: 000002585b29c755 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:42.835416 (XEN) cr3: 000000083762d000 cr2: ffff888009499620 Sep 9 19:26:42.835436 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 9 19:26:42.847418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:42.847439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:42.859431 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:42.871418 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 9 19:26:42.871438 (XEN) 00000258698026c1 ffff82d040353a4b ffff82d0405e8700 ffff830839b47ea0 Sep 9 19:26:42.883417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 9 19:26:42.895413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:42.895435 (XEN) ffff830839b47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083974c000 Sep 9 19:26:42.907420 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 9 19:26:42.907442 (XEN) ffff82d040329601 0000000000000000 ffff888003600f80 0000000000000000 Sep 9 19:26:42.919420 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 9 19:26:42.931414 (XEN) 0000000000007ff0 0000000000000000 00000000000fae7c 0000000000000000 Sep 9 19:26:42.931435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:42.943420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:42.955424 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:42.955446 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 9 19:26:42.967418 (XEN) 00000037f9568000 0000000000372660 0000000000000000 8000000839b3d002 Sep 9 19:26:42.967439 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:42.979417 (XEN) Xen call trace: Sep 9 19:26:42.979434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:42.991414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:42.991437 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:43.003418 (XEN) Sep 9 19:26:43.003433 (XEN) 2 [0/1/(XEN) *** Dumping CPU14 host state: *** Sep 9 19:26:43.003448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:43.015426 (XEN) CPU: 14 Sep 9 19:26:43.015443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.027419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:43.027439 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 9 19:26:43.039415 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 9 19:26:43.039438 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 9 19:26:43.051420 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000002589985a557 Sep 9 19:26:43.063416 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 9 19:26:43.063438 (XEN) r15: 000002585c8d5f40 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:43.075419 (XEN) cr3: 000000105260c000 cr2: ffff88800cfd4b18 Sep 9 19:26:43.075438 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 9 19:26:43.087416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:43.099421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:43.099449 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:43.111422 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 9 19:26:43.111442 (XEN) 0000025877c2679c ffff82d040257f66 ffff830839767000 ffff830839775cb0 Sep 9 19:26:43.123420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 9 19:26:43.135412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:43.135434 (XEN) ffff830839b2fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839767000 Sep 9 19:26:43.147419 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 9 19:26:43.159414 (XEN) ffff82d040329601 0000000000000000 ffffffff82616a40 0000000000000000 Sep 9 19:26:43.159435 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 9 19:26:43.171417 (XEN) 0000000000007ff0 0000000000000001 0000000000188a1c 0000000000000000 Sep 9 19:26:43.171438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:43.183417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:43.195420 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:43.195441 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 9 19:26:43.207418 (XEN) 00000037f9554000 0000000000372660 0000000000000000 8000000839b27002 Sep 9 19:26:43.219414 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:43.219432 (XEN) Xen call trace: Sep 9 19:26:43.219442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.231418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:43.231441 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:43.243416 (XEN) Sep 9 19:26:43.243431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 9 19:26:43.243445 Sep 9 19:26:43.243452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:43.255419 (XEN) CPU: 15 Sep 9 19:26:43.255436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.267421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:43.267441 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 9 19:26:43.279419 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 9 19:26:43.279442 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 9 19:26:43.291424 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 0000025896c496e2 Sep 9 19:26:43.303418 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 9 19:26:43.303448 (XEN) r15: 000002585b29e24f cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:43.315420 (XEN) cr3: 000000105260c000 cr2: 00007f872fe51e84 Sep 9 19:26:43.315439 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 9 19:26:43.327419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:43.339416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:43.339443 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:43.351422 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 9 19:26:43.351442 (XEN) 0000025886216e37 ffff82d040353a4b ffff82d0405e8800 ffff830839b17ea0 Sep 9 19:26:43.363420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 9 19:26:43.375416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:43.375438 (XEN) ffff830839b17ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839703000 Sep 9 19:26:43.387417 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 9 19:26:43.399414 (XEN) ffff82d040329601 0000000000000000 ffff888003665d00 0000000000000000 Sep 9 19:26:43.399436 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 9 19:26:43.411417 (XEN) 0000000000000000 0000000000000000 0000000000072d5c 0000000000000000 Sep 9 19:26:43.411437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:43.423422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:43.435413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:43.435434 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 9 19:26:43.447419 (XEN) 00000037f953c000 0000000000372660 0000000000000000 8000000839b19002 Sep 9 19:26:43.459414 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:43.459432 (XEN) Xen call trace: Sep 9 19:26:43.459442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.471417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:43.471440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:43.483422 (XEN) Sep 9 19:26:43.483437 (XEN) 3 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 9 19:26:43.483451 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:43.495418 (XEN) CPU: 16 Sep 9 19:26:43.495434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.507421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:43.507441 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 9 19:26:43.519419 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 9 19:26:43.531417 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 9 19:26:43.531439 (XEN) r9: ffff830839b0c780 r10: ffff8308396c9070 r11: 000002589985a547 Sep 9 19:26:43.543416 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 9 19:26:43.543438 (XEN) r15: 000002585c8d5ced cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:43.555421 (XEN) cr3: 000000105260c000 cr2: 00007f598cc2be84 Sep 9 19:26:43.555440 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 9 19:26:43.567421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:43.579415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:43.579442 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:43.591418 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 9 19:26:43.603411 (XEN) 00000258947277c3 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 9 19:26:43.603441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 9 19:26:43.615415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:43.615438 (XEN) ffff830839dffee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083977b000 Sep 9 19:26:43.627420 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 9 19:26:43.639413 (XEN) ffff82d040329601 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 9 19:26:43.639435 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 9 19:26:43.651418 (XEN) 0000000000007ff0 0000000000000001 00000000000fffe4 0000000000000000 Sep 9 19:26:43.663412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:43.663434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:43.675420 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:43.675441 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 9 19:26:43.687422 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 9 19:26:43.699414 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:43.699432 (XEN) Xen call trace: Sep 9 19:26:43.699443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.711419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:43.711442 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:43.723422 (XEN) Sep 9 19:26:43.723437 ]: s=6 n=0 x=0 Sep 9 19:26:43.723446 (XEN) *** Dumping CPU17 host state: *** Sep 9 19:26:43.723458 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:43.735425 (XEN) CPU: 17 Sep 9 19:26:43.735441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.747422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:43.759416 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 9 19:26:43.759440 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 9 19:26:43.771416 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 9 19:26:43.771438 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000000867e35ee Sep 9 19:26:43.783419 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 9 19:26:43.795413 (XEN) r15: 0000025896c4cf42 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:43.795436 (XEN) cr3: 000000006ead4000 cr2: 00007f613ef4d423 Sep 9 19:26:43.807416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 9 19:26:43.807437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:43.819462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:43.831418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:43.831440 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 9 19:26:43.843414 (XEN) 0000025896c52d18 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 9 19:26:43.843437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 9 19:26:43.855417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:43.867422 (XEN) ffff830839de7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f6000 Sep 9 19:26:43.867445 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 9 19:26:43.879417 (XEN) ffff82d040329601 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 9 19:26:43.879438 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 9 19:26:43.891417 (XEN) 0000000000000000 0000000000000001 000000000005dc3c 0000000000000000 Sep 9 19:26:43.903493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:43.903523 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:43.915421 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:43.927414 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 9 19:26:43.927435 (XEN) 00000037f9810000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:43.939416 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:43.939434 (XEN) Xen call trace: Sep 9 19:26:43.939444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.951422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:43.963415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:43.963437 (XEN) Sep 9 19:26:43.963445 - (XEN) *** Dumping CPU18 host state: *** Sep 9 19:26:43.975414 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:43.975438 (XEN) CPU: 18 Sep 9 19:26:43.975448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:43.987425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:43.999412 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 9 19:26:43.999434 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 9 19:26:44.011417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 9 19:26:44.011439 (XEN) r9: ffff830839ddd5e0 r10: ffff830839756070 r11: 00000259374c960e Sep 9 19:26:44.023420 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 9 19:26:44.035415 (XEN) r15: 00000258a2e66d08 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:44.035437 (XEN) cr3: 000000105260c000 cr2: 00007ff8eabafae0 Sep 9 19:26:44.047414 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 9 19:26:44.047436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:44.059421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:44.071419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:44.071441 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 9 19:26:44.083417 (XEN) 00000258b1402620 ffff82d040353a4b ffff82d0405e8980 ffff830839dd7ea0 Sep 9 19:26:44.083440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 9 19:26:44.095399 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:44.107401 (XEN) ffff830839dd7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f6000 Sep 9 19:26:44.107416 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 9 19:26:44.119401 (XEN) ffff82d040329601 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 9 19:26:44.131421 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 9 19:26:44.131443 (XEN) 00000255a58da840 0000000000000000 000000000005e56c 0000000000000000 Sep 9 19:26:44.143409 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:44.143419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:44.155412 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:44.167400 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 9 19:26:44.167417 (XEN) 00000037f97f8000 0000000000372660 0000000000000000 8000000839dcd002 Sep 9 19:26:44.179418 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:44.179436 (XEN) Xen call trace: Sep 9 19:26:44.179446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.191421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:44.203440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:44.203462 (XEN) Sep 9 19:26:44.203471 Sep 9 19:26:44.203478 (XEN) *** Dumping CPU19 host state: *** Sep 9 19:26:44.215388 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:44.215413 (XEN) CPU: 19 Sep 9 19:26:44.215422 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.227437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:44.239410 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 9 19:26:44.239432 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 9 19:26:44.251430 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 9 19:26:44.251452 (X Sep 9 19:26:44.262836 EN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000000952da567 Sep 9 19:26:44.263552 (XEN) r12: ffff830839dbfef8 r13: 00000000000000 Sep 9 19:26:44.264010 13 r14: ffff830839dc3730 Sep 9 19:26:44.275428 (XEN) r15: 00000258a2e66e34 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:44.275451 (XEN) cr3: 000000006ead4000 cr2: ffff888009018420 Sep 9 19:26:44.287430 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 9 19:26:44.287452 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:44.299427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:44.311426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:44.311448 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 9 19:26:44.323422 (XEN) 00000258bf96403d ffff82d040353a4b ffff82d0405e8a00 ffff830839dbfea0 Sep 9 19:26:44.323444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 9 19:26:44.335421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:44.347413 (XEN) ffff830839dbfee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396d7000 Sep 9 19:26:44.347436 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 9 19:26:44.359418 (XEN) ffff82d040329601 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 9 19:26:44.371412 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 9 19:26:44.371434 (XEN) 0000000000000000 0000025311d96140 000000000008cc0c 0000000000000000 Sep 9 19:26:44.383416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:44.383438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:44.395418 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:44.407419 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 9 19:26:44.407441 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:44.419418 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:44.419436 (XEN) Xen call trace: Sep 9 19:26:44.431412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.431437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:44.443427 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:44.443449 (XEN) Sep 9 19:26:44.443457 - (XEN) *** Dumping CPU20 host state: *** Sep 9 19:26:44.455415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:44.455439 (XEN) CPU: 20 Sep 9 19:26:44.455448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.467425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:44.479415 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 9 19:26:44.479446 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 9 19:26:44.491425 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 9 19:26:44.503411 (XEN) r9: ffff830839db1450 r10: ffff8308396d7070 r11: 00000259a2f1e4a8 Sep 9 19:26:44.503434 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 9 19:26:44.515418 (XEN) r15: 00000258b7f766e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:44.515440 (XEN) cr3: 000000105260c000 cr2: ffff888006e39de0 Sep 9 19:26:44.527417 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 9 19:26:44.527438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:44.539421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:44.551419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:44.551442 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 9 19:26:44.563419 (XEN) 00000258cdf03854 ffff830839da7fff 0000000000000000 ffff830839da7ea0 Sep 9 19:26:44.563441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 9 19:26:44.575417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:44.587419 (XEN) ffff830839da7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396d7000 Sep 9 19:26:44.587441 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 9 19:26:44.599418 (XEN) ffff82d040329601 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 9 19:26:44.611412 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 9 19:26:44.611433 (XEN) 0000000000000400 000002639f433640 000000000008cd7c 0000000000000000 Sep 9 19:26:44.623417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:44.635417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:44.635439 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:44.647424 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 9 19:26:44.647445 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 9 19:26:44.659417 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:44.659435 (XEN) Xen call trace: Sep 9 19:26:44.671415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.671439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:44.683421 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:44.683442 (XEN) Sep 9 19:26:44.683451 Sep 9 19:26:44.683458 (XEN) *** Dumping CPU21 host state: *** Sep 9 19:26:44.695415 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:44.695441 (XEN) CPU: 21 Sep 9 19:26:44.707413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.707440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:44.719415 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 9 19:26:44.719437 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 9 19:26:44.731419 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 9 19:26:44.743413 (XEN) r9: ffff830839d97390 r10: 0000000000000012 r11: 000002554de51cf8 Sep 9 19:26:44.743436 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 9 19:26:44.755420 (XEN) r15: 00000258a2e67c9e cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:44.755442 (XEN) cr3: 000000006ead4000 cr2: ffff88800e550c80 Sep 9 19:26:44.767418 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 9 19:26:44.779412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:44.779442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:44.791426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:44.791448 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 9 19:26:44.803418 (XEN) 00000258dc465e3f ffff82d040353a4b ffff82d0405e8b00 ffff830839d8fea0 Sep 9 19:26:44.815415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 9 19:26:44.815436 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:44.827422 (XEN) ffff830839d8fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839d9c000 Sep 9 19:26:44.827444 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff830839d8fde0 Sep 9 19:26:44.839419 (XEN) ffff82d040329677 0000000000000000 ffff888003659f00 0000000000000000 Sep 9 19:26:44.851420 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 9 19:26:44.851442 (XEN) 0000000000000000 000000001e012400 00000000000ab304 0000000000000000 Sep 9 19:26:44.863418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:44.875396 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:44.875418 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:44.887417 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 9 19:26:44.887439 (XEN) 00000037f97b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:44.899418 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:44.899436 (XEN) Xen call trace: Sep 9 19:26:44.911414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.911439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:44.923419 (XEN) [] F continue_running+0x5b/0x5d Sep 9 19:26:44.923440 (XEN) Sep 9 19:26:44.923448 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 9 19:26:44.935426 Sep 9 19:26:44.935440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:44.935455 (XEN) CPU: 22 Sep 9 19:26:44.947413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:44.947439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:44.959417 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 9 19:26:44.959439 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 9 19:26:44.971430 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 9 19:26:44.983414 (XEN) r9: ffff830839d85390 r10: ffff830839d82220 r11: 00000259b44a56a7 Sep 9 19:26:44.983436 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 9 19:26:44.995419 (XEN) r15: 00000258b44a8dc7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:45.007411 (XEN) cr3: 000000105260c000 cr2: ffff8880045b2180 Sep 9 19:26:45.007432 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 9 19:26:45.019418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:45.019440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:45.031422 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:45.043416 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 9 19:26:45.043436 (XEN) 00000258de81ee84 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 9 19:26:45.055426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 9 19:26:45.055447 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:45.067421 (XEN) ffff830839d7fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083972c000 Sep 9 19:26:45.067444 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 9 19:26:45.079429 (XEN) ffff82d040329601 0000000000000000 ffff888003659f00 0000000000000000 Sep 9 19:26:45.091416 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 9 19:26:45.091437 (XEN) 0000000000000000 000000001e012400 00000000000ab424 0000000000000000 Sep 9 19:26:45.103416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:45.115415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:45.115436 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:45.127417 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 9 19:26:45.139414 (XEN) 00000037f97a0000 0000000000372660 0000000000000000 8000000839d75002 Sep 9 19:26:45.139436 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:45.151410 (XEN) Xen call trace: Sep 9 19:26:45.151427 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.151445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:45.163421 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:45.163442 (XEN) Sep 9 19:26:45.163450 (XEN) 7 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 9 19:26:45.175421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:45.187413 (XEN) CPU: 23 Sep 9 19:26:45.187430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.187449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:45.199416 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 9 19:26:45.211413 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 9 19:26:45.211437 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 9 19:26:45.223415 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 00000254d6ae88c0 Sep 9 19:26:45.223437 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 9 19:26:45.235419 (XEN) r15: 00000258eaa8eccf cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:45.247413 (XEN) cr3: 000000006ead4000 cr2: 00007f3e36fd1500 Sep 9 19:26:45.247433 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 9 19:26:45.259421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:45.259442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:45.271423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:45.283421 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 9 19:26:45.283442 (XEN) 00000258f8f958a0 ffff82d040353a4b ffff82d0405e8c00 ffff830839d67ea0 Sep 9 19:26:45.295426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 9 19:26:45.295447 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:45.307417 (XEN) ffff830839d67ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396db000 Sep 9 19:26:45.319413 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 9 19:26:45.319436 (XEN) ffff82d040329601 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 9 19:26:45.331417 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 9 19:26:45.331439 (XEN) 00000000000000b6 000002639f433640 000000000003ea34 0000000000000000 Sep 9 19:26:45.343428 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:45.355413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:45.355435 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:45.367419 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 9 19:26:45.379414 (XEN) 00000037f978c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:45.379444 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:45.391412 (XEN) Xen call trace: Sep 9 19:26:45.391429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.391447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:45.403425 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:45.415413 (XEN) Sep 9 19:26:45.415427 ]: s=5 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 9 19:26:45.415442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:45.427415 (XEN) CPU: 24 Sep 9 19:26:45.427432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.427451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:45.439419 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 9 19:26:45.451416 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 9 19:26:45.451438 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 9 19:26:45.463422 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396db070 r11: 000002598f556aa9 Sep 9 19:26:45.463444 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 9 19:26:45.475420 (XEN) r15: 00000258eaa8fef8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:45.487415 (XEN) cr3: 00000008350e1000 cr2: ffff888009499220 Sep 9 19:26:45.487435 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 9 19:26:45.499414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:45.499436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:45.511422 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:45.523415 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 9 19:26:45.523435 (XEN) 00000259075935a7 ffff82d040353a4b ffff82d0405e8c80 ffff830839d4fea0 Sep 9 19:26:45.535414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 9 19:26:45.535435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:45.547419 (XEN) ffff830839d4fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083971f000 Sep 9 19:26:45.559427 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 9 19:26:45.559449 (XEN) ffff82d040329601 0000000000000000 ffff88800365dd00 0000000000000000 Sep 9 19:26:45.571415 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 9 19:26:45.583411 (XEN) 0000000000007ff0 0000000000000000 0000000000051064 0000000000000000 Sep 9 19:26:45.583434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:45.595421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:45.595443 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:45.607416 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 9 19:26:45.619414 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 9 19:26:45.619436 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:45.631416 (XEN) Xen call trace: Sep 9 19:26:45.631433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.631450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:45.643420 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:45.655443 (XEN) Sep 9 19:26:45.655458 Sep 9 19:26:45.655466 (XEN) *** Dumping CPU25 host state: *** Sep 9 19:26:45.655478 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:45.667424 (XEN) CPU: 25 Sep 9 19:26:45.667440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.679423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:45.679445 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 9 19:26:45.691413 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 9 19:26:45.691436 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 9 19:26:45.703416 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 00000000863e323e Sep 9 19:26:45.703438 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 9 19:26:45.715420 (XEN) r15: 00000258eaa8ff37 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:45.727415 (XEN) cr3: 000000006ead4000 cr2: 00007fc1fc05f000 Sep 9 19:26:45.727435 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 9 19:26:45.739418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:45.739440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:45.751423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:45.763414 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 9 19:26:45.763434 (XEN) 0000025915ac6243 ffff82d040353a4b ffff82d0405e8d00 ffff830839d3fea0 Sep 9 19:26:45.775417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 9 19:26:45.775437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:45.787418 (XEN) ffff830839d3fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083977b000 Sep 9 19:26:45.799415 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 9 19:26:45.799436 (XEN) ffff82d040329601 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 9 19:26:45.811415 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 9 19:26:45.823414 (XEN) 0000000000000000 0000000000000100 00000000000fe494 0000000000000000 Sep 9 19:26:45.823435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:45.835421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:45.835443 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:45.847419 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 9 19:26:45.859414 (XEN) 00000037f9760000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:45.859435 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:45.871424 (XEN) Xen call trace: Sep 9 19:26:45.871441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.883414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:45.883438 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:45.895417 (XEN) Sep 9 19:26:45.895432 - (XEN) *** Dumping CPU26 host state: *** Sep 9 19:26:45.895445 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:45.907415 (XEN) CPU: 26 Sep 9 19:26:45.907431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:45.919417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:45.919437 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 9 19:26:45.931415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 9 19:26:45.931438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 9 19:26:45.943418 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 0000025949970335 Sep 9 19:26:45.955410 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 9 19:26:45.955433 (XEN) r15: 000002590dfc4dad cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:45.967416 (XEN) cr3: 00000008370c7000 cr2: ffff88800b2174e8 Sep 9 19:26:45.967444 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 9 19:26:45.979419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:45.979441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:45.991423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:46.003416 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 9 19:26:46.003436 (XEN) 0000025924064b69 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 9 19:26:46.015417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 9 19:26:46.015437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:46.027424 (XEN) ffff830839d27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839748000 Sep 9 19:26:46.039416 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 9 19:26:46.039438 (XEN) ffff82d040329601 0000000000000000 ffff888003601f00 0000000000000000 Sep 9 19:26:46.051419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 9 19:26:46.063412 (XEN) 0000000000000125 0000000000000000 00000000000bc91c 0000000000000000 Sep 9 19:26:46.063434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:46.075427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:46.087411 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:46.087434 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 9 19:26:46.099532 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 9 19:26:46.099542 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:46.111507 (XEN) Xen call trace: Sep 9 19:26:46.111518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.123518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:46.123536 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:46.135530 (XEN) Sep 9 19:26:46.135546 Sep 9 19:26:46.135553 (XEN) *** Dumping CPU27 host state: *** Sep 9 19:26:46.135565 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:46.147536 (XEN) CPU: 27 Sep 9 19:26:46.147552 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.159530 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:46.159550 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 9 19:26:46.171500 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 9 19:26:46.171522 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 9 19:26:46.183545 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000025949970305 Sep 9 19:26:46.195532 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 9 19:26:46.195555 (XEN) r15: 000002590dfc4d7c cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:46.207544 (XEN) cr3: 000000105260c000 cr2: 00007fd714000020 Sep 9 19:26:46.207563 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 9 19:26:46.219522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:46.219543 (XEN) X Sep 9 19:26:46.222944 en code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:46.231552 (XEN) fb 80 3d 81 19 23 00 00 <0f> 8 Sep 9 19:26:46.231914 5 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:46.243544 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 9 19:26:46.243564 (XEN) 0000025926444c53 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 9 19:26:46.255557 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 9 19:26:46.267527 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:46.267550 (XEN) ffff830839d0fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839711000 Sep 9 19:26:46.279535 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 9 19:26:46.279557 (XEN) ffff82d040329601 0000000000000000 ffff888003661f00 0000000000000000 Sep 9 19:26:46.291535 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 9 19:26:46.303534 (XEN) 00000254b7228040 0000000000000000 00000000000470bc 0000000000000000 Sep 9 19:26:46.303555 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:46.315524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:46.327520 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:46.327542 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 9 19:26:46.339528 (XEN) 00000037f9734000 0000000000372660 0000000000000000 8000000839d10002 Sep 9 19:26:46.339549 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:46.351524 (XEN) Xen call trace: Sep 9 19:26:46.351541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.363520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:46.363543 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:46.375525 (XEN) Sep 9 19:26:46.375540 - (XEN) *** Dumping CPU28 host state: *** Sep 9 19:26:46.375553 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:46.387525 (XEN) CPU: 28 Sep 9 19:26:46.387542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.399525 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:46.399546 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 9 19:26:46.411522 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 9 19:26:46.411544 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 9 19:26:46.423527 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000002596dfa5d21 Sep 9 19:26:46.435521 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 9 19:26:46.435544 (XEN) r15: 00000259325faaa9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:46.447525 (XEN) cr3: 000000105260c000 cr2: 00005575939f5534 Sep 9 19:26:46.447545 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 9 19:26:46.459524 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:46.459545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:46.471536 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:46.483533 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 9 19:26:46.483553 (XEN) 0000025940b67473 ffff82d040353a4b ffff82d0405e8e80 ffff83107be0fea0 Sep 9 19:26:46.495526 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 9 19:26:46.507521 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:46.507544 (XEN) ffff83107be0fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083970e000 Sep 9 19:26:46.519524 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 9 19:26:46.519545 (XEN) ffff82d040329601 0000000000000000 ffff888003662e80 0000000000000000 Sep 9 19:26:46.531532 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 9 19:26:46.543523 (XEN) 0000000000000000 0000000000000100 000000000004b504 0000000000000000 Sep 9 19:26:46.543544 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:46.555535 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:46.567521 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:46.567543 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 9 19:26:46.579524 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 9 19:26:46.591519 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:46.591538 (XEN) Xen call trace: Sep 9 19:26:46.591549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.603523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:46.603546 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:46.615524 (XEN) Sep 9 19:26:46.615539 Sep 9 19:26:46.615546 (XEN) *** Dumping CPU29 host state: *** Sep 9 19:26:46.615558 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:46.627530 (XEN) CPU: 29 Sep 9 19:26:46.627546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.639527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:46.639547 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 9 19:26:46.651525 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 9 19:26:46.651547 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 9 19:26:46.663526 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 00000000952efd2e Sep 9 19:26:46.675523 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 9 19:26:46.675546 (XEN) r15: 00000259325faaec cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:46.687532 (XEN) cr3: 000000006ead4000 cr2: ffff88800351d540 Sep 9 19:26:46.687551 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 9 19:26:46.699526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:46.711519 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:46.711547 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:46.723529 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 9 19:26:46.723549 (XEN) 000002594f0c8da0 ffff82d040353a4b ffff82d0405e8f00 ffff83107be57ea0 Sep 9 19:26:46.735528 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 9 19:26:46.747523 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:46.747545 (XEN) ffff83107be57ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839cef000 Sep 9 19:26:46.759526 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83107be57de0 Sep 9 19:26:46.771412 (XEN) ffff82d040329677 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 9 19:26:46.771434 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 9 19:26:46.783416 (XEN) 0000025086404c40 000002639f433640 000000000005c864 0000000000000000 Sep 9 19:26:46.783437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:46.795418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:46.807417 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:46.807438 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 9 19:26:46.819416 (XEN) 00000037f9710000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:46.831413 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:46.831431 (XEN) Xen call trace: Sep 9 19:26:46.831441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.843426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:46.843448 (XEN) [] F continue_running+0x5b/0x5d Sep 9 19:26:46.855434 (XEN) Sep 9 19:26:46.855449 - (XEN) *** Dumping CPU30 host state: *** Sep 9 19:26:46.855462 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:46.867426 (XEN) CPU: 30 Sep 9 19:26:46.867442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:46.879420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:46.879440 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 9 19:26:46.891440 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 9 19:26:46.891463 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 9 19:26:46.903425 (XEN) r9: ffff830839ce8c80 r10: ffff8308396cc070 r11: 0000025a12f16135 Sep 9 19:26:46.915414 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 9 19:26:46.915436 (XEN) r15: 00000259325fab9e cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:46.927421 (XEN) cr3: 000000105260c000 cr2: 0000561a44338534 Sep 9 19:26:46.927441 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 9 19:26:46.939422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:46.951417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:46.951444 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:46.963418 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 9 19:26:46.963438 (XEN) 000002595d667a02 ffff82d040353a4b ffff82d0405e8f80 ffff83107be1fea0 Sep 9 19:26:46.975419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 9 19:26:46.987417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:46.987439 (XEN) ffff83107be1fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839745000 Sep 9 19:26:46.999423 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 9 19:26:47.011414 (XEN) ffff82d040329601 0000000000000000 ffff888003602e80 0000000000000000 Sep 9 19:26:47.011436 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 9 19:26:47.023417 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000000bfcd4 0000000000000000 Sep 9 19:26:47.023438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:47.035420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:47.047415 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:47.047437 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 9 19:26:47.059419 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 9 19:26:47.071413 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:47.071432 (XEN) Xen call trace: Sep 9 19:26:47.071442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.083418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:47.083441 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:47.095427 (XEN) Sep 9 19:26:47.095442 Sep 9 19:26:47.095449 (XEN) *** Dumping CPU31 host state: *** Sep 9 19:26:47.095461 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:47.107422 (XEN) CPU: 31 Sep 9 19:26:47.107438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.119420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:47.119440 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 9 19:26:47.131422 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 9 19:26:47.143413 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 9 19:26:47.143444 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000000952efc81 Sep 9 19:26:47.155416 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 9 19:26:47.155439 (XEN) r15: 00000259325fab71 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:47.167418 (XEN) cr3: 000000006ead4000 cr2: 00007f9e8d891d10 Sep 9 19:26:47.167437 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 9 19:26:47.179425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:47.191418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:47.191449 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:47.203419 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 9 19:26:47.203440 (XEN) 000002596bbc9eb1 ffff82d040353a4b ffff82d0405e9000 ffff83107be4fea0 Sep 9 19:26:47.215421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 9 19:26:47.227413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:47.227435 (XEN) ffff83107be4fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839753000 Sep 9 19:26:47.239421 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 9 19:26:47.251414 (XEN) ffff82d040329601 0000000000000000 ffff8880035fec80 0000000000000000 Sep 9 19:26:47.251436 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 9 19:26:47.263418 (XEN) 0000000000000000 0000000010896100 0000000000105b44 0000000000000000 Sep 9 19:26:47.275411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:47.275433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:47.287417 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:47.287439 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 9 19:26:47.299427 (XEN) 00000037f96f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:47.311415 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:47.311432 (XEN) Xen call trace: Sep 9 19:26:47.311443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.323419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:47.323442 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:47.335419 (XEN) Sep 9 19:26:47.335435 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU32 host state: *** Sep 9 19:26:47.335449 Sep 9 19:26:47.347413 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:47.347436 (XEN) CPU: 32 Sep 9 19:26:47.347446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.359422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:47.359442 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 9 19:26:47.371424 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 9 19:26:47.383415 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 9 19:26:47.383438 (XEN) r9: ffff830839cceae0 r10: ffff830839778070 r11: 0000025a3269e595 Sep 9 19:26:47.395416 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 9 19:26:47.395438 (XEN) r15: 00000259326a1c32 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:47.407412 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5760 Sep 9 19:26:47.419411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 19:26:47.419433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:47.431416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:47.431443 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:47.443428 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 9 19:26:47.455414 (XEN) 000002596dfb2915 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 9 19:26:47.455436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 9 19:26:47.467427 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:47.467449 (XEN) ffff83107be47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839737000 Sep 9 19:26:47.479422 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 9 19:26:47.491416 (XEN) ffff82d040329601 0000000000000000 ffff888003606c80 0000000000000000 Sep 9 19:26:47.491438 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 9 19:26:47.503426 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000087624 0000000000000000 Sep 9 19:26:47.515417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:47.515439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:47.527414 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:47.527435 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 9 19:26:47.539418 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 9 19:26:47.551415 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:47.551433 (XEN) Xen call trace: Sep 9 19:26:47.551443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.563421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:47.575411 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:47.575434 (XEN) Sep 9 19:26:47.575442 (XEN) 12 [0/1/(XEN) *** Dumping CPU33 host state: *** Sep 9 19:26:47.587414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:47.587437 (XEN) CPU: 33 Sep 9 19:26:47.587446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.599423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:47.599444 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 9 19:26:47.611420 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 9 19:26:47.623414 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 9 19:26:47.623436 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000000867e399a Sep 9 19:26:47.635418 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 9 19:26:47.647413 (XEN) r15: 000002597a1f4383 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:47.647435 (XEN) cr3: 000000006ead4000 cr2: 0000563301191700 Sep 9 19:26:47.659416 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 9 19:26:47.659438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:47.671420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:47.683414 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:47.683437 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 9 19:26:47.695415 (XEN) 00000259886fa1e5 ffff82d040353a4b ffff82d0405e9100 ffff83107be37ea0 Sep 9 19:26:47.695438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 9 19:26:47.707424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:47.719411 (XEN) ffff83107be37ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839761000 Sep 9 19:26:47.719434 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 9 19:26:47.731417 (XEN) ffff82d040329601 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 9 19:26:47.731438 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 9 19:26:47.743425 (XEN) 0000000000000000 0000000000000000 00000000001b576c 0000000000000000 Sep 9 19:26:47.755416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:47.755438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:47.767417 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:47.779418 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 9 19:26:47.779439 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:47.791416 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:47.791434 (XEN) Xen call trace: Sep 9 19:26:47.791444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.803421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:47.815424 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:47.815446 (XEN) Sep 9 19:26:47.815454 ]: s=6 n=1 x=0(XEN) *** Dumping CPU34 host state: *** Sep 9 19:26:47.827413 Sep 9 19:26:47.827427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:47.827443 (XEN) CPU: 34 Sep 9 19:26:47.827452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:47.839426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:47.839447 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 9 19:26:47.851421 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 9 19:26:47.863418 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 9 19:26:47.863440 (XEN) r9: ffff830839cb4940 r10: ffff830839753070 r11: 0000025a12f16306 Sep 9 19:26:47.875416 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 9 19:26:47.887417 (XEN) r15: 000002597a1f32d4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:47.887439 (XEN) cr3: 000000105260c000 cr2: ffff88800d0a6340 Sep 9 19:26:47.899415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 9 19:26:47.899436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:47.911425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:47.923413 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:47.923436 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 9 19:26:47.935413 (XEN) 0000025996cf7d78 ffff82d040353a4b ffff82d0405e9180 ffff83107be2fea0 Sep 9 19:26:47.935436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 9 19:26:47.947425 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:47.959416 (XEN) ffff83107be2fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839700000 Sep 9 19:26:47.959440 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 9 19:26:47.971414 (XEN) ffff82d040329601 0000000000000000 ffff888003666c80 0000000000000000 Sep 9 19:26:47.971436 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 9 19:26:47.983419 (XEN) 0000000000000000 0000000000000000 0000000000050674 0000000000000000 Sep 9 19:26:47.995415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:47.995437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:48.007418 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:48.019413 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 9 19:26:48.019435 (XEN) 00000037f96cc000 0000000000372660 0000000000000000 8000000839cb1002 Sep 9 19:26:48.031415 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:48.031434 (XEN) Xen call trace: Sep 9 19:26:48.031451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.043421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:48.055416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:48.055438 (XEN) Sep 9 19:26:48.055447 (XEN) 13 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 9 19:26:48.067419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:48.067441 (XEN) CPU: 35 Sep 9 19:26:48.067451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.079422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:48.091419 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 9 19:26:48.091442 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 9 19:26:48.107386 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 9 19:26:48.107399 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000255120b3ffe Sep 9 19:26:48.119401 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 9 19:26:48.119417 (XEN) r15: 000002597a1f5874 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:48.131426 (XEN) cr3: 000000006ead4000 cr2: ffff8880045b2440 Sep 9 19:26:48.131445 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 9 19:26:48.143417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:48.155426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:48.155453 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:48.167429 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 9 19:26:48.167449 (XEN) 00000259a51fae0f ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 9 19:26:48.179429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 9 19:26:48.191431 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:48.191453 (XEN) ffff83107be27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083974f000 Sep 9 19:26:48.203430 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 9 19:26:48.215423 (XEN) ffff82d040329601 0000000000000000 ffff888003600000 0000000000000000 Sep 9 19:26:48.215445 (XEN) 0000000000000000 00000000000 Sep 9 19:26:48.222624 0000b ffff888003600000 0000000000000246 Sep 9 19:26:48.227431 (XEN) 000002529eb16640 000002639f433640 0000000000149994 0000000000000000 Sep 9 19:26:48.227454 (XEN) Sep 9 19:26:48.227801 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:48.239428 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:48.251423 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:48.251445 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 9 19:26:48.263434 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:48.275421 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:48.275439 (XEN) Xen call trace: Sep 9 19:26:48.275449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.287421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:48.287444 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:48.299422 (XEN) Sep 9 19:26:48.299437 ]: s=5 n=2 x=0(XEN) *** Dumping CPU36 host state: *** Sep 9 19:26:48.299450 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:48.311421 (XEN) CPU: 36 Sep 9 19:26:48.311437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.323428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:48.323449 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 9 19:26:48.335418 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 9 19:26:48.347413 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 9 19:26:48.347436 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 00000259b5b9f6b7 Sep 9 19:26:48.359417 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 9 19:26:48.359438 (XEN) r15: 00000259a4912cce cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:48.371420 (XEN) cr3: 0000000834cdd000 cr2: ffff88800c0529c0 Sep 9 19:26:48.371440 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 9 19:26:48.383420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:48.395414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:48.395441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:48.407419 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 9 19:26:48.407439 (XEN) 00000259b37f8bc0 ffff82d040257f66 ffff83083974f000 ffff8308397515c0 Sep 9 19:26:48.419420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 9 19:26:48.431416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:48.431438 (XEN) ffff831055ef7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083974f000 Sep 9 19:26:48.443421 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 9 19:26:48.455414 (XEN) ffff82d040329601 0000000000000000 ffff888003600000 0000000000000000 Sep 9 19:26:48.455436 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 9 19:26:48.467417 (XEN) 000002529eb16640 000002639f433640 000000000014ac4c 0000000000000000 Sep 9 19:26:48.467439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:48.479420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:48.491415 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:48.491436 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 9 19:26:48.503423 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 9 19:26:48.515415 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:48.515433 (XEN) Xen call trace: Sep 9 19:26:48.515443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.527421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:48.527444 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:48.539421 (XEN) Sep 9 19:26:48.539437 Sep 9 19:26:48.539444 (XEN) 14 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 9 19:26:48.539458 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:48.551421 (XEN) CPU: 37 Sep 9 19:26:48.551437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.563422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:48.563442 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 9 19:26:48.575419 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 9 19:26:48.587421 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 9 19:26:48.587443 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 00000259f154e7dc Sep 9 19:26:48.599418 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 9 19:26:48.599440 (XEN) r15: 00000259b5ba2e0b cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:48.611421 (XEN) cr3: 000000105260c000 cr2: ffff88800247ce50 Sep 9 19:26:48.623423 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 9 19:26:48.623445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:48.635415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:48.635442 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:48.647419 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 9 19:26:48.659406 (XEN) 00000259b5bad418 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 9 19:26:48.659427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 9 19:26:48.671416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:48.671438 (XEN) ffff831055eefee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396bb000 Sep 9 19:26:48.683419 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 9 19:26:48.695417 (XEN) ffff82d040329601 0000000000000000 ffff888003732e80 0000000000000000 Sep 9 19:26:48.695440 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 9 19:26:48.707418 (XEN) 0000000000000000 0000000000000100 000000000002d76c 0000000000000000 Sep 9 19:26:48.719413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:48.719435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:48.731422 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:48.731443 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 9 19:26:48.743419 (XEN) 00000037f96a4000 0000000000372660 0000000000000000 8000000839c88002 Sep 9 19:26:48.755413 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:48.755431 (XEN) Xen call trace: Sep 9 19:26:48.755441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.767421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:48.779414 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:48.779436 (XEN) Sep 9 19:26:48.779445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU38 host state: *** Sep 9 19:26:48.791388 Sep 9 19:26:48.791402 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:48.791418 (XEN) CPU: 38 Sep 9 19:26:48.791427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:48.803420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:48.803440 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 9 19:26:48.815423 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 9 19:26:48.827415 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 9 19:26:48.827437 (XEN) r9: ffff830839c7c610 r10: ffff8308396f2070 r11: 0000025a131f0538 Sep 9 19:26:48.839419 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 9 19:26:48.839441 (XEN) r15: 00000259cb4be696 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:48.851421 (XEN) cr3: 000000105260c000 cr2: ffff88800b2733e0 Sep 9 19:26:48.863415 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 9 19:26:48.863436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:48.875414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:48.887414 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:48.887438 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 9 19:26:48.899412 (XEN) 00000259d0358345 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 9 19:26:48.899434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 9 19:26:48.911416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:48.911446 (XEN) ffff831055ee7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f2000 Sep 9 19:26:48.923426 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000026 ffff831055ee7e18 Sep 9 19:26:48.935414 (XEN) ffff82d040329601 0000000000000000 ffff8880036aae80 0000000000000000 Sep 9 19:26:48.935435 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 9 19:26:48.947417 (XEN) 00000255c3981640 000000001e412400 000000000009722c 0000000000000000 Sep 9 19:26:48.959415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:48.959437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:48.971429 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:48.983411 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 9 19:26:48.983434 (XEN) 00000037f9698000 0000000000372660 0000000000000000 8000000839c77002 Sep 9 19:26:48.995416 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:48.995434 (XEN) Xen call trace: Sep 9 19:26:48.995445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.007417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:49.019412 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:49.019434 (XEN) Sep 9 19:26:49.019443 (XEN) 15 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 9 19:26:49.031414 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:49.031437 (XEN) CPU: 39 Sep 9 19:26:49.031447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.043423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:49.043443 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 9 19:26:49.055418 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 9 19:26:49.067416 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 9 19:26:49.067438 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000259fd70940e Sep 9 19:26:49.079421 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 9 19:26:49.091413 (XEN) r15: 00000259c1d5ea70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:49.091436 (XEN) cr3: 000000105260c000 cr2: 000055769fd0e108 Sep 9 19:26:49.103414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 9 19:26:49.103435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:49.115419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:49.127413 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:49.127436 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 9 19:26:49.139416 (XEN) 00000259de85beb5 ffff82d040353a4b ffff82d0405e9400 ffff831055ed7ea0 Sep 9 19:26:49.139438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 9 19:26:49.151416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:49.163415 (XEN) ffff831055ed7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839729000 Sep 9 19:26:49.163438 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 9 19:26:49.175421 (XEN) ffff82d040329601 0000000000000000 ffff88800365ae80 0000000000000000 Sep 9 19:26:49.175443 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 9 19:26:49.187396 (XEN) 0000000000000000 0000000000000000 00000000001e5834 0000000000000000 Sep 9 19:26:49.199413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:49.199435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:49.211419 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:49.223423 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 9 19:26:49.223445 (XEN) 00000037f968c000 0000000000372660 0000000000000000 8000000839c6a002 Sep 9 19:26:49.235418 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:49.235436 (XEN) Xen call trace: Sep 9 19:26:49.235447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.247421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:49.259413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:49.259435 (XEN) Sep 9 19:26:49.259444 ]: s=6 n=2 x=0(XEN) *** Dumping CPU40 host state: *** Sep 9 19:26:49.271417 Sep 9 19:26:49.271431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:49.271447 (XEN) CPU: 40 Sep 9 19:26:49.271456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.283424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:49.283444 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 9 19:26:49.295421 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 9 19:26:49.307417 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 9 19:26:49.307439 (XEN) r9: ffff830839c5e490 r10: ffff83083971c070 r11: 0000025ada055dcd Sep 9 19:26:49.319418 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 9 19:26:49.331414 (XEN) r15: 00000259da058d72 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:49.331436 (XEN) cr3: 000000105260c000 cr2: ffff88800b217550 Sep 9 19:26:49.343415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 9 19:26:49.343436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:49.355423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:49.367416 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:49.367438 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 9 19:26:49.379415 (XEN) 00000259ece59b22 ffff82d040257f66 ffff830839761000 ffff830839781070 Sep 9 19:26:49.379438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 9 19:26:49.391419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:49.403413 (XEN) ffff831055ecfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839761000 Sep 9 19:26:49.403436 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 9 19:26:49.415416 (XEN) ffff82d040329601 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 9 19:26:49.415438 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 9 19:26:49.427419 (XEN) 0000000000007ff0 0000000000000000 00000000001b60ec 0000000000000000 Sep 9 19:26:49.439414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:49.439436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:49.451420 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:49.463411 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 9 19:26:49.463433 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 9 19:26:49.475416 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:49.475434 (XEN) Xen call trace: Sep 9 19:26:49.475444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.487422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:49.499417 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:49.499439 (XEN) Sep 9 19:26:49.499447 (XEN) 16 [0/0/(XEN) *** Dumping CPU41 host state: *** Sep 9 19:26:49.511421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:49.511445 (XEN) CPU: 41 Sep 9 19:26:49.511454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.523424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:49.535413 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 9 19:26:49.535436 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 9 19:26:49.547422 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 9 19:26:49.547444 (XEN) r9: ffff830839c553c0 r10: 0000000000000000 r11: 0000000000124f80 Sep 9 19:26:49.559432 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 9 19:26:49.571416 (XEN) r15: 00000259c1d5e914 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:49.571438 (XEN) cr3: 000000006ead4000 cr2: ffff88800b25c9c0 Sep 9 19:26:49.583416 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 9 19:26:49.583438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:49.595391 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:49.607417 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:49.607440 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 9 19:26:49.619416 (XEN) 00000259fb35cf00 ffff82d040353a4b ffff82d0405e9500 ffff831055ebfea0 Sep 9 19:26:49.619439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 9 19:26:49.631421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:49.643415 (XEN) ffff831055ebfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839745000 Sep 9 19:26:49.643438 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 9 19:26:49.655416 (XEN) ffff82d040329601 0000000000000000 ffff888003602e80 0000000000000000 Sep 9 19:26:49.667416 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 9 19:26:49.667437 (XEN) 0000000000007ff0 0000000000000001 00000000000bf1a4 0000000000000000 Sep 9 19:26:49.679416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:49.679438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:49.691422 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:49.703415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 9 19:26:49.703436 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:49.715417 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:49.715435 (XEN) Xen call trace: Sep 9 19:26:49.727412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:49.727436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:49.739419 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:49.739441 (XEN) Sep 9 19:26:49.739449 ]: s=6 n=2 x=0 Sep 9 19:26:49.739458 (XEN) *** Dumping CPU42 host state: *** Sep 9 19:26:49.751419 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:49.751445 (XEN) CPU: 42 Sep 9 19:26:49.763412 (XEN) RIP: e008:[] drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x1e5/0x22b Sep 9 19:26:49.763440 (XEN) RFLAGS: 0000000000000206 CONTEXT: hypervisor Sep 9 19:26:49.775417 (XEN) rax: 0000000005b8d800 rbx: 0000000000000038 rcx: 0000000000124f80 Sep 9 19:26:49.775439 (XEN) rdx: 0000000000124f80 rsi: 0000000000000050 rdi: ffff830839602720 Sep 9 19:26:49.787420 (XEN) rbp: ffff831055eb7e20 rsp: ffff831055eb7de0 r8: 0000000000000000 Sep 9 19:26:49.799415 (XEN) r9: ffff830839c48390 r10: ffff83083975d070 r11: 0000025a0995c6b4 Sep 9 19:26:49.799445 (XEN) r12: ffff830839c45460 r13: 00000000322452f4 r14: 0000000000000000 Sep 9 19:26:49.811417 (XEN) r15: ffff830839c45460 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:49.823414 (XEN) cr3: 000000105260c000 cr2: 00007fb0c4f4a170 Sep 9 19:26:49.823434 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 9 19:26:49.835414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:49.835436 (XEN) Xen code around (drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x1e5/0x22b): Sep 9 19:26:49.847422 (XEN) 89 ca 41 be 00 00 00 00 <48> 8b 45 d0 39 48 24 0f 84 61 fe ff ff 8d 4e f6 Sep 9 19:26:49.859413 (XEN) Xen stack trace from rsp=ffff831055eb7de0: Sep 9 19:26:49.859433 (XEN) 001e88683975d070 ffff82d0405e1460 ffff830839602720 ffff830839c45460 Sep 9 19:26:49.871416 (XEN) ffff830839c45420 000000000000002a ffff830839c485a0 00000259cb4d27b9 Sep 9 19:26:49.871438 (XEN) ffff831055eb7e40 ffff82d040261e35 ffff830839c48658 ffff831055eb7ef8 Sep 9 19:26:49.883429 (XEN) ffff831055eb7eb0 ffff82d040292a8a 00000259fd714e65 ffff831055eb7fff Sep 9 19:26:49.895414 (XEN) 0000000000000000 ffff831055eb7ea0 0000000000000000 0000000000000000 Sep 9 19:26:49.895435 (XEN) 0000000000000000 000000000000002a 0000000000007fff ffff82d0405e8080 Sep 9 19:26:49.907417 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff831055eb7ee8 ffff82d0403258a2 Sep 9 19:26:49.919414 (XEN) ffff82d0403257b9 ffff83083975d000 ffff831055eb7ef8 ffff83083ffd9000 Sep 9 19:26:49.919436 (XEN) 000000000000002a ffff831055eb7e18 ffff82d040329601 0000000000000000 Sep 9 19:26:49.931419 (XEN) ffff8880035fbe00 0000000000000000 0000000000000000 0000000000000007 Sep 9 19:26:49.931440 (XEN) ffff8880035fbe00 0000000000000246 00000252277bd240 000000001e212400 Sep 9 19:26:49.943420 (XEN) 00000000001070d4 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 9 19:26:49.955413 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 9 19:26:49.955435 (XEN) 000000000000e033 0000000000000246 ffffc9004011bed0 000000000000e02b Sep 9 19:26:49.967421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:49.979414 (XEN) 0000e0100000002a ffff830839c49000 00000037f9664000 0000000000372660 Sep 9 19:26:49.979436 (XEN) 0000000000000000 8000000839c43002 0000000000000000 0000000e00000000 Sep 9 19:26:49.991420 (XEN) Xen call trace: Sep 9 19:26:49.991437 (XEN) [] R drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer+0x1e5/0x22b Sep 9 19:26:50.003420 (XEN) [] F cpufreq_dbs_timer_resume+0x80/0xac Sep 9 19:26:50.003442 (XEN) [] F arch/x86/cpu/mwait-idle.c#mwait_idle+0x38b/0x432 Sep 9 19:26:50.015420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:50.027415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:50.027436 (XEN) Sep 9 19:26:50.027445 - (XEN) *** Dumping CPU43 host state: *** Sep 9 19:26:50.027457 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:50.039426 (XEN) CPU: 43 Sep 9 19:26:50.039442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.051423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:50.051443 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 9 19:26:50.063418 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 9 19:26:50.075418 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 9 19:26:50.075440 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 00000000867e39a3 Sep 9 19:26:50.087418 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 9 19:26:50.099384 (XEN) r15: 0000025a09aa2b56 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:50.099395 (XEN) cr3: 000000006ead4000 cr2: ffff88800e550040 Sep 9 19:26:50.111406 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 9 19:26:50.111419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:50.123413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:50.135423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:50.135445 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 9 19:26:50.147416 (XEN) 0000025a1a9eae51 ffff82d040353a4b ffff82d0405e9600 ffff831055eafea0 Sep 9 19:26:50.147438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 9 19:26:50.159427 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:50.171418 (XEN) ffff831055eafee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396ef000 Sep 9 19:26:50.171441 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 9 19:26:50.183428 (XEN) ffff82d040329601 0000000000000000 ffff8880036abe00 0000000000000000 Sep 9 19:26:50.183450 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 9 19:26:50.195426 (XEN) 0000000000000000 0000000000000100 0000000000032a74 0000000000000000 Sep 9 19:26:50.207423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:50.207444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:50.219426 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 00000000 Sep 9 19:26:50.226166 00000000 Sep 9 19:26:50.231431 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 9 19:26:50.231453 (XEN) 00000037f9658000 0000000000 Sep 9 19:26:50.231801 3526e0 0000000000000000 0000000000000000 Sep 9 19:26:50.243427 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:50.243445 (XEN) Xen call trace: Sep 9 19:26:50.243455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.255435 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:50.267418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:50.267440 (XEN) Sep 9 19:26:50.267448 Sep 9 19:26:50.267455 (XEN) *** Dumping CPU44 host state: *** Sep 9 19:26:50.283435 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:50.283462 (XEN) CPU: 44 Sep 9 19:26:50.283471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.295424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:50.295444 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 9 19:26:50.307419 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 9 19:26:50.307441 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 9 19:26:50.319421 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 0000025a5c68178d Sep 9 19:26:50.331417 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 9 19:26:50.331439 (XEN) r15: 0000025a20cd60f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:50.343420 (XEN) cr3: 0000000834521000 cr2: 00007f4ec5f17170 Sep 9 19:26:50.343440 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 9 19:26:50.355419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:50.367413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:50.367440 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:50.379426 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 9 19:26:50.379446 (XEN) 0000025a28f5aada ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 9 19:26:50.391430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 9 19:26:50.403414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:50.403437 (XEN) ffff831055e9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083970b000 Sep 9 19:26:50.415419 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 9 19:26:50.427413 (XEN) ffff82d040329601 0000000000000000 ffff888003663e00 0000000000000000 Sep 9 19:26:50.427435 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 9 19:26:50.439415 (XEN) 0000000000000000 0000000000000001 000000000006dcbc 0000000000000000 Sep 9 19:26:50.439436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:50.451419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:50.463415 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:50.463436 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 9 19:26:50.475430 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 9 19:26:50.487413 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:50.487431 (XEN) Xen call trace: Sep 9 19:26:50.487441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.499417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:50.499440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:50.511421 (XEN) Sep 9 19:26:50.511436 - (XEN) *** Dumping CPU45 host state: *** Sep 9 19:26:50.511449 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:50.523422 (XEN) CPU: 45 Sep 9 19:26:50.523438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.535420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:50.535440 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 9 19:26:50.547418 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 9 19:26:50.547441 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 9 19:26:50.559423 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000025a5c6817d4 Sep 9 19:26:50.571418 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 9 19:26:50.571440 (XEN) r15: 0000025a20cd614d cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:50.583417 (XEN) cr3: 000000105260c000 cr2: 00007f9d18a2d200 Sep 9 19:26:50.583437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 9 19:26:50.595419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:50.607414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:50.607441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:50.619419 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 9 19:26:50.619439 (XEN) 0000025a374ec785 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 9 19:26:50.631419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 9 19:26:50.643414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:50.643436 (XEN) ffff831055e97ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839786000 Sep 9 19:26:50.655423 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 9 19:26:50.667413 (XEN) ffff82d040329601 0000000000000000 ffff8880035f8000 0000000000000000 Sep 9 19:26:50.667435 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 9 19:26:50.679416 (XEN) 0000000000000000 0000000000000100 00000000000f6f04 0000000000000000 Sep 9 19:26:50.679437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:50.691426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:50.703415 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:50.703436 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 9 19:26:50.715420 (XEN) 00000037f963c000 0000000000372660 0000000000000000 8000000839c21002 Sep 9 19:26:50.727411 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:50.727429 (XEN) Xen call trace: Sep 9 19:26:50.727439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.739418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:50.739441 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:50.751418 (XEN) Sep 9 19:26:50.751434 Sep 9 19:26:50.751441 (XEN) 19 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 9 19:26:50.751455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:50.763423 (XEN) CPU: 46 Sep 9 19:26:50.763439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.775422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:50.775442 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 9 19:26:50.787417 (XEN) rdx: ffff831055e8ffff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 9 19:26:50.799418 (XEN) rbp: ffff831055e8feb0 rsp: ffff831055e8fe50 r8: 0000000000000001 Sep 9 19:26:50.799440 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 0000025a688c15ea Sep 9 19:26:50.811416 (XEN) r12: ffff831055e8fef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 9 19:26:50.811438 (XEN) r15: 0000025a2cf160a8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:50.823423 (XEN) cr3: 000000105260c000 cr2: 00007fdef14a0170 Sep 9 19:26:50.835410 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 9 19:26:50.835433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:50.847418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:50.847445 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:50.859420 (XEN) Xen stack trace from rsp=ffff831055e8fe50: Sep 9 19:26:50.871417 (XEN) 0000025a454656a2 ffff831055e8ffff 0000000000000000 ffff831055e8fea0 Sep 9 19:26:50.871439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 9 19:26:50.883413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:50.883436 (XEN) ffff831055e8fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396ef000 Sep 9 19:26:50.895421 (XEN) ffff831055e8fef8 ffff83083ffd9000 000000000000002e ffff831055e8fe18 Sep 9 19:26:50.907418 (XEN) ffff82d040329601 0000000000000000 ffff8880036abe00 0000000000000000 Sep 9 19:26:50.907440 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 9 19:26:50.919422 (XEN) 0000000000000000 0000000000000000 00000000000333b4 0000000000000000 Sep 9 19:26:50.931413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:50.931435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:50.943417 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:50.943438 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 9 19:26:50.955429 (XEN) 00000037f9630000 0000000000372660 0000000000000000 8000000839c14002 Sep 9 19:26:50.967417 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:50.967435 (XEN) Xen call trace: Sep 9 19:26:50.967445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:50.979420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:50.991421 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:50.991444 (XEN) Sep 9 19:26:50.991452 ]: s=5 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Sep 9 19:26:50.991466 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:51.003421 (XEN) CPU: 47 Sep 9 19:26:51.003437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.015422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:51.015442 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 9 19:26:51.027419 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 9 19:26:51.039414 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 9 19:26:51.039436 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 0000025a688c15d3 Sep 9 19:26:51.051418 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 9 19:26:51.051440 (XEN) r15: 0000025a45a887c8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:51.063425 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7d60 Sep 9 19:26:51.075412 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 9 19:26:51.075434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:51.087415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:51.087442 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:51.099422 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 9 19:26:51.111415 (XEN) 0000025a5407bea8 ffff82d040353a4b ffff82d0405e9800 ffff831055e7fea0 Sep 9 19:26:51.111438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 9 19:26:51.123417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:51.123439 (XEN) ffff831055e7fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396fc000 Sep 9 19:26:51.135419 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 9 19:26:51.147394 (XEN) ffff82d040329601 0000000000000000 ffff8880036a8000 0000000000000000 Sep 9 19:26:51.147416 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 9 19:26:51.159420 (XEN) 0000000000000000 0000000000000000 0000000000059c44 0000000000000000 Sep 9 19:26:51.171414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:51.171436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:51.183415 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:51.183436 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 9 19:26:51.195419 (XEN) 00000037f9624000 0000000000372660 0000000000000000 8000000839c03002 Sep 9 19:26:51.207415 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:51.207434 (XEN) Xen call trace: Sep 9 19:26:51.207444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.219420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:51.231415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:51.231437 (XEN) Sep 9 19:26:51.231445 Sep 9 19:26:51.231452 (XEN) *** Dumping CPU48 host state: *** Sep 9 19:26:51.231464 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:51.243423 (XEN) CPU: 48 Sep 9 19:26:51.243439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.255422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:51.255442 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 9 19:26:51.267420 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 9 19:26:51.279414 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 9 19:26:51.279444 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 0000025a80cb34c4 Sep 9 19:26:51.291419 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 9 19:26:51.303416 (XEN) r15: 0000025a45a87d96 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:51.303438 (XEN) cr3: 000000105260c000 cr2: ffff888009499a20 Sep 9 19:26:51.315413 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 9 19:26:51.315435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:51.327417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:51.339418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:51.339441 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 9 19:26:51.351414 (XEN) 0000025a625bc03b ffff82d040353a4b ffff82d0405e9880 ffff831055e77ea0 Sep 9 19:26:51.351437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 9 19:26:51.363416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:51.375415 (XEN) ffff831055e77ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396b8000 Sep 9 19:26:51.375438 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 9 19:26:51.387414 (XEN) ffff82d040329601 0000000000000000 ffff888003733e00 0000000000000000 Sep 9 19:26:51.387436 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 9 19:26:51.399418 (XEN) 0000000000000000 0000000000000100 0000000000022a74 0000000000000000 Sep 9 19:26:51.411413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:51.411435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:51.423418 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:51.435411 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 9 19:26:51.435433 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 9 19:26:51.447416 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:51.447433 (XEN) Xen call trace: Sep 9 19:26:51.447443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.459421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:51.471417 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:51.471438 (XEN) Sep 9 19:26:51.471447 - (XEN) *** Dumping CPU49 host state: *** Sep 9 19:26:51.483416 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:51.483441 (XEN) CPU: 49 Sep 9 19:26:51.483450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.495421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:51.495442 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 9 19:26:51.507420 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 9 19:26:51.519419 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 9 19:26:51.519442 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000000952da4d0 Sep 9 19:26:51.531420 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 9 19:26:51.543412 (XEN) r15: 0000025a66527bfe cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:51.543435 (XEN) cr3: 000000006ead4000 cr2: 00007ff86e6be3d8 Sep 9 19:26:51.555414 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 9 19:26:51.555436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:51.567417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:51.579414 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:51.579445 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 9 19:26:51.591413 (XEN) 0000025a70b4d658 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 9 19:26:51.591435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 9 19:26:51.603417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:51.615413 (XEN) ffff831055e67ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839733000 Sep 9 19:26:51.615436 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 9 19:26:51.627415 (XEN) ffff82d040329601 0000000000000000 ffff888003658000 0000000000000000 Sep 9 19:26:51.627437 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 9 19:26:51.639419 (XEN) 0000000000007ff0 0000025311d96140 000000000013a0c4 0000000000000000 Sep 9 19:26:51.651414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:51.651436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:51.663417 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:51.675418 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 9 19:26:51.675439 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:51.687416 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:51.687434 (XEN) Xen call trace: Sep 9 19:26:51.687444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.699424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:51.711415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:51.711436 (XEN) Sep 9 19:26:51.711445 Sep 9 19:26:51.711452 (XEN) *** Dumping CPU50 host state: *** Sep 9 19:26:51.723415 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:51.723441 (XEN) CPU: 50 Sep 9 19:26:51.723451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.735424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:51.747414 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 9 19:26:51.747437 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 9 19:26:51.759416 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 9 19:26:51.759438 (XEN) r9: ffff8308397e3c90 r10: ffff8308396d4070 r11: 0000025a98038617 Sep 9 19:26:51.771422 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 9 19:26:51.783415 (XEN) r15: 0000025a66533018 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:51.783438 (XEN) cr3: 0000000835d97000 cr2: ffff88800b273320 Sep 9 19:26:51.795413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 9 19:26:51.795434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:51.807421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:51.819417 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:51.819439 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 9 19:26:51.831416 (XEN) 0000025a7f0bcc74 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 9 19:26:51.831438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 9 19:26:51.843414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:51.855414 (XEN) ffff831055e5fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839733000 Sep 9 19:26:51.855437 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 9 19:26:51.867390 (XEN) ffff82d040329601 0000000000000000 ffff888003658000 0000000000000000 Sep 9 19:26:51.879411 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 9 19:26:51.879440 (XEN) 0000000000000120 0000000000000001 000000000013a644 0000000000000000 Sep 9 19:26:51.891414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:51.891435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:51.903419 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:51.915416 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 9 19:26:51.915437 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 9 19:26:51.927419 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:51.927436 (XEN) Xen call trace: Sep 9 19:26:51.927446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.939420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:51.951416 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:51.951438 (XEN) Sep 9 19:26:51.951446 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Sep 9 19:26:51.963416 Sep 9 19:26:51.963431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:51.963446 (XEN) CPU: 51 Sep 9 19:26:51.963455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:51.975427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:51.987416 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 9 19:26:51.987439 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 9 19:26:51.999417 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 9 19:26:51.999439 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 00000255b69ba367 Sep 9 19:26:52.011462 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 9 19:26:52.023421 (XEN) r15: 0000025a66532fdc cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:52.023444 (XEN) cr3: 000000006ead4000 cr2: ffff88800a2b2868 Sep 9 19:26:52.035417 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 9 19:26:52.035439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:52.047417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:52.059419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:52.059441 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 9 19:26:52.071417 (XEN) 0000025a8143ec8c ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 9 19:26:52.071438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 9 19:26:52.083418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:52.095390 (XEN) ffff831055e57ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839726000 Sep 9 19:26:52.095412 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 9 19:26:52.107400 (XEN) ffff82d040329601 0000000000000000 ffff88800365be00 0000000000000000 Sep 9 19:26:52.119402 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 9 19:26:52.119416 (XEN) 0000000000000000 0000000010996100 0000000000076e14 0000000000000000 Sep 9 19:26:52.131419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:52.131440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:52.143418 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:52.155415 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 9 19:26:52.155437 (XEN) 00000037f91f0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:52.167426 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:52.167444 (XEN) Xen call trace: Sep 9 19:26:52.179425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.179450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:52.191431 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:52.191453 (XEN) Sep 9 19:26:52.213495 (XEN) 22 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 9 19:26:52.213540 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:52.213557 (XEN) CPU: 52 Sep 9 19:26:52.215423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.215450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:52.227430 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 9 19:26:52.227452 (XEN) rdx: ffff831055 Sep 9 19:26:52.234317 e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 9 19:26:52.239434 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 000000000 Sep 9 19:26:52.239799 0000001 Sep 9 19:26:52.251422 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 0000025abc7c1be4 Sep 9 19:26:52.251445 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 9 19:26:52.263436 (XEN) r15: 0000025a8d6e065a cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:52.263458 (XEN) cr3: 000000105260c000 cr2: ffff888009499220 Sep 9 19:26:52.275428 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 9 19:26:52.275449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:52.287434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:52.299425 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:52.299448 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 9 19:26:52.311429 (XEN) 0000025a9bbedd34 ffff82d040353a4b ffff82d0405e9a80 ffff831055e47ea0 Sep 9 19:26:52.323422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 9 19:26:52.323443 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:52.335417 (XEN) ffff831055e47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839726000 Sep 9 19:26:52.335439 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 9 19:26:52.347419 (XEN) ffff82d040329601 0000000000000000 ffff88800365be00 0000000000000000 Sep 9 19:26:52.359414 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 9 19:26:52.359436 (XEN) 0000000000000000 0000000000000000 0000000000076ed4 0000000000000000 Sep 9 19:26:52.371419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:52.383414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:52.383435 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:52.395412 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 9 19:26:52.395434 (XEN) 00000037f91e4000 0000000000372660 0000000000000000 80000008397c2002 Sep 9 19:26:52.407421 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:52.407439 (XEN) Xen call trace: Sep 9 19:26:52.419414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.419438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:52.431418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:52.431439 (XEN) Sep 9 19:26:52.431447 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 9 19:26:52.443414 Sep 9 19:26:52.443428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:52.443443 (XEN) CPU: 53 Sep 9 19:26:52.455413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.455447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:52.467421 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 9 19:26:52.467443 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 9 19:26:52.479422 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 9 19:26:52.491418 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 0000025abc7c1bfe Sep 9 19:26:52.491441 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 9 19:26:52.503421 (XEN) r15: 0000025aa42907bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:52.503443 (XEN) cr3: 000000105260c000 cr2: ffff88800e550580 Sep 9 19:26:52.515417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 9 19:26:52.527411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:52.527433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:52.539429 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:52.539451 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 9 19:26:52.551418 (XEN) 0000025aaa1dd534 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 9 19:26:52.563413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 9 19:26:52.563434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:52.575416 (XEN) ffff831055e3fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839742000 Sep 9 19:26:52.575439 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 9 19:26:52.587420 (XEN) ffff82d040329601 0000000000000000 ffff888003603e00 0000000000000000 Sep 9 19:26:52.599415 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 9 19:26:52.599436 (XEN) 0000000000000000 0000000000000000 00000000000aba84 0000000000000000 Sep 9 19:26:52.611417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:52.623413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:52.623435 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:52.635420 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 9 19:26:52.635442 (XEN) 00000037f91d4000 0000000000372660 0000000000000000 80000008397b9002 Sep 9 19:26:52.647418 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:52.647436 (XEN) Xen call trace: Sep 9 19:26:52.659415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.659439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:52.671418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:52.671439 (XEN) Sep 9 19:26:52.671447 (XEN) 23 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 9 19:26:52.683420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:52.695409 (XEN) CPU: 54 Sep 9 19:26:52.695426 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.695446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:52.707417 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 9 19:26:52.707439 (XEN) rdx: ffff831055e37fff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 9 19:26:52.719420 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 9 19:26:52.731414 (XEN) r9: ffff8308397af970 r10: ffff830839718070 r11: 0000025b1b49dd46 Sep 9 19:26:52.731437 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 9 19:26:52.743418 (XEN) r15: 0000025aa4296ed3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:52.755412 (XEN) cr3: 000000105260c000 cr2: ffff888009018da0 Sep 9 19:26:52.755441 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 9 19:26:52.767419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:52.767441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:52.779421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:52.791415 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 9 19:26:52.791436 (XEN) 0000025ab86ee94e ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 9 19:26:52.803413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 9 19:26:52.803434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:52.815425 (XEN) ffff831055e37ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839718000 Sep 9 19:26:52.827413 (XEN) ffff831055e37ef8 ffff83083ffd9000 0000000000000036 ffff831055e37e18 Sep 9 19:26:52.827435 (XEN) ffff82d040329601 0000000000000000 ffff888003660000 0000000000000000 Sep 9 19:26:52.839416 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 9 19:26:52.839437 (XEN) 0000000000000000 0000000000000000 0000000000035794 0000000000000000 Sep 9 19:26:52.851416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:52.863414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:52.863436 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:52.875419 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 9 19:26:52.887413 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 9 19:26:52.887435 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:52.899421 (XEN) Xen call trace: Sep 9 19:26:52.899438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.899455 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:52.911419 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:52.911440 (XEN) Sep 9 19:26:52.923413 ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 9 19:26:52.923434 Sep 9 19:26:52.923441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:52.935413 (XEN) CPU: 55 Sep 9 19:26:52.935430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:52.935449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:52.947416 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 9 19:26:52.947438 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 9 19:26:52.959422 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 9 19:26:52.971425 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000002219cf57794 Sep 9 19:26:52.971448 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 9 19:26:52.983419 (XEN) r15: 0000025abc7c5498 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:52.995413 (XEN) cr3: 000000006ead4000 cr2: ffff888003ee4660 Sep 9 19:26:52.995433 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 9 19:26:53.007412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:53.007434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:53.019422 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:53.031413 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 9 19:26:53.031434 (XEN) 0000025ac6cde855 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 9 19:26:53.043418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 9 19:26:53.043439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:53.055424 (XEN) ffff831055e27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083975d000 Sep 9 19:26:53.067413 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 9 19:26:53.067435 (XEN) ffff82d040329601 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 9 19:26:53.079417 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 9 19:26:53.079438 (XEN) 0000000000000000 000000001e158000 0000000000105ae4 0000000000000000 Sep 9 19:26:53.091419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:53.103415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:53.103436 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:53.115418 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 9 19:26:53.127413 (XEN) 00000037f91bc000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:53.127434 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:53.139414 (XEN) Xen call trace: Sep 9 19:26:53.139431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:53.139449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:53.151421 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:53.151443 (XEN) Sep 9 19:26:53.163410 (XEN) 24 [0/1/(XEN) *** Dumping CPU0 host state: *** Sep 9 19:26:53.163432 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:53.175415 (XEN) CPU: 0 Sep 9 19:26:53.175431 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 9 19:26:53.175448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:53.187417 (XEN) rax: 0000000000000000 rbx: ffff82d0405f0098 rcx: 0000000000000000 Sep 9 19:26:53.187438 (XEN) rdx: ffff82d0405e8080 rsi: ffff82d0405e22d8 rdi: 0000000000000007 Sep 9 19:26:53.199420 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: ffff82d0404c92a0 Sep 9 19:26:53.211416 (XEN) r9: ffff82d04060a6a0 r10: ffff830839707070 r11: 0000025b9b24acaa Sep 9 19:26:53.211438 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352bda r14: 0000000000000001 Sep 9 19:26:53.223419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:53.235413 (XEN) cr3: 00000008370c7000 cr2: ffff888005c5bf20 Sep 9 19:26:53.235433 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 9 19:26:53.247413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:53.247434 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 9 19:26:53.259419 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 e1 54 ee ff fb eb Sep 9 19:26:53.271415 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 9 19:26:53.271436 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341fe ffff82d0405e1300 Sep 9 19:26:53.283418 (XEN) ffff82d04035241a 0000000000000000 0000025ac9096e34 ffff83083ffffe00 Sep 9 19:26:53.283441 (XEN) ffff82d04035248e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 9 19:26:53.295417 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 9 19:26:53.295438 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235fdd ffff82d0405e1300 Sep 9 19:26:53.307418 (XEN) ffff83083ffc77b0 ffff82d04060a820 ffff83083ffffe68 ffff82d040236374 Sep 9 19:26:53.319414 (XEN) ffff83083ffffef8 ffff82d0405e8080 ffffffffffffffff ffff82d0405e8080 Sep 9 19:26:53.319436 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233d27 Sep 9 19:26:53.331419 (XEN) 0000000000000000 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 Sep 9 19:26:53.343414 (XEN) ffff82d0405f94e0 ffff83083ffffeb0 ffff82d040233dba ffff83083ffffee8 Sep 9 19:26:53.343436 (XEN) ffff82d04032584b ffff82d0403257b9 ffff8308396d0000 ffff83083ffffef8 Sep 9 19:26:53.355431 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d040329601 Sep 9 19:26:53.355453 (XEN) 0000000000000000 ffff8880036b4d80 0000000000000000 0000000000000000 Sep 9 19:26:53.367421 (XEN) 0000000000000030 ffff8880036b4d80 0000000000000246 0000000000007ff0 Sep 9 19:26:53.379414 (XEN) 0000000000000001 000000000008450c 0000000000000000 ffffffff81bbb3aa Sep 9 19:26:53.379435 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 9 19:26:53.391419 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc90040263ed0 Sep 9 19:26:53.403412 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 9 19:26:53.403433 (XEN) 0000000000000000 0000e01000000000 ffff830839add000 0000000000000000 Sep 9 19:26:53.415417 (XEN) 0000000000372660 0000000000000000 800000083954c002 0000000000000000 Sep 9 19:26:53.427412 (XEN) Xen call trace: Sep 9 19:26:53.427429 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 9 19:26:53.427445 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 9 19:26:53.439417 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 9 19:26:53.439440 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 9 19:26:53.451432 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 9 19:26:53.463416 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 9 19:26:53.463439 (XEN) [] F do_softirq+0x13/0x15 Sep 9 19:26:53.475416 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 9 19:26:53.475439 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:53.487416 (XEN) Sep 9 19:26:53.487431 ]: s=6 n=3 x=0(XEN) *** Dumping CPU1 host state: *** Sep 9 19:26:53.487445 Sep 9 19:26:53.487452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:53.499416 (XEN) CPU: 1 Sep 9 19:26:53.499432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:53.511415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:53.511435 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 9 19:26:53.523414 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 9 19:26:53.523437 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 9 19:26:53.535418 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000025aebddb8a4 Sep 9 19:26:53.547411 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 9 19:26:53.547433 (XEN) r15: 0000025ad53c50e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:53.559425 (XEN) cr3: 000000105260c000 cr2: ffff888006d7b868 Sep 9 19:26:53.559445 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 9 19:26:53.571415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:53.571437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:53.583426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:53.595417 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 9 19:26:53.595437 (XEN) 0000025ae896d77f ffff82d040353a4b ffff82d0405e8100 ffff830839aefea0 Sep 9 19:26:53.607418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 9 19:26:53.607439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:53.619394 (XEN) ffff830839aefee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396de000 Sep 9 19:26:53.631416 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 9 19:26:53.631437 (XEN) ffff82d040329601 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 9 19:26:53.643416 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 9 19:26:53.655420 (XEN) 0000000000000085 0000000000000000 0000000000046e84 0000000000000000 Sep 9 19:26:53.655441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:53.667418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:53.679416 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:53.679437 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 9 19:26:53.691415 (XEN) 00000037ff9e0000 0000000000372660 0000000000000000 8000000839af1002 Sep 9 19:26:53.691436 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:53.703414 (XEN) Xen call trace: Sep 9 19:26:53.703431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:53.715415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:53.715438 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:53.727415 (XEN) Sep 9 19:26:53.727431 (XEN) 25 [0/0/(XEN) *** Dumping CPU2 host state: *** Sep 9 19:26:53.727445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:53.739417 (XEN) CPU: 2 Sep 9 19:26:53.739433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:53.751425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:53.751445 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 9 19:26:53.763414 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 9 19:26:53.763437 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 9 19:26:53.775420 (XEN) r9: ffff83083ffba390 r10: ffff830839730070 r11: 0000025bead4f460 Sep 9 19:26:53.787416 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 9 19:26:53.787438 (XEN) r15: 0000025aead525d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:53.799418 (XEN) cr3: 000000105260c000 cr2: ffff8880121ac940 Sep 9 19:26:53.799438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 9 19:26:53.811415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:53.811436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:53.823427 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:53.835419 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 9 19:26:53.835439 (XEN) 0000025af6e4ff24 ffff82d040257f66 ffff830839722000 ffff83083972ef20 Sep 9 19:26:53.847420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 9 19:26:53.859411 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:53.859433 (XEN) ffff83083ffb7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839722000 Sep 9 19:26:53.871417 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 9 19:26:53.871439 (XEN) ffff82d040329601 0000000000000000 ffff88800365cd80 0000000000000000 Sep 9 19:26:53.883419 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 9 19:26:53.895416 (XEN) 0000000000000000 0000000000000100 0000000000054814 0000000000000000 Sep 9 19:26:53.895437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:53.907415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:53.919412 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:53.919433 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 9 19:26:53.931418 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 9 19:26:53.943414 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:53.943433 (XEN) Xen call trace: Sep 9 19:26:53.943451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:53.955414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:53.955437 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:53.967418 (XEN) Sep 9 19:26:53.967433 ]: s=5 n=4 x=0(XEN) *** Dumping CPU3 host state: *** Sep 9 19:26:53.967447 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:53.979418 (XEN) CPU: 3 Sep 9 19:26:53.979435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:53.991419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:53.991439 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 9 19:26:54.003416 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 9 19:26:54.003438 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 9 19:26:54.015418 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 00000000863e3252 Sep 9 19:26:54.027418 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 9 19:26:54.027440 (XEN) r15: 0000025adfc48de0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:54.039417 (XEN) cr3: 000000006ead4000 cr2: ffff888003ee4660 Sep 9 19:26:54.039437 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 19:26:54.051417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:54.051438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:54.063425 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:54.075418 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 9 19:26:54.075438 (XEN) 0000025b05410580 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 9 19:26:54.087419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 9 19:26:54.099389 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:54.099412 (XEN) ffff83083ff9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839783000 Sep 9 19:26:54.111404 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 9 19:26:54.111416 (XEN) ffff82d040329601 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 9 19:26:54.123407 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 9 19:26:54.135438 (XEN) 0000000000000000 0000000000000100 000000000019d2b4 0000000000000000 Sep 9 19:26:54.135459 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:54.147427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:54.159423 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:54.159445 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 9 19:26:54.171427 (XEN) 00000037ff9c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:54.187437 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:54.187455 (XEN) Xen call trace: Sep 9 19:26:54.187465 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.187482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:54.199430 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:54.199451 (XEN) Sep 9 19:26:54.211423 Sep 9 19:26:54.211437 (XEN) *** Dumping CPU4 host state: *** Sep 9 19:26:54.211450 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:54.223425 (XEN) CPU: 4 Sep 9 19:26:54.223441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.223461 (XEN) RFLA Sep 9 19:26:54.230446 GS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:54.235444 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 9 19:26:54.235466 (X Sep 9 19:26:54.235776 EN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 9 19:26:54.247431 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 9 19:26:54.259430 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 0000000088440655 Sep 9 19:26:54.259451 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 9 19:26:54.275440 (XEN) r15: 0000025adfc46cd5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:54.275462 (XEN) cr3: 000000006ead4000 cr2: 00007f6afac65a1c Sep 9 19:26:54.291440 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 19:26:54.291461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:54.303414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:54.303441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:54.315417 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 9 19:26:54.315437 (XEN) 0000025b1392153a ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 9 19:26:54.327422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 9 19:26:54.339416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:54.339438 (XEN) ffff83083ff87ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839783000 Sep 9 19:26:54.351418 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 9 19:26:54.363410 (XEN) ffff82d040329601 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 9 19:26:54.363432 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 9 19:26:54.375418 (XEN) 0000000000000000 0000000000000101 000000000019d3c4 0000000000000000 Sep 9 19:26:54.375440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:54.387421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:54.399415 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:54.399436 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 9 19:26:54.411418 (XEN) 00000037ff9b0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:54.423413 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:54.423431 (XEN) Xen call trace: Sep 9 19:26:54.423441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.435417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:54.435440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:54.447421 (XEN) Sep 9 19:26:54.447436 - (XEN) *** Dumping CPU5 host state: *** Sep 9 19:26:54.447448 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:54.459420 (XEN) CPU: 5 Sep 9 19:26:54.459436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.471419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:54.471440 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 9 19:26:54.483416 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 9 19:26:54.483439 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 9 19:26:54.495422 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000025b56f9ea1e Sep 9 19:26:54.507415 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 9 19:26:54.507437 (XEN) r15: 0000025b1b5f3109 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 19:26:54.519421 (XEN) cr3: 000000105260c000 cr2: ffff8880045b22c0 Sep 9 19:26:54.519441 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 9 19:26:54.531426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:54.543414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:54.543441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:54.555420 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 9 19:26:54.555440 (XEN) 0000025b21e82f68 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 9 19:26:54.567421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 9 19:26:54.579417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:54.579439 (XEN) ffff830839bf7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396bf000 Sep 9 19:26:54.591418 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 9 19:26:54.603412 (XEN) ffff82d040329601 0000000000000000 ffff888003731f00 0000000000000000 Sep 9 19:26:54.603434 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 9 19:26:54.615414 (XEN) 0000000000000321 0000000000000001 000000000003afec 0000000000000000 Sep 9 19:26:54.615436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:54.627419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:54.639416 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:54.639437 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 9 19:26:54.651418 (XEN) 00000037f9618000 0000000000372660 0000000000000000 8000000839bed002 Sep 9 19:26:54.663412 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:54.663430 (XEN) Xen call trace: Sep 9 19:26:54.663440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.675418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:54.675441 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:54.687418 (XEN) Sep 9 19:26:54.687433 Sep 9 19:26:54.687441 (XEN) 27 [0/0/(XEN) *** Dumping CPU6 host state: *** Sep 9 19:26:54.687454 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 19:26:54.699420 (XEN) CPU: 6 Sep 9 19:26:54.699436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.711423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 19:26:54.711443 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 9 19:26:54.723417 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 9 19:26:54.735414 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 9 19:26:54.735436 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000000009604b880 Sep 9 19:26:54.747417 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 9 19:26:54.747440 (XEN) r15: 0000025aebdc2601 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 19:26:54.759421 (XEN) cr3: 000000006ead4000 cr2: ffff88800b2174e8 Sep 9 19:26:54.759441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 19:26:54.771419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 19:26:54.783416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 19:26:54.783443 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 19:26:54.795421 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 9 19:26:54.795441 (XEN) 0000025b24325e88 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 9 19:26:54.807421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 9 19:26:54.819412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 19:26:54.819442 (XEN) ffff830839bdfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839783000 Sep 9 19:26:54.831421 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 9 19:26:54.843415 (XEN) ffff82d040329601 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 9 19:26:54.843437 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 9 19:26:54.855418 (XEN) 0000000000007ff0 0000000000000001 000000000019dca4 0000000000000000 Sep 9 19:26:54.867411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 19:26:54.867433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 19:26:54.879415 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 19:26:54.879436 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 9 19:26:54.891419 (XEN) 00000037f9604000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 19:26:54.903417 (XEN) 0000000000000000 0000000e00000000 Sep 9 19:26:54.903436 (XEN) Xen call trace: Sep 9 19:26:54.903446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 19:26:54.915416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 19:26:54.915438 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 19:26:54.927405 (XEN) Sep 9 19:26:54.927420 ]: s=6 n=4 x=0 Sep 9 19:26:54.927429 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 9 19:26:54.951388 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 9 19:26:54.963407 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 9 19:26:54.963427 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 9 19:26:54.963439 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 9 19:26:54.975409 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 9 19:26:54.975428 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 9 19:26:54.975439 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 9 19:26:54.987408 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 9 19:26:54.987426 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 9 19:26:54.987438 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 9 19:26:54.999413 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 9 19:26:54.999431 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 9 19:26:55.011406 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 9 19:26:55.011426 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 9 19:26:55.011437 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 9 19:26:55.023410 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 9 19:26:55.023429 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 9 19:26:55.023441 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 9 19:26:55.035410 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 9 19:26:55.035429 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 9 19:26:55.035441 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 9 19:26:55.047411 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 9 19:26:55.047430 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 9 19:26:55.047441 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 9 19:26:55.059416 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 9 19:26:55.059434 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 9 19:26:55.071409 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 9 19:26:55.071428 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 9 19:26:55.071439 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 9 19:26:55.083452 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 9 19:26:55.083470 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 9 19:26:55.083482 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 9 19:26:55.095417 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 9 19:26:55.095436 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 9 19:26:55.095448 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 9 19:26:55.107414 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 9 19:26:55.107433 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 9 19:26:55.119407 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 9 19:26:55.119426 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 9 19:26:55.119446 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 9 19:26:55.131415 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 9 19:26:55.131433 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 9 19:26:55.131445 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 9 19:26:55.143414 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 9 19:26:55.143433 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 9 19:26:55.155406 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 9 19:26:55.155426 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 9 19:26:55.155437 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 9 19:26:55.167413 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 9 19:26:55.167431 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 9 19:26:55.167443 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 9 19:26:55.179410 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 9 19:26:55.179429 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 9 19:26:55.191408 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 9 19:26:55.191427 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 9 19:26:55.191438 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 9 19:26:55.203412 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 9 19:26:55.203431 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 9 19:26:55.203443 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 9 19:26:55.215411 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 9 19:26:55.215430 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 9 19:26:55.215441 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 9 19:26:55.227412 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 9 19:26:55.227431 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 9 19:26:55.239410 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 9 19:26:55.239429 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 9 19:26:55.239440 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 9 19:26:55.251408 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 9 19:26:55.251427 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 9 19:26:55.251440 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 9 19:26:55.263412 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 9 19:26:55.263431 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 9 19:26:55.275410 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 9 19:26:55.275429 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 9 19:26:55.275441 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 9 19:26:55.287428 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 9 19:26:55.287447 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 9 19:26:55.287459 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 9 19:26:55.299414 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 9 19:26:55.299433 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 9 19:26:55.311405 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 9 19:26:55.311425 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 9 19:26:55.311437 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 9 19:26:55.323408 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 9 19:26:55.323427 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 9 19:26:55.323439 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 9 19:26:55.335418 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 9 19:26:55.335437 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 9 19:26:55.347408 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 9 19:26:55.347428 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 9 19:26:55.347440 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 9 19:26:55.359409 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 9 19:26:55.359428 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 9 19:26:55.359440 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 9 19:26:55.371392 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 9 19:26:55.371411 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 9 19:26:55.371423 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 9 19:26:55.383411 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 9 19:26:55.383430 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 9 19:26:55.395409 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 9 19:26:55.395428 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 9 19:26:55.395445 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 9 19:26:55.407408 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 9 19:26:55.407427 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 9 19:26:55.407439 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 9 19:26:55.419413 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 9 19:26:55.419431 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 9 19:26:55.431409 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 9 19:26:55.431428 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 9 19:26:55.431440 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 9 19:26:55.443413 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 9 19:26:55.443432 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 9 19:26:55.443444 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 9 19:26:55.455415 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 9 19:26:55.455434 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 9 19:26:55.455445 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 9 19:26:55.467417 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 9 19:26:55.467437 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 9 19:26:55.479414 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 9 19:26:55.479433 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 9 19:26:55.479445 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 9 19:26:55.491409 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 9 19:26:55.491428 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 9 19:26:55.491440 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 9 19:26:55.503415 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 9 19:26:55.503433 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 9 19:26:55.515406 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 9 19:26:55.515425 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 9 19:26:55.515437 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 9 19:26:55.527412 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 9 19:26:55.527431 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 9 19:26:55.527442 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 9 19:26:55.539412 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 9 19:26:55.539431 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 9 19:26:55.551409 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 9 19:26:55.551428 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 9 19:26:55.551440 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 9 19:26:55.563409 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 9 19:26:55.563428 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 9 19:26:55.563440 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 9 19:26:55.575413 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 9 19:26:55.575432 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 9 19:26:55.587407 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 9 19:26:55.587427 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 9 19:26:55.587439 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 9 19:26:55.599406 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 9 19:26:55.599425 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 9 19:26:55.599437 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 9 19:26:55.611411 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 9 19:26:55.611429 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 9 19:26:55.611441 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 9 19:26:55.623411 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 9 19:26:55.623430 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 9 19:26:55.635412 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 9 19:26:55.635431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 9 19:26:55.635443 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 9 19:26:55.647409 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 9 19:26:55.647427 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 9 19:26:55.647439 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 9 19:26:55.659417 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 9 19:26:55.659436 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 9 19:26:55.671410 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 9 19:26:55.671437 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 9 19:26:55.671449 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 9 19:26:55.683412 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 9 19:26:55.683431 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 9 19:26:55.683443 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 9 19:26:55.695411 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 9 19:26:55.695429 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 9 19:26:55.695441 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 9 19:26:55.707412 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 9 19:26:55.707431 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 9 19:26:55.719411 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 9 19:26:55.719430 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 9 19:26:55.719441 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 9 19:26:55.731412 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 9 19:26:55.731431 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 9 19:26:55.731443 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 9 19:26:55.743410 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 9 19:26:55.743429 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 9 19:26:55.755408 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 9 19:26:55.755427 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 9 19:26:55.755439 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 9 19:26:55.767412 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 9 19:26:55.767430 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 9 19:26:55.767442 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 9 19:26:55.779411 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 9 19:26:55.779430 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 9 19:26:55.791409 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 9 19:26:55.791428 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 9 19:26:55.791440 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 9 19:26:55.803411 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 9 19:26:55.803430 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 9 19:26:55.803441 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 9 19:26:55.815412 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 9 19:26:55.815431 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 9 19:26:55.827411 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 9 19:26:55.827430 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 9 19:26:55.827442 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 9 19:26:55.839415 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 9 19:26:55.839434 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 9 19:26:55.839446 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 9 19:26:55.851411 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 9 19:26:55.851430 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 9 19:26:55.851441 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 9 19:26:55.863418 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 9 19:26:55.863437 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 9 19:26:55.875415 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 9 19:26:55.875435 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 9 19:26:55.875447 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 9 19:26:55.887412 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 9 19:26:55.887431 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 9 19:26:55.887442 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 9 19:26:55.899410 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 9 19:26:55.899429 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 9 19:26:55.911416 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 9 19:26:55.911435 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 9 19:26:55.911447 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 9 19:26:55.923410 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 9 19:26:55.923429 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 9 19:26:55.923440 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 9 19:26:55.935411 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 9 19:26:55.935430 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 9 19:26:55.935449 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 9 19:26:55.947423 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 9 19:26:55.947442 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 9 19:26:55.959411 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 9 19:26:55.959430 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 9 19:26:55.959442 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 9 19:26:55.971411 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 9 19:26:55.971429 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 9 19:26:55.971442 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 9 19:26:55.983415 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 9 19:26:55.983433 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 9 19:26:55.995409 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 9 19:26:55.995428 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 9 19:26:55.995440 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 9 19:26:56.007411 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 9 19:26:56.007430 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 9 19:26:56.007441 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 9 19:26:56.019415 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 9 19:26:56.019434 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 9 19:26:56.031406 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 9 19:26:56.031426 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 9 19:26:56.031438 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 9 19:26:56.043416 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 9 19:26:56.043435 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 9 19:26:56.043447 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 9 19:26:56.055421 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 9 19:26:56.055440 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 9 19:26:56.067405 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 9 19:26:56.067425 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 9 19:26:56.067437 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 9 19:26:56.079412 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 9 19:26:56.079431 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 9 19:26:56.079444 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 9 19:26:56.091414 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 9 19:26:56.091433 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 9 19:26:56.091444 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 9 19:26:56.103387 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 9 19:26:56.103406 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 9 19:26:56.115414 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 9 19:26:56.115424 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 9 19:26:56.115431 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 9 19:26:56.127396 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 9 19:26:56.127409 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 9 19:26:56.127417 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 9 19:26:56.139415 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 9 19:26:56.139433 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 9 19:26:56.151410 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 9 19:26:56.151430 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 9 19:26:56.151441 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 9 19:26:56.163393 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 9 19:26:56.163404 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 9 19:26:56.163410 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 9 19:26:56.175410 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 9 19:26:56.175425 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 9 19:26:56.175434 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 9 19:26:56.187418 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 9 19:26:56.187437 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 9 19:26:56.199407 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 9 19:26:56.199425 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 9 19:26:56.199437 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 9 19:26:56.211419 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 9 19:26:56.211438 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 9 19:26:56.211458 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 9 19:26:56.223418 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 9 19:26:56.223437 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 9 19:26:56.235428 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 9 19:26:56.235448 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 9 19:26:56.235460 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 9 19:26:56.247426 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 9 19:26:56.247444 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 9 19:26:56.247455 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 9 19:26:56.259421 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 9 19:26:56.259440 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 9 19:26:56.271381 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 9 19:26:56.271400 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 9 19:26:56.271412 (XEN) 327 [0/0/ - Sep 9 19:26:56.274265 ]: s=6 n=54 x=0 Sep 9 19:26:56.287448 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 9 19:26:56.287466 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 9 19:26:56.287478 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 9 19:26:56.287489 (XEN) Sep 9 19:26:56.287895 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 9 19:26:56.299416 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 9 19:26:56.299435 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 9 19:26:56.311417 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 9 19:26:56.311436 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 9 19:26:56.311448 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 9 19:26:56.323417 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 9 19:26:56.323437 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 9 19:26:56.323449 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 9 19:26:56.335425 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 9 19:26:56.335445 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 9 19:26:56.347420 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 9 19:26:56.347440 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 9 19:26:56.359419 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 9 19:26:56.359439 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 9 19:26:56.371411 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 9 19:26:56.371431 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 9 19:26:56.383406 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 9 19:26:56.383425 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 9 19:26:56.383438 (XEN) 350 [0/0/ - ]: s=4 n=28 x=0 p=1310 i=83 Sep 9 19:26:56.395413 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 9 19:26:56.395432 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 9 19:26:56.407411 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Sep 9 19:26:56.407431 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 9 19:26:56.419409 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Sep 9 19:26:56.419429 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 9 19:26:56.431410 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Sep 9 19:26:56.431430 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 9 19:26:56.443409 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Sep 9 19:26:56.443429 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 9 19:26:56.455407 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Sep 9 19:26:56.455428 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 9 19:26:56.455442 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Sep 9 19:26:56.467417 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 9 19:26:56.467438 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Sep 9 19:26:56.479411 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 9 19:26:56.479432 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Sep 9 19:26:56.491421 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 9 19:26:56.491441 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Sep 9 19:26:56.503415 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 9 19:26:56.503436 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Sep 9 19:26:56.515409 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 9 19:26:56.515429 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Sep 9 19:26:56.527413 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 9 19:26:56.527433 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Sep 9 19:26:56.539412 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 9 19:26:56.539432 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Sep 9 19:26:56.551407 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 9 19:26:56.551427 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Sep 9 19:26:56.563408 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 9 19:26:56.563429 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Sep 9 19:26:56.563442 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 9 19:26:56.575411 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Sep 9 19:26:56.575432 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 9 19:26:56.587415 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Sep 9 19:26:56.587435 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 9 19:26:56.599415 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Sep 9 19:26:56.599436 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 9 19:26:56.611412 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Sep 9 19:26:56.611432 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 9 19:26:56.623407 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 9 19:26:56.623428 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 9 19:26:56.635410 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Sep 9 19:26:56.635431 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 9 19:26:56.647409 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Sep 9 19:26:56.647429 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 9 19:26:56.659412 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Sep 9 19:26:56.659433 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 9 19:26:56.659446 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Sep 9 19:26:56.671415 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 9 19:26:56.671434 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 9 19:26:56.683414 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 9 19:26:56.683434 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Sep 9 19:26:56.695417 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 9 19:26:56.695437 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Sep 9 19:26:56.707416 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Sep 9 19:26:56.707436 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Sep 9 19:26:56.719413 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 9 19:26:56.719433 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Sep 9 19:26:56.731410 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 9 19:26:56.731431 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 9 19:26:56.743410 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 9 19:26:56.743431 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 9 19:26:56.755409 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 9 19:26:56.755429 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 9 19:26:56.767410 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 9 19:26:56.767431 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 9 19:26:56.767445 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 9 19:26:56.779412 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 9 19:26:56.779431 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 9 19:26:56.791422 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 9 19:26:56.791443 (XEN) No domains have emulated TSC Sep 9 19:26:56.791454 (XEN) Synced stime skew: max=6174ns avg=6174ns samples=1 current=6174ns Sep 9 19:26:56.803414 (XEN) Synced cycles skew: max=12306 avg=12306 samples=1 current=12306 Sep 9 19:26:56.815372 Sep 9 19:26:58.233726 (XEN) 'u' pressed -> dumping numa info (now = 2594234054072) Sep 9 19:26:58.251427 (XEN) NODE0 start->0 size->8912896 free->8239648 Sep 9 19:26:58.251448 ( Sep 9 19:26:58.251772 XEN) NODE1 start->8912896 size->8388608 free->8153066 Sep 9 19:26:58.263420 (XEN) CPU0...27 -> NODE0 Sep 9 19:26:58.263438 (XEN) CPU28...55 -> NODE1 Sep 9 19:26:58.263449 (XEN) Memory location of each domain: Sep 9 19:26:58.275412 (XEN) d0 (total: 131072): Sep 9 19:26:58.275430 (XEN) Node 0: 51279 Sep 9 19:26:58.275441 (XEN) Node 1: 79793 Sep 9 19:26:58.275451 Sep 9 19:27:00.238546 (XEN) *********** VMCS Areas ************** Sep 9 19:27:00.251416 (XEN) ************************************** Sep 9 19:27:00.251435 Sep 9 19:27:00.251702 Sep 9 19:27:02.286899 (XEN) number of MP IRQ sources: 15. Sep 9 19:27:02.307427 (XEN) number of IO-APIC #1 registers: 24. Sep 9 19:27:02.307448 (XEN) number of IO-APIC #2 regist Sep 9 19:27:02.307773 ers: 24. Sep 9 19:27:02.319415 (XEN) number of IO-APIC #3 registers: 24. Sep 9 19:27:02.319436 (XEN) testing the IO APIC....................... Sep 9 19:27:02.319449 (XEN) IO APIC #1...... Sep 9 19:27:02.331416 (XEN) .... register #00: 01000000 Sep 9 19:27:02.331435 (XEN) ....... : physical APIC id: 01 Sep 9 19:27:02.331448 (XEN) ....... : Delivery Type: 0 Sep 9 19:27:02.343417 (XEN) ....... : LTS : 0 Sep 9 19:27:02.343436 (XEN) .... register #01: 00170020 Sep 9 19:27:02.343448 (XEN) ....... : max redirection entries: 0017 Sep 9 19:27:02.355418 (XEN) ....... : PRQ implemented: 0 Sep 9 19:27:02.355438 (XEN) ....... : IO APIC version: 0020 Sep 9 19:27:02.355451 (XEN) .... IRQ redirection table: Sep 9 19:27:02.367415 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 19:27:02.367437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.367449 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 9 19:27:02.379414 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 9 19:27:02.379433 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 9 19:27:02.391413 (XEN) 04 07 0 0 0 0 0 0 0 F1 Sep 9 19:27:02.391433 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 9 19:27:02.403412 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 9 19:27:02.403431 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 9 19:27:02.403444 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 9 19:27:02.415411 (XEN) 09 31 0 1 0 0 0 0 0 C0 Sep 9 19:27:02.415430 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 9 19:27:02.427415 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 9 19:27:02.427434 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 9 19:27:02.439407 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 9 19:27:02.439427 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 9 19:27:02.439439 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 9 19:27:02.451415 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 9 19:27:02.451435 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 9 19:27:02.472248 (XEN) 12 2a 0 1 0 1 0 0 0 D4 Sep 9 19:27:02.472273 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 9 19:27:02.472286 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.475419 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.475447 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.487409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.487428 (XEN) IO APIC #2...... Sep 9 19:27:02.487438 (XEN) .... register #00: 02000000 Sep 9 19:27:02.499411 (XEN) ....... : physical APIC id: 02 Sep 9 19:27:02.499430 (XEN) ....... : Delivery Type: 0 Sep 9 19:27:02.499441 (XEN) ....... : LTS : 0 Sep 9 19:27:02.511409 (XEN) .... register #01: 00170020 Sep 9 19:27:02.511428 (XEN) ....... : max redirection entries: 0017 Sep 9 19:27:02.511441 (XEN) ....... : PRQ implemented: 0 Sep 9 19:27:02.523414 (XEN) ....... : IO APIC version: 0020 Sep 9 19:27:02.523433 (XEN) .... register #02: 00000000 Sep 9 19:27:02.523444 (XEN) ....... : arbitration: 00 Sep 9 19:27:02.535411 (XEN) .... register #03: 00000001 Sep 9 19:27:02.535429 (XEN) ....... : Boot DT : 1 Sep 9 19:27:02.535440 (XEN) .... IRQ redirection table: Sep 9 19:27:02.547408 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 19:27:02.547429 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.547441 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.559412 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 9 19:27:02.559431 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.571419 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 9 19:27:02.571438 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.583409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.583428 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.583440 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 9 19:27:02.595415 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.595434 (XEN) 0a 00 1 1 0 1 0 0 0 DA Sep 9 19:27:02.607412 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.607431 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.619408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.619427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.619439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.631411 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 9 19:27:02.631429 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.643409 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.643427 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.655408 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.655426 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.655438 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.667417 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.667436 (XEN) IO APIC #3...... Sep 9 19:27:02.667447 (XEN) .... register #00: 03000000 Sep 9 19:27:02.679411 (XEN) ....... : physical APIC id: 03 Sep 9 19:27:02.679430 (XEN) ....... : Delivery Type: 0 Sep 9 19:27:02.679441 (XEN) ....... : LTS : 0 Sep 9 19:27:02.691410 (XEN) .... register #01: 00170020 Sep 9 19:27:02.691428 (XEN) ....... : max redirection entries: 0017 Sep 9 19:27:02.691441 (XEN) ....... : PRQ implemented: 0 Sep 9 19:27:02.703412 (XEN) ....... : IO APIC version: 0020 Sep 9 19:27:02.703431 (XEN) .... register #02: 00000000 Sep 9 19:27:02.703442 (XEN) ....... : arbitration: 00 Sep 9 19:27:02.715412 (XEN) .... register #03: 00000001 Sep 9 19:27:02.715430 (XEN) ....... : Boot DT : 1 Sep 9 19:27:02.715441 (XEN) .... IRQ redirection table: Sep 9 19:27:02.727410 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 19:27:02.727431 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.727443 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.739410 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.739429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.751412 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.751438 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.763416 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.763435 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.763446 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 9 19:27:02.775413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.775431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.787413 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.787432 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.799408 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.799427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.799439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.811410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.811429 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.823412 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.823431 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.835417 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.835436 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.835447 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.847411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 19:27:02.847430 (XEN) Using vector-based indexing Sep 9 19:27:02.859406 (XEN) IRQ to pin mappings: Sep 9 19:27:02.859424 (XEN) IRQ240 -> 0:2 Sep 9 19:27:02.859435 (XEN) IRQ64 -> 0:1 Sep 9 19:27:02.859444 (XEN) IRQ72 -> 0:3 Sep 9 19:27:02.859452 (XEN) IRQ241 -> 0:4 Sep 9 19:27:02.859460 (XEN) IRQ80 -> 0:5 Sep 9 19:27:02.871413 (XEN) IRQ88 -> 0:6 Sep 9 19:27:02.871429 (XEN) IRQ96 -> 0:7 Sep 9 19:27:02.871439 (XEN) IRQ154 -> 0:8 Sep 9 19:27:02.871447 (XEN) IRQ192 -> 0:9 Sep 9 19:27:02.871456 (XEN) IRQ120 -> 0:10 Sep 9 19:27:02.883407 (XEN) IRQ136 -> 0:11 Sep 9 19:27:02.883425 (XEN) IRQ144 -> 0:12 Sep 9 19:27:02.883434 (XEN) IRQ152 -> 0:13 Sep 9 19:27:02.883443 (XEN) IRQ160 -> 0:14 Sep 9 19:27:02.883452 (XEN) IRQ168 -> 0:15 Sep 9 19:27:02.883460 (XEN) IRQ193 -> 0:16 Sep 9 19:27:02.895411 (XEN) IRQ106 -> 0:17 Sep 9 19:27:02.895428 (XEN) IRQ212 -> 0:18 Sep 9 19:27:02.895437 (XEN) IRQ217 -> 0:19 Sep 9 19:27:02.895446 (XEN) IRQ208 -> 1:2 Sep 9 19:27:02.895455 (XEN) IRQ157 -> 1:4 Sep 9 19:27:02.907409 (XEN) IRQ81 -> 1:8 Sep 9 19:27:02.907426 (XEN) IRQ218 -> 1:10 Sep 9 19:27:02.907435 (XEN) IRQ153 -> 1:16 Sep 9 19:27:02.907445 (XEN) IRQ50 -> 2:8 Sep 9 19:27:02.907453 (XEN) .................................... done. Sep 9 19:27:02.919368 Sep 9 19:27:14.290354 (XEN) 'q' pressed -> dumping domain info (now = 2610293750185) Sep 9 19:27:14.311431 (XEN) General information for domain 0: Sep 9 19:27:14.311451 (XEN) Sep 9 19:27:14.311778 refcnt=3 dying=0 pause_count=0 Sep 9 19:27:14.323420 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-2,5,8,10-16,18,20,22,24,26-28,30,32,34,36-40,42,44-48,50,52-54} max_pages=131072 Sep 9 19:27:14.335423 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 9 19:27:14.347421 (XEN) Rangesets belonging to domain 0: Sep 9 19:27:14.347441 (XEN) Interrupts { 1-71, 74-158 } Sep 9 19:27:14.347453 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 9 19:27:14.359425 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 9 19:27:14.383410 (XEN) log-dirty { } Sep 9 19:27:14.383428 (XEN) Memory pages belonging to domain 0: Sep 9 19:27:14.383440 (XEN) DomPage list too long to display Sep 9 19:27:14.395411 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 9 19:27:14.395433 (XEN) XenPage 0000000000839768: caf=c000000000000002, taf=e400000000000002 Sep 9 19:27:14.407423 (XEN) NODE affinity for domain 0: [0-1] Sep 9 19:27:14.407443 (XEN) VCPU information and callbacks for domain 0: Sep 9 19:27:14.419414 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.419434 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 9 19:27:14.431420 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.431438 (XEN) No periodic timer Sep 9 19:27:14.443411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.443431 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.455408 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.455427 (XEN) No periodic timer Sep 9 19:27:14.455437 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.467410 (XEN) VCPU2: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.467433 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.479410 (XEN) No periodic timer Sep 9 19:27:14.479428 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.479442 (XEN) VCPU3: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 9 19:27:14.491413 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.491432 (XEN) No periodic timer Sep 9 19:27:14.491442 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.503413 (XEN) VCPU4: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.503435 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.515411 (XEN) No periodic timer Sep 9 19:27:14.515429 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.515442 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 9 19:27:14.527420 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.527438 (XEN) No periodic timer Sep 9 19:27:14.539451 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.539472 (XEN) VCPU6: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.551409 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.551428 (XEN) No periodic timer Sep 9 19:27:14.551438 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.563411 (XEN) VCPU7: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 9 19:27:14.563435 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.575410 (XEN) No periodic timer Sep 9 19:27:14.575427 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.575441 (XEN) VCPU8: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 9 19:27:14.587415 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.587433 (XEN) No periodic timer Sep 9 19:27:14.599408 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.599429 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 9 19:27:14.611411 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.611430 (XEN) No periodic timer Sep 9 19:27:14.611440 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.623409 (XEN) VCPU10: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.623432 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.635413 (XEN) No periodic timer Sep 9 19:27:14.635430 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.635444 (XEN) VCPU11: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 9 19:27:14.647416 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.647434 (XEN) No periodic timer Sep 9 19:27:14.647444 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.659415 (XEN) VCPU12: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 9 19:27:14.671415 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.671434 (XEN) No periodic timer Sep 9 19:27:14.671444 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.683410 (XEN) VCPU13: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 9 19:27:14.683435 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.695418 (XEN) No periodic timer Sep 9 19:27:14.695436 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.695449 (XEN) VCPU14: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.707416 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.707434 (XEN) No periodic timer Sep 9 19:27:14.707444 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.719416 (XEN) VCPU15: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 9 19:27:14.731414 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.731433 (XEN) No periodic timer Sep 9 19:27:14.731443 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.743407 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 9 19:27:14.743433 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.755409 (XEN) No periodic timer Sep 9 19:27:14.755427 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.755440 (XEN) VCPU17: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.767413 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.767431 (XEN) No periodic timer Sep 9 19:27:14.767441 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.779411 (XEN) VCPU18: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 9 19:27:14.791412 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.791430 (XEN) No periodic timer Sep 9 19:27:14.791441 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.803408 (XEN) VCPU19: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 9 19:27:14.803434 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.815409 (XEN) No periodic timer Sep 9 19:27:14.815427 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.815440 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.827414 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.827433 (XEN) No periodic timer Sep 9 19:27:14.827443 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.839414 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 9 19:27:14.851409 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.851428 (XEN) No periodic timer Sep 9 19:27:14.851438 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.863411 (XEN) VCPU22: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 9 19:27:14.863437 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.875408 (XEN) No periodic timer Sep 9 19:27:14.875425 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.875439 (XEN) VCPU23: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 9 19:27:14.887418 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.887437 (XEN) No periodic timer Sep 9 19:27:14.887447 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.899418 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 9 19:27:14.911407 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.911426 (XEN) No periodic timer Sep 9 19:27:14.911437 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.923365 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 9 19:27:14.923391 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.935425 (XEN) No periodic timer Sep 9 19:27:14.935442 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.935455 (XEN) VCPU26: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 9 19:27:14.947425 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.947443 (XEN) No periodic timer Sep 9 19:27:14.947453 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.959423 (XEN) VCPU27: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:14.971406 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.971426 (XEN) No periodic timer Sep 9 19:27:14.971444 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.983407 (XEN) VCPU28: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 9 19:27:14.983432 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:14.995412 (XEN) No periodic timer Sep 9 19:27:14.995429 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 9 19:27:14.995443 (XEN) VCPU29: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 9 19:27:15.007413 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.007432 (XEN) No periodic timer Sep 9 19:27:15.007442 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.019413 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 9 19:27:15.031412 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.031431 (XEN) No periodic timer Sep 9 19:27:15.031442 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.043407 (XEN) VCPU31: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 9 19:27:15.043433 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.055409 (XEN) No periodic timer Sep 9 19:27:15.055426 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.055440 (XEN) VCPU32: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.067422 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.067441 (XEN) No periodic timer Sep 9 19:27:15.067451 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.079414 (XEN) VCPU33: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 9 19:27:15.091410 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.091429 (XEN) No periodic timer Sep 9 19:27:15.091439 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.103407 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 9 19:27:15.103433 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.115415 (XEN) No periodic timer Sep 9 19:27:15.115433 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.115446 (XEN) VCPU35: CPU47 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=47 Sep 9 19:27:15.127416 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.127434 (XEN) No periodic timer Sep 9 19:27:15.127445 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.139411 (XEN) VCPU36: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.151406 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.151426 (XEN) No periodic timer Sep 9 19:27:15.151436 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.151449 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.163418 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.163437 (XEN) No periodic timer Sep 9 19:27:15.175408 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.175429 (XEN) VCPU38: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 9 19:27:15.187413 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.187432 (XEN) No periodic timer Sep 9 19:27:15.187442 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.199412 (XEN) VCPU39: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 9 19:27:15.199437 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.211412 (XEN) No periodic timer Sep 9 19:27:15.211429 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.211443 (XEN) VCPU40: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 9 19:27:15.223420 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.223438 (XEN) No periodic timer Sep 9 19:27:15.235409 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.235430 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.247416 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.247435 (XEN) No periodic timer Sep 9 19:27:15.247445 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.259419 (XEN) VCPU42: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.259442 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.271410 (XEN) No periodic timer Sep 9 19:27:15.271428 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.271441 (XEN) VCPU43: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 9 19:27:15.283415 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.283433 (XEN) No periodic timer Sep 9 19:27:15.295416 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.295437 (XEN) VCPU44: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 9 19:27:15.307411 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.307429 (XEN) No periodic timer Sep 9 19:27:15.307440 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.319417 (XEN) VCPU45: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.319439 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.331412 (XEN) No periodic timer Sep 9 19:27:15.331430 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.331443 (XEN) VCPU46: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 9 19:27:15.343421 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.343439 (XEN) No periodic timer Sep 9 19:27:15.355408 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.355430 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.367407 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.367426 (XEN) No periodic timer Sep 9 19:27:15.367436 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.379412 (XEN) VCPU48: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 9 19:27:15.379436 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.391408 (XEN) No periodic timer Sep 9 19:27:15.391426 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.391440 (XEN) VCPU49: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 9 19:27:15.403415 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.403434 (XEN) No periodic timer Sep 9 19:27:15.403444 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.415417 (XEN) VCPU50: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.427406 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.427426 (XEN) No periodic timer Sep 9 19:27:15.427437 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.427449 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.439449 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.439468 (XEN) No periodic timer Sep 9 19:27:15.451414 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.451435 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 19:27:15.463410 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.463429 (XEN) No periodic timer Sep 9 19:27:15.463439 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.475414 (XEN) VCPU53: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 9 19:27:15.475438 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.487410 (XEN) No periodic timer Sep 9 19:27:15.487427 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.487441 (XEN) VCPU54: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 9 19:27:15.499416 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.499434 (XEN) No periodic timer Sep 9 19:27:15.511410 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 9 19:27:15.511431 (XEN) VCPU55: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 9 19:27:15.523413 (XEN) pause_count=0 pause_flags=1 Sep 9 19:27:15.523432 (XEN) No periodic timer Sep 9 19:27:15.523442 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 9 19:27:15.535409 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 9 19:27:15.535428 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 9 19:27:15.535448 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 9 19:27:15.547410 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 9 19:27:15.547429 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 9 19:27:15.559408 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 9 19:27:15.559428 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 9 19:27:15.559441 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 9 19:27:15.571420 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 9 19:27:15.571440 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 9 19:27:15.571452 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 9 19:27:15.583413 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 9 19:27:15.583432 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 9 19:27:15.595408 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 9 19:27:15.595428 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 9 19:27:15.595440 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 9 19:27:15.607410 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 9 19:27:15.607429 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 9 19:27:15.607441 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 9 19:27:15.619412 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 9 19:27:15.619431 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 9 19:27:15.631408 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 9 19:27:15.631428 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 9 19:27:15.631440 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 9 19:27:15.643416 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 9 19:27:15.643435 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 9 19:27:15.643447 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 9 19:27:15.655413 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 9 19:27:15.655432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 9 19:27:15.667409 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 9 19:27:15.667428 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 9 19:27:15.667440 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 9 19:27:15.679411 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 9 19:27:15.679431 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 9 19:27:15.691407 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 9 19:27:15.691427 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 9 19:27:15.691439 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 9 19:27:15.703412 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 9 19:27:15.703432 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 9 19:27:15.703444 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 9 19:27:15.715415 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 9 19:27:15.715434 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 9 19:27:15.727408 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 9 19:27:15.727427 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 9 19:27:15.727439 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 9 19:27:15.739414 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 9 19:27:15.739433 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 9 19:27:15.751407 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 9 19:27:15.751428 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 9 19:27:15.751440 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 9 19:27:15.763409 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 9 19:27:15.763429 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 9 19:27:15.763441 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 9 19:27:15.775413 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 9 19:27:15.775432 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 9 19:27:15.787363 Sep 9 19:27:26.242091 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 9 19:27:26.255418 Sep 9 19:27:26.255668 Sep 9 19:27:26.267375 himrod0 login: [ 2730.179749] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:29:21.183426 [ 2730.188846] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:29:21.195401 [ 2775.543608] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:30:06.551449 [ 2788.404486] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:30:19.415449 [ 2788.463102] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:30:19.475441 [ 2793.281421] xenbr0: port 2(vif16.0) entered blocking state Sep 9 19:30:24.287552 [ 2793.281655] xenbr0: port 2(vif16.0) entered disabled state Sep 9 19:30:24.287574 [ 2793.282053] device vif16.0 entered promiscuous mode Sep 9 19:30:24.299527 (d16) mapping kernel into physical memory Sep 9 19:30:24.359526 (d16) about to get started... Sep 9 19:30:24.371457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d16v0 RDMSR 0x00000034 unimplemented Sep 9 19:30:25.007481 (XEN) arch/x86/pv/emul-priv-op.c:1164:d16v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:30:25.463479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d16v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:30:25.463508 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 2 frames Sep 9 19:30:25.727494 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 2 to 3 frames Sep 9 19:30:25.727519 [ 2794.732879] vif vif-16-0 vif16.0: Guest Rx ready Sep 9 19:30:25.739494 [ 2794.733727] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 9 19:30:25.751487 [ 2794.734061] xenbr0: port 2(vif16.0) entered blocking state Sep 9 19:30:25.751510 [ 2794.734246] xenbr0: port 2(vif16.0) entered forwarding state Sep 9 19:30:25.763442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:32:38.127449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:39:19.551400 (XEN) d16 L1TF-vulnerable L1e dfffe7ffffc3c202 - Shadowing Sep 9 19:40:57.819455 [ 3726.105925] xenbr0: port 2(vif16.0) entered disabled state Sep 9 19:45:57.127479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:46:01.015471 [ 3754.228090] xenbr0: port 2(vif16.0) entered disabled state Sep 9 19:46:25.255496 [ 3754.228940] device vif16.0 left promiscuous mode Sep 9 19:46:25.255518 [ 3754.229143] xenbr0: port 2(vif16.0) entered disabled state Sep 9 19:46:25.267389 [ 3756.770713] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:46:27.799369 [ 3768.853800] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:46:39.883387 [ 3768.912751] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:46:39.943381 [ 3778.176969] xenbr0: port 2(vif17.0) entered blocking state Sep 9 19:46:49.207412 [ 3778.177203] xenbr0: port 2(vif17.0) entered disabled state Sep 9 19:46:49.207435 [ 3778.177588] device vif17.0 entered promiscuous mode Sep 9 19:46:49.219370 (d17) mapping kernel into physical memory Sep 9 19:46:49.315393 (d17) about to get started... Sep 9 19:46:49.327355 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000034 unimplemented Sep 9 19:46:49.987372 (XEN) arch/x86/pv/emul-priv-op.c:1164:d17v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:46:50.467417 (XEN) arch/x86/pv/emul-priv-op.c:1164:d17v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:46:50.467444 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 2 frames Sep 9 19:46:50.827432 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 2 to 3 frames Sep 9 19:46:50.827458 [ 3779.812808] vif vif-17-0 vif17.0: Guest Rx ready Sep 9 19:46:50.839415 [ 3779.813408] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 9 19:46:50.851410 [ 3779.813751] xenbr0: port 2(vif17.0) entered blocking state Sep 9 19:46:50.851433 [ 3779.813934] xenbr0: port 2(vif17.0) entered forwarding state Sep 9 19:46:50.863365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000639 unimplemented Sep 9 19:46:53.035409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000611 unimplemented Sep 9 19:46:53.035443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000619 unimplemented Sep 9 19:46:53.047413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v1 RDMSR 0x00000606 unimplemented Sep 9 19:46:53.047436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000611 unimplemented Sep 9 19:46:53.323412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000639 unimplemented Sep 9 19:46:53.323436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000641 unimplemented Sep 9 19:46:53.335416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x00000619 unimplemented Sep 9 19:46:53.347400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d17v0 RDMSR 0x0000064d unimplemented Sep 9 19:46:53.347424 [ 3825.216922] xenbr0: port 2(vif17.0) entered disabled state Sep 9 19:47:36.239476 [ 3825.253665] xenbr0: port 2(vif17.0) entered disabled state Sep 9 19:47:36.275479 [ 3825.254150] device vif17.0 left promiscuous mode Sep 9 19:47:36.287486 [ 3825.254336] xenbr0: port 2(vif17.0) entered disabled state Sep 9 19:47:36.287508 [ 3854.090147] xenbr0: port 2(vif18.0) entered blocking state Sep 9 19:48:05.111496 [ 3854.090378] xenbr0: port 2(vif18.0) entered disabled state Sep 9 19:48:05.123529 [ 3854.090768] device vif18.0 entered promiscuous mode Sep 9 19:48:05.123546 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 3 frames Sep 9 19:48:05.183504 [ 3854.188036] vif vif-18-0 vif18.0: Guest Rx ready Sep 9 19:48:05.219521 [ 3854.188356] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 9 19:48:05.219547 [ 3854.188724] xenbr0: port 2(vif18.0) entered blocking state Sep 9 19:48:05.231511 [ 3854.188912] xenbr0: port 2(vif18.0) entered forwarding state Sep 9 19:48:05.231534 [ 3885.500231] xenbr0: port 2(vif18.0) entered disabled state Sep 9 19:48:36.531459 [ 3885.558031] xenbr0: port 2(vif18.0) entered disabled state Sep 9 19:48:36.591484 [ 3885.558475] device vif18.0 left promiscuous mode Sep 9 19:48:36.591506 [ 3885.558659] xenbr0: port 2(vif18.0) entered disabled state Sep 9 19:48:36.603439 [ 3914.479307] xenbr0: port 2(vif19.0) entered blocking state Sep 9 19:49:05.511493 [ 3914.479547] xenbr0: port 2(vif19.0) entered disabled state Sep 9 19:49:05.511516 [ 3914.479914] device vif19.0 entered promiscuous mode Sep 9 19:49:05.533295 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 3 frames Sep 9 19:49:05.583443 [ 3914.581037] vif vif-19-0 vif19.0: Guest Rx ready Sep 9 19:49:05.607487 [ 3914.581756] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 9 19:49:05.619491 [ 3914.582058] xenbr0: port 2(vif19.0) entered blocking state Sep 9 19:49:05.619514 [ 3914.582244] xenbr0: port 2(vif19.0) entered forwarding state Sep 9 19:49:05.631457 [ 3936.070247] xenbr0: port 2(vif19.0) entered disabled state Sep 9 19:49:27.095476 [ 3936.130908] xenbr0: port 2(vif19.0) entered disabled state Sep 9 19:49:27.155476 [ 3936.131367] device vif19.0 left promiscuous mode Sep 9 19:49:27.167486 [ 3936.131553] xenbr0: port 2(vif19.0) entered disabled state Sep 9 19:49:27.167509 [ 3990.664233] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:50:21.691476 [ 3991.498373] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:50:22.527487 [ 3991.553152] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:50:22.587464 [ 4000.515372] xenbr0: port 2(vif20.0) entered blocking state Sep 9 19:50:31.547494 [ 4000.515607] xenbr0: port 2(vif20.0) entered disabled state Sep 9 19:50:31.547518 [ 4000.516012] device vif20.0 entered promiscuous mode Sep 9 19:50:31.559455 (d20) mapping kernel into physical memory Sep 9 19:50:31.655463 (d20) about to get started... Sep 9 19:50:31.667448 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000034 unimplemented Sep 9 19:50:32.315478 (XEN) arch/x86/pv/emul-priv-op.c:1164:d20v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:50:32.771497 (XEN) arch/x86/pv/emul-priv-op.c:1164:d20v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:50:32.783465 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 2 frames Sep 9 19:50:33.107495 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 2 to 3 frames Sep 9 19:50:33.119494 [ 4002.093371] vif vif-20-0 vif20.0: Guest Rx ready Sep 9 19:50:33.119515 [ 4002.093633] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 9 19:50:33.131492 [ 4002.093982] xenbr0: port 2(vif20.0) entered blocking state Sep 9 19:50:33.143468 [ 4002.094166] xenbr0: port 2(vif20.0) entered forwarding state Sep 9 19:50:33.143490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000639 unimplemented Sep 9 19:50:35.459486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000611 unimplemented Sep 9 19:50:35.459510 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000619 unimplemented Sep 9 19:50:35.471486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000606 unimplemented Sep 9 19:50:35.483360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000639 unimplemented Sep 9 19:50:35.519419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000611 unimplemented Sep 9 19:50:35.531416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000619 unimplemented Sep 9 19:50:35.531440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v1 RDMSR 0x00000606 unimplemented Sep 9 19:50:35.543386 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000611 unimplemented Sep 9 19:50:35.795497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000639 unimplemented Sep 9 19:50:35.795521 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000641 unimplemented Sep 9 19:50:35.807519 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x00000619 unimplemented Sep 9 19:50:35.819424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d20v0 RDMSR 0x0000064d unimplemented Sep 9 19:50:35.819447 [ 4028.897118] xenbr0: port 2(vif20.0) entered disabled state Sep 9 19:50:59.923400 [ 4028.964679] xenbr0: port 2(vif20.0) entered disabled state Sep 9 19:50:59.995419 [ 4028.965268] device vif20.0 left promiscuous mode Sep 9 19:50:59.995440 [ 4028.965479] xenbr0: port 2(vif20.0) entered disabled state Sep 9 19:51:00.007391 [ 4082.917458] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:51:53.947395 [ 4083.793836] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:51:54.823410 [ 4083.844697] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:51:54.883374 [ 4092.902031] xenbr0: port 2(vif21.0) entered blocking state Sep 9 19:52:03.931412 [ 4092.902265] xenbr0: port 2(vif21.0) entered disabled state Sep 9 19:52:03.943398 [ 4092.902655] device vif21.0 entered promiscuous mode Sep 9 19:52:03.943419 (d21) mapping kernel into physical memory Sep 9 19:52:04.051387 (d21) about to get started... Sep 9 19:52:04.063367 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000034 unimplemented Sep 9 19:52:04.723402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d21v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:52:05.191420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d21v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:52:05.203375 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 2 frames Sep 9 19:52:05.527414 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 2 to 3 frames Sep 9 19:52:05.527440 [ 4094.506030] vif vif-21-0 vif21.0: Guest Rx ready Sep 9 19:52:05.539415 [ 4094.506334] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 9 19:52:05.539439 [ 4094.506673] xenbr0: port 2(vif21.0) entered blocking state Sep 9 19:52:05.551416 [ 4094.506857] xenbr0: port 2(vif21.0) entered forwarding state Sep 9 19:52:05.563360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000639 unimplemented Sep 9 19:52:07.819419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000611 unimplemented Sep 9 19:52:07.819446 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000619 unimplemented Sep 9 19:52:07.831433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000606 unimplemented Sep 9 19:52:07.843361 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000611 unimplemented Sep 9 19:52:08.143417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000639 unimplemented Sep 9 19:52:08.155410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000641 unimplemented Sep 9 19:52:08.155434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x00000619 unimplemented Sep 9 19:52:08.167422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d21v0 RDMSR 0x0000064d unimplemented Sep 9 19:52:08.179368 [ 4122.419552] xenbr0: port 2(vif21.0) entered disabled state Sep 9 19:52:33.451410 [ 4122.478032] xenbr0: port 2(vif21.0) entered disabled state Sep 9 19:52:33.511420 [ 4122.481529] device vif21.0 left promiscuous mode Sep 9 19:52:33.511441 [ 4122.481759] xenbr0: port 2(vif21.0) entered disabled state Sep 9 19:52:33.523391 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:52:42.163393 [ 4175.399114] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:53:26.435487 [ 4176.268944] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:53:27.299518 [ 4176.303478] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:53:27.335519 [ 4185.399516] xenbr0: port 2(vif22.0) entered blocking state Sep 9 19:53:36.431410 [ 4185.399787] xenbr0: port 2(vif22.0) entered disabled state Sep 9 19:53:36.443400 [ 4185.400123] device vif22.0 entered promiscuous mode Sep 9 19:53:36.443422 (d22) mapping kernel into physical memory Sep 9 19:53:36.539384 (d22) about to get started... Sep 9 19:53:36.551377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000034 unimplemented Sep 9 19:53:37.199400 (XEN) arch/x86/pv/emul-priv-op.c:1164:d22v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:53:37.691421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d22v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:53:37.703358 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 2 frames Sep 9 19:53:38.039406 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 2 to 3 frames Sep 9 19:53:38.039433 [ 4187.015461] vif vif-22-0 vif22.0: Guest Rx ready Sep 9 19:53:38.051414 [ 4187.016225] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 9 19:53:38.051439 [ 4187.016562] xenbr0: port 2(vif22.0) entered blocking state Sep 9 19:53:38.063415 [ 4187.016806] xenbr0: port 2(vif22.0) entered forwarding state Sep 9 19:53:38.063438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v1 RDMSR 0x00000639 unimplemented Sep 9 19:53:40.247412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v1 RDMSR 0x00000611 unimplemented Sep 9 19:53:40.259418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v1 RDMSR 0x00000619 unimplemented Sep 9 19:53:40.271398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v1 RDMSR 0x00000606 unimplemented Sep 9 19:53:40.271422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000639 unimplemented Sep 9 19:53:40.319415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000611 unimplemented Sep 9 19:53:40.331411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000619 unimplemented Sep 9 19:53:40.331435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000606 unimplemented Sep 9 19:53:40.343380 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000611 unimplemented Sep 9 19:53:40.607413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000639 unimplemented Sep 9 19:53:40.607437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000641 unimplemented Sep 9 19:53:40.619424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x00000619 unimplemented Sep 9 19:53:40.631408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d22v0 RDMSR 0x0000064d unimplemented Sep 9 19:53:40.631432 [ 4213.714717] xenbr0: port 2(vif22.0) entered disabled state Sep 9 19:54:04.751384 [ 4213.774181] xenbr0: port 2(vif22.0) entered disabled state Sep 9 19:54:04.811423 [ 4213.776762] device vif22.0 left promiscuous mode Sep 9 19:54:04.811444 [ 4213.776955] xenbr0: port 2(vif22.0) entered disabled state Sep 9 19:54:04.823386 [ 4273.378542] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:55:04.411400 [ 4274.240783] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:55:05.283512 [ 4274.299422] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:55:05.335415 [ 4283.705169] xenbr0: port 2(vif23.0) entered blocking state Sep 9 19:55:14.743418 [ 4283.705408] xenbr0: port 2(vif23.0) entered disabled state Sep 9 19:55:14.743440 [ 4283.705811] device vif23.0 entered promiscuous mode Sep 9 19:55:14.755383 (d23) mapping kernel into physical memory Sep 9 19:55:14.851395 (d23) about to get started... Sep 9 19:55:14.851413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000034 unimplemented Sep 9 19:55:15.511392 (XEN) arch/x86/pv/emul-priv-op.c:1164:d23v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:55:15.991422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d23v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:55:16.003390 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 2 frames Sep 9 19:55:16.339415 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 2 to 3 frames Sep 9 19:55:16.351410 [ 4285.316719] vif vif-23-0 vif23.0: Guest Rx ready Sep 9 19:55:16.351432 [ 4285.317493] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 9 19:55:16.363425 [ 4285.317841] xenbr0: port 2(vif23.0) entered blocking state Sep 9 19:55:16.363447 [ 4285.318032] xenbr0: port 2(vif23.0) entered forwarding state Sep 9 19:55:16.375375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000639 unimplemented Sep 9 19:55:18.511420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000611 unimplemented Sep 9 19:55:18.523419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000619 unimplemented Sep 9 19:55:18.535396 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v1 RDMSR 0x00000606 unimplemented Sep 9 19:55:18.535420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000611 unimplemented Sep 9 19:55:18.847424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000639 unimplemented Sep 9 19:55:18.859415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000641 unimplemented Sep 9 19:55:18.859439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x00000619 unimplemented Sep 9 19:55:18.871418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d23v0 RDMSR 0x0000064d unimplemented Sep 9 19:55:18.883365 [ 4312.089856] xenbr0: port 2(vif23.0) entered disabled state Sep 9 19:55:43.127392 [ 4312.146971] xenbr0: port 2(vif23.0) entered disabled state Sep 9 19:55:43.187414 [ 4312.147691] device vif23.0 left promiscuous mode Sep 9 19:55:43.187435 [ 4312.147915] xenbr0: port 2(vif23.0) entered disabled state Sep 9 19:55:43.199373 [ 4366.012812] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:56:37.055365 [ 4366.859342] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:56:37.895412 [ 4366.918056] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:56:37.955415 [ 4376.037583] xenbr0: port 2(vif24.0) entered blocking state Sep 9 19:56:47.075419 [ 4376.037817] xenbr0: port 2(vif24.0) entered disabled state Sep 9 19:56:47.087390 [ 4376.038181] device vif24.0 entered promiscuous mode Sep 9 19:56:47.087412 (d24) mapping kernel into physical memory Sep 9 19:56:47.195389 (d24) about to get started... Sep 9 19:56:47.195408 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000034 unimplemented Sep 9 19:56:47.843403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d24v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:56:48.299420 (XEN) arch/x86/pv/emul-priv-op.c:1164:d24v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:56:48.311363 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 2 frames Sep 9 19:56:48.623421 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 2 to 3 frames Sep 9 19:56:48.623447 [ 4377.596101] vif vif-24-0 vif24.0: Guest Rx ready Sep 9 19:56:48.635412 [ 4377.596679] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 9 19:56:48.635436 [ 4377.596985] xenbr0: port 2(vif24.0) entered blocking state Sep 9 19:56:48.647415 [ 4377.597170] xenbr0: port 2(vif24.0) entered forwarding state Sep 9 19:56:48.659362 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000639 unimplemented Sep 9 19:56:50.867416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000611 unimplemented Sep 9 19:56:50.879419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000619 unimplemented Sep 9 19:56:50.879442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v1 RDMSR 0x00000606 unimplemented Sep 9 19:56:50.891388 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000611 unimplemented Sep 9 19:56:51.215418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000639 unimplemented Sep 9 19:56:51.227412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000641 unimplemented Sep 9 19:56:51.227435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x00000619 unimplemented Sep 9 19:56:51.239417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d24v0 RDMSR 0x0000064d unimplemented Sep 9 19:56:51.251368 [ 4404.428982] xenbr0: port 2(vif24.0) entered disabled state Sep 9 19:57:15.463403 [ 4404.488074] xenbr0: port 2(vif24.0) entered disabled state Sep 9 19:57:15.523405 [ 4404.491164] device vif24.0 left promiscuous mode Sep 9 19:57:15.535400 [ 4404.491394] xenbr0: port 2(vif24.0) entered disabled state Sep 9 19:57:15.535422 [ 4458.389709] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:58:09.427400 [ 4459.246577] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:58:10.291379 [ 4459.305142] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:58:10.351376 [ 4468.442488] xenbr0: port 2(vif25.0) entered blocking state Sep 9 19:58:19.483418 [ 4468.442758] xenbr0: port 2(vif25.0) entered disabled state Sep 9 19:58:19.483441 [ 4468.443098] device vif25.0 entered promiscuous mode Sep 9 19:58:19.495389 (d25) mapping kernel into physical memory Sep 9 19:58:19.591397 (d25) about to get started... Sep 9 19:58:19.591415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000034 unimplemented Sep 9 19:58:20.239403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d25v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:58:20.743407 (XEN) arch/x86/pv/emul-priv-op.c:1164:d25v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:58:20.743435 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 1 to 2 frames Sep 9 19:58:21.091420 (XEN) common/grant_table.c:1909:d25v1 Expanding d25 grant table from 2 to 3 frames Sep 9 19:58:21.103421 [ 4470.067702] vif vif-25-0 vif25.0: Guest Rx ready Sep 9 19:58:21.103441 [ 4470.068285] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 9 19:58:21.115418 [ 4470.068628] xenbr0: port 2(vif25.0) entered blocking state Sep 9 19:58:21.127397 [ 4470.068812] xenbr0: port 2(vif25.0) entered forwarding state Sep 9 19:58:21.127420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000639 unimplemented Sep 9 19:58:23.323418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000611 unimplemented Sep 9 19:58:23.335417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000619 unimplemented Sep 9 19:58:23.347391 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v1 RDMSR 0x00000606 unimplemented Sep 9 19:58:23.347416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 9 19:58:23.395411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 9 19:58:23.395436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 9 19:58:23.407418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 9 19:58:23.419354 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 9 19:58:23.767422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 9 19:58:23.767445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000641 unimplemented Sep 9 19:58:23.779415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 9 19:58:23.791395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x0000064d unimplemented Sep 9 19:58:23.791420 [ 4496.882962] xenbr0: port 2(vif25.0) entered disabled state Sep 9 19:58:47.923404 [ 4496.937914] xenbr0: port 2(vif25.0) entered disabled state Sep 9 19:58:47.983413 [ 4496.938613] device vif25.0 left promiscuous mode Sep 9 19:58:47.983435 [ 4496.938874] xenbr0: port 2(vif25.0) entered disabled state Sep 9 19:58:47.995359 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 19:59:23.735386 [ 4550.861308] EXT4-fs (dm-2): unmounting filesystem. Sep 9 19:59:41.907365 [ 4551.737323] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 19:59:42.783385 [ 4551.795911] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 19:59:42.843383 [ 4561.003424] xenbr0: port 2(vif26.0) entered blocking state Sep 9 19:59:52.047417 [ 4561.003683] xenbr0: port 2(vif26.0) entered disabled state Sep 9 19:59:52.047439 [ 4561.004041] device vif26.0 entered promiscuous mode Sep 9 19:59:52.059382 (d26) mapping kernel into physical memory Sep 9 19:59:52.167394 (d26) about to get started... Sep 9 19:59:52.167412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000034 unimplemented Sep 9 19:59:52.827376 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:59:53.295422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d26v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 19:59:53.307398 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 1 to 2 frames Sep 9 19:59:53.655414 (XEN) common/grant_table.c:1909:d26v0 Expanding d26 grant table from 2 to 3 frames Sep 9 19:59:53.655445 [ 4562.625209] vif vif-26-0 vif26.0: Guest Rx ready Sep 9 19:59:53.667416 [ 4562.625875] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 9 19:59:53.679411 [ 4562.626174] xenbr0: port 2(vif26.0) entered blocking state Sep 9 19:59:53.679434 [ 4562.626356] xenbr0: port 2(vif26.0) entered forwarding state Sep 9 19:59:53.691371 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000639 unimplemented Sep 9 19:59:55.947431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000611 unimplemented Sep 9 19:59:55.947455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000619 unimplemented Sep 9 19:59:55.959417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v1 RDMSR 0x00000606 unimplemented Sep 9 19:59:55.959441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 9 19:59:56.007414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 9 19:59:56.007438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 9 19:59:56.019418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 9 19:59:56.031359 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 9 19:59:56.283411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 9 19:59:56.295421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000641 unimplemented Sep 9 19:59:56.307412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 9 19:59:56.307436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x0000064d unimplemented Sep 9 19:59:56.319385 [ 4596.569938] xenbr0: port 2(vif26.0) entered disabled state Sep 9 20:00:27.615505 [ 4596.637812] xenbr0: port 2(vif26.0) entered disabled state Sep 9 20:00:27.675475 [ 4596.638306] device vif26.0 left promiscuous mode Sep 9 20:00:27.687487 [ 4596.638533] xenbr0: port 2(vif26.0) entered disabled state Sep 9 20:00:27.687520 [ 4649.492310] EXT4-fs (dm-2): unmounting filesystem. Sep 9 20:01:20.535472 [ 4650.342862] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 20:01:21.387477 [ 4650.377790] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 20:01:21.423479 [ 4659.509689] xenbr0: port 2(vif27.0) entered blocking state Sep 9 20:01:30.555526 [ 4659.509925] xenbr0: port 2(vif27.0) entered disabled state Sep 9 20:01:30.555549 [ 4659.510289] device vif27.0 entered promiscuous mode Sep 9 20:01:30.567490 (d27) mapping kernel into physical memory Sep 9 20:01:30.675502 (d27) about to get started... Sep 9 20:01:30.675520 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v1 RDMSR 0x00000034 unimplemented Sep 9 20:01:31.323411 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:01:31.803482 (XEN) arch/x86/pv/emul-priv-op.c:1164:d27v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:01:31.803510 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 9 20:01:32.151492 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Sep 9 20:01:32.151517 [ 4661.120208] vif vif-27-0 vif27.0: Guest Rx ready Sep 9 20:01:32.163489 [ 4661.120871] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 9 20:01:32.175494 [ 4661.121241] xenbr0: port 2(vif27.0) entered blocking state Sep 9 20:01:32.175517 [ 4661.121436] xenbr0: port 2(vif27.0) entered forwarding state Sep 9 20:01:32.187449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 9 20:01:34.383489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 9 20:01:34.395427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 9 20:01:34.407393 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000606 unimplemented Sep 9 20:01:34.407418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000611 unimplemented Sep 9 20:01:34.695406 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000639 unimplemented Sep 9 20:01:34.707416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000641 unimplemented Sep 9 20:01:34.719413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x00000619 unimplemented Sep 9 20:01:34.719437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v0 RDMSR 0x0000064d unimplemented Sep 9 20:01:34.731389 [ 4694.852475] xenbr0: port 2(vif27.0) entered disabled state Sep 9 20:02:05.895476 [ 4694.911862] xenbr0: port 2(vif27.0) entered disabled state Sep 9 20:02:05.955492 [ 4694.912388] device vif27.0 left promiscuous mode Sep 9 20:02:05.967467 [ 4694.912642] xenbr0: port 2(vif27.0) entered disabled state Sep 9 20:02:05.967490 [ 4748.780513] EXT4-fs (dm-2): unmounting filesystem. Sep 9 20:02:59.823503 [ 4749.618524] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 20:03:00.663516 [ 4749.681195] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 20:03:00.735470 [ 4758.613748] xenbr0: port 2(vif28.0) entered blocking state Sep 9 20:03:09.663527 [ 4758.613986] xenbr0: port 2(vif28.0) entered disabled state Sep 9 20:03:09.663552 [ 4758.614355] device vif28.0 entered promiscuous mode Sep 9 20:03:09.675379 (d28) mapping kernel into physical memory Sep 9 20:03:09.771386 (d28) about to get started... Sep 9 20:03:09.783365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000034 unimplemented Sep 9 20:03:10.443394 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:03:10.923419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d28v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:03:10.935390 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 1 to 2 frames Sep 9 20:03:11.271414 (XEN) common/grant_table.c:1909:d28v0 Expanding d28 grant table from 2 to 3 frames Sep 9 20:03:11.283421 [ 4760.244411] vif vif-28-0 vif28.0: Guest Rx ready Sep 9 20:03:11.295420 [ 4760.245145] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 9 20:03:11.295445 [ 4760.245463] xenbr0: port 2(vif28.0) entered blocking state Sep 9 20:03:11.307404 [ 4760.245680] xenbr0: port 2(vif28.0) entered forwarding state Sep 9 20:03:11.307426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000639 unimplemented Sep 9 20:03:13.491414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000611 unimplemented Sep 9 20:03:13.491438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000619 unimplemented Sep 9 20:03:13.503416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v1 RDMSR 0x00000606 unimplemented Sep 9 20:03:13.515367 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 9 20:03:13.551411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 9 20:03:13.563420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 9 20:03:13.575395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000606 unimplemented Sep 9 20:03:13.575418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000611 unimplemented Sep 9 20:03:13.863405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000639 unimplemented Sep 9 20:03:13.875422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000641 unimplemented Sep 9 20:03:13.887412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x00000619 unimplemented Sep 9 20:03:13.887435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v0 RDMSR 0x0000064d unimplemented Sep 9 20:03:13.899395 [ 4793.912926] xenbr0: port 2(vif28.0) entered disabled state Sep 9 20:03:44.963375 [ 4793.971974] xenbr0: port 2(vif28.0) entered disabled state Sep 9 20:03:45.023419 [ 4793.972512] device vif28.0 left promiscuous mode Sep 9 20:03:45.023441 [ 4793.972698] xenbr0: port 2(vif28.0) entered disabled state Sep 9 20:03:45.035370 [ 4847.921359] EXT4-fs (dm-2): unmounting filesystem. Sep 9 20:04:38.967473 [ 4848.778675] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 20:04:39.831461 [ 4848.837251] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 20:04:39.891455 [ 4857.945494] xenbr0: port 2(vif29.0) entered blocking state Sep 9 20:04:48.999487 [ 4857.945728] xenbr0: port 2(vif29.0) entered disabled state Sep 9 20:04:48.999510 [ 4857.946088] device vif29.0 entered promiscuous mode Sep 9 20:04:49.011442 (d29) mapping kernel into physical memory Sep 9 20:04:49.107451 (d29) about to get started... Sep 9 20:04:49.107471 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000034 unimplemented Sep 9 20:04:49.755479 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:04:50.247485 (XEN) arch/x86/pv/emul-priv-op.c:1164:d29v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:04:50.247514 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 1 to 2 frames Sep 9 20:04:50.595490 (XEN) common/grant_table.c:1909:d29v0 Expanding d29 grant table from 2 to 3 frames Sep 9 20:04:50.595516 [ 4859.557851] vif vif-29-0 vif29.0: Guest Rx ready Sep 9 20:04:50.607491 [ 4859.558575] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 9 20:04:50.607516 [ 4859.558890] xenbr0: port 2(vif29.0) entered blocking state Sep 9 20:04:50.619493 [ 4859.559078] xenbr0: port 2(vif29.0) entered forwarding state Sep 9 20:04:50.631442 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000639 unimplemented Sep 9 20:04:52.791420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000611 unimplemented Sep 9 20:04:52.791444 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000619 unimplemented Sep 9 20:04:52.803415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v1 RDMSR 0x00000606 unimplemented Sep 9 20:04:52.815355 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000611 unimplemented Sep 9 20:04:53.199414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000639 unimplemented Sep 9 20:04:53.211424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000641 unimplemented Sep 9 20:04:53.223412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x00000619 unimplemented Sep 9 20:04:53.223436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v0 RDMSR 0x0000064d unimplemented Sep 9 20:04:53.235382 [ 4895.137782] xenbr0: port 2(vif29.0) entered disabled state Sep 9 20:05:26.191373 [ 4895.195911] xenbr0: port 2(vif29.0) entered disabled state Sep 9 20:05:26.239397 [ 4895.199636] device vif29.0 left promiscuous mode Sep 9 20:05:26.251456 [ 4895.199832] xenbr0: port 2(vif29.0) entered disabled state Sep 9 20:05:26.251479 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 9 20:06:05.215400 [ 4949.600727] EXT4-fs (dm-2): unmounting filesystem. Sep 9 20:06:20.651388 [ 4950.461712] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 9 20:06:21.515394 [ 4950.508558] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 9 20:06:21.563384 [ 4959.650806] xenbr0: port 2(vif30.0) entered blocking state Sep 9 20:06:30.695402 [ 4959.651042] xenbr0: port 2(vif30.0) entered disabled state Sep 9 20:06:30.707420 [ 4959.651407] device vif30.0 entered promiscuous mode Sep 9 20:06:30.707441 (d30) mapping kernel into physical memory Sep 9 20:06:30.827385 (d30) about to get started... Sep 9 20:06:30.827404 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000034 unimplemented Sep 9 20:06:31.475402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:06:31.943425 (XEN) arch/x86/pv/emul-priv-op.c:1164:d30v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 9 20:06:31.955396 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 9 20:06:32.291420 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Sep 9 20:06:32.303415 [ 4961.253401] vif vif-30-0 vif30.0: Guest Rx ready Sep 9 20:06:32.303436 [ 4961.253968] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 9 20:06:32.315413 [ 4961.254291] xenbr0: port 2(vif30.0) entered blocking state Sep 9 20:06:32.315437 [ 4961.254511] xenbr0: port 2(vif30.0) entered forwarding state Sep 9 20:06:32.327381 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000639 unimplemented Sep 9 20:06:34.499419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000611 unimplemented Sep 9 20:06:34.511413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000619 unimplemented Sep 9 20:06:34.511438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v1 RDMSR 0x00000606 unimplemented Sep 9 20:06:34.523385 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000611 unimplemented Sep 9 20:06:34.847410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000639 unimplemented Sep 9 20:06:34.847434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000641 unimplemented Sep 9 20:06:34.859457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x00000619 unimplemented Sep 9 20:06:34.871395 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v0 RDMSR 0x0000064d unimplemented Sep 9 20:06:34.871420 [ 4993.547897] xenbr0: port 2(vif30.0) entered disabled state Sep 9 20:07:04.599396 [ 4993.582885] xenbr0: port 2(vif30.0) entered disabled state Sep 9 20:07:04.635416 [ 4993.583398] device vif30.0 left promiscuous mode Sep 9 20:07:04.635437 [ 4993.583612] xenbr0: port 2(vif30.0) entered disabled state Sep 9 20:07:04.647384 [ 4996.120641] EXT4-fs (dm-2): unmounting filesystem. Sep 9 20:07:07.167402 Sep 9 20:12:25.463967 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 9 20:12:25.483417 Sep 9 20:12:25.483696 Sep 9 20:12:26.508517 (XEN) '0' pressed -> dumping Dom0's registers Sep 9 20:12:26.523508 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 9 20:12:26.523529 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 9 20:12:26.535496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 9 20:12:26.535519 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 9 20:12:26.547503 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:26.563510 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000003508bc Sep 9 20:12:26.563533 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 20:12:26.563547 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 9 20:12:26.575497 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 9 20:12:26.587489 (XEN) cr3: 00000008370c7000 cr2: 0000563562a9d3dc Sep 9 20:12:26.587510 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 9 20:12:26.599489 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:26.599510 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 9 20:12:26.611493 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:26.623485 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc 2fe5dc74c8523e00 Sep 9 20:12:26.623508 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 9 20:12:26.635497 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 9 20:12:26.647485 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 9 20:12:26.647508 (XEN) 2fe5dc74c8523e00 0000000000000000 0000000000000040 0000000000000000 Sep 9 20:12:26.659488 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 9 20:12:26.671486 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 9 20:12:26.671507 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 9 20:12:26.683486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.695485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.695506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.707489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.719483 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.719505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.731488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.743486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.743507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.755485 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:26.755503 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 9 20:12:26.767486 (XEN) RIP: e033:[] Sep 9 20:12:26.767505 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 9 20:12:26.779482 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 9 20:12:26.779506 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:26.791488 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000314d8c Sep 9 20:12:26.791510 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 9 20:12:26.803496 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 9 20:12:26.815485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:26.815507 (XEN) cr3: 000000105260c000 cr2: 00005583019cf534 Sep 9 20:12:26.827485 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 20:12:26.839485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:26.839514 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 9 20:12:26.851484 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:26.851506 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 cf7e433f9f971e00 Sep 9 20:12:26.863490 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.875484 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:26.875506 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.887490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.899484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.899505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.911486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:26.923486 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:26.923504 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 9 20:12:26.923517 (XEN) RIP: e033:[] Sep 9 20:12:26.935484 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 9 20:12:26.935507 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 9 20:12:26.947487 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:26.947509 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000002b6914 Sep 9 20:12:26.959492 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 9 20:12:26.971492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 9 20:12:26.971514 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:26.983491 (XEN) cr3: 000000105260c000 cr2: 00007f5de0003170 Sep 9 20:12:26.995497 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 9 20:12:26.995519 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.007488 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 9 20:12:27.007509 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.019492 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8f26cf09af0e4000 Sep 9 20:12:27.031488 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.031509 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:27.043490 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.043510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.055490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.067485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.067506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.079490 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:27.091485 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 9 20:12:27.091505 (XEN) RIP: e033:[] Sep 9 20:12:27.091517 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 9 20:12:27.103491 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 9 20:12:27.103513 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:27.115532 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000210084 Sep 9 20:12:27.127486 (XEN) r9: 0000000000000001 r10: 000000000000008b r11: 0000000000000246 Sep 9 20:12:27.127508 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 9 20:12:27.139491 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:27.151487 (XEN) cr3: 000000105260c000 cr2: 00007fe1bdf024c8 Sep 9 20:12:27.151515 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 9 20:12:27.163486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.163507 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 9 20:12:27.175490 (XEN) 0000000000022d2b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.187488 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ebfab465aeffb100 Sep 9 20:12:27.187510 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.199487 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:27.211489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.211511 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.223488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.223509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.235489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.247488 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:27.247506 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 9 20:12:27.259485 (XEN) RIP: e033:[] Sep 9 20:12:27.259504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 9 20:12:27.259520 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 9 20:12:27.271492 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:27.283489 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001be054 Sep 9 20:12:27.283511 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 20:12:27.295492 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 9 20:12:27.307487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:27.307509 (XEN) cr3: 000000105260c000 cr2: 00005610765f8534 Sep 9 20:12:27.319487 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 9 20:12:27.319508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.331491 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 9 20:12:27.343484 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.343506 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9e3e6dfa83c83900 Sep 9 20:12:27.355490 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.367482 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:27.367505 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.379489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.379510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.391489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.403487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.403508 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:27.415487 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 9 20:12:27.415507 (XEN) RIP: e033:[] Sep 9 20:12:27.427483 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 9 20:12:27.427505 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 9 20:12:27.439489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:27.439511 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001cb864 Sep 9 20:12:27.451491 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 9 20:12:27.463487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 9 20:12:27.463516 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:27.475490 (XEN) cr3: 000000105260c000 cr2: 00007f4a41667e84 Sep 9 20:12:27.475510 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 9 20:12:27.487490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.499488 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 9 20:12:27.499508 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.511495 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c0301525df027b00 Sep 9 20:12:27.523482 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.523503 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:27.535488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.547485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.547507 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.559487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.559508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.571497 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:27.571515 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 9 20:12:27.583491 (XEN) RIP: e033:[] Sep 9 20:12:27.583510 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 9 20:12:27.595491 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 9 20:12:27.595513 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:27.607494 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000001a051c Sep 9 20:12:27.619489 (XEN) r9: 0000000004012400 r10: 000004d20ab0c440 r11: 0000000000000246 Sep 9 20:12:27.619511 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 9 20:12:27.631493 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:27.643488 (XEN) cr3: 000000105260c000 cr2: 00007f941e9efa1c Sep 9 20:12:27.643509 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 9 20:12:27.655489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.655511 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 9 20:12:27.667490 (XEN) 000000011d832d60 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.667513 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ae5ac202e028d600 Sep 9 20:12:27.679494 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.691489 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:27.691511 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.703489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.715484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.715505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.727489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.739488 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:27.739506 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 9 20:12:27.739519 (XEN) RIP: e033:[] Sep 9 20:12:27.751417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 9 20:12:27.751439 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 9 20:12:27.763414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:27.763436 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000003066a4 Sep 9 20:12:27.775426 (XEN) r9: 0000051244833640 r10: 000004d10aa10240 r11: 0000000000000246 Sep 9 20:12:27.787419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 9 20:12:27.787440 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:27.799417 (XEN) cr3: 000000105260c000 cr2: 00007fe41db15170 Sep 9 20:12:27.799437 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 9 20:12:27.811418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.823415 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 9 20:12:27.823436 (XEN) 0000000223c54ddd 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.835415 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4b301f84f4d8bb00 Sep 9 20:12:27.835436 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.847415 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:27.859411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.859432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.871416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.883411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.883432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:27.895414 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:27.895432 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 9 20:12:27.907416 (XEN) RIP: e033:[] Sep 9 20:12:27.907435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 9 20:12:27.919413 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 9 20:12:27.919435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:27.931416 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000019a5c4 Sep 9 20:12:27.943411 (XEN) r9: 0000051244833640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:27.943433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 9 20:12:27.955421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:27.955443 (XEN) cr3: 000000105260c000 cr2: 0000558fa9ff72f8 Sep 9 20:12:27.967417 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 9 20:12:27.979407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:27.979429 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 9 20:12:27.991410 (XEN) 00000000000000cb 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:27.991432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 53fd78cbecdb4c00 Sep 9 20:12:28.003414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.003435 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.015420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.027415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.027436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.039416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.051410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.051431 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:28.063409 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 9 20:12:28.063428 (XEN) RIP: e033:[] Sep 9 20:12:28.075410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 9 20:12:28.075433 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 9 20:12:28.087421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:28.087444 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001de514 Sep 9 20:12:28.099414 (XEN) r9: 0000051244833640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:28.111413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 9 20:12:28.111435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:28.123413 (XEN) cr3: 000000105260c000 cr2: 00007ff64e640520 Sep 9 20:12:28.123433 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 9 20:12:28.135417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:28.147409 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 9 20:12:28.147430 (XEN) 0000000000000091 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:28.159411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 45f2a02709cd3b00 Sep 9 20:12:28.159433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.171414 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.183411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.183432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.195416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.207411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.207432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.219413 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:28.219431 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 9 20:12:28.231411 (XEN) RIP: e033:[] Sep 9 20:12:28.231429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 9 20:12:28.243409 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 9 20:12:28.243431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:28.255414 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000001635ac Sep 9 20:12:28.267411 (XEN) r9: 0000051244833640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:28.267432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 9 20:12:28.279414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:28.291408 (XEN) cr3: 0000000834cdd000 cr2: 00007f0a017f99f8 Sep 9 20:12:28.291428 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 9 20:12:28.303415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:28.303436 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 9 20:12:28.315414 (XEN) 00000000000000c9 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:28.315436 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0fa882c8e7e23b00 Sep 9 20:12:28.327415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.339415 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.339426 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.351413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.363409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.363426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.375425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.387518 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:28.387536 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 9 20:12:28.399497 (XEN) RIP: e033:[] Sep 9 20:12:28.399514 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 9 20:12:28.399523 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 9 20:12:28.411500 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:28.423517 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000223d5c Sep 9 20:12:28.423540 (XEN) r9: 0000051244833640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:28.435521 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 9 20:12:28.447529 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:28.447551 (XEN) cr3: 0000000834cdd000 cr2: 00007f0a00ff89f8 Sep 9 20:12:28.459539 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 9 20:12:28.459560 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:28.471542 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 9 20:12:28.471562 (XEN) 000000000000007a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:28.483536 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0f16f4a38929e900 Sep 9 20:12:28.495526 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.495546 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.507534 (XEN) ffffffff81000715 0000000000000000 Sep 9 20:12:28.516877 0000000000000000 0000000000000000 Sep 9 20:12:28.519531 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.519552 (XE Sep 9 20:12:28.519882 N) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.531537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.543541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.543562 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:28.555534 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 9 20:12:28.555554 (XEN) RIP: e033:[] Sep 9 20:12:28.567412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 9 20:12:28.567434 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 9 20:12:28.579420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:28.579442 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000197cf4 Sep 9 20:12:28.591414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 20:12:28.603410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 9 20:12:28.603431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:28.615417 (XEN) cr3: 000000083762d000 cr2: 000055c805561534 Sep 9 20:12:28.615437 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 9 20:12:28.627415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:28.639410 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 9 20:12:28.639430 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:28.651419 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c692a949996cdf00 Sep 9 20:12:28.663408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.663430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.675412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.675433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.687418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.699414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.699444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.711414 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:28.723406 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 9 20:12:28.723426 (XEN) RIP: e033:[] Sep 9 20:12:28.723438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 9 20:12:28.735413 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 9 20:12:28.735434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:28.747416 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000011f8dc Sep 9 20:12:28.759409 (XEN) r9: 000004d5d419b640 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 20:12:28.759431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 9 20:12:28.771415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:28.783409 (XEN) cr3: 0000000834573000 cr2: 00007f09b4001e88 Sep 9 20:12:28.783429 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 9 20:12:28.795415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:28.795437 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 9 20:12:28.807414 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:28.819407 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 14fe649764d70100 Sep 9 20:12:28.819429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.831413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.843409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.843431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.855411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.867406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.867428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.879410 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:28.879428 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 9 20:12:28.891408 (XEN) RIP: e033:[] Sep 9 20:12:28.891427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 9 20:12:28.891442 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 9 20:12:28.903415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:28.915412 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000001586a4 Sep 9 20:12:28.915435 (XEN) r9: 0000051244833640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:28.927415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 9 20:12:28.939413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:28.939434 (XEN) cr3: 000000105260c000 cr2: 00007f209cab3438 Sep 9 20:12:28.951410 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 9 20:12:28.963408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:28.963430 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 9 20:12:28.975410 (XEN) 00000000000000c7 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:28.975432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8a7162e1cd488900 Sep 9 20:12:28.987412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:28.999408 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:28.999429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.011412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.023418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.023440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.035415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.035435 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:29.047416 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 9 20:12:29.047435 (XEN) RIP: e033:[] Sep 9 20:12:29.059409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 9 20:12:29.059432 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 9 20:12:29.071416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:29.071438 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 0000000000106ce4 Sep 9 20:12:29.083414 (XEN) r9: 0000051244833640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:29.095411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 9 20:12:29.095433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:29.107414 (XEN) cr3: 000000105260c000 cr2: 00007f5f47de56c0 Sep 9 20:12:29.119412 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 9 20:12:29.119434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:29.131413 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 9 20:12:29.131433 (XEN) 000000000000004c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:29.143408 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84840e419e05c000 Sep 9 20:12:29.155410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.155430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:29.167412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.179408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.179429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.191410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.203408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.203429 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:29.215408 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 9 20:12:29.215428 (XEN) RIP: e033:[] Sep 9 20:12:29.215441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 9 20:12:29.227412 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 9 20:12:29.227434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:29.239414 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000001c1284 Sep 9 20:12:29.251413 (XEN) r9: 0000051244833640 r10: 00000000000000c7 r11: 0000000000000246 Sep 9 20:12:29.251434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 9 20:12:29.263419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:29.275412 (XEN) cr3: 000000105260c000 cr2: 00007f5f47f00013 Sep 9 20:12:29.275432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 9 20:12:29.287417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:29.287438 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 9 20:12:29.299412 (XEN) 00000000000319db 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:29.311411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2d3264ccfa06ed00 Sep 9 20:12:29.311433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.323413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:29.335415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.335436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.347413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.359406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.359427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.371411 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:29.371429 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 9 20:12:29.383408 (XEN) RIP: e033:[] Sep 9 20:12:29.383427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 9 20:12:29.395407 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 9 20:12:29.395430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:29.407415 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000fd874 Sep 9 20:12:29.407437 (XEN) r9: 0000051244833640 r10: 000004d234a6f440 r11: 0000000000000246 Sep 9 20:12:29.419416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 9 20:12:29.431411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:29.431433 (XEN) cr3: 000000105260c000 cr2: 000055ee4e449700 Sep 9 20:12:29.443411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 9 20:12:29.455408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:29.455430 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 9 20:12:29.467411 (XEN) 0000000684d1fd19 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:29.467433 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 60cb65fb89e82b00 Sep 9 20:12:29.479412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.491410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:29.491432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.503411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.515408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.515428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.527411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.539410 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:29.539428 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 9 20:12:29.539441 (XEN) RIP: e033:[] Sep 9 20:12:29.551409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 9 20:12:29.551432 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 9 20:12:29.563410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:29.563432 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000ce65c Sep 9 20:12:29.575421 (XEN) r9: 000004ee072b3640 r10: 0000000000000000 r11: 0000000000000246 Sep 9 20:12:29.587413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 9 20:12:29.587434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:29.599415 (XEN) cr3: 000000105260c000 cr2: 00007f207c065000 Sep 9 20:12:29.611409 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 20:12:29.611431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:29.623411 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 9 20:12:29.623431 (XEN) 00000000000000c6 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:29.635412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f905b06fb006f800 Sep 9 20:12:29.647409 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.647438 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:29.659411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.671415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.671436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.683412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.695408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.695429 (XEN) 0000000000000000 0000000000000000 Sep 9 20:12:29.707410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 9 20:12:29.707430 (XEN) RIP: e033:[] Sep 9 20:12:29.707442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 9 20:12:29.719413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 9 20:12:29.731406 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 9 20:12:29.731428 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 0000000000241704 Sep 9 20:12:29.743414 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 9 20:12:29.743435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 9 20:12:29.755413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 9 20:12:29.767412 (XEN) cr3: 0000000835d97000 cr2: 00007f207c0c6048 Sep 9 20:12:29.767432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 9 20:12:29.779413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 9 20:12:29.779434 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 9 20:12:29.791415 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 9 20:12:29.803410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 304f117775daec00 Sep 9 20:12:29.803432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.815384 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 9 20:12:29.827410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.827430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.839412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:29.851408 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 5324456328983) Sep 9 20:12:29.851434 (XEN) heap[node=0][zone=0] -> 0 pages Sep 9 20:12:29.863411 (XEN) heap[node=0][zone=1] -> 0 pages Sep 9 20:12:29.863430 (XEN) heap[node=0][zone=2] -> 0 pages Sep 9 20:12:29.863442 (XEN) heap[node=0][zone=3] -> 0 pages Sep 9 20:12:29.875411 (XEN) heap[node=0][zone=4] -> 0 pages Sep 9 20:12:29.875430 (XEN) heap[node=0][zone=5] -> 0 pages Sep 9 20:12:29.875442 (XEN) heap[node=0][zone=6] -> 0 pages Sep 9 20:12:29.887410 (XEN) heap[node=0][zone=7] -> 0 pages Sep 9 20:12:29.887429 (XEN) heap[node=0][zone=8] -> 0 pages Sep 9 20:12:29.887440 (XEN) heap[node=0][zone=9] -> 0 pages Sep 9 20:12:29.899410 (XEN) heap[node=0][zone=10] -> 0 pages Sep 9 20:12:29.899429 (XEN) heap[node=0][zone=11] -> 0 pages Sep 9 20:12:29.899441 (XEN) heap[node=0][zone=12] -> 0 pages Sep 9 20:12:29.911411 (XEN) heap[node=0][zone=13] -> 0 pages Sep 9 20:12:29.911430 (XEN) heap[node=0][zone=14] -> 0 pages Sep 9 20:12:29.911442 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 9 20:12:29.923410 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 9 20:12:29.923429 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 9 20:12:29.923441 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 9 20:12:29.935415 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 9 20:12:29.935434 (XEN) heap[node=0][zone=20] -> 0 pages Sep 9 20:12:29.947410 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 9 20:12:29.947438 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 9 20:12:29.947451 (XEN) heap[node=0][zone=23] -> 4193758 pages Sep 9 20:12:29.959411 (XEN) heap[node=0][zone=24] -> 463718 pages Sep 9 20:12:29.959431 (XEN) heap[node=0][zone=25] -> 0 pages Sep 9 20:12:29.959442 (XEN) heap[node=0][zone=26] -> 0 pages Sep 9 20:12:29.971412 (XEN) heap[node=0][zone=27] -> 0 pages Sep 9 20:12:29.971430 (XEN) heap[node=0][zone=28] -> 0 pages Sep 9 20:12:29.971441 (XEN) heap[node=0][zone=29] -> 0 pages Sep 9 20:12:29.983412 (XEN) heap[node=0][zone=30] -> 0 pages Sep 9 20:12:29.983431 (XEN) heap[node=0][zone=31] -> 0 pages Sep 9 20:12:29.995403 (XEN) heap[node=0][zone=32] -> 0 pages Sep 9 20:12:29.995424 (XEN) heap[node=0][zone=33] -> 0 pages Sep 9 20:12:29.995436 (XEN) heap[node=0][zone=34] -> 0 pages Sep 9 20:12:30.007408 (XEN) heap[node=0][zone=35] -> 0 pages Sep 9 20:12:30.007428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 9 20:12:30.007440 (XEN) heap[node=0][zone=37] -> 0 pages Sep 9 20:12:30.019411 (XEN) heap[node=0][zone=38] -> 0 pages Sep 9 20:12:30.019430 (XEN) heap[node=0][zone=39] -> 0 pages Sep 9 20:12:30.019442 (XEN) heap[node=0][zone=40] -> 0 pages Sep 9 20:12:30.031409 (XEN) heap[node=1][zone=0] -> 0 pages Sep 9 20:12:30.031429 (XEN) heap[node=1][zone=1] -> 0 pages Sep 9 20:12:30.031440 (XEN) heap[node=1][zone=2] -> 0 pages Sep 9 20:12:30.043412 (XEN) heap[node=1][zone=3] -> 0 pages Sep 9 20:12:30.043431 (XEN) heap[node=1][zone=4] -> 0 pages Sep 9 20:12:30.043443 (XEN) heap[node=1][zone=5] -> 0 pages Sep 9 20:12:30.055407 (XEN) heap[node=1][zone=6] -> 0 pages Sep 9 20:12:30.055427 (XEN) heap[node=1][zone=7] -> 0 pages Sep 9 20:12:30.055438 (XEN) heap[node=1][zone=8] -> 0 pages Sep 9 20:12:30.067409 (XEN) heap[node=1][zone=9] -> 0 pages Sep 9 20:12:30.067429 (XEN) heap[node=1][zone=10] -> 0 pages Sep 9 20:12:30.067441 (XEN) heap[node=1][zone=11] -> 0 pages Sep 9 20:12:30.079409 (XEN) heap[node=1][zone=12] -> 0 pages Sep 9 20:12:30.079428 (XEN) heap[node=1][zone=13] -> 0 pages Sep 9 20:12:30.079440 (XEN) heap[node=1][zone=14] -> 0 pages Sep 9 20:12:30.091407 (XEN) heap[node=1][zone=15] -> 0 pages Sep 9 20:12:30.091427 (XEN) heap[node=1][zone=16] -> 0 pages Sep 9 20:12:30.091438 (XEN) heap[node=1][zone=17] -> 0 pages Sep 9 20:12:30.103412 (XEN) heap[node=1][zone=18] -> 0 pages Sep 9 20:12:30.103432 (XEN) heap[node=1][zone=19] -> 0 pages Sep 9 20:12:30.103443 (XEN) heap[node=1][zone=20] -> 0 pages Sep 9 20:12:30.115409 (XEN) heap[node=1][zone=21] -> 0 pages Sep 9 20:12:30.115428 (XEN) heap[node=1][zone=22] -> 0 pages Sep 9 20:12:30.115440 (XEN) heap[node=1][zone=23] -> 0 pages Sep 9 20:12:30.127411 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 9 20:12:30.127431 (XEN) heap[node=1][zone=25] -> 288998 pages Sep 9 20:12:30.127443 (XEN) heap[node=1][zone=26] -> 0 pages Sep 9 20:12:30.139412 (XEN) heap[node=1][zone=27] -> 0 pages Sep 9 20:12:30.139430 (XEN) heap[node=1][zone=28] -> 0 pages Sep 9 20:12:30.139442 (XEN) heap[node=1][zone=29] -> 0 pages Sep 9 20:12:30.151412 (XEN) heap[node=1][zone=30] -> 0 pages Sep 9 20:12:30.151431 (XEN) heap[node=1][zone=31] -> 0 pages Sep 9 20:12:30.151442 (XEN) heap[node=1][zone=32] -> 0 pages Sep 9 20:12:30.163414 (XEN) heap[node=1][zone=33] -> 0 pages Sep 9 20:12:30.163432 (XEN) heap[node=1][zone=34] -> 0 pages Sep 9 20:12:30.163444 (XEN) heap[node=1][zone=35] -> 0 pages Sep 9 20:12:30.175412 (XEN) heap[node=1][zone=36] -> 0 pages Sep 9 20:12:30.175431 (XEN) heap[node=1][zone=37] -> 0 pages Sep 9 20:12:30.175442 (XEN) heap[node=1][zone=38] -> 0 pages Sep 9 20:12:30.187452 (XEN) heap[node=1][zone=39] -> 0 pages Sep 9 20:12:30.187470 (XEN) heap[node=1][zone=40] -> 0 pages Sep 9 20:12:30.187482 Sep 9 20:12:30.472168 (XEN) MSI information: Sep 9 20:12:30.487422 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 9 20:12:30.487448 (XE Sep 9 20:12:30.487814 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 9 20:12:30.499425 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.511421 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.523423 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.523448 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.535419 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.547416 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 20:12:30.559409 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 20:12:30.559434 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.571427 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 20:12:30.583420 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001a mask=0/ /? Sep 9 20:12:30.583444 (XEN) MSI-X 84 vec=c3 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 9 20:12:30.595419 (XEN) MSI-X 85 vec=5c fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 9 20:12:30.607418 (XEN) MSI-X 86 vec=64 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 9 20:12:30.619415 (XEN) MSI-X 87 vec=9b fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 9 20:12:30.619440 (XEN) MSI-X 88 vec=4c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 20:12:30.631418 (XEN) MSI-X 89 vec=e3 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 9 20:12:30.643418 (XEN) MSI-X 90 vec=74 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 9 20:12:30.655412 (XEN) MSI-X 91 vec=6c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.655437 (XEN) MSI-X 92 vec=54 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 9 20:12:30.667426 (XEN) MSI-X 93 vec=26 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 20:12:30.679413 (XEN) MSI-X 94 vec=e9 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 9 20:12:30.691406 (XEN) MSI-X 95 vec=b3 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 9 20:12:30.691432 (XEN) MSI-X 96 vec=73 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 9 20:12:30.703418 (XEN) MSI-X 97 vec=2c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 9 20:12:30.715415 (XEN) MSI-X 98 vec=b8 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 9 20:12:30.715440 (XEN) MSI-X 99 vec=2b fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 9 20:12:30.727418 (XEN) MSI-X 100 vec=83 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 20:12:30.739419 (XEN) MSI-X 101 vec=3f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 9 20:12:30.751414 (XEN) MSI-X 102 vec=27 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 9 20:12:30.751439 (XEN) MSI-X 103 vec=aa fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 9 20:12:30.763417 (XEN) MSI-X 104 vec=9d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 20:12:30.775414 (XEN) MSI-X 105 vec=d7 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 9 20:12:30.787409 (XEN) MSI-X 106 vec=a6 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 9 20:12:30.787434 (XEN) MSI-X 107 vec=24 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 9 20:12:30.799424 (XEN) MSI-X 108 vec=50 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 9 20:12:30.811421 (XEN) MSI-X 109 vec=5a fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 9 20:12:30.811446 (XEN) MSI-X 110 vec=52 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 9 20:12:30.823426 (XEN) MSI-X 111 vec=49 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 9 20:12:30.835420 (XEN) MSI-X 112 vec=7a fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 9 20:12:30.847413 (XEN) MSI-X 113 vec=62 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 9 20:12:30.847438 (XEN) MSI-X 114 vec=3a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 9 20:12:30.859418 (XEN) MSI-X 115 vec=c1 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 9 20:12:30.871413 (XEN) MSI-X 116 vec=89 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 9 20:12:30.883419 (XEN) MSI-X 117 vec=8a fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 9 20:12:30.883444 (XEN) MSI-X 118 vec=2a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 9 20:12:30.895390 (XEN) MSI-X 119 vec=6a fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 9 20:12:30.907414 (XEN) MSI-X 120 vec=b1 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 9 20:12:30.919407 (XEN) MSI-X 121 vec=70 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 9 20:12:30.919434 (XEN) MSI-X 122 vec=2a fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 9 20:12:30.931416 (XEN) MSI-X 123 vec=b9 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 9 20:12:30.943414 (XEN) MSI-X 124 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 20:12:30.943439 (XEN) MSI-X 125 vec=eb fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 9 20:12:30.955430 (XEN) MSI-X 126 vec=b2 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 9 20:12:30.967416 (XEN) MSI-X 127 vec=bb fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 9 20:12:30.979411 (XEN) MSI-X 128 vec=b9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 9 20:12:30.979436 (XEN) MSI-X 129 vec=27 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 9 20:12:30.991419 (XEN) MSI-X 130 vec=90 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 9 20:12:31.003414 (XEN) MSI-X 131 vec=d5 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 20:12:31.015408 (XEN) MSI-X 132 vec=be fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 9 20:12:31.015434 (XEN) MSI-X 133 vec=c8 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 9 20:12:31.027418 (XEN) MSI-X 134 vec=78 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 9 20:12:31.039417 (XEN) MSI-X 135 vec=8e fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 9 20:12:31.039442 (XEN) MSI-X 136 vec=3b fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 9 20:12:31.051418 (XEN) MSI-X 137 vec=64 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 9 20:12:31.063418 (XEN) MSI-X 138 vec=55 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 9 20:12:31.075421 (XEN) MSI-X 139 vec=a5 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 9 20:12:31.075446 (XEN) MSI-X 140 vec=54 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 20:12:31.087416 (XEN) MSI-X 141 vec=bb fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 9 20:12:31.099417 (XEN) MSI-X 142 vec=73 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 9 20:12:31.111410 (XEN) MSI-X 143 vec=74 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 9 20:12:31.111435 (XEN) MSI-X 144 vec=cb fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 9 20:12:31.123417 (XEN) MSI-X 145 vec=c2 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 9 20:12:31.135414 (XEN) MSI-X 146 vec=67 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 9 20:12:31.135439 (XEN) MSI-X 147 vec=db fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 9 20:12:31.147425 (XEN) MSI-X 148 vec=39 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 9 20:12:31.159416 (XEN) MSI-X 149 vec=c3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 9 20:12:31.171413 (XEN) MSI-X 150 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.171438 (XEN) MSI-X 151 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.183420 (XEN) MSI-X 152 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.195415 (XEN) MSI-X 153 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.207413 (XEN) MSI-X 154 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.207438 (XEN) MSI-X 155 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.219417 (XEN) MSI-X 156 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.231414 (XEN) MSI-X 157 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.231439 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 9 20:12:31.243405 Sep 9 20:12:32.476340 (XEN) ==== PCI devices ==== Sep 9 20:12:32.495423 (XEN) ==== segment 0000 ==== Sep 9 20:12:32.495441 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 9 20:12:32.495452 (XEN) 0000:ff:1f.0 Sep 9 20:12:32.495769 - d0 - node -1 Sep 9 20:12:32.511435 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 9 20:12:32.511454 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 9 20:12:32.511465 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 9 20:12:32.511475 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 9 20:12:32.523409 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 9 20:12:32.523427 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 9 20:12:32.523439 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 9 20:12:32.523449 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 9 20:12:32.539435 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 9 20:12:32.539453 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 9 20:12:32.539464 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 9 20:12:32.539475 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 9 20:12:32.551417 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 9 20:12:32.551435 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 9 20:12:32.551446 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 9 20:12:32.563412 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 9 20:12:32.563430 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 9 20:12:32.563441 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 9 20:12:32.563451 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 9 20:12:32.575408 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 9 20:12:32.575426 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 9 20:12:32.575437 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 9 20:12:32.587411 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 9 20:12:32.587429 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 9 20:12:32.587440 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 9 20:12:32.599409 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 9 20:12:32.599428 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 9 20:12:32.599439 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 9 20:12:32.611408 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 9 20:12:32.611426 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 9 20:12:32.611438 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 9 20:12:32.611448 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 9 20:12:32.623412 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 9 20:12:32.623430 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 9 20:12:32.623441 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 9 20:12:32.635412 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 9 20:12:32.635430 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 9 20:12:32.635441 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 9 20:12:32.647381 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 9 20:12:32.647399 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 9 20:12:32.647411 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 9 20:12:32.659411 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 9 20:12:32.659430 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 9 20:12:32.659450 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 9 20:12:32.659461 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 9 20:12:32.671413 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 9 20:12:32.671431 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 9 20:12:32.671442 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 9 20:12:32.683417 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 9 20:12:32.683435 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 9 20:12:32.683446 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 9 20:12:32.695409 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 9 20:12:32.695427 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 9 20:12:32.695438 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 9 20:12:32.695448 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 9 20:12:32.707410 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 9 20:12:32.707428 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 9 20:12:32.707439 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 9 20:12:32.719414 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 9 20:12:32.719432 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 9 20:12:32.719443 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 9 20:12:32.731411 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 9 20:12:32.731429 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 9 20:12:32.731440 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 9 20:12:32.743409 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 9 20:12:32.743427 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 9 20:12:32.743438 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 9 20:12:32.743448 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 9 20:12:32.755414 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 9 20:12:32.755432 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 9 20:12:32.755443 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 9 20:12:32.767412 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 9 20:12:32.767430 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 9 20:12:32.767441 (XEN) 0000:80:05.4 - d0 - node 1 Sep 9 20:12:32.779410 (XEN) 0000:80:05.2 - d0 - node 1 Sep 9 20:12:32.779428 (XEN) 0000:80:05.1 - d0 - node 1 Sep 9 20:12:32.779440 (XEN) 0000:80:05.0 - d0 - node 1 Sep 9 20:12:32.791407 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 9 20:12:32.791428 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 9 20:12:32.791440 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 9 20:12:32.803409 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 9 20:12:32.803427 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 9 20:12:32.803438 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 9 20:12:32.803449 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 9 20:12:32.815412 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 9 20:12:32.815430 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 9 20:12:32.815441 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 9 20:12:32.827413 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 9 20:12:32.827431 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 9 20:12:32.827442 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 9 20:12:32.839409 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 9 20:12:32.839427 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 9 20:12:32.839438 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 9 20:12:32.851409 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 9 20:12:32.851428 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 9 20:12:32.851440 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 9 20:12:32.851450 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 9 20:12:32.863412 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 9 20:12:32.863430 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 9 20:12:32.863441 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 9 20:12:32.875409 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 9 20:12:32.875427 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 9 20:12:32.875438 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 9 20:12:32.887408 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 9 20:12:32.887427 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 9 20:12:32.887438 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 9 20:12:32.887448 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 9 20:12:32.899415 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 9 20:12:32.899433 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 9 20:12:32.899444 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 9 20:12:32.911412 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 9 20:12:32.911430 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 9 20:12:32.911450 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 9 20:12:32.923414 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 9 20:12:32.923432 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 9 20:12:32.923443 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 9 20:12:32.935406 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 9 20:12:32.935425 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 9 20:12:32.935437 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 9 20:12:32.935447 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 9 20:12:32.947413 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 9 20:12:32.947431 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 9 20:12:32.947442 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 9 20:12:32.959412 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 9 20:12:32.959431 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 9 20:12:32.959442 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 9 20:12:32.971411 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 9 20:12:32.971429 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 9 20:12:32.971440 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 9 20:12:32.971451 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 9 20:12:32.983411 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 9 20:12:32.983429 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 9 20:12:32.983440 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 9 20:12:32.995416 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 9 20:12:32.995434 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 9 20:12:32.995445 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 9 20:12:33.007410 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 9 20:12:33.007429 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 9 20:12:33.007440 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 9 20:12:33.019408 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 9 20:12:33.019426 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 9 20:12:33.019438 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 9 20:12:33.019448 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 9 20:12:33.031410 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 9 20:12:33.031428 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 9 20:12:33.031439 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 9 20:12:33.043417 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 9 20:12:33.043435 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 9 20:12:33.043446 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 9 20:12:33.055409 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 9 20:12:33.055427 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 9 20:12:33.055439 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 9 20:12:33.067404 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 9 20:12:33.067424 (XEN) 0000:08:00.0 - d0 - node 0 Sep 9 20:12:33.067435 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 9 20:12:33.091420 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 9 20:12:33.103421 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 9 20:12:33.115411 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 9 20:12:33.115431 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 9 20:12:33.115442 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 9 20:12:33.127410 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 9 20:12:33.127429 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 9 20:12:33.139415 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 9 20:12:33.139433 (XEN) 0000:00:16.1 - d0 - node 0 Sep 9 20:12:33.139444 (XEN) 0000:00:16.0 - d0 - node 0 Sep 9 20:12:33.151409 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 9 20:12:33.151430 (XEN) 0000:00:11.0 - d0 - node 0 Sep 9 20:12:33.151441 (XEN) 0000:00:05.4 - d0 - node 0 Sep 9 20:12:33.163409 (XEN) 0000:00:05.2 - d0 - node 0 Sep 9 20:12:33.163427 (XEN) 0000:00:05.1 - d0 - node 0 Sep 9 20:12:33.163438 (XEN) 0000:00:05.0 - d0 - node 0 Sep 9 20:12:33.163448 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 9 20:12:33.175413 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 9 20:12:33.175433 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 9 20:12:33.187419 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 9 20:12:33.187439 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 9 20:12:33.199380 (XEN) 0000:00:00.0 - d0 - node 0 Sep 9 20:12:33.199399 Sep 9 20:12:34.475540 (XEN) Dumping timer queues: Sep 9 20:12:34.499424 (XEN) CPU00: Sep 9 20:12:34.499440 (XEN) ex= 362407us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi Sep 9 20:12:34.499768 _timer_fn(0000000000000000) Sep 9 20:12:34.511428 (XEN) ex= 3538389us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 9 20:12:34.523429 (XEN) ex= 550676us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 9 20:12:34.539431 (XEN) ex= 71032601us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 9 20:12:34.539458 (XEN) ex= 9055273us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 9 20:12:34.551419 (XEN) CPU01: Sep 9 20:12:34.551435 (XEN) ex= 401775us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.563416 (XEN) CPU02: Sep 9 20:12:34.563432 (XEN) ex= 20004us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.575420 (XEN) ex= 2986369us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 9 20:12:34.587417 (XEN) CPU03: Sep 9 20:12:34.587433 (XEN) ex= 20004us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.599418 (XEN) ex= 3538388us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 9 20:12:34.611417 (XEN) ex= 3802388us timer=ffff83083977f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977f000) Sep 9 20:12:34.623420 (XEN) CPU04: Sep 9 20:12:34.623436 (XEN) ex= 98373us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 9 20:12:34.635422 (XEN) ex= 3537369us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 9 20:12:34.647425 (XEN) ex= 120986us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.659414 (XEN) CPU05: Sep 9 20:12:34.659430 (XEN) ex= 10645us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.671414 (XEN) CPU06: Sep 9 20:12:34.671430 (XEN) ex= 608424us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.683415 (XEN) ex= 747299us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 9 20:12:34.695413 (XEN) ex= 2426451us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 9 20:12:34.707412 (XEN) CPU07: Sep 9 20:12:34.707428 (XEN) ex= 15856us timer=ffff830839bcd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839bcd460) Sep 9 20:12:34.719416 (XEN) ex= 611365us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.731413 (XEN) CPU08: Sep 9 20:12:34.731428 (XEN) ex= 842156us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.743413 (XEN) ex= 2306378us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 9 20:12:34.755411 (XEN) CPU09: Sep 9 20:12:34.755427 (XEN) ex= 842156us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.767410 (XEN) CPU10: Sep 9 20:12:34.767426 (XEN) ex= 843326us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.779408 (XEN) ex= 2690357us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 9 20:12:34.791409 (XEN) ex= 3891354us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 9 20:12:34.803421 (XEN) CPU11: Sep 9 20:12:34.803438 (XEN) ex= 843327us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.815406 (XEN) ex= 3282364us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 9 20:12:34.827407 (XEN) CPU12: Sep 9 20:12:34.827423 (XEN) ex= 16492us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.839407 (XEN) ex= 3538387us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 9 20:12:34.839437 (XEN) ex= 3891371us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 9 20:12:34.851438 (XEN) CPU13: Sep 9 20:12:34.863409 (XEN) ex= 366458us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.863436 (XEN) CPU14: Sep 9 20:12:34.875407 (XEN) ex= 22169us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.875434 (XEN) ex= 2786356us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 9 20:12:34.887423 (XEN) ex= 602361us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 9 20:12:34.899423 (XEN) ex= 3490365us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 9 20:12:34.911422 (XEN) CPU15: Sep 9 20:12:34.911438 (XEN) ex= 22169us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.923421 (XEN) ex= 1003299us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 9 20:12:34.935421 (XEN) CPU16: Sep 9 20:12:34.935437 (XEN) ex= 429081us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.947422 (XEN) ex= 3194388us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 9 20:12:34.959419 (XEN) CPU17: Sep 9 20:12:34.959434 (XEN) ex= 429080us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.971421 (XEN) ex= 3327368us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 9 20:12:34.983419 (XEN) CPU18: Sep 9 20:12:34.983435 (XEN) ex= 429081us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:34.995419 (XEN) ex= 3538381us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 9 20:12:35.007422 (XEN) CPU19: Sep 9 20:12:35.007438 (XEN) ex= 429081us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.019418 (XEN) CPU20: Sep 9 20:12:35.019434 (XEN) ex= 425451us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.031420 (XEN) ex= 4098373us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 9 20:12:35.043419 (XEN) CPU21: Sep 9 20:12:35.043434 (XEN) ex= 842155us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.055425 (XEN) ex= 2226558us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 9 20:12:35.067415 (XEN) CPU22: Sep 9 20:12:35.067430 (XEN) ex= 21274us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.079415 (XEN) ex= 3686367us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 9 20:12:35.091414 (XEN) ex= 3098364us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 9 20:12:35.103417 (XEN) CPU23: Sep 9 20:12:35.103432 (XEN) ex= 843327us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.115421 (XEN) CPU24: Sep 9 20:12:35.115438 (XEN) ex= 18985us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.127420 (XEN) ex= 2528404us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 9 20:12:35.139414 (XEN) ex= 3537371us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 9 20:12:35.151414 (XEN) CPU25: Sep 9 20:12:35.151430 (XEN) ex= 11299us timer=ffff83083977b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977b000) Sep 9 20:12:35.163416 (XEN) ex= 18985us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.175416 (XEN) CPU26: Sep 9 20:12:35.175432 (XEN) ex= 429081us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.187409 (XEN) ex= 3538382us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 9 20:12:35.199410 (XEN) ex= 3326352us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 9 20:12:35.211413 (XEN) CPU27: Sep 9 20:12:35.211429 (XEN) ex= 429081us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.223407 (XEN) CPU28: Sep 9 20:12:35.223423 (XEN) ex= 429072us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.235408 (XEN) ex= 3891356us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 9 20:12:35.247406 (XEN) CPU29: Sep 9 20:12:35.247422 (XEN) ex= 429072us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.247442 (XEN) ex= 3537384us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 9 20:12:35.259431 (XEN) CPU30: Sep 9 20:12:35.271409 (XEN) ex= 844389us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.271435 (XEN) ex= 3537385us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 9 20:12:35.283431 (XEN) CPU31: Sep 9 20:12:35.295415 (XEN) ex= 429096us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.295443 (XEN) CPU32: Sep 9 20:12:35.295452 (XEN) ex= 429053us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.307464 (XEN) ex= 3394370us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 9 20:12:35.319420 (XEN) ex= 3538378us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 9 20:12:35.331421 (XEN) CPU33: Sep 9 20:12:35.331437 (XEN) ex= 367689us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.343419 (XEN) CPU34: Sep 9 20:12:35.343434 (XEN) ex= 24550us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.355420 (XEN) ex= 3623365us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 9 20:12:35.367420 (XEN) ex= 3537385us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 9 20:12:35.379418 (XEN) ex= 3891353us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 9 20:12:35.391423 (XEN) CPU35: Sep 9 20:12:35.391438 (XEN) ex= 24550us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.403418 (XEN) CPU36: Sep 9 20:12:35.403434 (XEN) ex= 429104us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.415418 (XEN) ex= 2602366us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 9 20:12:35.427422 (XEN) ex= 1971408us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 9 20:12:35.447406 (XEN) ex= 3891352us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 9 20:12:35.451424 (XEN) CPU37: Sep 9 20:12:35.451440 (XEN) ex= 19997us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.463427 (XEN) CPU38: Sep 9 20:12:35.463443 (XEN) ex= 431325us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.475416 (XEN) ex= 3538376us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 9 20:12:35.487417 (XEN) ex= 2802368us timer=ffff830839761070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839761000) Sep 9 20:12:35.499418 (XEN) CPU39: Sep 9 20:12:35.499434 (XEN) ex= 431325us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.511416 (XEN) CPU40: Sep 9 20:12:35.511432 (XEN) ex= 368974us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.523414 (XEN) ex= 3537384us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 9 20:12:35.535417 (XEN) CPU41: Sep 9 20:12:35.535433 (XEN) ex= 429070us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.547411 (XEN) CPU42: Sep 9 20:12:35.547427 (XEN) ex= 840060us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.559413 (XEN) ex= 2525749us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 9 20:12:35.571409 (XEN) ex= 3538385us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 9 20:12:35.583414 (XEN) CPU43: Sep 9 20:12:35.583430 (XEN) ex= 425451us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.595413 (XEN) ex= 3898361us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 9 20:12:35.607409 (XEN) CPU44: Sep 9 20:12:35.607425 (XEN) ex= 487147us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 9 20:12:35.619411 (XEN) ex= 846766us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.631413 (XEN) ex= 1306386us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 9 20:12:35.643406 (XEN) CPU45: Sep 9 20:12:35.643422 (XEN) ex= 846766us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.655408 (XEN) CPU46: Sep 9 20:12:35.655424 (XEN) ex= 23243us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.655444 (XEN) ex= 3538385us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 9 20:12:35.667432 (XEN) ex= 3083371us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 9 20:12:35.679423 (XEN) CPU47: Sep 9 20:12:35.691411 (XEN) ex= 23243us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.691438 (XEN) CPU48: Sep 9 20:12:35.703406 (XEN) ex= 429072us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.703433 (XEN) ex= 3602367us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 9 20:12:35.715423 (XEN) CPU49: Sep 9 20:12:35.715438 (XEN) ex= 429072us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.727424 (XEN) CPU50: Sep 9 20:12:35.727439 (XEN) ex= 843323us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.739428 (XEN) ex= 3669363us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 9 20:12:35.751428 (XEN) CPU51: Sep 9 20:12:35.751444 (XEN) ex= 876828us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.763422 (XEN) CPU52: Sep 9 20:12:35.763438 (XEN) ex= 424324us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.775420 (XEN) ex= 1003299us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 9 20:12:35.787419 (XEN) CPU53: Sep 9 20:12:35.787434 (XEN) ex= 424324us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.799426 (XEN) ex= 3538387us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 9 20:12:35.811417 (XEN) CPU54: Sep 9 20:12:35.811433 (XEN) ex= 599520us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.823418 (XEN) ex= 830118us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 9 20:12:35.835419 (XEN) CPU55: Sep 9 20:12:35.835434 (XEN) ex= 426901us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 9 20:12:35.847393 Sep 9 20:12:36.520906 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 9 20:12:36.543428 (XEN) max state: unlimited Sep 9 20:12:36.543446 (XEN) ==cpu0== Sep 9 20:12:36.543455 (XEN) C1: type[C Sep 9 20:12:36.543776 1] latency[ 2] usage[ 566834] method[ FFH] duration[98496699436] Sep 9 20:12:36.555430 (XEN) C2: type[C1] latency[ 10] usage[ 309661] method[ FFH] duration[175679291699] Sep 9 20:12:36.567422 (XEN) C3: type[C2] latency[ 40] usage[ 132048] method[ FFH] duration[293012525420] Sep 9 20:12:36.579424 (XEN) *C4: type[C3] latency[133] usage[ 145098] method[ FFH] duration[4643304979309] Sep 9 20:12:36.579451 (XEN) C0: usage[ 1153641] duration[121974671106] Sep 9 20:12:36.591421 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.591442 (XEN) CC3[310767883849] CC6[4504908132720] CC7[0] Sep 9 20:12:36.603422 (XEN) ==cpu1== Sep 9 20:12:36.603438 (XEN) C1: type[C1] latency[ 2] usage[ 232658] method[ FFH] duration[38475853870] Sep 9 20:12:36.615415 (XEN) C2: type[C1] latency[ 10] usage[ 111943] method[ FFH] duration[61005455274] Sep 9 20:12:36.627408 (XEN) C3: type[C2] latency[ 40] usage[ 38095] method[ FFH] duration[130433617814] Sep 9 20:12:36.627435 (XEN) *C4: type[C3] latency[133] usage[ 89943] method[ FFH] duration[5062809388652] Sep 9 20:12:36.639419 (XEN) C0: usage[ 472639] duration[39743944283] Sep 9 20:12:36.651410 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.651433 (XEN) CC3[310767883849] CC6[4504908132720] CC7[0] Sep 9 20:12:36.663409 (XEN) ==cpu2== Sep 9 20:12:36.663426 (XEN) C1: type[C1] latency[ 2] usage[ 491712] method[ FFH] duration[91214604275] Sep 9 20:12:36.663445 (XEN) C2: type[C1] latency[ 10] usage[ 291946] method[ FFH] duration[171597822118] Sep 9 20:12:36.675420 (XEN) C3: type[C2] latency[ 40] usage[ 136193] method[ FFH] duration[284434399329] Sep 9 20:12:36.687428 (XEN) *C4: type[C3] latency[133] usage[ 155013] method[ FFH] duration[4677595406157] Sep 9 20:12:36.699412 (XEN) C0: usage[ 1074864] duration[107626084219] Sep 9 20:12:36.699432 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.711414 (XEN) CC3[302320510279] CC6[4575330229836] CC7[0] Sep 9 20:12:36.711434 (XEN) ==cpu3== Sep 9 20:12:36.711443 (XEN) C1: type[C1] latency[ 2] usage[ 144467] method[ FFH] duration[29760741181] Sep 9 20:12:36.723418 (XEN) C2: type[C1] latency[ 10] usage[ 76635] method[ FFH] duration[51567522121] Sep 9 20:12:36.735417 (XEN) C3: type[C2] latency[ 40] usage[ 35129] method[ FFH] duration[126980681411] Sep 9 20:12:36.747417 (XEN) *C4: type[C3] latency[133] usage[ 104257] method[ FFH] duration[5105793075187] Sep 9 20:12:36.747453 (XEN) C0: usage[ 360488] duration[18366427835] Sep 9 20:12:36.759413 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.759435 (XEN) CC3[302320510279] CC6[4575330229836] CC7[0] Sep 9 20:12:36.771413 (XEN) ==cpu4== Sep 9 20:12:36.771429 (XEN) C1: type[C1] latency[ 2] usage[ 659574] method[ FFH] duration[106689679978] Sep 9 20:12:36.783415 (XEN) C2: type[C1] latency[ 10] usage[ 390411] method[ FFH] duration[201863825711] Sep 9 20:12:36.795410 (XEN) C3: type[C2] latency[ 40] usage[ 143519] method[ FFH] duration[320766865553] Sep 9 20:12:36.795437 (XEN) *C4: type[C3] latency[133] usage[ 165103] method[ FFH] duration[4528687816878] Sep 9 20:12:36.807418 (XEN) C0: usage[ 1358607] duration[174460316135] Sep 9 20:12:36.819408 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.819430 (XEN) CC3[355524956129] CC6[4368824114209] CC7[0] Sep 9 20:12:36.831406 (XEN) ==cpu5== Sep 9 20:12:36.831422 (XEN) C1: type[C1] latency[ 2] usage[ 141409] method[ FFH] duration[27315595811] Sep 9 20:12:36.831442 (XEN) C2: type[C1] latency[ 10] usage[ 90554] method[ FFH] duration[63490101572] Sep 9 20:12:36.843422 (XEN) C3: type[C2] latency[ 40] usage[ 49138] method[ FFH] duration[162890745668] Sep 9 20:12:36.855418 (XEN) *C4: type[C3] latency[133] usage[ 123598] method[ FFH] duration[5039082263621] Sep 9 20:12:36.867415 (XEN) C0: usage[ 404699] duration[39689897723] Sep 9 20:12:36.867435 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.879416 (XEN) CC3[355524956129] CC6[4368824114209] CC7[0] Sep 9 20:12:36.879436 (XEN) ==cpu6== Sep 9 20:12:36.879445 (XEN) C1: type[C1] latency[ 2] usage[ 662580] method[ FFH] duration[106247924431] Sep 9 20:12:36.891426 (XEN) C2: type[C1] latency[ 10] usage[ 348106] method[ FFH] duration[180943254014] Sep 9 20:12:36.903417 (XEN) C3: type[C2] latency[ 40] usage[ 124450] method[ FFH] duration[282147610499] Sep 9 20:12:36.915413 (XEN) *C4: type[C3] latency[133] usage[ 175130] method[ FFH] duration[4631258128107] Sep 9 20:12:36.915439 (XEN) C0: usage[ 1310266] duration[131871749176] Sep 9 20:12:36.927419 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.927441 (XEN) CC3[284502075724] CC6[4534505580123] CC7[0] Sep 9 20:12:36.939413 (XEN) ==cpu7== Sep 9 20:12:36.939429 (XEN) C1: type[C1] latency[ 2] usage[ 91494] method[ FFH] duration[26386757250] Sep 9 20:12:36.951413 (XEN) C2: type[C1] latency[ 10] usage[ 55710] method[ FFH] duration[45232761831] Sep 9 20:12:36.963408 (XEN) C3: type[C2] latency[ 40] usage[ 33140] method[ FFH] duration[110989652893] Sep 9 20:12:36.963435 (XEN) C4: type[C3] latency[133] usage[ 145932] method[ FFH] duration[5126511989065] Sep 9 20:12:36.975419 (XEN) *C0: usage[ 326277] duration[23347566398] Sep 9 20:12:36.987408 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:36.987430 (XEN) CC3[284502075724] CC6[4534505580123] CC7[0] Sep 9 20:12:36.999409 (XEN) ==cpu8== Sep 9 20:12:36.999425 (XEN) C1: type[C1] latency[ 2] usage[ 697898] method[ FFH] duration[106710514309] Sep 9 20:12:36.999446 (XEN) C2: type[C1] latency[ 10] usage[ 407230] method[ FFH] duration[185474182724] Sep 9 20:12:37.011419 (XEN) C3: type[C2] latency[ 40] usage[ 132494] method[ FFH] duration[288765166169] Sep 9 20:12:37.023418 (XEN) *C4: type[C3] latency[133] usage[ 178464] method[ FFH] duration[4602591371963] Sep 9 20:12:37.035415 (XEN) C0: usage[ 1416086] duration[148927544802] Sep 9 20:12:37.035436 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.047415 (XEN) CC3[299870253909] CC6[4503141825022] CC7[0] Sep 9 20:12:37.047434 (XEN) ==cpu9== Sep 9 20:12:37.047443 (XEN) C1: type[C1] latency[ 2] usage[ 76724] method[ FFH] duration[25566078296] Sep 9 20:12:37.059427 (XEN) C2: type[C1] latency[ 10] usage[ 56030] method[ FFH] duration[38936676495] Sep 9 20:12:37.071422 (XEN) C3: type[C2] latency[ 40] usage[ 36444] method[ FFH] duration[114517496679] Sep 9 20:12:37.083410 (XEN) *C4: type[C3] latency[133] usage[ 136664] method[ FFH] duration[5138071611345] Sep 9 20:12:37.083437 (XEN) C0: usage[ 305862] duration[15377004625] Sep 9 20:12:37.095421 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.095442 (XEN) CC3[299870253909] CC6[4503141825022] CC7[0] Sep 9 20:12:37.107414 (XEN) ==cpu10== Sep 9 20:12:37.107430 (XEN) C1: type[C1] latency[ 2] usage[ 328333] method[ FFH] duration[79978735348] Sep 9 20:12:37.119413 (XEN) C2: type[C1] latency[ 10] usage[ 221602] method[ FFH] duration[145954466574] Sep 9 20:12:37.119439 (XEN) C3: type[C2] latency[ 40] usage[ 107793] method[ FFH] duration[289362318465] Sep 9 20:12:37.131424 (XEN) *C4: type[C3] latency[133] usage[ 199748] method[ FFH] duration[4760194342786] Sep 9 20:12:37.143415 (XEN) C0: usage[ 857476] duration[56979059583] Sep 9 20:12:37.143435 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.155417 (XEN) CC3[314157736967] CC6[4643810218729] CC7[0] Sep 9 20:12:37.155437 (XEN) ==cpu11== Sep 9 20:12:37.167408 (XEN) C1: type[C1] latency[ 2] usage[ 78254] method[ FFH] duration[22144432165] Sep 9 20:12:37.167435 (XEN) C2: type[C1] latency[ 10] usage[ 57084] method[ FFH] duration[41908600614] Sep 9 20:12:37.179417 (XEN) C3: type[C2] latency[ 40] usage[ 30750] method[ FFH] duration[128420270273] Sep 9 20:12:37.191416 (XEN) *C4: type[C3] latency[133] usage[ 147743] method[ FFH] duration[5122183044428] Sep 9 20:12:37.203413 (XEN) C0: usage[ 313831] duration[17812661200] Sep 9 20:12:37.203434 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.215410 (XEN) CC3[314157736967] CC6[4643810218729] CC7[0] Sep 9 20:12:37.215430 (XEN) ==cpu12== Sep 9 20:12:37.215439 (XEN) C1: type[C1] latency[ 2] usage[ 484905] method[ FFH] duration[85107429281] Sep 9 20:12:37.227419 (XEN) C2: type[C1] latency[ 10] usage[ 333678] method[ FFH] duration[181410560613] Sep 9 20:12:37.239413 (XEN) C3: type[C2] latency[ 40] usage[ 133864] method[ FFH] duration[312094917616] Sep 9 20:12:37.251408 (XEN) *C4: type[C3] latency[133] usage[ 198420] method[ FFH] duration[4640773090340] Sep 9 20:12:37.251435 (XEN) C0: usage[ 1150867] duration[113083065241] Sep 9 20:12:37.263418 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.263439 (XEN) CC3[334475636289] CC6[4515784088603] CC7[0] Sep 9 20:12:37.275411 (XEN) ==cpu13== Sep 9 20:12:37.275427 (XEN) C1: type[C1] latency[ 2] usage[ 105174] method[ FFH] duration[22621497939] Sep 9 20:12:37.287414 (XEN) C2: type[C1] latency[ 10] usage[ 73069] method[ FFH] duration[52695795323] Sep 9 20:12:37.287440 (XEN) C3: type[C2] latency[ 40] usage[ 44699] method[ FFH] duration[148593095459] Sep 9 20:12:37.299436 (XEN) *C4: type[C3] latency[133] usage[ 150507] method[ FFH] duration[5086504454168] Sep 9 20:12:37.311419 (XEN) C0: usage[ 373449] duration[22054303810] Sep 9 20:12:37.311439 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.323420 (XEN) CC3[334475636289] CC6[4515784088603] CC7[0] Sep 9 20:12:37.323440 (XEN) ==cpu14== Sep 9 20:12:37.335408 (XEN) C1: type[C1] latency[ 2] usage[ 321732] method[ FFH] duration[73947180223] Sep 9 20:12:37.335434 (XEN) C2: type[C1] latency[ 10] usage[ 220631] method[ FFH] duration[150424275950] Sep 9 20:12:37.347419 (XEN) C3: type[C2] latency[ 40] usage[ 119853] method[ FFH] duration[297612505544] Sep 9 20:12:37.359416 (XEN) *C4: type[C3] latency[133] usage[ 198449] method[ FFH] duration[4757163413953] Sep 9 20:12:37.371418 (XEN) C0: usage[ 860665] duration[53321830705] Sep 9 20:12:37.371439 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.383411 (XEN) CC3[311925981370] CC6[4653314032005] CC7[0] Sep 9 20:12:37.383431 (XEN) ==cpu15== Sep 9 20:12:37.383440 (XEN) C1: type[C1] latency[ 2] usage[ 96873] method[ FFH] duration[20061165561] Sep 9 20:12:37.395419 (XEN) C2: type[C1] latency[ 10] usage[ 58585] method[ FFH] duration[40101482815] Sep 9 20:12:37.407416 (XEN) C3: type[C2] latency[ 40] usage[ 28848] method[ FFH] duration[116989072513] Sep 9 20:12:37.419420 (XEN) *C4: type[C3] latency[133] usage[ 143746] method[ FFH] duration[5135508186252] Sep 9 20:12:37.419448 (XEN) C0: usage[ 328052] duration[19809385882] Sep 9 20:12:37.431416 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.431438 (XEN) CC3[311925981370] CC6[4653314032005] CC7[0] Sep 9 20:12:37.443410 (XEN) ==cpu16== Sep 9 20:12:37.443426 (XEN) C1: type[C1] latency[ 2] usage[ 394691] method[ FFH] duration[80330923780] Sep 9 20:12:37.455421 (XEN) C2: type[C1] latency[ 10] usage[ 244786] method[ FFH] duration[167506529841] Sep 9 20:12:37.455447 (XEN) C3: type[C2] latency[ 40] usage[ 111062] method[ FFH] duration[308587947103] Sep 9 20:12:37.467421 (XEN) *C4: type[C3] latency[133] usage[ 191289] method[ FFH] duration[4707171023199] Sep 9 20:12:37.479418 (XEN) C0: usage[ 941828] duration[68872925917] Sep 9 20:12:37.479438 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.491416 (XEN) CC3[342908476843] CC6[4592154275696] CC7[0] Sep 9 20:12:37.491435 (XEN) ==cpu17== Sep 9 20:12:37.503415 (XEN) C1: type[C1] latency[ 2] usage[ 72928] method[ FFH] duration[21684986160] Sep 9 20:12:37.503441 (XEN) C2: type[C1] latency[ 10] usage[ 50545] method[ FFH] duration[40377019686] Sep 9 20:12:37.515419 (XEN) C3: type[C2] latency[ 40] usage[ 30222] method[ FFH] duration[130821895577] Sep 9 20:12:37.527417 (XEN) *C4: type[C3] latency[133] usage[ 145026] method[ FFH] duration[5126539894448] Sep 9 20:12:37.539410 (XEN) C0: usage[ 298721] duration[13045642936] Sep 9 20:12:37.539431 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.551413 (XEN) CC3[342908476843] CC6[4592154275696] CC7[0] Sep 9 20:12:37.551433 (XEN) ==cpu18== Sep 9 20:12:37.551443 (XEN) C1: type[C1] latency[ 2] usage[ 390370] method[ FFH] duration[87706754276] Sep 9 20:12:37.563419 (XEN) C2: type[C1] latency[ 10] usage[ 245769] method[ FFH] duration[160045281079] Sep 9 20:12:37.575415 (XEN) C3: type[C2] latency[ 40] usage[ 114851] method[ FFH] duration[273229497534] Sep 9 20:12:37.587409 (XEN) *C4: type[C3] latency[133] usage[ 191171] method[ FFH] duration[4716715937917] Sep 9 20:12:37.587436 (XEN) C0: usage[ 942161] duration[94772026295] Sep 9 20:12:37.599410 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.599432 (XEN) CC3[299524545158] CC6[4581473811852] CC7[0] Sep 9 20:12:37.611414 (XEN) ==cpu19== Sep 9 20:12:37.611430 (XEN) C1: type[C1] latency[ 2] usage[ 124201] method[ FFH] duration[27500237378] Sep 9 20:12:37.623414 (XEN) C2: type[C1] latency[ 10] usage[ 71816] method[ FFH] duration[51736066932] Sep 9 20:12:37.623439 (XEN) C3: type[C2] latency[ 40] usage[ 34542] method[ FFH] duration[135624533133] Sep 9 20:12:37.635419 (XEN) *C4: type[C3] latency[133] usage[ 154863] method[ FFH] duration[5090535624615] Sep 9 20:12:37.647423 (XEN) C0: usage[ 385422] duration[27073125283] Sep 9 20:12:37.647443 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.659417 (XEN) CC3[299524545158] CC6[4581473811852] CC7[0] Sep 9 20:12:37.659437 (XEN) ==cpu20== Sep 9 20:12:37.671410 (XEN) C1: type[C1] latency[ 2] usage[ 329312] method[ FFH] duration[79737705749] Sep 9 20:12:37.671436 (XEN) C2: type[C1] latency[ 10] usage[ 230112] method[ FFH] duration[158433684608] Sep 9 20:12:37.683427 (XEN) C3: type[C2] latency[ 40] usage[ 116681] method[ FFH] duration[286678585527] Sep 9 20:12:37.695418 (XEN) *C4: type[C3] latency[133] usage[ 196262] method[ FFH] duration[4740442255945] Sep 9 20:12:37.707410 (XEN) C0: usage[ 872367] duration[67177421310] Sep 9 20:12:37.707430 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.719411 (XEN) CC3[316618685051] CC6[4595669370797] CC7[0] Sep 9 20:12:37.719431 (XEN) ==cpu21== Sep 9 20:12:37.719441 (XEN) C1: type[C1] latency[ 2] usage[ 180064] method[ FFH] duration[26147433053] Sep 9 20:12:37.731419 (XEN) C2: type[C1] latency[ 10] usage[ 81396] method[ FFH] duration[46676516585] Sep 9 20:12:37.743415 (XEN) C3: type[C2] latency[ 40] usage[ 35886] method[ FFH] duration[146044750880] Sep 9 20:12:37.755407 (XEN) *C4: type[C3] latency[133] usage[ 157684] method[ FFH] duration[5074020334546] Sep 9 20:12:37.755434 (XEN) C0: usage[ 455030] duration[39580708349] Sep 9 20:12:37.767522 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.767543 (XEN) CC3[316618685051] CC6[4595669370797] CC7[0] Sep 9 20:12:37.779488 (XEN) ==cpu22== Sep 9 20:12:37.779504 (XEN) C1: type[C1] latency[ 2] usage[ 327570] method[ FFH] duration[75645572012] Sep 9 20:12:37.791489 (XEN) C2: type[C1] latency[ 10] usage[ 219297] method[ FFH] duration[139085275446] Sep 9 20:12:37.791514 (XEN) C3: type[C2] latency[ 40] usage[ 108506] method[ FFH] duration[282586375624] Sep 9 20:12:37.803496 (XEN) *C4: type[C3] latency[133] usage[ 203958] method[ FFH] duration[4781301449187] Sep 9 20:12:37.815494 (XEN) C0: usage[ 859331] duration[53851127986] Sep 9 20:12:37.815514 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.827491 (XEN) CC3[332240848796] CC6[4639449640014] CC7[0] Sep 9 20:12:37.839485 (XEN) ==cpu23== Sep 9 20:12:37.839501 (XEN) C1: type[C1] latency[ 2] usage[ 126542] method[ FFH] duration[28242325820] Sep 9 20:12:37.839521 (XEN) C2: type[C1] latency[ 10] usage[ 95552] method[ FFH] duration[64719504808] Sep 9 20:12:37.851496 (XEN) C3: type[C2] latency[ 40] usage[ 64936] method[ FFH] duration[214952250051] Sep 9 20:12:37.863491 (XEN) *C4: type[C3] latency[133] usage[ 160656] method[ FFH] duration[5004928358997] Sep 9 20:12:37.875493 (XEN) C0: usage[ 447686] duration[19627449537] Sep 9 20:12:37.875514 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.887489 (XEN) CC3[332240848796] CC6[4639449640014] CC7[0] Sep 9 20:12:37.887509 (XEN) ==cpu24== Sep 9 20:12:37.887519 (XEN) C1: type[C1] latency[ 2] usage[ 394299] method[ FFH] duration[79962690343] Sep 9 20:12:37.899493 (XEN) C2: type[C1] latency[ 10] usage[ 251727] method[ FFH] duration[169714146529] Sep 9 20:12:37.911500 (XEN) C3: type[C2] latency[ 40] usage[ 123331] method[ FFH] duration[281675462920] Sep 9 20:12:37.923487 (XEN) *C4: type[C3] latency[133] usage[ 208478] method[ FFH] duration[4729218289456] Sep 9 20:12:37.923514 (XEN) C0: usage[ 977835] duration[71899402301] Sep 9 20:12:37.935490 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.935511 (XEN) CC3[317074620219] CC6[4601269755796] CC7[0] Sep 9 20:12:37.947485 (XEN) ==cpu25== Sep 9 20:12:37.947501 (XEN) C1: type[C1] latency[ 2] usage[ 151757] method[ FFH] duration[35726676146] Sep 9 20:12:37.959490 (XEN) C2: type[C1] latency[ 10] usage[ 127663] method[ FFH] duration[106076389087] Sep 9 20:12:37.971482 (XEN) C3: type[C2] latency[ 40] usage[ 75628] method[ FFH] duration[242547346557] Sep 9 20:12:37.971509 (XEN) *C4: type[C3] latency[133] usage[ 160171] method[ FFH] duration[4934121118713] Sep 9 20:12:37.983494 (XEN) C0: usage[ 515219] duration[13998552556] Sep 9 20:12:37.995483 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:37.995515 (XEN) CC3[317074620219] CC6[4601269755796] CC7[0] Sep 9 20:12:38.007482 (XEN) ==cpu26== Sep 9 20:12:38.007499 (XEN) C1: type[C1] latency[ 2] usage[ 371239] method[ FFH] duration[72127086266] Sep 9 20:12:38.007519 (XEN) C2: type[C1] latency[ 10] usage[ 233179] method[ FFH] duration[164334528795] Sep 9 20:12:38.019498 (XEN) C3: type[C2] latency[ 40] usage[ 117878] method[ FFH] duration[306348093026] Sep 9 20:12:38.031494 (XEN) *C4: type[C3] latency[133] usage[ 209938] method[ FFH] duration[4737867352790] Sep 9 20:12:38.043490 (XEN) C0: usage[ 932234] duration[51793077408] Sep 9 20:12:38.043510 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:38.055487 (XEN) CC3[380302315739] CC6[4562791535685] CC7[0] Sep 9 20:12:38.055507 (XEN) ==cpu27== Sep 9 20:12:38.055516 (XEN) C1: type[C1] latency[ 2] usage[ 257027] method[ FFH] duration[56845439535] Sep 9 20:12:38.067494 (XEN) C2: type[C1] latency[ 10] usage[ 162031] method[ FFH] duration[115431551202] Sep 9 20:12:38.079492 (XEN) C3: type[C2] latency[ 40] usage[ 81703] method[ FFH] duration[287574066433] Sep 9 20:12:38.091487 (XEN) *C4: type[C3] latency[133] usage[ 178737] method[ FFH] duration[4857838351469] Sep 9 20:12:38.091514 (XEN) C0: usage[ 679498] duration[14780815094] Sep 9 20:12:38.103492 (XEN) PC2[1001472094961] PC3[386337363144] PC6[1994075535035] PC7[0] Sep 9 20:12:38.103514 (XEN) CC3[380302315739] CC6[4562791535685] CC7[0] Sep 9 20:12:38.115495 (XEN) ==cpu28== Sep 9 20:12:38.115512 (XEN) C1: type[C1] latency[ 2] usage[ 388721] method[ FFH] duration[75317087657] Sep 9 20:12:38.127489 (XEN) C2: type[C1] latency[ 10] usage[ 211673] method[ FFH] duration[160676439589] Sep 9 20:12:38.139485 (XEN) C3: type[C2] latency[ 40] usage[ 128527] method[ FFH] duration[343878601717] Sep 9 20:12:38.139512 (XEN) *C4: type[C3] latency[133] usage[ 232227] method[ FFH] duration[4718188827266] Sep 9 20:12:38.151494 (XEN) C0: usage[ 961148] duration[34409327265] Sep 9 20:12:38.163481 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.163505 (XEN) CC3[372057919998] CC6[4540751906535] CC7[0] Sep 9 20:12:38.175484 (XEN) ==cpu29== Sep 9 20:12:38.175500 (XEN) C1: type[C1] latency[ 2] usage[ 484178] method[ FFH] duration[75606710988] Sep 9 20:12:38.175520 (XEN) C2: type[C1] latency[ 10] usage[ 228584] method[ FFH] duration[126953229716] Sep 9 20:12:38.187496 (XEN) C3: type[C2] latency[ 40] usage[ 68531] method[ FFH] duration[246623841303] Sep 9 20:12:38.199495 (XEN) *C4: type[C3] latency[133] usage[ 175950] method[ FFH] duration[4833061842469] Sep 9 20:12:38.211490 (XEN) C0: usage[ 957243] duration[50224751911] Sep 9 20:12:38.211511 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.223489 (XEN) CC3[372057919998] CC6[4540751906535] CC7[0] Sep 9 20:12:38.223509 (XEN) ==cpu30== Sep 9 20:12:38.223518 (XEN) C1: type[C1] latency[ 2] usage[ 595638] method[ FFH] duration[93976949704] Sep 9 20:12:38.235491 (XEN) C2: type[C1] latency[ 10] usage[ 234687] method[ FFH] duration[178121004849] Sep 9 20:12:38.247492 (XEN) C3: type[C2] latency[ 40] usage[ 133678] method[ FFH] duration[337778260705] Sep 9 20:12:38.259486 (XEN) *C4: type[C3] latency[133] usage[ 199316] method[ FFH] duration[4677060832154] Sep 9 20:12:38.259513 (XEN) C0: usage[ 1163319] duration[45533385187] Sep 9 20:12:38.271491 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.271513 (XEN) CC3[364406289044] CC6[4576354007559] CC7[0] Sep 9 20:12:38.283489 (XEN) ==cpu31== Sep 9 20:12:38.283506 (XEN) C1: type[C1] latency[ 2] usage[ 111535] method[ FFH] duration[30718176333] Sep 9 20:12:38.295490 (XEN) C2: type[C1] latency[ 10] usage[ 86476] method[ FFH] duration[68917017430] Sep 9 20:12:38.307484 (XEN) C3: type[C2] latency[ 40] usage[ 53756] method[ FFH] duration[166355654316] Sep 9 20:12:38.307519 (XEN) *C4: type[C3] latency[133] usage[ 71780] method[ FFH] duration[5057635612504] Sep 9 20:12:38.319502 (XEN) C0: usage[ 323547] duration[8844063321] Sep 9 20:12:38.331485 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.331507 (XEN) CC3[364406289044] CC6[4576354007559] CC7[0] Sep 9 20:12:38.343484 (XEN) ==cpu32== Sep 9 20:12:38.343501 (XEN) C1: type[C1] latency[ 2] usage[ 364519] method[ FFH] duration[96218605843] Sep 9 20:12:38.343521 (XEN) C2: type[C1] latency[ 10] usage[ 237430] method[ FFH] duration[169430120199] Sep 9 20:12:38.355436 (XEN) C3: type[C2] latency[ 40] usage[ 123730] method[ FFH] duration[292465180781] Sep 9 20:12:38.367402 (XEN) *C4: type[C3] latency[133] usage[ 147681] method[ FFH] duration[4714425316175] Sep 9 20:12:38.379449 (XEN) C0: usage[ 873360] duration[59931356039] Sep 9 20:12:38.379466 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.391412 (XEN) CC3[300629853987] CC6[4643736788782] CC7[0] Sep 9 20:12:38.391432 (XEN) ==cpu33== Sep 9 20:12:38.391441 (XEN) C1: type[C1] latency[ 2] usage[ 65329] method[ FFH] duration[25682572181] Sep 9 20:12:38.403398 (XEN) C2: type[C1] latency[ 10] usage[ 57936] method[ FFH] duration[46985714931] Sep 9 20:12:38.415401 (XEN) C3: type[C2] latency[ 40] usage[ 32638] method[ FFH] duration[112331094172] Sep 9 20:12:38.427397 (XEN) *C4: type[C3] latency[133] usage[ 77004] method[ FFH] duration[5138084464492] Sep 9 20:12:38.427418 (XEN) C0: usage[ 232907] duration[9386825667] Sep 9 20:12:38.439414 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.439436 (XEN) CC3[300629853987] CC6[4643736788782] CC7[0] Sep 9 20:12:38.451428 (XEN) ==cpu34== Sep 9 20:12:38.451444 (XEN) C1: type[C1] latency[ 2] usage[ 536367] method[ FFH] duration[96093385569] Sep 9 20:12:38.467437 (XEN) C2: type[C1] latency[ 10] usage[ 287575] method[ FFH] duration[164941800708] Sep 9 20:12:38.467464 (XEN) C3: type[C2] latency[ 40] usage[ 120303] method[ FFH] duration[280654238458] Sep 9 20:12:38.479430 (XEN) *C4: type[C3] latency[133] usage[ 146390] method[ FFH] duration[4679806087349] Sep 9 20:12:38.491436 (XEN) C0: usage[ 1090635] duration[110975220586] Sep 9 20:12:38.491457 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.503423 (XEN) CC3[286232331953] CC6[4608796146802] CC7[0] Sep 9 20:12:38.503442 (XEN) ==cpu35== Sep 9 20:12:38.503451 (XEN) C1: type[C1] latency[ 2] usage[ 95109] method[ FFH] duration[25394325254] Sep 9 20:12:38.515436 (XEN) C2: type[C1] latency[ 10] usage[ Sep 9 20:12:38.524505 68918] method[ FFH] duration[54745398706] Sep 9 20:12:38.527441 (XEN) C3: type[C2] latency[ 40] usage[ 38207] method[ FFH] durati Sep 9 20:12:38.527793 on[123598020328] Sep 9 20:12:38.539431 (XEN) *C4: type[C3] latency[133] usage[ 95498] method[ FFH] duration[5116189851475] Sep 9 20:12:38.539458 (XEN) C0: usage[ 297732] duration[12543229823] Sep 9 20:12:38.551428 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.551450 (XEN) CC3[286232331953] CC6[4608796146802] CC7[0] Sep 9 20:12:38.563433 (XEN) ==cpu36== Sep 9 20:12:38.563449 (XEN) C1: type[C1] latency[ 2] usage[ 291242] method[ FFH] duration[80574001731] Sep 9 20:12:38.575425 (XEN) C2: type[C1] latency[ 10] usage[ 212054] method[ FFH] duration[166152343135] Sep 9 20:12:38.575451 (XEN) C3: type[C2] latency[ 40] usage[ 110416] method[ FFH] duration[265603832950] Sep 9 20:12:38.587429 (XEN) *C4: type[C3] latency[133] usage[ 149094] method[ FFH] duration[4779127553056] Sep 9 20:12:38.599423 (XEN) C0: usage[ 762806] duration[41013156039] Sep 9 20:12:38.599444 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.611426 (XEN) CC3[287983644975] CC6[4694650350767] CC7[0] Sep 9 20:12:38.611446 (XEN) ==cpu37== Sep 9 20:12:38.611455 (XEN) C1: type[C1] latency[ 2] usage[ 90157] method[ FFH] duration[22886001550] Sep 9 20:12:38.623426 (XEN) C2: type[C1] latency[ 10] usage[ 60687] method[ FFH] duration[47140532082] Sep 9 20:12:38.635422 (XEN) C3: type[C2] latency[ 40] usage[ 39956] method[ FFH] duration[147328534508] Sep 9 20:12:38.647411 (XEN) *C4: type[C3] latency[133] usage[ 93198] method[ FFH] duration[5104900393319] Sep 9 20:12:38.647438 (XEN) C0: usage[ 283998] duration[10215520837] Sep 9 20:12:38.659416 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.659438 (XEN) CC3[287983644975] CC6[4694650350767] CC7[0] Sep 9 20:12:38.671419 (XEN) ==cpu38== Sep 9 20:12:38.671436 (XEN) C1: type[C1] latency[ 2] usage[ 279935] method[ FFH] duration[88863342289] Sep 9 20:12:38.683414 (XEN) C2: type[C1] latency[ 10] usage[ 202471] method[ FFH] duration[162423238663] Sep 9 20:12:38.683441 (XEN) C3: type[C2] latency[ 40] usage[ 119045] method[ FFH] duration[312245310968] Sep 9 20:12:38.695422 (XEN) *C4: type[C3] latency[133] usage[ 151365] method[ FFH] duration[4730373101100] Sep 9 20:12:38.707417 (XEN) C0: usage[ 752816] duration[38566053564] Sep 9 20:12:38.707438 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.719418 (XEN) CC3[321294024612] CC6[4658650768462] CC7[0] Sep 9 20:12:38.719438 (XEN) ==cpu39== Sep 9 20:12:38.719447 (XEN) C1: type[C1] latency[ 2] usage[ 57387] method[ FFH] duration[19984861300] Sep 9 20:12:38.731431 (XEN) C2: type[C1] latency[ 10] usage[ 45984] method[ FFH] duration[37338586089] Sep 9 20:12:38.743418 (XEN) C3: type[C2] latency[ 40] usage[ 30062] method[ FFH] duration[125394069767] Sep 9 20:12:38.743444 (XEN) *C4: type[C3] latency[133] usage[ 89035] method[ FFH] duration[5140037617243] Sep 9 20:12:38.755422 (XEN) C0: usage[ 222468] duration[9716013321] Sep 9 20:12:38.767421 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.767444 (XEN) CC3[321294024612] CC6[4658650768462] CC7[0] Sep 9 20:12:38.779414 (XEN) ==cpu40== Sep 9 20:12:38.779430 (XEN) C1: type[C1] latency[ 2] usage[ 280898] method[ FFH] duration[80883197208] Sep 9 20:12:38.779450 (XEN) C2: type[C1] latency[ 10] usage[ 201188] method[ FFH] duration[165222358579] Sep 9 20:12:38.791429 (XEN) C3: type[C2] latency[ 40] usage[ 116110] method[ FFH] duration[294094233665] Sep 9 20:12:38.803419 (XEN) *C4: type[C3] latency[133] usage[ 152492] method[ FFH] duration[4756136945772] Sep 9 20:12:38.815418 (XEN) C0: usage[ 750688] duration[36134472524] Sep 9 20:12:38.815438 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.827415 (XEN) CC3[295450133794] CC6[4691255421049] CC7[0] Sep 9 20:12:38.827435 (XEN) ==cpu41== Sep 9 20:12:38.827444 (XEN) C1: type[C1] latency[ 2] usage[ 68740] method[ FFH] duration[22228446645] Sep 9 20:12:38.839421 (XEN) C2: type[C1] latency[ 10] usage[ 42658] method[ FFH] duration[34817315854] Sep 9 20:12:38.851418 (XEN) C3: type[C2] latency[ 40] usage[ 21945] method[ FFH] duration[95832602127] Sep 9 20:12:38.851444 (XEN) *C4: type[C3] latency[133] usage[ 82708] method[ FFH] duration[5169807113026] Sep 9 20:12:38.863428 (XEN) C0: usage[ 216051] duration[9785816550] Sep 9 20:12:38.863448 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.875420 (XEN) CC3[295450133794] CC6[4691255421049] CC7[0] Sep 9 20:12:38.875439 (XEN) ==cpu42== Sep 9 20:12:38.887416 (XEN) C1: type[C1] latency[ 2] usage[ 270266] method[ FFH] duration[84338819991] Sep 9 20:12:38.887443 (XEN) C2: type[C1] latency[ 10] usage[ 192165] method[ FFH] duration[148024481307] Sep 9 20:12:38.899421 (XEN) C3: type[C2] latency[ 40] usage[ 100420] method[ FFH] duration[293340187342] Sep 9 20:12:38.911427 (XEN) *C4: type[C3] latency[133] usage[ 137628] method[ FFH] duration[4772709915374] Sep 9 20:12:38.923411 (XEN) C0: usage[ 700479] duration[34057946915] Sep 9 20:12:38.923433 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.923448 (XEN) CC3[315637850049] CC6[4626725830843] CC7[0] Sep 9 20:12:38.935419 (XEN) ==cpu43== Sep 9 20:12:38.935435 (XEN) C1: type[C1] latency[ 2] usage[ 258986] method[ FFH] duration[34299486398] Sep 9 20:12:38.947422 (XEN) C2: type[C1] latency[ 10] usage[ 120480] method[ FFH] duration[44387009719] Sep 9 20:12:38.947448 (XEN) C3: type[C2] latency[ 40] usage[ 20045] method[ FFH] duration[89014242490] Sep 9 20:12:38.959424 (XEN) *C4: type[C3] latency[133] usage[ 88353] method[ FFH] duration[5115254473379] Sep 9 20:12:38.971421 (XEN) C0: usage[ 487864] duration[49516225434] Sep 9 20:12:38.971441 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:38.983420 (XEN) CC3[315637850049] CC6[4626725830843] CC7[0] Sep 9 20:12:38.983440 (XEN) ==cpu44== Sep 9 20:12:38.983449 (XEN) C1: type[C1] latency[ 2] usage[ 259562] method[ FFH] duration[85810180097] Sep 9 20:12:38.995426 (XEN) C2: type[C1] latency[ 10] usage[ 217702] method[ FFH] duration[150931670119] Sep 9 20:12:39.007423 (XEN) C3: type[C2] latency[ 40] usage[ 95550] method[ FFH] duration[279990419811] Sep 9 20:12:39.019418 (XEN) *C4: type[C3] latency[133] usage[ 149245] method[ FFH] duration[4783008481344] Sep 9 20:12:39.019444 (XEN) C0: usage[ 722059] duration[32730787523] Sep 9 20:12:39.031418 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.031440 (XEN) CC3[282533193548] CC6[4728631310088] CC7[0] Sep 9 20:12:39.043417 (XEN) ==cpu45== Sep 9 20:12:39.043433 (XEN) C1: type[C1] latency[ 2] usage[ 59057] method[ FFH] duration[20704287244] Sep 9 20:12:39.055422 (XEN) C2: type[C1] latency[ 10] usage[ 43739] method[ FFH] duration[24906316424] Sep 9 20:12:39.055448 (XEN) C3: type[C2] latency[ 40] usage[ 17021] method[ FFH] duration[76598736546] Sep 9 20:12:39.067427 (XEN) *C4: type[C3] latency[133] usage[ 87962] method[ FFH] duration[5201120453920] Sep 9 20:12:39.079422 (XEN) C0: usage[ 207779] duration[9141833282] Sep 9 20:12:39.079442 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.091418 (XEN) CC3[282533193548] CC6[4728631310088] CC7[0] Sep 9 20:12:39.091437 (XEN) ==cpu46== Sep 9 20:12:39.091447 (XEN) C1: type[C1] latency[ 2] usage[ 279858] method[ FFH] duration[77789481711] Sep 9 20:12:39.103427 (XEN) C2: type[C1] latency[ 10] usage[ 196099] method[ FFH] duration[146871699764] Sep 9 20:12:39.115420 (XEN) C3: type[C2] latency[ 40] usage[ 101521] method[ FFH] duration[281514451754] Sep 9 20:12:39.127412 (XEN) *C4: type[C3] latency[133] usage[ 138440] method[ FFH] duration[4789064460283] Sep 9 20:12:39.127439 (XEN) C0: usage[ 715918] duration[37231589823] Sep 9 20:12:39.139417 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.139439 (XEN) CC3[288009979011] CC6[4723674707703] CC7[0] Sep 9 20:12:39.151414 (XEN) ==cpu47== Sep 9 20:12:39.151430 (XEN) C1: type[C1] latency[ 2] usage[ 64185] method[ FFH] duration[25233884888] Sep 9 20:12:39.163413 (XEN) C2: type[C1] latency[ 10] usage[ 47636] method[ FFH] duration[32037668098] Sep 9 20:12:39.163440 (XEN) C3: type[C2] latency[ 40] usage[ 17810] method[ FFH] duration[74011225447] Sep 9 20:12:39.175422 (XEN) *C4: type[C3] latency[133] usage[ 83669] method[ FFH] duration[5191885706629] Sep 9 20:12:39.187421 (XEN) C0: usage[ 213300] duration[9303286561] Sep 9 20:12:39.187441 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.199417 (XEN) CC3[288009979011] CC6[4723674707703] CC7[0] Sep 9 20:12:39.199444 (XEN) ==cpu48== Sep 9 20:12:39.199454 (XEN) C1: type[C1] latency[ 2] usage[ 411164] method[ FFH] duration[95667556698] Sep 9 20:12:39.211422 (XEN) C2: type[C1] latency[ 10] usage[ 254173] method[ FFH] duration[160185466499] Sep 9 20:12:39.223418 (XEN) C3: type[C2] latency[ 40] usage[ 96105] method[ FFH] duration[256468209630] Sep 9 20:12:39.223445 (XEN) *C4: type[C3] latency[133] usage[ 136329] method[ FFH] duration[4750436482888] Sep 9 20:12:39.235425 (XEN) C0: usage[ 897771] duration[69714111505] Sep 9 20:12:39.247418 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.247440 (XEN) CC3[290658940421] CC6[4649502214138] CC7[0] Sep 9 20:12:39.259411 (XEN) ==cpu49== Sep 9 20:12:39.259428 (XEN) C1: type[C1] latency[ 2] usage[ 57932] method[ FFH] duration[24581241316] Sep 9 20:12:39.259447 (XEN) C2: type[C1] latency[ 10] usage[ 46047] method[ FFH] duration[30519904064] Sep 9 20:12:39.271427 (XEN) C3: type[C2] latency[ 40] usage[ 27935] method[ FFH] duration[104686754068] Sep 9 20:12:39.283421 (XEN) *C4: type[C3] latency[133] usage[ 97814] method[ FFH] duration[5160616566688] Sep 9 20:12:39.295416 (XEN) C0: usage[ 229728] duration[12067447332] Sep 9 20:12:39.295438 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.307413 (XEN) CC3[290658940421] CC6[4649502214138] CC7[0] Sep 9 20:12:39.307433 (XEN) ==cpu50== Sep 9 20:12:39.307443 (XEN) C1: type[C1] latency[ 2] usage[ 464576] method[ FFH] duration[96344338386] Sep 9 20:12:39.319421 (XEN) C2: type[C1] latency[ 10] usage[ 302187] method[ FFH] duration[165505742528] Sep 9 20:12:39.331414 (XEN) C3: type[C2] latency[ 40] usage[ 104501] method[ FFH] duration[271231493347] Sep 9 20:12:39.331441 (XEN) *C4: type[C3] latency[133] usage[ 144093] method[ FFH] duration[4698210484955] Sep 9 20:12:39.343423 (XEN) C0: usage[ 1015357] duration[101179922191] Sep 9 20:12:39.343442 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.355419 (XEN) CC3[299261819614] CC6[4614992446961] CC7[0] Sep 9 20:12:39.355438 (XEN) ==cpu51== Sep 9 20:12:39.367414 (XEN) C1: type[C1] latency[ 2] usage[ 62217] method[ FFH] duration[22100165316] Sep 9 20:12:39.367441 (XEN) C2: type[C1] latency[ 10] usage[ 47513] method[ FFH] duration[29309778315] Sep 9 20:12:39.379424 (XEN) C3: type[C2] latency[ 40] usage[ 20165] method[ FFH] duration[88073646381] Sep 9 20:12:39.391419 (XEN) *C4: type[C3] latency[133] usage[ 90865] method[ FFH] duration[5183155009706] Sep 9 20:12:39.391445 (XEN) C0: usage[ 220760] duration[9833474723] Sep 9 20:12:39.403460 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.403481 (XEN) CC3[299261819614] CC6[4614992446961] CC7[0] Sep 9 20:12:39.415417 (XEN) ==cpu52== Sep 9 20:12:39.415433 (XEN) C1: type[C1] latency[ 2] usage[ 443262] method[ FFH] duration[99377811644] Sep 9 20:12:39.427419 (XEN) C2: type[C1] latency[ 10] usage[ 311916] method[ FFH] duration[179053870899] Sep 9 20:12:39.427445 (XEN) C3: type[C2] latency[ 40] usage[ 111113] method[ FFH] duration[275740190327] Sep 9 20:12:39.439430 (XEN) *C4: type[C3] latency[133] usage[ 141874] method[ FFH] duration[4672018346014] Sep 9 20:12:39.451422 (XEN) C0: usage[ 1008165] duration[106281920059] Sep 9 20:12:39.451442 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.463417 (XEN) CC3[295473163779] CC6[4588355502067] CC7[0] Sep 9 20:12:39.463437 (XEN) ==cpu53== Sep 9 20:12:39.463446 (XEN) C1: type[C1] latency[ 2] usage[ 60602] method[ FFH] duration[23944456115] Sep 9 20:12:39.475426 (XEN) C2: type[C1] latency[ 10] usage[ 48776] method[ FFH] duration[40779596759] Sep 9 20:12:39.487424 (XEN) C3: type[C2] latency[ 40] usage[ 24712] method[ FFH] duration[93905198496] Sep 9 20:12:39.499418 (XEN) *C4: type[C3] latency[133] usage[ 97360] method[ FFH] duration[5162876464562] Sep 9 20:12:39.499451 (XEN) C0: usage[ 231450] duration[10966514798] Sep 9 20:12:39.511417 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.511438 (XEN) CC3[295473163779] CC6[4588355502067] CC7[0] Sep 9 20:12:39.523417 (XEN) ==cpu54== Sep 9 20:12:39.523433 (XEN) C1: type[C1] latency[ 2] usage[ 321767] method[ FFH] duration[85069798236] Sep 9 20:12:39.535417 (XEN) C2: type[C1] latency[ 10] usage[ 243199] method[ FFH] duration[165810089755] Sep 9 20:12:39.535443 (XEN) C3: type[C2] latency[ 40] usage[ 101904] method[ FFH] duration[276564645462] Sep 9 20:12:39.547424 (XEN) *C4: type[C3] latency[133] usage[ 147644] method[ FFH] duration[4729052406133] Sep 9 20:12:39.559419 (XEN) C0: usage[ 814514] duration[75975348297] Sep 9 20:12:39.559439 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.571418 (XEN) CC3[308821432017] CC6[4626859864163] CC7[0] Sep 9 20:12:39.571437 (XEN) ==cpu55== Sep 9 20:12:39.571446 (XEN) C1: type[C1] latency[ 2] usage[ 80652] method[ FFH] duration[23013626074] Sep 9 20:12:39.583425 (XEN) C2: type[C1] latency[ 10] usage[ 73567] method[ FFH] duration[60972089210] Sep 9 20:12:39.595421 (XEN) C3: type[C2] latency[ 40] usage[ 51192] method[ FFH] duration[147788568123] Sep 9 20:12:39.607411 (XEN) *C4: type[C3] latency[133] usage[ 90900] method[ FFH] duration[5089470604831] Sep 9 20:12:39.607438 (XEN) C0: usage[ 296311] duration[11227484042] Sep 9 20:12:39.619417 (XEN) PC2[1396642806664] PC3[301998573427] PC6[2086201436053] PC7[0] Sep 9 20:12:39.619439 (XEN) CC3[308821432017] CC6[4626859864163] CC7[0] Sep 9 20:12:39.631420 (XEN) 'd' pressed -> dumping registers Sep 9 20:12:39.631440 (XEN) Sep 9 20:12:39.631448 (XEN) *** Dumping CPU7 host state: *** Sep 9 20:12:39.631459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:39.643419 (XEN) CPU: 7 Sep 9 20:12:39.643435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:39.655418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:39.655438 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 9 20:12:39.667417 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 9 20:12:39.667440 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 9 20:12:39.679424 (XEN) r9: ffff830839bbd010 r10: 0000000000000012 r11: 0000000000000014 Sep 9 20:12:39.691415 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 9 20:12:39.691438 (XEN) r15: 000004da06bc8097 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:39.703422 (XEN) cr3: 000000006ead4000 cr2: ffff88800b273fc0 Sep 9 20:12:39.703441 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 20:12:39.715419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:39.727414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:39.727441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:39.739419 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 9 20:12:39.739439 (XEN) 000004da06d48949 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 9 20:12:39.751420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 9 20:12:39.763412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:39.763434 (XEN) ffff830839bc7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839bd1000 Sep 9 20:12:39.775419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff830839bc7de0 Sep 9 20:12:39.787413 (XEN) ffff82d040329677 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 9 20:12:39.787435 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 9 20:12:39.799424 (XEN) 000004c34df47440 0000000000000001 0000000000313f3c 0000000000000000 Sep 9 20:12:39.799446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:39.811417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:39.823420 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:39.823441 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 9 20:12:39.835419 (XEN) 00000037f95ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:39.847414 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:39.847431 (XEN) Xen call trace: Sep 9 20:12:39.847441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:39.859416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:39.859439 (XEN) [] F continue_running+0x5b/0x5d Sep 9 20:12:39.871425 (XEN) Sep 9 20:12:39.871440 (XEN) *** Dumping CPU8 host state: *** Sep 9 20:12:39.871452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:39.883417 (XEN) CPU: 8 Sep 9 20:12:39.883434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:39.895418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:39.895438 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 9 20:12:39.907415 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 9 20:12:39.907438 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 9 20:12:39.919419 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000004da86d44c9a Sep 9 20:12:39.931414 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 9 20:12:39.931437 (XEN) r15: 000004da4812961d cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:39.943417 (XEN) cr3: 000000105260c000 cr2: 00005583019cf534 Sep 9 20:12:39.943437 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 9 20:12:39.955419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:39.955440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:39.967424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:39.979429 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 9 20:12:39.979450 (XEN) 000004da567fda6f ffff82d040257f66 ffff830839783000 ffff830839775f10 Sep 9 20:12:39.991419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 9 20:12:40.003413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:40.003435 (XEN) ffff830839bafee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839783000 Sep 9 20:12:40.015422 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 9 20:12:40.015444 (XEN) ffff82d040329601 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 9 20:12:40.027419 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 9 20:12:40.039415 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000314e2c 0000000000000000 Sep 9 20:12:40.039436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:40.051419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:40.063412 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:40.063433 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 9 20:12:40.075417 (XEN) 00000037f95d8000 0000000000372660 0000000000000000 8000000839bb3002 Sep 9 20:12:40.075439 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:40.087416 (XEN) Xen call trace: Sep 9 20:12:40.087433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.099423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:40.099445 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:40.111415 (XEN) Sep 9 20:12:40.111430 (XEN) *** Dumping CPU9 host state: *** Sep 9 20:12:40.111442 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:40.123415 (XEN) CPU: 9 Sep 9 20:12:40.123431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.135414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:40.135435 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 9 20:12:40.147413 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 9 20:12:40.147436 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 9 20:12:40.159416 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 0000000135bb75de Sep 9 20:12:40.159437 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 9 20:12:40.171426 (XEN) r15: 000004da4802aa11 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:40.183415 (XEN) cr3: 000000006ead4000 cr2: ffff8880062808c0 Sep 9 20:12:40.183435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 9 20:12:40.195415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:40.195436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:40.207426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:40.219414 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 9 20:12:40.219434 (XEN) 000004da64b56220 ffff82d040353a4b ffff82d0405e8500 ffff830839b9fea0 Sep 9 20:12:40.231417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 9 20:12:40.231438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:40.243419 (XEN) ffff830839b9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839707000 Sep 9 20:12:40.255419 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 9 20:12:40.255441 (XEN) ffff82d040329601 0000000000000000 ffff888003664d80 0000000000000000 Sep 9 20:12:40.267424 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 9 20:12:40.279417 (XEN) 0000000000000000 0000051244833640 000000000009d6c4 0000000000000000 Sep 9 20:12:40.279438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:40.291417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:40.291438 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:40.303419 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 9 20:12:40.315417 (XEN) 00000037f95c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:40.315438 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:40.327416 (XEN) Xen call trace: Sep 9 20:12:40.327434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.339412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:40.339435 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:40.351390 (XEN) Sep 9 20:12:40.351405 (XEN) *** Dumping CPU10 host state: *** Sep 9 20:12:40.351418 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:40.363408 (XEN) CPU: 10 Sep 9 20:12:40.363424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.363444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:40.375421 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 9 20:12:40.375443 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 9 20:12:40.387438 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 9 20:12:40.399420 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 000004db64900ad1 Sep 9 20:12:40.399443 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 9 20:12:40.411422 (XEN) r15: 000004da64904002 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:40.423414 (XEN) cr3: 0000000834cdd000 cr2: 00007f768fc24770 Sep 9 20:12:40.423434 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 9 20:12:40.435428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:40.435449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:40.447434 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:40.472565 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 9 20:12:40.472592 (XEN) 000004da72ebd713 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 9 20:12:40.472624 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 9 20:12:40.472638 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:40.483435 (XEN) ffff830839b87ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839 Sep 9 20:12:40.483823 715000 Sep 9 20:12:40.495430 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 9 20:12:40.495452 (XEN) ffff82d040329601 000000000000 Sep 9 20:12:40.495801 0000 ffff888003660f80 0000000000000000 Sep 9 20:12:40.507431 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 9 20:12:40.507453 (XEN) 0000000000000000 0000000004812400 000000000014d6c4 0000000000000000 Sep 9 20:12:40.523452 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:40.523473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:40.535424 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:40.547422 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 9 20:12:40.547444 (XEN) 00000037f95ac000 0000000000372660 0000000000000000 8000000839b7f002 Sep 9 20:12:40.559428 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:40.559446 (XEN) Xen call trace: Sep 9 20:12:40.559456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.571431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:40.583414 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:40.583436 (XEN) Sep 9 20:12:40.583444 (XEN) 'e' pressed -> dumping event-channel info Sep 9 20:12:40.595414 (XEN) *** Dumping CPU11 host state: *** Sep 9 20:12:40.595433 (XEN) Event channel information for domain 0: Sep 9 20:12:40.595446 (XEN) Polling vCPUs: {} Sep 9 20:12:40.607413 (XEN) port [p/m/s] Sep 9 20:12:40.607430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:40.607445 (XEN) CPU: 11 Sep 9 20:12:40.607454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.619428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:40.631412 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 9 20:12:40.631435 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 9 20:12:40.643418 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 9 20:12:40.643440 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000004db5e4dc90a Sep 9 20:12:40.655423 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 9 20:12:40.667416 (XEN) r15: 000004da5e4df999 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:40.667447 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5c0 Sep 9 20:12:40.679421 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 9 20:12:40.679443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:40.691417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:40.703418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:40.703440 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 9 20:12:40.715418 (XEN) 000004da81246175 ffff82d040257f66 ffff83083973e000 ffff830839740390 Sep 9 20:12:40.715440 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 9 20:12:40.727418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:40.739417 (XEN) ffff830839b6fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083973e000 Sep 9 20:12:40.739440 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 9 20:12:40.751419 (XEN) ffff82d040329601 0000000000000000 ffff888003604d80 0000000000000000 Sep 9 20:12:40.763419 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 9 20:12:40.763441 (XEN) 000004d8a34a42c0 0000000000000000 00000000001c1314 0000000000000000 Sep 9 20:12:40.775416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:40.775438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:40.787417 (XEN) ffffc90040163ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:40.799421 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 9 20:12:40.799443 (XEN) 00000037f9594000 0000000000372660 0000000000000000 8000000839b71002 Sep 9 20:12:40.811418 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:40.811436 (XEN) Xen call trace: Sep 9 20:12:40.811446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:40.823423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:40.835413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:40.835434 (XEN) Sep 9 20:12:40.835443 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU12 host state: *** Sep 9 20:12:40.847421 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:40.847444 (XEN) CPU: 12 Sep 9 20:12:40.859414 (XEN) RIP: e008:[] common/page_alloc.c#node_to_scrub+0x19c/0x1ab Sep 9 20:12:40.859440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:40.871417 (XEN) rax: 00000000000000ff rbx: 0000000000000000 rcx: 0000000000000038 Sep 9 20:12:40.871438 (XEN) rdx: 000000000fffffff rsi: 0000000000000038 rdi: 0000000000000000 Sep 9 20:12:40.883421 (XEN) rbp: ffff830839b57e38 rsp: ffff830839b57e08 r8: ffff82d0404c1a00 Sep 9 20:12:40.895419 (XEN) r9: ffff830839b65ac0 r10: ffff8308396d0070 r11: 000004dae900b411 Sep 9 20:12:40.895441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 9 20:12:40.907417 (XEN) r15: ffff82d0404c1a00 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:40.907439 (XEN) cr3: 0000001047045000 cr2: 00007ffda43f8f80 Sep 9 20:12:40.919419 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 9 20:12:40.931414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:40.931435 (XEN) Xen code around (common/page_alloc.c#node_to_scrub+0x19c/0x1ab): Sep 9 20:12:40.943420 (XEN) 89 e8 eb 04 0f b6 45 d7 <48> 83 c4 08 5b 41 5c 41 5d 41 5e 41 5f 5d c3 b8 Sep 9 20:12:40.955419 (XEN) Xen stack trace from rsp=ffff830839b57e08: Sep 9 20:12:40.955440 (XEN) ffff01d000000000 000000000000000c 0000000000007fff ffff82d0405e8080 Sep 9 20:12:40.967413 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff830839b57eb0 ffff82d04022fe8c Sep 9 20:12:40.967444 (XEN) ffffffffffffffff 0000000c405e8080 ffff830839b57fff 0000000000000000 Sep 9 20:12:40.979419 (XEN) ffff830839b57ea0 ffff82d040233d37 000000000000000c 0000000000007fff Sep 9 20:12:40.979440 (XEN) 000000000000000c 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 Sep 9 20:12:40.991419 (XEN) ffff82d0405f94e0 ffff830839b57ee8 ffff82d040325877 ffff82d0403257b9 Sep 9 20:12:41.003416 (XEN) ffff8308396d0000 ffff830839b57ef8 ffff83083ffd9000 000000000000000c Sep 9 20:12:41.003438 (XEN) ffff830839b57e18 ffff82d040329601 0000000000000000 ffff8880036b4d80 Sep 9 20:12:41.015418 (XEN) 0000000000000000 0000000000000000 0000000000000030 ffff8880036b4d80 Sep 9 20:12:41.027414 (XEN) 0000000000000246 0000000000007ff0 0000000000000001 0000000000123da4 Sep 9 20:12:41.027435 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 9 20:12:41.039422 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 9 20:12:41.039444 (XEN) 0000000000000246 ffffc90040263ed0 000000000000e02b 0000000000000000 Sep 9 20:12:41.051421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e0100000000c Sep 9 20:12:41.063416 (XEN) ffff830839b5f000 00000037f9580000 0000000000372660 0000000000000000 Sep 9 20:12:41.063438 (XEN) 8000000839b5b002 0000000000000000 0000000e00000000 Sep 9 20:12:41.075423 (XEN) Xen call trace: Sep 9 20:12:41.075440 (XEN) [] R common/page_alloc.c#node_to_scrub+0x19c/0x1ab Sep 9 20:12:41.087414 (XEN) [] F scrub_free_pages+0x2a/0x41b Sep 9 20:12:41.087436 (XEN) [] F arch/x86/domain.c#idle_loop+0xbe/0xeb Sep 9 20:12:41.099419 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:41.099441 (XEN) Sep 9 20:12:41.099449 v=0(XEN) *** Dumping CPU13 host state: *** Sep 9 20:12:41.111418 Sep 9 20:12:41.111432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:41.111447 (XEN) CPU: 13 Sep 9 20:12:41.111456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.123424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:41.135411 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 9 20:12:41.135434 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 9 20:12:41.147416 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 9 20:12:41.147438 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 0000000135bb75a3 Sep 9 20:12:41.159419 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 9 20:12:41.171414 (XEN) r15: 000004da9185ea5e cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:41.171436 (XEN) cr3: 000000006ead4000 cr2: ffff888005f75f60 Sep 9 20:12:41.183415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 9 20:12:41.183436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:41.195418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:41.207418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:41.207440 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 9 20:12:41.219416 (XEN) 000004da9ff4e41b ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 9 20:12:41.219438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 9 20:12:41.231420 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:41.243412 (XEN) ffff830839b47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839722000 Sep 9 20:12:41.243434 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 9 20:12:41.255417 (XEN) ffff82d040329601 0000000000000000 ffff88800365cd80 0000000000000000 Sep 9 20:12:41.267413 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 9 20:12:41.267443 (XEN) 0000000000000000 0000000000000000 000000000008d1cc 0000000000000000 Sep 9 20:12:41.279415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:41.279437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:41.291417 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:41.303415 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 9 20:12:41.303436 (XEN) 00000037f9568000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:41.315418 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:41.315436 (XEN) Xen call trace: Sep 9 20:12:41.315446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.327423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:41.339382 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:41.339403 (XEN) Sep 9 20:12:41.339411 (XEN) 2 [1/1/(XEN) *** Dumping CPU14 host state: *** Sep 9 20:12:41.351415 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:41.351438 (XEN) CPU: 14 Sep 9 20:12:41.351447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.363426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:41.375415 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 9 20:12:41.375437 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 9 20:12:41.387418 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 9 20:12:41.399411 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000004dacbec6e9a Sep 9 20:12:41.399434 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 9 20:12:41.411415 (XEN) r15: 000004da9051b98a cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:41.411437 (XEN) cr3: 000000006ead4000 cr2: 000055cead989200 Sep 9 20:12:41.423420 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 9 20:12:41.423441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:41.435421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:41.447410 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:41.447432 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 9 20:12:41.459418 (XEN) 000004daae3726c4 ffff82d040353a4b ffff82d0405e8780 ffff830839b2fea0 Sep 9 20:12:41.459441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 9 20:12:41.471423 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:41.483416 (XEN) ffff830839b2fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839742000 Sep 9 20:12:41.483438 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 9 20:12:41.495417 (XEN) ffff82d040329601 0000000000000000 ffff888003603e00 0000000000000000 Sep 9 20:12:41.507412 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 9 20:12:41.507433 (XEN) 0000000000000000 0000000000000001 0000000000106d64 0000000000000000 Sep 9 20:12:41.519422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:41.519444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:41.531420 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:41.543414 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 9 20:12:41.543436 (XEN) 00000037f9554000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:41.555420 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:41.555438 (XEN) Xen call trace: Sep 9 20:12:41.567420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.567445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:41.579418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:41.579439 (XEN) Sep 9 20:12:41.579447 ]: s=6 n=0 x=0(XEN) *** Dumping CPU15 host state: *** Sep 9 20:12:41.591415 Sep 9 20:12:41.591429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:41.591444 (XEN) CPU: 15 Sep 9 20:12:41.591453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.603426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:41.615388 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 9 20:12:41.615411 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 9 20:12:41.627419 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 9 20:12:41.639414 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000004dacf4efb97 Sep 9 20:12:41.639437 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 9 20:12:41.651416 (XEN) r15: 000004da905f2114 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:41.651438 (XEN) cr3: 00000008370c7000 cr2: ffff88800b2174e8 Sep 9 20:12:41.663421 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 9 20:12:41.663442 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:41.675390 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:41.687417 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:41.687439 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 9 20:12:41.699417 (XEN) 000004dabc962420 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 9 20:12:41.699438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 9 20:12:41.711422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:41.723416 (XEN) ffff830839b17ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839767000 Sep 9 20:12:41.723438 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 9 20:12:41.735390 (XEN) ffff82d040329601 0000000000000000 ffffffff82616a40 0000000000000000 Sep 9 20:12:41.747413 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 9 20:12:41.747434 (XEN) 0000000000007ff0 0000000000000001 0000000000350b1c 0000000000000000 Sep 9 20:12:41.759416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:41.771410 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:41.771433 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:41.783415 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 9 20:12:41.783436 (XEN) 00000037f953c000 0000000000372660 0000000000000000 8000000839b19002 Sep 9 20:12:41.795417 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:41.795435 (XEN) Xen call trace: Sep 9 20:12:41.807419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.807443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:41.819418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:41.819439 (XEN) Sep 9 20:12:41.819448 (XEN) 3 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 9 20:12:41.831418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:41.831441 (XEN) CPU: 16 Sep 9 20:12:41.843415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:41.843442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:41.855417 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 9 20:12:41.855447 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 9 20:12:41.867424 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 9 20:12:41.879416 (XEN) r9: ffff830839b0c780 r10: ffff8308396db070 r11: 000004dad47f0993 Sep 9 20:12:41.879439 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 9 20:12:41.891416 (XEN) r15: 000004da95425c25 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:41.891437 (XEN) cr3: 000000105260c000 cr2: ffff888003ee4660 Sep 9 20:12:41.903419 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 9 20:12:41.915413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:41.915435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:41.927422 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:41.939413 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 9 20:12:41.939433 (XEN) 000004dacae73a91 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 9 20:12:41.951413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 9 20:12:41.951435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:41.963418 (XEN) ffff830839dffee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396db000 Sep 9 20:12:41.963440 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 9 20:12:41.975420 (XEN) ffff82d040329601 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 9 20:12:41.987416 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 9 20:12:41.987437 (XEN) 000004d5771e0040 0000000000000000 00000000000aa60c 0000000000000000 Sep 9 20:12:41.999417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:42.011414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:42.011435 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:42.023416 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 9 20:12:42.023438 (XEN) 00000037f9528000 0000000000372660 0000000000000000 8000000839b02002 Sep 9 20:12:42.035421 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:42.035439 (XEN) Xen call trace: Sep 9 20:12:42.047416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:42.047440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:42.059420 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:42.059442 (XEN) Sep 9 20:12:42.059450 ]: s=6 n=0 x=0 Sep 9 20:12:42.071414 (XEN) *** Dumping CPU17 host state: *** Sep 9 20:12:42.071433 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:42.083415 (XEN) CPU: 17 Sep 9 20:12:42.083431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:42.083451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:42.095417 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 9 20:12:42.107413 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 9 20:12:42.107436 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 9 20:12:42.119417 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000004dad0dd11bb Sep 9 20:12:42.119438 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 9 20:12:42.131420 (XEN) r15: 000004da95425bdc cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:42.143412 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7260 Sep 9 20:12:42.143433 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 9 20:12:42.155416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:42.155444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:42.167426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:42.179416 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 9 20:12:42.179436 (XEN) 000004dacbed57a4 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 9 20:12:42.191420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 9 20:12:42.191441 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:42.203426 (XEN) ffff830839de7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083972c000 Sep 9 20:12:42.215415 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 9 20:12:42.215437 (XEN) ffff82d040329601 0000000000000000 ffff888003659f00 0000000000000000 Sep 9 20:12:42.227417 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 9 20:12:42.239414 (XEN) 000004d2abdc8840 0000000004812400 000000000015975c 0000000000000000 Sep 9 20:12:42.239437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:42.251415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:42.251436 (XEN) ffffc9004018bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:42.263418 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 9 20:12:42.275418 (XEN) 00000037f9810000 0000000000372660 0000000000000000 8000000839deb002 Sep 9 20:12:42.275440 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:42.287414 (XEN) Xen call trace: Sep 9 20:12:42.287431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:42.287448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:42.299421 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:42.311413 (XEN) Sep 9 20:12:42.311429 - (XEN) *** Dumping CPU18 host state: *** Sep 9 20:12:42.311442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:42.323415 (XEN) CPU: 18 Sep 9 20:12:42.323432 (XEN) RIP: e008:[] flush_area_mask+0x178/0x195 Sep 9 20:12:42.323447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:42.335417 (XEN) rax: 0000000000000000 rbx: ffff82d0405f9d60 rcx: 0000000000000038 Sep 9 20:12:42.335439 (XEN) rdx: 0000000000020000 rsi: 0000000000000038 rdi: 0000000000000000 Sep 9 20:12:42.347420 (XEN) rbp: ffff830839dd7d98 rsp: ffff830839dd7d78 r8: ffff82d0405f9d60 Sep 9 20:12:42.363384 (XEN) r9: ffff830839ddd5b0 r10: ffff830839789000 r11: 000004db14f5ec64 Sep 9 20:12:42.363396 (XEN) r12: 0000000000000012 r13: ffff82d0403e37a0 r14: 0000000000000000 Sep 9 20:12:42.375406 (XEN) r15: 0000000000000012 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:42.375420 (XEN) cr3: 000000105260c000 cr2: 000055cead989200 Sep 9 20:12:42.387410 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 9 20:12:42.387427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:42.399423 (XEN) Xen code around (flush_area_mask+0x178/0x195): Sep 9 20:12:42.399447 (XEN) f3 90 8b 35 2e 13 17 00 <48> 89 df e8 b9 64 eb ff 85 c0 74 ec 48 8d 3d a3 Sep 9 20:12:42.411421 (XEN) Xen stack trace from rsp=ffff830839dd7d78: Sep 9 20:12:42.411441 (XEN) ffff83083972c000 ffff830839dde000 ffff830839dd7ef8 ffff830839789000 Sep 9 20:12:42.423428 (XEN) ffff830839dd7de0 ffff82d0403288e7 ffff82d0403e37c0 ffff83083ffd9000 Sep 9 20:12:42.435423 (XEN) ffff83083972c000 ffff830839dde000 000004dad95bd744 0000000000000001 Sep 9 20:12:42.435445 (XEN) ffff82d0405f94e0 ffff830839dd7e18 ffff82d040257529 ffff830839dd7e08 Sep 9 20:12:42.447438 (XEN) ffff82d040234833 0000000000000012 ffff830839735d70 000004dad95bd744 Sep 9 20:12:42.459432 (XEN) ffff830839dd7e68 ffff82d040257f66 ffff830839dde000 ffff830839ddd010 Sep 9 20:12:42.459455 (XEN) ffff830839792010 ffff82d0405e8980 ffffffffffffffff ffff82d0405e8080 Sep 9 20:12:42.471428 (XEN) ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 ffff82d040233d27 Sep 9 20:12:42.483414 (XEN) 0000000000000012 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 Sep 9 20:12:42.483436 (XEN) ffff82d0405f94e0 ffff830839dd7eb0 Sep 9 20:12:42.488680 ffff82d040233dba ffff830839dd7ee8 Sep 9 20:12:42.495429 (XEN) ffff82d04032584b ffff82d0403257b9 ffff830839742000 ffff830839dd7ef8 Sep 9 20:12:42.495452 (XEN) ff Sep 9 20:12:42.495801 ff83083ffd9000 0000000000000012 ffff830839dd7e18 ffff82d040329601 Sep 9 20:12:42.507430 (XEN) 0000000000000000 ffff888003603e00 0000000000000000 0000000000000000 Sep 9 20:12:42.519412 (XEN) 000000000000000f ffff888003603e00 0000000000000246 0000000000000000 Sep 9 20:12:42.519433 (XEN) 0000000000000000 0000000000106d74 0000000000000000 ffffffff81bbb3aa Sep 9 20:12:42.531430 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 9 20:12:42.543421 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc9004015bed0 Sep 9 20:12:42.543443 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:42.555425 (XEN) 0000000000000000 0000e01000000012 ffff830839dde000 00000037f97f8000 Sep 9 20:12:42.555447 (XEN) 0000000000372660 0000000000000000 8000000839dcd002 0000000000000000 Sep 9 20:12:42.567424 (XEN) Xen call trace: Sep 9 20:12:42.567441 (XEN) [] R flush_area_mask+0x178/0x195 Sep 9 20:12:42.579423 (XEN) [] F context_switch+0xf8/0xe2d Sep 9 20:12:42.579444 (XEN) [] F common/sched/core.c#sched_context_switch+0x98/0x1d3 Sep 9 20:12:42.591424 (XEN) [] F common/sched/core.c#schedule+0x232/0x2f8 Sep 9 20:12:42.603414 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 9 20:12:42.603437 (XEN) [] F do_softirq+0x13/0x15 Sep 9 20:12:42.615414 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 9 20:12:42.615437 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:42.627414 (XEN) Sep 9 20:12:42.627429 Sep 9 20:12:42.627437 (XEN) *** Dumping CPU19 host state: *** Sep 9 20:12:42.627448 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:42.639425 (XEN) CPU: 19 Sep 9 20:12:42.639441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:42.651415 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:42.651436 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 9 20:12:42.663414 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 9 20:12:42.663436 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 9 20:12:42.675393 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 0000000131e78354 Sep 9 20:12:42.687403 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 9 20:12:42.687416 (XEN) r15: 000004dad95b3813 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:42.699411 (XEN) cr3: 000000006ead4000 cr2: 00007f613ef4d423 Sep 9 20:12:42.699427 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 9 20:12:42.711425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:42.711446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:42.723429 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:42.735417 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 9 20:12:42.735446 (XEN) 000004dafa92e999 ffff82d040353a4b ffff82d0405e8a00 ffff830839dbfea0 Sep 9 20:12:42.747417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 9 20:12:42.747438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:42.759420 (XEN) ffff830839dbfee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396db000 Sep 9 20:12:42.771420 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 9 20:12:42.771441 (XEN) ffff82d040329601 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 9 20:12:42.783419 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 9 20:12:42.795409 (XEN) 000004c1e853b840 0000000000000000 00000000000aa32c 0000000000000000 Sep 9 20:12:42.795431 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:42.807417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:42.819411 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:42.819433 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 9 20:12:42.831420 (XEN) 00000037f97e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:42.831442 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:42.843414 (XEN) Xen call trace: Sep 9 20:12:42.843432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:42.855414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:42.855437 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:42.867414 (XEN) Sep 9 20:12:42.867429 - (XEN) *** Dumping CPU20 host state: *** Sep 9 20:12:42.867442 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:42.879421 (XEN) CPU: 20 Sep 9 20:12:42.879437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:42.891428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:42.891448 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 9 20:12:42.903415 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 9 20:12:42.903438 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 9 20:12:42.915416 (XEN) r9: ffff830839db1450 r10: ffff8308396c2070 r11: 000004dbfa96bbfe Sep 9 20:12:42.927413 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 9 20:12:42.927436 (XEN) r15: 000004dafa96e580 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:42.939416 (XEN) cr3: 000000105260c000 cr2: ffff88800b2737e0 Sep 9 20:12:42.939436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 9 20:12:42.951417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:42.951438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:42.963426 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:42.975416 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 9 20:12:42.975436 (XEN) 000004db08ecda37 ffff82d040257f66 ffff830839711000 ffff830839713070 Sep 9 20:12:42.987420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 9 20:12:42.999415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:42.999437 (XEN) ffff830839da7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839711000 Sep 9 20:12:43.011416 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 9 20:12:43.011438 (XEN) ffff82d040329601 0000000000000000 ffff888003661f00 0000000000000000 Sep 9 20:12:43.023425 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 9 20:12:43.035414 (XEN) 0000000000000000 0000000004812400 00000000000cbd64 0000000000000000 Sep 9 20:12:43.035443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:43.047418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:43.059413 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:43.059435 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 9 20:12:43.071417 (XEN) 00000037f97cc000 0000000000372660 0000000000000000 8000000839da9002 Sep 9 20:12:43.071439 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:43.083415 (XEN) Xen call trace: Sep 9 20:12:43.083432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.095415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:43.095438 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:43.107416 (XEN) Sep 9 20:12:43.107431 Sep 9 20:12:43.107439 (XEN) 6 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 9 20:12:43.107453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:43.119418 (XEN) CPU: 21 Sep 9 20:12:43.119434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.131418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:43.131439 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 9 20:12:43.143417 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 9 20:12:43.143439 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 9 20:12:43.155420 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000004db43239984 Sep 9 20:12:43.167413 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 9 20:12:43.167435 (XEN) r15: 000004db0788de9f cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:43.179420 (XEN) cr3: 0000000834573000 cr2: 00007f09d4005e40 Sep 9 20:12:43.179440 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 9 20:12:43.191419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:43.203414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:43.203441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:43.215426 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 9 20:12:43.215447 (XEN) 000004db14f70844 ffff830839d8ffff 0000000000000000 ffff830839d8fea0 Sep 9 20:12:43.227417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 9 20:12:43.239417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:43.239439 (XEN) ffff830839d8fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839748000 Sep 9 20:12:43.251420 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 9 20:12:43.263418 (XEN) ffff82d040329601 0000000000000000 ffff888003601f00 0000000000000000 Sep 9 20:12:43.263440 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 9 20:12:43.275414 (XEN) 0000000000007ff0 0000000000000001 000000000011f9fc 0000000000000000 Sep 9 20:12:43.275435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:43.287419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:43.299415 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:43.299437 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 9 20:12:43.311421 (XEN) 00000037f97b8000 0000000000372660 0000000000000000 8000000839d93002 Sep 9 20:12:43.323412 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:43.323430 (XEN) Xen call trace: Sep 9 20:12:43.323440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.335418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:43.335448 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:43.347418 (XEN) Sep 9 20:12:43.347432 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 9 20:12:43.347446 Sep 9 20:12:43.347453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:43.359418 (XEN) CPU: 22 Sep 9 20:12:43.359434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.371421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:43.371441 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 9 20:12:43.383417 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 9 20:12:43.383439 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 9 20:12:43.395421 (XEN) r9: ffff830839d85390 r10: ffff8308396c9070 r11: 000004dbf1e27e89 Sep 9 20:12:43.407420 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 9 20:12:43.407443 (XEN) r15: 000004db17462753 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:43.419419 (XEN) cr3: 000000105260c000 cr2: 00007fbe7db5d740 Sep 9 20:12:43.419438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 9 20:12:43.431422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:43.443412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:43.443439 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:43.455420 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 9 20:12:43.455440 (XEN) 000004db25a5d3df ffff82d040353a4b ffff82d0405e8b80 ffff830839d7fea0 Sep 9 20:12:43.467423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 9 20:12:43.479412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:43.479435 (XEN) ffff830839d7fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f6000 Sep 9 20:12:43.491419 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 9 20:12:43.503413 (XEN) ffff82d040329601 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 9 20:12:43.503435 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 9 20:12:43.515416 (XEN) aaaaaaaaaaaaaaaa 0000000004812400 00000000000e1b04 0000000000000000 Sep 9 20:12:43.515437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:43.527418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:43.539415 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:43.539437 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 9 20:12:43.551421 (XEN) 00000037f97a0000 0000000000372660 0000000000000000 8000000839d75002 Sep 9 20:12:43.563416 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:43.563434 (XEN) Xen call trace: Sep 9 20:12:43.563445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.575415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:43.575438 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:43.587419 (XEN) Sep 9 20:12:43.587434 (XEN) 7 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 9 20:12:43.587448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:43.599423 (XEN) CPU: 23 Sep 9 20:12:43.599439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.611421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:43.611441 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b638 rcx: 0000000000000008 Sep 9 20:12:43.623417 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 9 20:12:43.635420 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 9 20:12:43.635443 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000000135ba2fea Sep 9 20:12:43.647418 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 9 20:12:43.647441 (XEN) r15: 000004db31c70677 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:43.659419 (XEN) cr3: 000000006ead4000 cr2: ffff888005c5b2c0 Sep 9 20:12:43.659439 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 9 20:12:43.671418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:43.683414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:43.683441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:43.695424 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 9 20:12:43.695444 (XEN) 000004db33f5feef ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 9 20:12:43.707420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 9 20:12:43.719418 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:43.719441 (XEN) ffff830839d67ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839756000 Sep 9 20:12:43.731419 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 9 20:12:43.743415 (XEN) ffff82d040329601 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 9 20:12:43.743437 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 9 20:12:43.755420 (XEN) 0000000000000000 0000000004812401 00000000001de4d4 0000000000000000 Sep 9 20:12:43.767413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:43.767435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:43.779415 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:43.779437 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 9 20:12:43.791422 (XEN) 00000037f978c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:43.803415 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:43.803433 (XEN) Xen call trace: Sep 9 20:12:43.803444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.815420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:43.815443 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:43.827420 (XEN) Sep 9 20:12:43.827436 ]: s=5 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 9 20:12:43.827450 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:43.839423 (XEN) CPU: 24 Sep 9 20:12:43.839439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:43.851423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:43.851443 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 9 20:12:43.863420 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 9 20:12:43.875413 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 9 20:12:43.875436 (XEN) r9: ffff830839d6bdc0 r10: ffff8308396d7070 r11: 000004db7c5868e5 Sep 9 20:12:43.887418 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 9 20:12:43.887440 (XEN) r15: 000004db31c79e14 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:43.899421 (XEN) cr3: 000000083705b000 cr2: 000055cead989200 Sep 9 20:12:43.899441 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 9 20:12:43.911420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:43.923414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:43.923449 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:43.935421 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 9 20:12:43.947422 (XEN) 000004db4255e467 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 9 20:12:43.947444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 9 20:12:43.959414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:43.959437 (XEN) ffff830839d4fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396d7000 Sep 9 20:12:43.971419 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 9 20:12:43.983416 (XEN) ffff82d040329601 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 9 20:12:43.983438 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 9 20:12:43.995417 (XEN) 0000000000007ff0 0000051244833640 00000000000f3c94 0000000000000000 Sep 9 20:12:44.007413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:44.007435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:44.019416 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:44.019438 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 9 20:12:44.031429 (XEN) 00000037f9774000 0000000000372660 0000000000000000 8000000839d51002 Sep 9 20:12:44.043422 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:44.043440 (XEN) Xen call trace: Sep 9 20:12:44.043450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.055419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:44.055442 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:44.067419 (XEN) Sep 9 20:12:44.067434 Sep 9 20:12:44.067442 (XEN) *** Dumping CPU25 host state: *** Sep 9 20:12:44.067453 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:44.079422 (XEN) CPU: 25 Sep 9 20:12:44.079437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.091423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:44.091444 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 9 20:12:44.103420 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 9 20:12:44.115417 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 9 20:12:44.115440 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000004db7ebe6575 Sep 9 20:12:44.127416 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 9 20:12:44.139414 (XEN) r15: 000004db4323aca9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:44.139437 (XEN) cr3: 000000105260c000 cr2: ffff8880036c58a0 Sep 9 20:12:44.151413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 9 20:12:44.151435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:44.163422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:44.175413 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:44.175437 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 9 20:12:44.187412 (XEN) 000004db50a90bed ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 9 20:12:44.187435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 9 20:12:44.199416 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:44.199439 (XEN) ffff830839d3fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083977b000 Sep 9 20:12:44.211421 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 9 20:12:44.223418 (XEN) ffff82d040329601 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 9 20:12:44.223448 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 9 20:12:44.235418 (XEN) 0000000000000000 0000000000000100 00000000001cb8f4 0000000000000000 Sep 9 20:12:44.247415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:44.247437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:44.259416 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:44.271386 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 9 20:12:44.271409 (XEN) 00000037f9760000 0000000000372660 0000000000000000 8000000839d34002 Sep 9 20:12:44.283415 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:44.283433 (XEN) Xen call trace: Sep 9 20:12:44.283443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.295420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:44.307413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:44.307435 (XEN) Sep 9 20:12:44.307443 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 9 20:12:44.319413 Sep 9 20:12:44.319427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:44.319444 (XEN) CPU: 26 Sep 9 20:12:44.319452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.331414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:44.331434 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 9 20:12:44.343413 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 9 20:12:44.355389 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 9 20:12:44.355411 (XEN) r9: ffff830839d1a010 r10: ffff830839756070 r11: 000004dbe9102420 Sep 9 20:12:44.371419 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 9 20:12:44.371443 (XEN) r15: 000004db5092610b cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:44.383411 (XEN) cr3: 000000105260c000 cr2: ffff88800ace3c50 Sep 9 20:12:44.383426 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 9 20:12:44.395425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:44.395446 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:44.407424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:44.419425 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 9 20:12:44.419445 (XEN) 000004db52e22687 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 9 20:12:44.431427 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 9 20:12:44.443421 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:44.443443 (XEN) ffff830839d27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839756000 Sep 9 20:12:44.455426 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 9 20:12:44.455447 (XEN) ffff82d040329601 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 9 20:12:44.471440 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 9 20:12:44.471461 (XEN) 0000000000000000 0000000004812400 00000000001de654 0000000000000000 Sep 9 20:12:44.487443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:44.487464 (XEN) 00000100000000 Sep 9 20:12:44.492892 00 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:44.499431 (XEN) ffffc9004012bed0 000000000000e02b 0000000000000000 000000000 Sep 9 20:12:44.499829 0000000 Sep 9 20:12:44.515433 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 9 20:12:44.515463 (XEN) 00000037f9748000 0000000000372660 0000000000000000 8000000839d1e002 Sep 9 20:12:44.515479 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:44.527426 (XEN) Xen call trace: Sep 9 20:12:44.527442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.539428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:44.539451 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:44.551417 (XEN) Sep 9 20:12:44.551432 (XEN) 9 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 9 20:12:44.551446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:44.563420 (XEN) CPU: 27 Sep 9 20:12:44.563436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.575421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:44.575441 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 9 20:12:44.587420 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 9 20:12:44.587442 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 9 20:12:44.599419 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 0000000135bb75a4 Sep 9 20:12:44.611417 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 9 20:12:44.611439 (XEN) r15: 000004db5f0ba835 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:44.623421 (XEN) cr3: 000000006ead4000 cr2: ffff888003da7868 Sep 9 20:12:44.623441 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 9 20:12:44.635427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:44.647413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:44.647441 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:44.659420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 9 20:12:44.659440 (XEN) 000004db6d5c0efc ffff82d040353a4b ffff82d0405e8e00 ffff830839d0fea0 Sep 9 20:12:44.671421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 9 20:12:44.683413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:44.683436 (XEN) ffff830839d0fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083971f000 Sep 9 20:12:44.695419 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 9 20:12:44.707412 (XEN) ffff82d040329601 0000000000000000 ffff88800365dd00 0000000000000000 Sep 9 20:12:44.707434 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 9 20:12:44.719416 (XEN) 000004d323121c40 0000000000000000 0000000000093d44 0000000000000000 Sep 9 20:12:44.719437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:44.731419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:44.743416 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:44.743437 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 9 20:12:44.755416 (XEN) 00000037f9734000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:44.767413 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:44.767431 (XEN) Xen call trace: Sep 9 20:12:44.767441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.779425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:44.779448 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:44.791423 (XEN) Sep 9 20:12:44.791438 ]: s=6 n=1 x=0(XEN) *** Dumping CPU28 host state: *** Sep 9 20:12:44.791452 Sep 9 20:12:44.791459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:44.803422 (XEN) CPU: 28 Sep 9 20:12:44.803446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:44.815423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:44.815443 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 9 20:12:44.827417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 9 20:12:44.827439 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 9 20:12:44.839420 (XEN) r9: ffff830839d04df0 r10: 0000000000000014 r11: 000004db8c2d2c1f Sep 9 20:12:44.851414 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 9 20:12:44.851436 (XEN) r15: 000004db5f0bb318 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:44.863424 (XEN) cr3: 000000105260c000 cr2: 00007f4103a56170 Sep 9 20:12:44.863444 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 9 20:12:44.875420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:44.887413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:44.887440 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:44.899418 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 9 20:12:44.899438 (XEN) 000004db7bbbfc09 ffff82d040353a4b ffff82d0405e8e80 ffff83107be0fea0 Sep 9 20:12:44.911422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 9 20:12:44.923417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:44.923440 (XEN) ffff83107be0fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f2000 Sep 9 20:12:44.935419 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 9 20:12:44.947414 (XEN) ffff82d040329601 0000000000000000 ffff8880036aae80 0000000000000000 Sep 9 20:12:44.947436 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 9 20:12:44.959416 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000011937c 0000000000000000 Sep 9 20:12:44.959437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:44.971429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:44.983414 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:44.983435 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 9 20:12:44.995418 (XEN) 00000037f971c000 0000000000372660 0000000000000000 8000000839cfb002 Sep 9 20:12:45.007416 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:45.007434 (XEN) Xen call trace: Sep 9 20:12:45.007444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.019417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:45.019440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:45.031423 (XEN) Sep 9 20:12:45.031438 (XEN) 10 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 9 20:12:45.031452 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:45.043420 (XEN) CPU: 29 Sep 9 20:12:45.043437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.055421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:45.055441 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 9 20:12:45.067419 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 9 20:12:45.079413 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 9 20:12:45.079435 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000004db8c2d2c59 Sep 9 20:12:45.091417 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 9 20:12:45.091439 (XEN) r15: 000004db5f0bb355 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:45.103427 (XEN) cr3: 0000000834cdd000 cr2: 00007f209cab3438 Sep 9 20:12:45.103447 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 9 20:12:45.115420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:45.127416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:45.127443 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:45.139420 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 9 20:12:45.151410 (XEN) 000004db8a0c24a2 ffff82d040353a4b ffff82d0405e8f00 ffff83107be57ea0 Sep 9 20:12:45.151433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 9 20:12:45.163419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:45.163441 (XEN) ffff83107be57ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839753000 Sep 9 20:12:45.175420 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 9 20:12:45.187386 (XEN) ffff82d040329601 0000000000000000 ffff8880035fec80 0000000000000000 Sep 9 20:12:45.187408 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 9 20:12:45.199417 (XEN) 0000000000000000 0000000000000000 000000000016363c 0000000000000000 Sep 9 20:12:45.211411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:45.211433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:45.223416 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:45.223438 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 9 20:12:45.235420 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839cee002 Sep 9 20:12:45.247417 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:45.247435 (XEN) Xen call trace: Sep 9 20:12:45.247445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.259418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:45.259441 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:45.271420 (XEN) Sep 9 20:12:45.271436 ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Sep 9 20:12:45.271449 Sep 9 20:12:45.271456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:45.283421 (XEN) CPU: 30 Sep 9 20:12:45.283437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.295425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:45.295445 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 9 20:12:45.307417 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 9 20:12:45.319414 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 9 20:12:45.319436 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 000004dbba5a718f Sep 9 20:12:45.331416 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 9 20:12:45.331438 (XEN) r15: 000004db7ebfb78d cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:45.343419 (XEN) cr3: 000000105260c000 cr2: ffff88800b273960 Sep 9 20:12:45.343439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 20:12:45.355430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:45.367413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:45.367440 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:45.379420 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 9 20:12:45.391414 (XEN) 000004db986bf948 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 9 20:12:45.391437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 9 20:12:45.403422 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:45.403445 (XEN) ffff83107be1fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839737000 Sep 9 20:12:45.415419 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 9 20:12:45.427414 (XEN) ffff82d040329601 0000000000000000 ffff888003606c80 0000000000000000 Sep 9 20:12:45.427435 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 9 20:12:45.439419 (XEN) 0000000000000000 0000000000000100 00000000000ce6ec 0000000000000000 Sep 9 20:12:45.451419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:45.451441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:45.463418 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:45.463440 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 9 20:12:45.481071 (XEN) 00000037f9700000 0000000000372660 0000000000000000 8000000839ce5002 Sep 9 20:12:45.487417 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:45.487435 (XEN) Xen call trace: Sep 9 20:12:45.487445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.499419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:45.499442 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:45.511419 (XEN) Sep 9 20:12:45.511434 (XEN) 11 [0/0/ - (XEN) *** Dumping CPU31 host state: *** Sep 9 20:12:45.523413 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:45.523437 (XEN) CPU: 31 Sep 9 20:12:45.523447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.535424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:45.547455 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 9 20:12:45.547477 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 9 20:12:45.559437 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 9 20:12:45.559459 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000004d71725aa1d Sep 9 20:12:45.571419 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 9 20:12:45.583418 (XEN) r15: 000004db8c2d95cd cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:45.583440 (XEN) cr3: 000000006ead4000 cr2: ffff88800d0a6340 Sep 9 20:12:45.595417 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 9 20:12:45.595438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:45.607416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:45.619418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:45.619441 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 9 20:12:45.631424 (XEN) 000004db9aa730ec ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 9 20:12:45.631446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 9 20:12:45.643419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:45.655413 (XEN) ffff83107be4fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083970e000 Sep 9 20:12:45.655436 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 9 20:12:45.667419 (XEN) ffff82d040329601 0000000000000000 ffff888003662e80 0000000000000000 Sep 9 20:12:45.679414 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 9 20:12:45.679436 (XEN) 0000000000000000 0000000000000000 000000000009496c 0000000000000000 Sep 9 20:12:45.691416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:45.691438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:45.703425 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:45.715412 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 9 20:12:45.715434 (XEN) 00000037f96f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:45.727417 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:45.727435 (XEN) Xen call trace: Sep 9 20:12:45.727445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.739427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:45.751415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:45.751437 (XEN) Sep 9 20:12:45.751445 Sep 9 20:12:45.751452 (XEN) *** Dumping CPU32 host state: *** Sep 9 20:12:45.763412 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:45.763438 (XEN) CPU: 32 Sep 9 20:12:45.763448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.775429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:45.787413 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 9 20:12:45.787435 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 9 20:12:45.803431 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 9 20:12:45.803453 (XEN) r9: ffff830839cceae0 r10: ffff83083971c070 r11: 000004dbe07ae119 Sep 9 20:12:45.815422 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 9 20:12:45.815444 (XEN) r15: 000004dba6d9fa78 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:45.827418 (XEN) cr3: 000000105260c000 cr2: 00007f09ec00b430 Sep 9 20:12:45.827438 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 9 20:12:45.839421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:45.851415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:45.851442 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:45.863420 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 9 20:12:45.863440 (XEN) 000004dbb530c4af ffff82d040353a4b ffff82d0405e9080 ffff83107be47ea0 Sep 9 20:12:45.875428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 9 20:12:45.887424 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:45.887446 (XEN) ffff83107be47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083971c000 Sep 9 20:12:45.899419 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 9 20:12:45.911418 (XEN) ffff82d040329601 0000000000000000 ffff88800365ec80 0000000000000000 Sep 9 20:12:45.911439 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 9 20:12:45.923416 (XEN) 0000000000000000 0000000000000000 000000000008195c 0000000000000000 Sep 9 20:12:45.935415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:45.935438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:45.947416 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:45.947437 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 9 20:12:45.959422 (XEN) 00000037f96e8000 0000000000372660 0000000000000000 8000000839cc7002 Sep 9 20:12:45.971414 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:45.971432 (XEN) Xen call trace: Sep 9 20:12:45.971443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:45.983427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:45.983450 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:45.995432 (XEN) Sep 9 20:12:45.995448 - (XEN) *** Dumping CPU33 host state: *** Sep 9 20:12:45.995460 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:46.007421 (XEN) CPU: 33 Sep 9 20:12:46.007437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.019421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:46.019441 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 9 20:12:46.031419 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 9 20:12:46.043414 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 9 20:12:46.043436 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 0000000131e77fb1 Sep 9 20:12:46.055416 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 9 20:12:46.055439 (XEN) r15: 000004dba6d9fa30 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:46.067421 (XEN) cr3: 000000006ead4000 cr2: ffff88800b273fc0 Sep 9 20:12:46.067440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 9 20:12:46.079428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:46.091416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:46.091443 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:46.103420 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 9 20:12:46.115412 (XEN) 000004dbc389e250 ffff82d040353a4b ffff82d0405e9100 ffff83107be37ea0 Sep 9 20:12:46.115436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 9 20:12:46.127417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:46.127439 (XEN) ffff83107be37ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839700000 Sep 9 20:12:46.139420 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 9 20:12:46.151416 (XEN) ffff82d040329601 0000000000000000 ffff888003666c80 0000000000000000 Sep 9 20:12:46.151438 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 9 20:12:46.163417 (XEN) 0000000000000000 0000000000000100 000000000008fee4 0000000000000000 Sep 9 20:12:46.175411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:46.175433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:46.187416 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:46.187437 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 9 20:12:46.199418 (XEN) 00000037f96dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:46.211414 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:46.211432 (XEN) Xen call trace: Sep 9 20:12:46.211443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.223421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:46.223443 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:46.235418 (XEN) Sep 9 20:12:46.235433 Sep 9 20:12:46.235440 (XEN) *** Dumping CPU34 host state: *** Sep 9 20:12:46.235452 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:46.247424 (XEN) CPU: 34 Sep 9 20:12:46.247440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.259422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:46.259443 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 9 20:12:46.271421 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 9 20:12:46.283420 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 9 20:12:46.283442 (XEN) r9: ffff830839cb4940 r10: ffff830839729070 r11: 000004dc48221ece Sep 9 20:12:46.295426 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 9 20:12:46.295448 (XEN) r15: 000004dbba5b6760 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:46.307421 (XEN) cr3: 000000006ead4000 cr2: ffff888006e39740 Sep 9 20:12:46.319413 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 9 20:12:46.319435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:46.331416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:46.343412 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:46.343436 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 9 20:12:46.355415 (XEN) 000004dbd1e0da2e ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 9 20:12:46.355437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 9 20:12:46.367445 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:46.367457 (XEN) ffff83107be2fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839778000 Sep 9 20:12:46.379402 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 9 20:12:46.391411 (XEN) ffff82d040329601 0000000000000000 ffff8880035fae80 0000000000000000 Sep 9 20:12:46.391430 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 9 20:12:46.403423 (XEN) 0000000000000000 0000000000000100 00000000001a05cc 0000000000000000 Sep 9 20:12:46.415408 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:46.415430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:46.427432 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:46.427454 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 9 20:12:46.439415 (XEN) 00000037f96cc000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:46.451426 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:46.451444 (XEN) Xen call trace: Sep 9 20:12:46.451454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.463442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:46.475424 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:46.475446 (XEN) Sep 9 20:12:46.475454 - (XEN) *** Dumping CPU35 host state: *** Sep 9 20:12:46.475466 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:46.487429 (XEN) CPU: 35 Sep 9 20:12:46.487445 (XEN) RIP: e008:[ 040292a58>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.503450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:46.503471 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b Sep 9 20:12:46.503908 48 rcx: 0000000000000008 Sep 9 20:12:46.515433 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 9 20:12:46.515456 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 9 20:12:46.527430 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000000131e77fd6 Sep 9 20:12:46.543433 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 9 20:12:46.543455 (XEN) r15: 000004dbba5b678b cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:46.543471 (XEN) cr3: 000000006ead4000 cr2: ffff88800bb14868 Sep 9 20:12:46.555426 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 9 20:12:46.567420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:46.567442 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:46.579436 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:46.591415 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 9 20:12:46.591436 (XEN) 000004dbe039ebf8 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 9 20:12:46.603414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 9 20:12:46.603434 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:46.615416 (XEN) ffff83107be27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839778000 Sep 9 20:12:46.615439 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 9 20:12:46.627421 (XEN) ffff82d040329601 0000000000000000 ffff8880035fae80 0000000000000000 Sep 9 20:12:46.639415 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 9 20:12:46.639437 (XEN) 000004c3e3347640 0000000000000000 00000000001a02ac 0000000000000000 Sep 9 20:12:46.651418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:46.663412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:46.663433 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:46.675416 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 9 20:12:46.687412 (XEN) 00000037f96c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:46.687434 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:46.687445 (XEN) Xen call trace: Sep 9 20:12:46.699416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.699440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:46.711420 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:46.711441 (XEN) Sep 9 20:12:46.711449 v=0(XEN) *** Dumping CPU36 host state: *** Sep 9 20:12:46.723420 Sep 9 20:12:46.723435 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:46.723450 (XEN) CPU: 36 Sep 9 20:12:46.735412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.735439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:46.747421 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 9 20:12:46.747444 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 9 20:12:46.759418 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 9 20:12:46.771412 (XEN) r9: ffff830839c987b0 r10: ffff83083970e070 r11: 000004dc8e1bbf68 Sep 9 20:12:46.771435 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 9 20:12:46.783418 (XEN) r15: 000004dbe2084d1c cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:46.783440 (XEN) cr3: 000000105260c000 cr2: ffff888006e39e60 Sep 9 20:12:46.795427 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 9 20:12:46.795449 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:46.807420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:46.819421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:46.819444 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 9 20:12:46.831419 (XEN) 000004dbe275e628 ffff82d040257f66 ffff83083970e000 ffff830839713650 Sep 9 20:12:46.843414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 9 20:12:46.843435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:46.855416 (XEN) ffff831055ef7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083970e000 Sep 9 20:12:46.855439 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 9 20:12:46.867418 (XEN) ffff82d040329601 0000000000000000 ffff888003662e80 0000000000000000 Sep 9 20:12:46.879422 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 9 20:12:46.879444 (XEN) 00000000000001f3 0000000000000001 0000000000094a6c 0000000000000000 Sep 9 20:12:46.891417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:46.903413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:46.903434 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:46.915416 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 9 20:12:46.915437 (XEN) 00000037f96b4000 0000000000372660 0000000000000000 8000000839c91002 Sep 9 20:12:46.927419 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:46.927437 (XEN) Xen call trace: Sep 9 20:12:46.939418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.939443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:46.951419 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:46.951441 (XEN) Sep 9 20:12:46.951449 (XEN) 14 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 9 20:12:46.963421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:46.963444 (XEN) CPU: 37 Sep 9 20:12:46.975413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:46.975439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:46.987422 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 9 20:12:46.987444 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 9 20:12:46.999427 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 9 20:12:47.011414 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 0000000131e77fd5 Sep 9 20:12:47.011436 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 9 20:12:47.023416 (XEN) r15: 000004dbf5f64853 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:47.035412 (XEN) cr3: 000000006ead4000 cr2: ffff88800e550580 Sep 9 20:12:47.035432 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 9 20:12:47.047413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:47.047435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:47.059421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:47.071412 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 9 20:12:47.071432 (XEN) 000004dbfcd25250 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 9 20:12:47.083420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 9 20:12:47.083440 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:47.095418 (XEN) ffff831055eefee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839761000 Sep 9 20:12:47.095440 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 9 20:12:47.107421 (XEN) ffff82d040329601 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 9 20:12:47.119416 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 9 20:12:47.119437 (XEN) 0000000000007ff0 0000000000000000 00000000002b61bc 0000000000000000 Sep 9 20:12:47.131419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:47.143414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:47.143436 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:47.155416 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 9 20:12:47.167410 (XEN) 00000037f96a4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:47.167431 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:47.179422 (XEN) Xen call trace: Sep 9 20:12:47.179440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.179457 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:47.191420 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:47.191441 (XEN) Sep 9 20:12:47.191449 ]: s=6 n=2 x=0 INIT: (XEN) *** Dumping CPU38 host state: *** Sep 9 20:12:47.203420 Sep 9 20:12:47.203434 Id "T0" respawning too fast: disabled for 5 minutes(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:47.215422 (XEN) CPU: 38 Sep 9 20:12:47.215438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.227419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:47.227439 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c898 rcx: 0000000000000008 Sep 9 20:12:47.239422 (XEN) rdx: ffff831055ee7fff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 9 20:12:47.251412 (XEN) rbp: ffff831055ee7eb0 rsp: ffff831055ee7e50 r8: 0000000000000001 Sep 9 20:12:47.251435 (XEN) r9: ffff830839c7c610 r10: ffff8308396bb070 r11: 000004dcee9b0067 Sep 9 20:12:47.263417 (XEN) r12: ffff831055ee7ef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 9 20:12:47.263439 (XEN) r15: 000004dc078399a0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:47.275420 (XEN) cr3: 000000105260c000 cr2: ffff8880094997e0 Sep 9 20:12:47.275440 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 9 20:12:47.287419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:47.299414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:47.299442 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:47.311421 (XEN) Xen stack trace from rsp=ffff831055ee7e50: Sep 9 20:12:47.311441 (XEN) 000004dc0b31c386 ffff831055ee7fff 0000000000000000 ffff831055ee7ea0 Sep 9 20:12:47.323421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 9 20:12:47.335415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:47.335437 (XEN) ffff831055ee7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396bb000 Sep 9 20:12:47.347425 (XEN) ffff831055ee7ef8 ffff83083ffd9000 0000000000000026 ffff831055ee7e18 Sep 9 20:12:47.359416 (XEN) ffff82d040329601 0000000000000000 ffff888003732e80 0000000000000000 Sep 9 20:12:47.359438 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 9 20:12:47.371415 (XEN) 0000000000000000 0000000000000000 0000000000053c6c 0000000000000000 Sep 9 20:12:47.383411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:47.383434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:47.395416 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:47.395437 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 9 20:12:47.407418 (XEN) 00000037f9698000 0000000000372660 0000000000000000 8000000839c77002 Sep 9 20:12:47.419416 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:47.419434 (XEN) Xen call trace: Sep 9 20:12:47.419444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.431422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:47.431444 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:47.443419 (XEN) Sep 9 20:12:47.443434 (XEN) 15 [0/0/ (XEN) *** Dumping CPU39 host state: *** Sep 9 20:12:47.443448 - Sep 9 20:12:47.455415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:47.455438 (XEN) CPU: 39 Sep 9 20:12:47.455447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.467435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:47.467456 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 9 20:12:47.479418 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 9 20:12:47.491414 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 9 20:12:47.491437 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 000004d70375f50a Sep 9 20:12:47.503417 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 9 20:12:47.515413 (XEN) r15: 000004dc044f2a8d cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:47.515436 (XEN) cr3: 000000006ead4000 cr2: ffff8880045b2400 Sep 9 20:12:47.527412 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 9 20:12:47.527433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:47.539416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:47.551416 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:47.551439 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 9 20:12:47.563413 (XEN) 000004dc19d833ae ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 9 20:12:47.563435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 9 20:12:47.575417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:47.575439 (XEN) ffff831055ed7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083971c000 Sep 9 20:12:47.587421 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 9 20:12:47.599416 (XEN) ffff82d040329601 0000000000000000 ffff88800365ec80 0000000000000000 Sep 9 20:12:47.599438 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 9 20:12:47.611418 (XEN) 0000000000000000 0000000000000001 000000000008186c 0000000000000000 Sep 9 20:12:47.623411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:47.623433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:47.635417 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:47.647412 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 9 20:12:47.647433 (XEN) 00000037f968c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:47.659423 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:47.659441 (XEN) Xen call trace: Sep 9 20:12:47.659452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.671418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:47.683415 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:47.683437 (XEN) Sep 9 20:12:47.683445 ]: s=6 n=2 x=0(XEN) *** Dumping CPU40 host state: *** Sep 9 20:12:47.695433 Sep 9 20:12:47.695447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:47.695463 (XEN) CPU: 40 Sep 9 20:12:47.695472 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.707422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:47.707442 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 9 20:12:47.719419 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 9 20:12:47.731413 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 9 20:12:47.731436 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 000004dd1f107e36 Sep 9 20:12:47.743416 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 9 20:12:47.755414 (XEN) r15: 000004dc1f10a487 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:47.755436 (XEN) cr3: 000000105260c000 cr2: 00007f9fc1a0accc Sep 9 20:12:47.767420 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 9 20:12:47.767442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:47.779414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:47.791415 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:47.791438 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 9 20:12:47.803415 (XEN) 000004dc283dfd7c ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 9 20:12:47.803437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 9 20:12:47.815417 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:47.815439 (XEN) ffff831055ecfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839745000 Sep 9 20:12:47.827422 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 9 20:12:47.839417 (XEN) ffff82d040329601 0000000000000000 ffff888003602e80 0000000000000000 Sep 9 20:12:47.839438 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 9 20:12:47.851420 (XEN) 0000000000000000 0000000000000000 0000000000158764 0000000000000000 Sep 9 20:12:47.863415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:47.863437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:47.875417 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:47.887412 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 9 20:12:47.887433 (XEN) 00000037f9680000 0000000000372660 0000000000000000 8000000839c5d002 Sep 9 20:12:47.903402 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:47.903412 (XEN) Xen call trace: Sep 9 20:12:47.903417 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.915431 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:47.915444 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:47.927368 (XEN) Sep 9 20:12:47.927377 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU41 host state: *** Sep 9 20:12:47.927384 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:47.943535 (XEN) CPU: 41 Sep 9 20:12:47.943549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:47.955412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:47.955422 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 9 20:12:47.967400 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 9 20:12:47.967411 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 9 20:12:47.979405 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000000135ba301a Sep 9 20:12:47.979421 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 9 20:12:47.991424 (XEN) r15: 000004dc0364b3f2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:48.003416 (XEN) cr3: 000000006ead4000 cr2: ffff888009018da0 Sep 9 20:12:48.003435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 9 20:12:48.015412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:48.015433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:48.027424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:48.039418 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 9 20:12:48.039438 (XEN) 000004dc2a320815 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 9 20:12:48.051388 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 9 20:12:48.051408 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:48.063428 (XEN) ffff831055ebfee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839737000 Sep 9 20:12:48.075422 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 9 20:12:48.075444 (XEN) ffff82d040329601 0000000000000000 ffff888003606c80 0000000000000000 Sep 9 20:12:48.087420 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 9 20:12:48.099414 (XEN) 0000000000000000 0000000000000001 00000000000ce62c 0000000000000000 Sep 9 20:12:48.099435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:48.111415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:48.111437 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:48.123420 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 9 20:12:48.135416 (XEN) 00000037f9670000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:48.135437 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:48.147415 (XEN) Xen call trace: Sep 9 20:12:48.147432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.159412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:48.159435 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:48.171421 (XEN) Sep 9 20:12:48.171436 Sep 9 20:12:48.171443 (XEN) *** Dumping CPU42 host state: *** Sep 9 20:12:48.171455 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:48.183421 (XEN) CPU: 42 Sep 9 20:12:48.183437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.195416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:48.195436 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 9 20:12:48.207418 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 9 20:12:48.207441 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 9 20:12:48.219419 (XEN) r9: ffff830839c48390 r10: ffff830839718070 r11: 000004dcba8d7b40 Sep 9 20:12:48.231412 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 9 20:12:48.231435 (XEN) r15: 000004dc36bb100f cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:48.243416 (XEN) cr3: 00000008350e1000 cr2: ffff888003ee4240 Sep 9 20:12:48.243436 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 9 20:12:48.255416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:48.255437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:48.267423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:48.279417 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 9 20:12:48.279437 (XEN) 000004dc4502c058 ffff82d040257f66 ffff830839786000 ffff830839781650 Sep 9 20:12:48.291417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 9 20:12:48.291438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:48.303422 (XEN) ffff831055eb7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839786000 Sep 9 20:12:48.315415 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 9 20:12:48.315437 (XEN) ffff82d040329601 0000000000000000 ffff8880035f8000 0000000000000000 Sep 9 20:12:48.327418 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 9 20:12:48.339416 (XEN) 0000000000000000 0000000000000100 0000000000210434 0000000000000000 Sep 9 20:12:48.339437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:48.351418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:48.363388 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:48.363419 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 9 20:12:48.375399 (XEN) 00000037f9664000 0000000000372660 0000000000000000 8000000839c43002 Sep 9 20:12:48.375412 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:48.387401 (XEN) Xen call trace: Sep 9 20:12:48.387414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.399426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:48.399448 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:48.411425 (XEN) Sep 9 20:12:48.411440 - (XEN) *** Dumping CPU43 host state: *** Sep 9 20:12:48.411453 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:48.423396 (XEN) CPU: 43 Sep 9 20:12:48.423404 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.435398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:48.435411 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 9 20:12:48.447403 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 9 20:12:48.447421 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 9 20:12:48.459430 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000004dc7a9a3c31 Sep 9 20:12:48.471421 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 9 20:12:48.471443 (XEN) r15: 000004dc3eff81ca cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:48.483424 (XEN) cr3: 000000105260c000 cr2: 00007f3bd4c073d8 Sep 9 20:12:48.483444 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 9 20:12:48.495425 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:48.495447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:48.507435 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:48.519431 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 9 20:12:48.519451 (XEN) 000004dc535bd9b0 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 9 20:12:48.531437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 9 20:12:48.540071 Sep 9 20:12:48.543427 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:48.543450 (XEN) ffff831055eafee8 ffff82d0403258a2 f Sep 9 20:12:48.543805 fff82d0403257b9 ffff8308396e1000 Sep 9 20:12:48.555428 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 9 20:12:48.555450 (XEN) ffff82d040329601 0000000000000000 ffff8880036b0000 0000000000000000 Sep 9 20:12:48.567429 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 9 20:12:48.579422 (XEN) 000004d53b833640 00000000190da400 00000000000a0e24 0000000000000000 Sep 9 20:12:48.579444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:48.591417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:48.603414 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:48.603435 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 9 20:12:48.615415 (XEN) 00000037f9658000 0000000000372660 0000000000000000 8000000839c36002 Sep 9 20:12:48.615437 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:48.627416 (XEN) Xen call trace: Sep 9 20:12:48.627433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.639416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:48.639439 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:48.651424 (XEN) Sep 9 20:12:48.651439 Sep 9 20:12:48.651447 (XEN) *** Dumping CPU44 host state: *** Sep 9 20:12:48.651458 (XEN) 18 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:48.663419 (XEN) CPU: 44 Sep 9 20:12:48.663434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.675418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:48.675438 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 9 20:12:48.687416 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 9 20:12:48.687438 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 9 20:12:48.699423 (XEN) r9: ffff830839c37dc0 r10: ffff8308396b8070 r11: 000004dc7589e496 Sep 9 20:12:48.711415 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 9 20:12:48.711437 (XEN) r15: 000004dc432181c6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:48.723416 (XEN) cr3: 0000000834521000 cr2: 00007f207c019000 Sep 9 20:12:48.723435 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 9 20:12:48.735418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:48.735439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:48.747433 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:48.759418 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 9 20:12:48.759438 (XEN) 000004dc61b2d62d ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 9 20:12:48.771416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 9 20:12:48.783413 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:48.783435 (XEN) ffff831055e9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083970b000 Sep 9 20:12:48.795420 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 9 20:12:48.795442 (XEN) ffff82d040329601 0000000000000000 ffff888003663e00 0000000000000000 Sep 9 20:12:48.807420 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 9 20:12:48.819413 (XEN) 000000000000007f 0000000000000001 00000000000c81a4 0000000000000000 Sep 9 20:12:48.819435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:48.831418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:48.843414 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:48.843436 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 9 20:12:48.855417 (XEN) 00000037f964c000 0000000000372660 0000000000000000 8000000839c29002 Sep 9 20:12:48.867411 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:48.867430 (XEN) Xen call trace: Sep 9 20:12:48.867441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.879417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:48.879440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:48.891417 (XEN) Sep 9 20:12:48.891432 - (XEN) *** Dumping CPU45 host state: *** Sep 9 20:12:48.891445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:48.903421 (XEN) CPU: 45 Sep 9 20:12:48.903437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:48.915418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:48.915438 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 9 20:12:48.927417 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 9 20:12:48.927439 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 9 20:12:48.939429 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 00000001322786fc Sep 9 20:12:48.951414 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 9 20:12:48.951437 (XEN) r15: 000004dc36ac000e cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:48.963418 (XEN) cr3: 000000006ead4000 cr2: 00007f9de584f3d8 Sep 9 20:12:48.963437 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 9 20:12:48.975420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:48.987415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:48.987442 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:48.999417 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 9 20:12:48.999438 (XEN) 000004dc700be81b ffff82d040353a4b ffff82d0405e9700 ffff831055e97ea0 Sep 9 20:12:49.011425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 9 20:12:49.023412 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:49.023434 (XEN) ffff831055e97ee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083975d000 Sep 9 20:12:49.035427 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 9 20:12:49.047413 (XEN) ffff82d040329601 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 9 20:12:49.047436 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 9 20:12:49.059420 (XEN) 0000000000000000 0000000000000100 0000000000306394 0000000000000000 Sep 9 20:12:49.059441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:49.071417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:49.083414 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:49.083435 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 9 20:12:49.095416 (XEN) 00000037f963c000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:49.107414 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:49.107432 (XEN) Xen call trace: Sep 9 20:12:49.107442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:49.119419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:49.119442 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:49.131420 (XEN) Sep 9 20:12:49.131436 Sep 9 20:12:49.131443 (XEN) 19 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 9 20:12:49.131457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:49.143420 (XEN) CPU: 46 Sep 9 20:12:49.143436 (XEN) RIP: e008:[] arch/x86/domain.c#idle_loop+0xad/0xeb Sep 9 20:12:49.155417 (XEN) RFLAGS: 0000000000000293 CONTEXT: hypervisor Sep 9 20:12:49.155438 (XEN) rax: 000000000000002e rbx: 000000000000002e rcx: 0000000000000000 Sep 9 20:12:49.167414 (XEN) rdx: 0000000000000000 rsi: fffffffffffffff2 rdi: 000000000000002e Sep 9 20:12:49.167436 (XEN) rbp: ffff831055e8fee8 rsp: ffff831055e8fec0 r8: 0000000000000001 Sep 9 20:12:49.179422 (XEN) r9: ffff830839c0a010 r10: ffff8308396fc070 r11: 000004dd528160f4 Sep 9 20:12:49.191416 (XEN) r12: 0000000000007fff r13: ffff82d0405e8080 r14: ffff82d0405e1210 Sep 9 20:12:49.191438 (XEN) r15: ffff82d0405f94e0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:49.203420 (XEN) cr3: 000000105260c000 cr2: ffff88800d0a6280 Sep 9 20:12:49.203440 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 9 20:12:49.215418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:49.227412 (XEN) Xen code around (arch/x86/domain.c#idle_loop+0xad/0xeb): Sep 9 20:12:49.227437 (XEN) 81 fc ff 7f 74 bb 89 d8 <48> c1 e0 07 41 83 7c 05 00 00 75 d4 e8 eb a5 f0 Sep 9 20:12:49.239426 (XEN) Xen stack trace from rsp=ffff831055e8fec0: Sep 9 20:12:49.239446 (XEN) ffff82d0403257b9 ffff83083975d000 ffff831055e8fef8 ffff83083ffd9000 Sep 9 20:12:49.251418 (XEN) 000000000000002e ffff831055e8fe18 ffff82d040329601 0000000000000000 Sep 9 20:12:49.263413 (XEN) ffff8880035fbe00 0000000000000000 0000000000000000 0000000000000007 Sep 9 20:12:49.263434 (XEN) ffff8880035fbe00 0000000000000246 0000000000000000 0000000000000100 Sep 9 20:12:49.275414 (XEN) 0000000000306774 0000000000000000 ffffffff81bbb3aa 0000000000000001 Sep 9 20:12:49.275435 (XEN) deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa Sep 9 20:12:49.287419 (XEN) 000000000000e033 0000000000000246 ffffc9004011bed0 000000000000e02b Sep 9 20:12:49.299416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:49.299437 (XEN) 0000e0100000002e ffff830839c15000 00000037f9630000 0000000000372660 Sep 9 20:12:49.311419 (XEN) 0000000000000000 8000000839c14002 0000000000000000 0000000e00000000 Sep 9 20:12:49.323416 (XEN) Xen call trace: Sep 9 20:12:49.323433 (XEN) [] R arch/x86/domain.c#idle_loop+0xad/0xeb Sep 9 20:12:49.323449 (XEN) [] S arch/x86/domain.c#idle_loop+0/0xeb Sep 9 20:12:49.335421 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:49.335442 (XEN) Sep 9 20:12:49.335450 ]: s=5 n=3 x=0(XEN) *** Dumping CPU47 host state: *** Sep 9 20:12:49.347418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:49.347441 (XEN) CPU: 47 Sep 9 20:12:49.359417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:49.359443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:49.371418 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 9 20:12:49.371440 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 9 20:12:49.383420 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 9 20:12:49.395415 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 0000000131e7830b Sep 9 20:12:49.395438 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 9 20:12:49.407417 (XEN) r15: 000004dc7e659b9b cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:49.419411 (XEN) cr3: 000000006ead4000 cr2: ffff8880045b2480 Sep 9 20:12:49.419432 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 9 20:12:49.431413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:49.431434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:49.443421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:49.455412 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 9 20:12:49.455432 (XEN) 000004dc8af44e1f ffff82d040353a4b ffff82d0405e9800 ffff831055e7fea0 Sep 9 20:12:49.467414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 9 20:12:49.467435 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:49.479416 (XEN) ffff831055e7fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396c5000 Sep 9 20:12:49.479438 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 9 20:12:49.491422 (XEN) ffff82d040329601 0000000000000000 ffff888003730000 0000000000000000 Sep 9 20:12:49.503414 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 9 20:12:49.503436 (XEN) 0000000000000000 0000000000000100 00000000000a848c 0000000000000000 Sep 9 20:12:49.515420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:49.527418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:49.527439 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:49.539424 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 9 20:12:49.551413 (XEN) 00000037f9624000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:49.551434 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:49.563414 (XEN) Xen call trace: Sep 9 20:12:49.563432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:49.563450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:49.575417 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:49.575439 (XEN) Sep 9 20:12:49.575447 Sep 9 20:12:49.587414 (XEN) *** Dumping CPU48 host state: *** Sep 9 20:12:49.587435 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:49.599414 (XEN) CPU: 48 Sep 9 20:12:49.599431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:49.599451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:49.611417 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 9 20:12:49.611440 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 9 20:12:49.623419 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 9 20:12:49.635415 (XEN) r9: ffff8308397f0010 r10: 0000000000000014 r11: 000004dcba00699e Sep 9 20:12:49.635437 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 9 20:12:49.647420 (XEN) r15: 000004dc7e65b58b cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:49.659404 (XEN) cr3: 000000105260c000 cr2: 000055e36e0cb534 Sep 9 20:12:49.659424 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 9 20:12:49.671412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:49.671434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:49.683423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:49.695414 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 9 20:12:49.695434 (XEN) 000004dc9947e8bc ffff82d040353a4b ffff82d0405e9880 ffff831055e77ea0 Sep 9 20:12:49.707418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 9 20:12:49.707439 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:49.719419 (XEN) ffff831055e77ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396c5000 Sep 9 20:12:49.731413 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 9 20:12:49.731436 (XEN) ffff82d040329601 0000000000000000 ffff888003730000 0000000000000000 Sep 9 20:12:49.743416 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 9 20:12:49.743437 (XEN) 000004d629ee5e40 0000000000000000 00000000000a879c 0000000000000000 Sep 9 20:12:49.755421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:49.767415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:49.767436 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:49.779416 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 9 20:12:49.791415 (XEN) 00000037f9218000 0000000000372660 0000000000000000 80000008397f6002 Sep 9 20:12:49.791437 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:49.803414 (XEN) Xen call trace: Sep 9 20:12:49.803432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:49.803449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:49.815420 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:49.815441 (XEN) Sep 9 20:12:49.827412 - (XEN) *** Dumping CPU49 host state: *** Sep 9 20:12:49.827432 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:49.839422 (XEN) CPU: 49 Sep 9 20:12:49.839439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:49.839459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:49.851419 (XEN) rax: ffff8308397e906c rbx: ffff8308397e3088 rcx: 0000000000000008 Sep 9 20:12:49.863413 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 9 20:12:49.863436 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 9 20:12:49.875415 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 0000000134958bca Sep 9 20:12:49.875437 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 9 20:12:49.887419 (XEN) r15: 000004dc7e65b4bc cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:49.899417 (XEN) cr3: 000000006ead4000 cr2: ffff88800351d540 Sep 9 20:12:49.899437 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 9 20:12:49.911415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:49.911436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:49.923421 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:49.935414 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 9 20:12:49.935434 (XEN) 000004dca7a170b5 ffff82d040353a4b ffff82d0405e9900 ffff831055e67ea0 Sep 9 20:12:49.947417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 9 20:12:49.947438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:49.959418 (XEN) ffff831055e67ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839786000 Sep 9 20:12:49.971414 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 9 20:12:49.971437 (XEN) ffff82d040329601 0000000000000000 ffff8880035f8000 0000000000000000 Sep 9 20:12:49.983415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 9 20:12:49.983437 (XEN) 0000000000000000 0000000000000000 000000000020f984 0000000000000000 Sep 9 20:12:49.995416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:50.007416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:50.007437 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:50.019418 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 9 20:12:50.031414 (XEN) 00000037f9208000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:50.031435 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:50.043413 (XEN) Xen call trace: Sep 9 20:12:50.043431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.043448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:50.055422 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:50.067416 (XEN) Sep 9 20:12:50.067431 Sep 9 20:12:50.067439 (XEN) *** Dumping CPU50 host state: *** Sep 9 20:12:50.067451 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:50.079415 (XEN) CPU: 50 Sep 9 20:12:50.079431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.091416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:50.091437 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 9 20:12:50.103414 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 9 20:12:50.103436 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 9 20:12:50.115417 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 000004dce97de039 Sep 9 20:12:50.115439 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 9 20:12:50.127426 (XEN) r15: 000004dcade32a67 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:50.139396 (XEN) cr3: 000000105260c000 cr2: ffff88800e550500 Sep 9 20:12:50.139416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 9 20:12:50.151415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:50.151437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:50.163425 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:50.175417 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 9 20:12:50.175437 (XEN) 000004dcb5f86baa ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 9 20:12:50.187417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 9 20:12:50.187438 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:50.199420 (XEN) ffff831055e5fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396ef000 Sep 9 20:12:50.211415 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 9 20:12:50.211437 (XEN) ffff82d040329601 0000000000000000 ffff8880036abe00 0000000000000000 Sep 9 20:12:50.223419 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 9 20:12:50.235418 (XEN) 000000000000007d 0000000000000000 00000000000805e4 0000000000000000 Sep 9 20:12:50.235439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:50.247417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:50.247438 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:50.259420 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 9 20:12:50.271526 (XEN) 00000037f91fc000 0000000000372660 0000000000000000 80000008397e0002 Sep 9 20:12:50.271547 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:50.283524 (XEN) Xen call trace: Sep 9 20:12:50.283541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.295521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:50.295544 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:50.307521 (XEN) Sep 9 20:12:50.307536 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU51 host state: *** Sep 9 20:12:50.307551 Sep 9 20:12:50.307558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:50.319525 (XEN) CPU: 51 Sep 9 20:12:50.319541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.331523 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:50.331544 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 9 20:12:50.343522 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 9 20:12:50.343545 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 9 20:12:50.355525 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 0000047c274ae606 Sep 9 20:12:50.367508 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 9 20:12:50.367519 (XEN) r15: 000004dcade32a09 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:50.379509 (XEN) cr3: 000000006ead4000 cr2: 00007f09e4002c10 Sep 9 20:12:50.379520 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 9 20:12:50.391515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:50.391530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:50.403542 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:50.415533 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 9 20:12:50.415553 (XEN) 000004dcba013e9b ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 9 20:12:50.427544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 9 20:12:50.427565 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:50.439546 (XEN) ffff831055e57ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396e1000 Sep 9 20:12:50.451535 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 9 20:12:50.451557 (XEN) ffff82d040329601 0000000000000000 ffff8880036b0000 0000000000000000 Sep 9 20:12:50.467553 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 9 20:12:50.467574 (XEN) 0000000000000000 0000000000000100 000000000009f3ec 0000000000000000 Sep 9 20:12:50.479539 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:50.491533 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:50.491555 (XEN) ffffc9004023bed0 000000000000e02 Sep 9 20:12:50.496556 b 0000000000000000 0000000000000000 Sep 9 20:12:50.503427 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 9 20:12:50.503449 (XEN) Sep 9 20:12:50.503794 00000037f91f0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:50.515436 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:50.515454 (XEN) Xen call trace: Sep 9 20:12:50.531435 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.531459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:50.543422 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:50.543444 (XEN) Sep 9 20:12:50.543453 (XEN) 22 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 9 20:12:50.555420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:50.555444 (XEN) CPU: 52 Sep 9 20:12:50.555453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.567429 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:50.567449 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 9 20:12:50.579419 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 9 20:12:50.591416 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 9 20:12:50.591438 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 0000000136cabb48 Sep 9 20:12:50.603422 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 9 20:12:50.615412 (XEN) r15: 000004dcc5ff1f03 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:50.615435 (XEN) cr3: 000000006ead4000 cr2: ffff888009499b60 Sep 9 20:12:50.627415 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 9 20:12:50.627437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:50.639416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:50.651419 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:50.651442 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 9 20:12:50.663422 (XEN) 000004dcd2ab72ac ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 9 20:12:50.663444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 9 20:12:50.675414 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:50.687420 (XEN) ffff831055e47ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839786000 Sep 9 20:12:50.687444 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 9 20:12:50.699416 (XEN) ffff82d040329601 0000000000000000 ffff8880035f8000 0000000000000000 Sep 9 20:12:50.699438 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 9 20:12:50.711425 (XEN) 0000000000000000 0000000000000101 0000000000210414 0000000000000000 Sep 9 20:12:50.723414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:50.723436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:50.735419 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:50.747412 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 9 20:12:50.747434 (XEN) 00000037f91e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:50.759416 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:50.759434 (XEN) Xen call trace: Sep 9 20:12:50.759444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.771428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:50.783413 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:50.783435 (XEN) Sep 9 20:12:50.783443 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 9 20:12:50.795418 Sep 9 20:12:50.795431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:50.795447 (XEN) CPU: 53 Sep 9 20:12:50.795456 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:50.807424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:50.807444 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 9 20:12:50.819420 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 9 20:12:50.831416 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 9 20:12:50.831439 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000004dcfff53665 Sep 9 20:12:50.843421 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 9 20:12:50.855415 (XEN) r15: 000004dcc45a8f6e cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:50.855437 (XEN) cr3: 0000000834573000 cr2: 00007f4530b15170 Sep 9 20:12:50.867414 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 9 20:12:50.867436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:50.879417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:50.891413 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:50.891436 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 9 20:12:50.903415 (XEN) 000004dce10a7692 ffff82d040353a4b ffff82d0405e9b00 ffff831055e3fea0 Sep 9 20:12:50.903438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 9 20:12:50.915415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:50.927413 (XEN) ffff831055e3fee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839726000 Sep 9 20:12:50.927436 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 9 20:12:50.939417 (XEN) ffff82d040329601 0000000000000000 ffff88800365be00 0000000000000000 Sep 9 20:12:50.939438 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 9 20:12:50.951419 (XEN) 0000000000000000 0000000000000100 00000000000afb84 0000000000000000 Sep 9 20:12:50.963415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:50.963437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:50.975424 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:50.987417 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 9 20:12:50.987439 (XEN) 00000037f91d4000 0000000000372660 0000000000000000 80000008397b9002 Sep 9 20:12:50.999425 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:50.999443 (XEN) Xen call trace: Sep 9 20:12:50.999453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:51.011429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:51.023412 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:51.023434 (XEN) Sep 9 20:12:51.023443 (XEN) 23 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 9 20:12:51.035418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:51.035441 (XEN) CPU: 54 Sep 9 20:12:51.035450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:51.047424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:51.059415 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 9 20:12:51.059437 (XEN) rdx: ffff831055e37fff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 9 20:12:51.071415 (XEN) rbp: ffff831055e37eb0 rsp: ffff831055e37e50 r8: 0000000000000001 Sep 9 20:12:51.071438 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 000004dd2519b8f9 Sep 9 20:12:51.083426 (XEN) r12: ffff831055e37ef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 9 20:12:51.095418 (XEN) r15: 000004dce97efee9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:51.095441 (XEN) cr3: 0000000835d97000 cr2: 00007fad15f58400 Sep 9 20:12:51.107416 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 9 20:12:51.107437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:51.119417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:51.131418 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:51.131440 (XEN) Xen stack trace from rsp=ffff831055e37e50: Sep 9 20:12:51.143419 (XEN) 000004dcef5b87be ffff831055e37fff 0000000000000000 ffff831055e37ea0 Sep 9 20:12:51.143440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 9 20:12:51.155419 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:51.167414 (XEN) ffff831055e37ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839733000 Sep 9 20:12:51.167436 (XEN) ffff831055e37ef8 ffff83083ffd9000 0000000000000036 ffff831055e37e18 Sep 9 20:12:51.179428 (XEN) ffff82d040329601 0000000000000000 ffff888003658000 0000000000000000 Sep 9 20:12:51.191414 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 9 20:12:51.191435 (XEN) 0000000000007ff0 0000000000000001 00000000002419a4 0000000000000000 Sep 9 20:12:51.203415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:51.203438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:51.215419 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:51.227412 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 9 20:12:51.227434 (XEN) 00000037f91c8000 0000000000372660 0000000000000000 80000008397ac002 Sep 9 20:12:51.239420 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:51.239438 (XEN) Xen call trace: Sep 9 20:12:51.239448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:51.251421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:51.263418 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:51.263439 (XEN) Sep 9 20:12:51.263448 ]: s=6 n=3 x=0(XEN) *** Dumping CPU55 host state: *** Sep 9 20:12:51.275414 Sep 9 20:12:51.275428 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:51.275444 (XEN) CPU: 55 Sep 9 20:12:51.275452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:51.287424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:51.299414 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 9 20:12:51.299444 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 9 20:12:51.311419 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 9 20:12:51.311441 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000000131e77f9d Sep 9 20:12:51.323418 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 9 20:12:51.335419 (XEN) r15: 000004dcf59be8a8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:51.335441 (XEN) cr3: 000000006ead4000 cr2: 00007ff0d6ad2740 Sep 9 20:12:51.347531 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 9 20:12:51.347553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:51.359526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:51.371524 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:51.371546 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 9 20:12:51.383536 (XEN) 000004dcfdba8342 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 9 20:12:51.383558 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 9 20:12:51.395525 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:51.407522 (XEN) ffff831055e27ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396b8000 Sep 9 20:12:51.407544 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 9 20:12:51.419524 (XEN) ffff82d040329601 0000000000000000 ffff888003733e00 0000000000000000 Sep 9 20:12:51.431523 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 9 20:12:51.431544 (XEN) 0000000000000000 0000000000000000 000000000003b964 0000000000000000 Sep 9 20:12:51.443526 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:51.443548 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:51.455526 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:51.467527 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 9 20:12:51.467548 (XEN) 00000037f91bc000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:51.479523 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:51.479542 (XEN) Xen call trace: Sep 9 20:12:51.479552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:51.491531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:51.503525 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:51.503546 (XEN) Sep 9 20:12:51.503555 (XEN) 24 [0/1/ - (XEN) *** Dumping CPU0 host state: *** Sep 9 20:12:51.515526 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:51.515550 (XEN) CPU: 0 Sep 9 20:12:51.527519 (XEN) RIP: e008:[] smp_send_call_function_mask+0x2b/0x3c Sep 9 20:12:51.527544 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:51.539525 (XEN) rax: 0000000000000000 rbx: ffff82d0405f0098 rcx: 0000000000000000 Sep 9 20:12:51.539547 (XEN) rdx: ffff82d0405e8080 rsi: ffff82d0405e22d8 rdi: 0000000000000007 Sep 9 20:12:51.551528 (XEN) rbp: ffff83083ffffd80 rsp: ffff83083ffffd78 r8: ffff82d0404c92a0 Sep 9 20:12:51.563524 (XEN) r9: ffff82d04060a6a0 r10: ffff82d0405e1420 r11: 000004dd3b90c035 Sep 9 20:12:51.563546 (XEN) r12: ffff83083ffffdc0 r13: ffff82d040352bda r14: 0000000000000001 Sep 9 20:12:51.575521 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:51.575543 (XEN) cr3: 0000000834cdd000 cr2: ffff8880045b2380 Sep 9 20:12:51.587532 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 9 20:12:51.587553 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:51.599534 (XEN) Xen code around (smp_send_call_function_mask+0x2b/0x3c): Sep 9 20:12:51.611525 (XEN) 00 73 0b 0f a3 03 72 08 <48> 8b 5d f8 c9 c3 0f 0b fa e8 e1 54 ee ff fb eb Sep 9 20:12:51.611547 (XEN) Xen stack trace from rsp=ffff83083ffffd78: Sep 9 20:12:51.623524 (XEN) ffff83083ffffdc0 ffff83083ffffdb0 ffff82d0402341fe ffff82d0405e1300 Sep 9 20:12:51.623546 (XEN) ffff82d04035241a 0000000000000000 000004dcfff5f411 ffff83083ffffe00 Sep 9 20:12:51.635527 (XEN) ffff82d04035248e 00ffffffffffffff 0000000000000000 0000000000000000 Sep 9 20:12:51.647522 (XEN) 0000000000000000 0000000000000038 0000000000000000 0000000000000000 Sep 9 20:12:51.647543 (XEN) 0000000000000000 ffff83083ffffe28 ffff82d040235fdd ffff82d0405e1300 Sep 9 20:12:51.659529 (XEN) ffff83083ffc77b0 ffff82d04060a820 ffff83083ffffe68 ffff82d040236374 Sep 9 20:12:51.671519 (XEN) ffff83083ffffef8 ffff82d0405e8080 ffffffffffffffff ffff82d0405e8080 Sep 9 20:12:51.671541 (XEN) ffff83083fffffff 0000000000000000 ffff83083ffffea0 ffff82d040233d27 Sep 9 20:12:51.683524 (XEN) 0000000000000000 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 Sep 9 20:12:51.683545 (XEN) ffff82d0405f94e0 ffff83083ffffeb0 ffff82d040233dba ffff83083ffffee8 Sep 9 20:12:51.695525 (XEN) ffff82d04032584b ffff82d0403257b9 ffff830839715000 ffff83083ffffef8 Sep 9 20:12:51.707523 (XEN) ffff83083ffd9000 0000000000000000 ffff83083ffffe18 ffff82d040329601 Sep 9 20:12:51.707545 (XEN) 0000000000000000 ffff888003660f80 0000000000000000 0000000000000000 Sep 9 20:12:51.719523 (XEN) 000000000000001c ffff888003660f80 0000000000000246 0000000000000000 Sep 9 20:12:51.731523 (XEN) 0000000000000000 000000000014d7b4 0000000000000000 ffffffff81bbb3aa Sep 9 20:12:51.731545 (XEN) 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 9 20:12:51.743525 (XEN) ffffffff81bbb3aa 000000000000e033 0000000000000246 ffffc900401c3ed0 Sep 9 20:12:51.743547 (XEN) 000000000000e02b 0000000000000000 0000000000000000 0000000000000000 Sep 9 20:12:51.755528 (XEN) 0000000000000000 0000e01000000000 ffff830839add000 0000000000000000 Sep 9 20:12:51.767528 (XEN) 0000000000372660 0000000000000000 800000083954c002 0000000000000000 Sep 9 20:12:51.767550 (XEN) Xen call trace: Sep 9 20:12:51.779518 (XEN) [] R smp_send_call_function_mask+0x2b/0x3c Sep 9 20:12:51.779542 (XEN) [] F on_selected_cpus+0xc2/0xe1 Sep 9 20:12:51.791532 (XEN) [] F arch/x86/time.c#time_calibration+0x74/0x87 Sep 9 20:12:51.791556 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 9 20:12:51.803528 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 9 20:12:51.803551 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 9 20:12:51.815528 (XEN) [] F do_softirq+0x13/0x15 Sep 9 20:12:51.815548 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 9 20:12:51.827527 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:51.839491 (XEN) Sep 9 20:12:51.839506 Sep 9 20:12:51.839514 (XEN) *** Dumping CPU1 host state: *** Sep 9 20:12:51.839526 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:51.851524 (XEN) CPU: 1 Sep 9 20:12:51.851571 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:51.863519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:51.863539 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 9 20:12:51.875520 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 9 20:12:51.875543 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 9 20:12:51.887524 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000131e77fee Sep 9 20:12:51.887546 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 9 20:12:51.899535 (XEN) r15: 000004dd0c28e391 cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:51.911523 (XEN) cr3: 000000006ead4000 cr2: ffff88800b2174e8 Sep 9 20:12:51.911543 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 9 20:12:51.923525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:51.923547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:51.935531 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:51.947538 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 9 20:12:51.947559 (XEN) 000004dd1f982b88 ffff82d040353a4b ffff82d0405e8100 ffff830839aefea0 Sep 9 20:12:51.959525 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 9 20:12:51.959546 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:51.971529 (XEN) ffff830839aefee8 ffff82d0403258a2 ffff82d0403257b9 ffff83083974c000 Sep 9 20:12:51.983521 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 9 20:12:51.983543 (XEN) ffff82d040329601 0000000000000000 ffff888003600f80 0000000000000000 Sep 9 20:12:51.995532 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 9 20:12:52.007522 (XEN) 0000000000007ff0 0000000000000001 0000000000197894 0000000000000000 Sep 9 20:12:52.007543 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:52.019524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:52.019545 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:52.031523 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 9 20:12:52.043523 (XEN) 00000037ff9e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:52.043544 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:52.055522 (XEN) Xen call trace: Sep 9 20:12:52.055539 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.067518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:52.067541 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:52.079519 (XEN) Sep 9 20:12:52.079534 - (XEN) *** Dumping CPU2 host state: *** Sep 9 20:12:52.079546 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:52.091522 (XEN) CPU: 2 Sep 9 20:12:52.091539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.103519 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:52.103540 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 9 20:12:52.115523 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 9 20:12:52.115546 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 9 20:12:52.127523 (XEN) r9: ffff83083ffba390 r10: 0000000000000014 r11: 000004dd313721ef Sep 9 20:12:52.127545 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 9 20:12:52.139527 (XEN) r15: 000004dd0c28e53f cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:52.151523 (XEN) cr3: 000000105260c000 cr2: ffff88800a2a9748 Sep 9 20:12:52.151543 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 9 20:12:52.163523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:52.163545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:52.175531 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:52.187523 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 9 20:12:52.187543 (XEN) 000004dd2def24fb ffff82d040353a4b ffff82d0405e8180 ffff83083ffb7ea0 Sep 9 20:12:52.199541 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 9 20:12:52.199562 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:52.211532 (XEN) ffff83083ffb7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff830839722000 Sep 9 20:12:52.223523 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 9 20:12:52.223545 (XEN) ffff82d040329601 0000000000000000 ffff88800365cd80 0000000000000000 Sep 9 20:12:52.235524 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 9 20:12:52.247521 (XEN) 0000000000000000 0000000000000100 000000000008d2cc 0000000000000000 Sep 9 20:12:52.247542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:52.259527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:52.259549 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:52.271527 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 9 20:12:52.283520 (XEN) 00000037ff9dc000 0000000000372660 0000000000000000 800000083ffae002 Sep 9 20:12:52.283542 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:52.295522 (XEN) Xen call trace: Sep 9 20:12:52.295540 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.307519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:52.307542 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:52.319521 (XEN) Sep 9 20:12:52.319536 v=0(XEN) *** Dumping CPU3 host state: *** Sep 9 20:12:52.319549 Sep 9 20:12:52.319556 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:52.331519 (XEN) CPU: 3 Sep 9 20:12:52.331536 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.331555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:52.343534 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8638 rcx: 0000000000000008 Sep 9 20:12:52.355519 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 9 20:12:52.355542 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 9 20:12:52.367417 (XEN) r9: ffff83083ffa8390 r10: ffff83083977f070 r11: 000004de298f37dd Sep 9 20:12:52.367440 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 9 20:12:52.379403 (XEN) r15: 000004dd31375d9d cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:52.391402 (XEN) cr3: 000000105260c000 cr2: ffff888006dfd8d8 Sep 9 20:12:52.391416 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 9 20:12:52.403420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:52.403441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:52.415437 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:52.427425 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 9 20:12:52.427446 (XEN) 000004dd3c425241 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 9 20:12:52.439427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 9 20:12:52.439448 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:52.451421 (XEN) ffff83083ff9fee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396eb000 Sep 9 20:12:52.463425 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 9 20:12:52.463447 (XEN) ffff82d040329601 0000000000000000 ffff8880036acd80 0000000000000000 Sep 9 20:12:52.475432 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 9 20:12:52.475454 (XEN) 0000000000000164 0000000000000000 0000000000089c0c 0000000000000000 Sep 9 20:12:52.487426 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:52.499404 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:52.499426 (XEN) ffffc Sep 9 20:12:52.500661 90040223ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:52.511431 (XEN) 0000000000000000 0000000000000000 0000e01000000003 Sep 9 20:12:52.511795 ffff83083ffa9000 Sep 9 20:12:52.523431 (XEN) 00000037ff9c4000 0000000000372660 0000000000000000 800000083ffa0002 Sep 9 20:12:52.523453 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:52.535419 (XEN) Xen call trace: Sep 9 20:12:52.535436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.535453 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:52.547432 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:52.559420 (XEN) Sep 9 20:12:52.559435 (XEN) 26 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 9 20:12:52.559449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:52.571422 (XEN) CPU: 4 Sep 9 20:12:52.571439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.583412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:52.583433 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 9 20:12:52.595415 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 9 20:12:52.595438 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 9 20:12:52.607426 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839759070 r11: 000004de1c352428 Sep 9 20:12:52.607448 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 9 20:12:52.619421 (XEN) r15: 000004dd31379779 cr0: 0000000080050033 cr4: 0000000000372660 Sep 9 20:12:52.631414 (XEN) cr3: 000000105260c000 cr2: ffff888009018e00 Sep 9 20:12:52.631433 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 9 20:12:52.643415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:52.643436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:52.655423 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:52.667415 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 9 20:12:52.667435 (XEN) 000004dd4a819cd6 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 9 20:12:52.679416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 9 20:12:52.679437 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:52.691419 (XEN) ffff83083ff87ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396de000 Sep 9 20:12:52.703420 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 9 20:12:52.703441 (XEN) ffff82d040329601 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 9 20:12:52.715459 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 9 20:12:52.727414 (XEN) 0000000000000000 0000000000000100 000000000006c64c 0000000000000000 Sep 9 20:12:52.727435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:52.739415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:52.739436 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:52.751420 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 9 20:12:52.763420 (XEN) 00000037ff9b0000 0000000000372660 0000000000000000 800000083ff8a002 Sep 9 20:12:52.763441 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:52.775413 (XEN) Xen call trace: Sep 9 20:12:52.775431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.787420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:52.787443 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:52.799415 (XEN) Sep 9 20:12:52.799430 ]: s=6 n=4 x=0(XEN) *** Dumping CPU5 host state: *** Sep 9 20:12:52.799444 Sep 9 20:12:52.799451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:52.811422 (XEN) CPU: 5 Sep 9 20:12:52.811438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:52.823416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:52.823436 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 9 20:12:52.835412 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 9 20:12:52.835435 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 9 20:12:52.847417 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000004d6fe3568b1 Sep 9 20:12:52.847439 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 9 20:12:52.859420 (XEN) r15: 000004dd3137976c cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:52.871416 (XEN) cr3: 000000006ead4000 cr2: ffff8880045b2580 Sep 9 20:12:52.871436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 9 20:12:52.883417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:52.883438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:52.895424 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:52.907419 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 9 20:12:52.907440 (XEN) 000004dd58ddad12 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 9 20:12:52.919422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 9 20:12:52.919442 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:52.931418 (XEN) ffff830839bf7ee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396f9000 Sep 9 20:12:52.943418 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 9 20:12:52.943440 (XEN) ffff82d040329601 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 9 20:12:52.955418 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 9 20:12:52.967417 (XEN) 00000000000000c7 0000000000000000 0000000000078184 0000000000000000 Sep 9 20:12:52.967438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:52.979418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:52.979439 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:52.991419 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 9 20:12:53.003416 (XEN) 00000037f9618000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:53.003437 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:53.015421 (XEN) Xen call trace: Sep 9 20:12:53.015439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:53.027413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:53.027436 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:53.039412 (XEN) Sep 9 20:12:53.039428 (XEN) 27 [0/0/ - (XEN) *** Dumping CPU6 host state: *** Sep 9 20:12:53.039443 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 9 20:12:53.051421 (XEN) CPU: 6 Sep 9 20:12:53.051438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:53.063419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 9 20:12:53.063439 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 9 20:12:53.075427 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 9 20:12:53.075449 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 9 20:12:53.087418 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 0000000136823da0 Sep 9 20:12:53.099417 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 9 20:12:53.099440 (XEN) r15: 000004dd5437b56f cr0: 000000008005003b cr4: 00000000003526e0 Sep 9 20:12:53.111419 (XEN) cr3: 000000006ead4000 cr2: ffff888006e395c0 Sep 9 20:12:53.111439 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 9 20:12:53.123418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 9 20:12:53.135411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 9 20:12:53.135438 (XEN) fb 80 3d 81 19 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 9 20:12:53.147418 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 9 20:12:53.147438 (XEN) 000004dd5b33a629 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 9 20:12:53.159422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 9 20:12:53.171415 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 9 20:12:53.171437 (XEN) ffff830839bdfee8 ffff82d0403258a2 ffff82d0403257b9 ffff8308396bf000 Sep 9 20:12:53.183417 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 9 20:12:53.195411 (XEN) ffff82d040329601 0000000000000000 ffff888003731f00 0000000000000000 Sep 9 20:12:53.195433 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 9 20:12:53.207417 (XEN) 0000000000000062 0000000000000000 0000000000068f34 0000000000000000 Sep 9 20:12:53.207438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 9 20:12:53.219418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 9 20:12:53.231414 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 9 20:12:53.231435 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 9 20:12:53.243416 (XEN) 00000037f9604000 00000000003526e0 0000000000000000 0000000000000000 Sep 9 20:12:53.255416 (XEN) 0000000000000000 0000000e00000000 Sep 9 20:12:53.255434 (XEN) Xen call trace: Sep 9 20:12:53.255444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 9 20:12:53.267417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 9 20:12:53.267440 (XEN) [] F context_switch+0xe12/0xe2d Sep 9 20:12:53.279396 (XEN) Sep 9 20:12:53.279411 Sep 9 20:12:53.279419 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 9 20:12:53.303395 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 9 20:12:53.303414 (XEN) 30 [1/1/ - ]: s=6 n=4 x=0 Sep 9 20:12:53.315413 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 9 20:12:53.315432 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 9 20:12:53.315443 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 9 20:12:53.327408 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 9 20:12:53.327427 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 9 20:12:53.327438 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 9 20:12:53.339415 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 9 20:12:53.339434 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 9 20:12:53.339445 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 9 20:12:53.351411 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 9 20:12:53.351429 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 9 20:12:53.363407 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 9 20:12:53.363426 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 9 20:12:53.363438 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 9 20:12:53.375411 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 9 20:12:53.375430 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 9 20:12:53.375442 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 9 20:12:53.387418 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 9 20:12:53.387437 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 9 20:12:53.387449 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 9 20:12:53.399413 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 9 20:12:53.399431 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 9 20:12:53.411409 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 9 20:12:53.411428 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 9 20:12:53.411440 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 9 20:12:53.423407 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 9 20:12:53.423426 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 9 20:12:53.423438 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 9 20:12:53.435410 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 9 20:12:53.435429 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 9 20:12:53.435440 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 9 20:12:53.447413 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 9 20:12:53.447431 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 9 20:12:53.459407 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 9 20:12:53.459426 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 9 20:12:53.459437 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 9 20:12:53.471410 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 9 20:12:53.471430 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 9 20:12:53.471441 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 9 20:12:53.483414 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 9 20:12:53.483433 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 9 20:12:53.495405 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 9 20:12:53.495425 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 9 20:12:53.495437 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 9 20:12:53.507411 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 9 20:12:53.507429 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 9 20:12:53.507441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 9 20:12:53.519412 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 9 20:12:53.519431 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 9 20:12:53.519442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 9 20:12:53.531414 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 9 20:12:53.531433 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 9 20:12:53.543410 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 9 20:12:53.543429 (XEN) 84 [1/1/ - ]: s=6 n=13 x=0 Sep 9 20:12:53.543441 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 9 20:12:53.555411 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 9 20:12:53.555430 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 9 20:12:53.555441 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 9 20:12:53.567416 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 9 20:12:53.567435 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 9 20:12:53.579407 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 9 20:12:53.579426 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 9 20:12:53.579438 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 9 20:12:53.591410 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 9 20:12:53.591429 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 9 20:12:53.591441 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 9 20:12:53.603413 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 9 20:12:53.603432 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 9 20:12:53.615406 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 9 20:12:53.615425 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 9 20:12:53.615437 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 9 20:12:53.627416 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 9 20:12:53.627435 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 9 20:12:53.627448 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 9 20:12:53.639412 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 9 20:12:53.639431 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 9 20:12:53.639442 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 9 20:12:53.651411 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 9 20:12:53.651437 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 9 20:12:53.663408 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 9 20:12:53.663427 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 9 20:12:53.663439 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 9 20:12:53.675416 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 9 20:12:53.675434 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 9 20:12:53.675446 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 9 20:12:53.687411 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 9 20:12:53.687429 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 9 20:12:53.699413 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 9 20:12:53.699433 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 9 20:12:53.699444 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 9 20:12:53.711409 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 9 20:12:53.711429 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 9 20:12:53.711441 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 9 20:12:53.723414 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 9 20:12:53.723433 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 9 20:12:53.735408 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 9 20:12:53.735427 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 9 20:12:53.735439 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 9 20:12:53.747410 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 9 20:12:53.747429 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 9 20:12:53.747440 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 9 20:12:53.759409 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 9 20:12:53.759428 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 9 20:12:53.771409 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 9 20:12:53.771429 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 9 20:12:53.771441 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 9 20:12:53.783408 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 9 20:12:53.783427 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 9 20:12:53.783439 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 9 20:12:53.795411 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 9 20:12:53.795430 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 9 20:12:53.795441 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 9 20:12:53.807411 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 9 20:12:53.807430 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 9 20:12:53.819408 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 9 20:12:53.819428 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 9 20:12:53.819440 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 9 20:12:53.831419 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 9 20:12:53.831438 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 9 20:12:53.831450 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 9 20:12:53.843412 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 9 20:12:53.843431 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 9 20:12:53.855406 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 9 20:12:53.855425 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 9 20:12:53.855437 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 9 20:12:53.867421 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 9 20:12:53.867440 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 9 20:12:53.867452 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 9 20:12:53.879411 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 9 20:12:53.879430 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 9 20:12:53.879441 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 9 20:12:53.891412 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 9 20:12:53.891431 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 9 20:12:53.903409 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 9 20:12:53.903428 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 9 20:12:53.903440 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 9 20:12:53.915409 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 9 20:12:53.915428 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 9 20:12:53.915439 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 9 20:12:53.927413 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 9 20:12:53.927439 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 9 20:12:53.939412 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 9 20:12:53.939432 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 9 20:12:53.939443 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 9 20:12:53.951409 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 9 20:12:53.951428 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 9 20:12:53.951440 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 9 20:12:53.963416 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 9 20:12:53.963435 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 9 20:12:53.975411 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 9 20:12:53.975430 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 9 20:12:53.975442 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 9 20:12:53.987411 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 9 20:12:53.987430 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 9 20:12:53.987442 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 9 20:12:53.999411 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 9 20:12:53.999430 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 9 20:12:54.011408 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 9 20:12:54.011427 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 9 20:12:54.011439 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 9 20:12:54.023411 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 9 20:12:54.023430 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 9 20:12:54.023442 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 9 20:12:54.035419 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 9 20:12:54.035438 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 9 20:12:54.035449 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 9 20:12:54.047412 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 9 20:12:54.047431 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 9 20:12:54.059411 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 9 20:12:54.059431 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 9 20:12:54.059443 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 9 20:12:54.071410 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 9 20:12:54.071429 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 9 20:12:54.071440 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 9 20:12:54.083410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 9 20:12:54.083429 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 9 20:12:54.095411 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 9 20:12:54.095430 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 9 20:12:54.095442 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 9 20:12:54.107409 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 9 20:12:54.107428 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 9 20:12:54.107440 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 9 20:12:54.119410 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 9 20:12:54.119429 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 9 20:12:54.131408 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 9 20:12:54.131428 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 9 20:12:54.131440 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 9 20:12:54.143407 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 9 20:12:54.143426 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 9 20:12:54.143437 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 9 20:12:54.155418 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 9 20:12:54.155437 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 9 20:12:54.155449 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 9 20:12:54.167413 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 9 20:12:54.167432 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 9 20:12:54.179407 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 9 20:12:54.179426 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 9 20:12:54.179438 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 9 20:12:54.191411 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 9 20:12:54.191431 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 9 20:12:54.191443 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 9 20:12:54.203420 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 9 20:12:54.203439 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 9 20:12:54.215409 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 9 20:12:54.215428 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 9 20:12:54.215441 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 9 20:12:54.227411 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 9 20:12:54.227430 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 9 20:12:54.227441 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 9 20:12:54.239410 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 9 20:12:54.239429 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 9 20:12:54.251407 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 9 20:12:54.251426 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 9 20:12:54.251438 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 9 20:12:54.263410 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 9 20:12:54.263429 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 9 20:12:54.263441 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 9 20:12:54.275411 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 9 20:12:54.275430 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 9 20:12:54.275442 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 9 20:12:54.287413 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 9 20:12:54.287431 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 9 20:12:54.299411 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 9 20:12:54.299431 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 9 20:12:54.299443 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 9 20:12:54.311409 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 9 20:12:54.311428 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 9 20:12:54.311439 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 9 20:12:54.323414 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 9 20:12:54.323433 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 9 20:12:54.335408 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 9 20:12:54.335427 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 9 20:12:54.335439 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 9 20:12:54.347408 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 9 20:12:54.347427 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 9 20:12:54.347439 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 9 20:12:54.359411 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 9 20:12:54.359430 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 9 20:12:54.371406 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 9 20:12:54.371426 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 9 20:12:54.371438 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 9 20:12:54.383398 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 9 20:12:54.383409 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 9 20:12:54.383416 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 9 20:12:54.395401 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 9 20:12:54.395414 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 9 20:12:54.395422 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 9 20:12:54.407417 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 9 20:12:54.407435 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 9 20:12:54.419407 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 9 20:12:54.419427 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 9 20:12:54.419438 (XEN) 282 [1/1/ - ]: s=6 n=46 x=0 Sep 9 20:12:54.431416 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 9 20:12:54.431435 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 9 20:12:54.431447 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 9 20:12:54.443422 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 9 20:12:54.443441 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 9 20:12:54.455412 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 9 20:12:54.455431 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 9 20:12:54.455443 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 9 20:12:54.467417 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 9 20:12:54.467436 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 9 20:12:54.467448 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 9 20:12:54.483444 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 9 20:12:54.483463 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 9 20:12:54.483475 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 9 20:12:54.495416 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 9 20:12:54.495435 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 9 20:12:54.495446 (XEN) 299 [0/0/ - Sep 9 20:12:54.503846 ]: s=6 n=49 x=0 Sep 9 20:12:54.507428 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 9 20:12:54.507447 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 9 20:12:54.507459 (XEN) Sep 9 20:12:54.507791 302 [0/0/ - ]: s=6 n=50 x=0 Sep 9 20:12:54.519421 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 9 20:12:54.519440 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 9 20:12:54.519451 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 9 20:12:54.535446 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 9 20:12:54.535464 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 9 20:12:54.535476 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 9 20:12:54.547416 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 9 20:12:54.547436 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 9 20:12:54.547447 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 9 20:12:54.559385 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 9 20:12:54.559404 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 9 20:12:54.571411 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 9 20:12:54.571431 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 9 20:12:54.571442 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 9 20:12:54.583412 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 9 20:12:54.583431 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 9 20:12:54.583443 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 9 20:12:54.595413 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 9 20:12:54.595432 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 9 20:12:54.595444 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 9 20:12:54.607410 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 9 20:12:54.607429 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 9 20:12:54.619411 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 9 20:12:54.619431 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 9 20:12:54.619443 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 9 20:12:54.631412 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 9 20:12:54.631431 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 9 20:12:54.631443 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 9 20:12:54.643410 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 9 20:12:54.643429 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 9 20:12:54.655408 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 9 20:12:54.655427 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 9 20:12:54.655439 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 9 20:12:54.667416 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 9 20:12:54.667435 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 9 20:12:54.667448 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 9 20:12:54.679416 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 9 20:12:54.679436 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 9 20:12:54.691411 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 9 20:12:54.691432 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 9 20:12:54.703410 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 9 20:12:54.703430 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 9 20:12:54.715407 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 9 20:12:54.715427 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 9 20:12:54.715440 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 9 20:12:54.727416 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 9 20:12:54.727435 (XEN) 349 [0/0/ - ]: s=4 n=26 x=0 p=1311 i=82 Sep 9 20:12:54.739412 (XEN) 350 [0/0/ - ]: s=4 n=28 x=0 p=1310 i=83 Sep 9 20:12:54.739440 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 9 20:12:54.751411 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 9 20:12:54.751431 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Sep 9 20:12:54.763456 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 9 20:12:54.763477 (XEN) 355 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=95 Sep 9 20:12:54.775410 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 9 20:12:54.775430 (XEN) 357 [0/0/ - ]: s=4 n=12 x=0 p=1296 i=97 Sep 9 20:12:54.775443 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 9 20:12:54.787413 (XEN) 359 [0/0/ - ]: s=4 n=8 x=0 p=1294 i=99 Sep 9 20:12:54.787433 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Sep 9 20:12:54.799414 (XEN) 361 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=101 Sep 9 20:12:54.799434 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Sep 9 20:12:54.811413 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Sep 9 20:12:54.811433 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 9 20:12:54.823410 (XEN) 365 [0/0/ - ]: s=4 n=1 x=0 p=1288 i=105 Sep 9 20:12:54.823430 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 9 20:12:54.835411 (XEN) 367 [0/0/ - ]: s=4 n=30 x=0 p=1286 i=107 Sep 9 20:12:54.835432 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 9 20:12:54.847409 (XEN) 369 [0/0/ - ]: s=4 n=29 x=0 p=1284 i=109 Sep 9 20:12:54.847429 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 9 20:12:54.859417 (XEN) 371 [0/0/ - ]: s=4 n=55 x=0 p=1282 i=111 Sep 9 20:12:54.859438 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Sep 9 20:12:54.871407 (XEN) 373 [0/0/ - ]: s=4 n=24 x=0 p=1280 i=113 Sep 9 20:12:54.871428 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 9 20:12:54.883407 (XEN) 375 [0/0/ - ]: s=4 n=22 x=0 p=1278 i=115 Sep 9 20:12:54.883428 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 9 20:12:54.883441 (XEN) 377 [0/0/ - ]: s=4 n=49 x=0 p=1276 i=117 Sep 9 20:12:54.895417 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Sep 9 20:12:54.895437 (XEN) 379 [0/0/ - ]: s=4 n=47 x=0 p=1274 i=119 Sep 9 20:12:54.907415 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 9 20:12:54.907435 (XEN) 381 [0/0/ - ]: s=4 n=45 x=0 p=1272 i=121 Sep 9 20:12:54.919420 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 9 20:12:54.919440 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Sep 9 20:12:54.931413 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 9 20:12:54.931434 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Sep 9 20:12:54.943410 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 9 20:12:54.943430 (XEN) 387 [0/0/ - ]: s=4 n=10 x=0 p=1266 i=127 Sep 9 20:12:54.955417 (XEN) 388 [0/0/ - ]: s=4 n=5 x=0 p=1265 i=128 Sep 9 20:12:54.955437 (XEN) 389 [0/0/ - ]: s=4 n=6 x=0 p=1264 i=129 Sep 9 20:12:54.967410 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 9 20:12:54.967431 (XEN) 391 [0/0/ - ]: s=4 n=4 x=0 p=1262 i=131 Sep 9 20:12:54.979409 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 9 20:12:54.979429 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Sep 9 20:12:54.991406 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 9 20:12:54.991428 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Sep 9 20:12:54.991441 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 9 20:12:55.003414 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Sep 9 20:12:55.003434 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 9 20:12:55.015413 (XEN) 399 [0/0/ - ]: s=4 n=27 x=0 p=1254 i=139 Sep 9 20:12:55.015434 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 9 20:12:55.027412 (XEN) 401 [0/0/ - ]: s=4 n=25 x=0 p=1252 i=141 Sep 9 20:12:55.027433 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 9 20:12:55.039419 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Sep 9 20:12:55.039440 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 9 20:12:55.051413 (XEN) 405 [0/0/ - ]: s=4 n=20 x=0 p=1248 i=145 Sep 9 20:12:55.051433 (XEN) 406 [0/0/ - ]: s=4 n=18 x=0 p=1247 i=146 Sep 9 20:12:55.063410 (XEN) 407 [0/0/ - ]: s=4 n=19 x=0 p=1246 i=147 Sep 9 20:12:55.063431 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 9 20:12:55.075408 (XEN) 409 [0/0/ - ]: s=4 n=17 x=0 p=1244 i=149 Sep 9 20:12:55.075428 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 9 20:12:55.087412 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 9 20:12:55.087433 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 9 20:12:55.087446 (XEN) 413 [0/0/ - ]: s=4 n=54 x=0 p=1306 i=87 Sep 9 20:12:55.099417 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 9 20:12:55.099437 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 9 20:12:55.111415 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 9 20:12:55.111434 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 9 20:12:55.123412 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 9 20:12:55.123432 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 9 20:12:55.135410 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 9 20:12:55.135430 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 9 20:12:55.147412 (XEN) No domains have emulated TSC Sep 9 20:12:55.147432 (XEN) Synced stime skew: max=7184ns avg=6679ns samples=2 current=7184ns Sep 9 20:12:55.147448 (XEN) Synced cycles skew: max=14260 avg=13283 samples=2 current=14260 Sep 9 20:12:55.159396 Sep 9 20:12:56.547742 (XEN) 'u' pressed -> dumping numa info (now = 5352487707229) Sep 9 20:12:56.563429 (XEN) NODE0 start->0 size->8912896 free->8239548 Sep 9 20:12:56.563450 ( Sep 9 20:12:56.563773 XEN) NODE1 start->8912896 size->8388608 free->8153158 Sep 9 20:12:56.579430 (XEN) CPU0...27 -> NODE0 Sep 9 20:12:56.579447 (XEN) CPU28...55 -> NODE1 Sep 9 20:12:56.579461 (XEN) Memory location of each domain: Sep 9 20:12:56.579473 (XEN) d0 (total: 131072): Sep 9 20:12:56.591394 (XEN) Node 0: 51374 Sep 9 20:12:56.591411 (XEN) Node 1: 79698 Sep 9 20:12:56.591421 Sep 9 20:12:58.552871 (XEN) *********** VMCS Areas ************** Sep 9 20:12:58.567421 (XEN) ************************************** Sep 9 20:12:58.567440 Sep 9 20:12:58.567704 Sep 9 20:13:00.507997 (XEN) number of MP IRQ sources: 15. Sep 9 20:13:00.527499 (XEN) number of IO-APIC #1 registers: 24. Sep 9 20:13:00.527520 (XEN) number of IO-APIC #2 regist Sep 9 20:13:00.527845 ers: 24. Sep 9 20:13:00.539493 (XEN) number of IO-APIC #3 registers: 24. Sep 9 20:13:00.539514 (XEN) testing the IO APIC....................... Sep 9 20:13:00.539527 (XEN) IO APIC #1...... Sep 9 20:13:00.551421 (XEN) .... register #00: 01000000 Sep 9 20:13:00.551441 (XEN) ....... : physical APIC id: 01 Sep 9 20:13:00.551454 (XEN) ....... : Delivery Type: 0 Sep 9 20:13:00.563422 (XEN) ....... : LTS : 0 Sep 9 20:13:00.563441 (XEN) .... register #01: 00170020 Sep 9 20:13:00.563453 (XEN) ....... : max redirection entries: 0017 Sep 9 20:13:00.575415 (XEN) ....... : PRQ implemented: 0 Sep 9 20:13:00.575435 (XEN) ....... : IO APIC version: 0020 Sep 9 20:13:00.575448 (XEN) .... IRQ redirection table: Sep 9 20:13:00.587417 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 20:13:00.587438 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.587451 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 9 20:13:00.599416 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 9 20:13:00.599435 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 9 20:13:00.611419 (XEN) 04 07 0 0 0 0 0 0 0 F1 Sep 9 20:13:00.611438 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 9 20:13:00.623408 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 9 20:13:00.623427 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 9 20:13:00.623439 (XEN) 08 1a 0 0 0 0 0 0 0 9A Sep 9 20:13:00.635410 (XEN) 09 31 0 1 0 0 0 0 0 C0 Sep 9 20:13:00.635429 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 9 20:13:00.647412 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 9 20:13:00.647430 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 9 20:13:00.659407 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 9 20:13:00.659426 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 9 20:13:00.659438 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 9 20:13:00.671409 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 9 20:13:00.671428 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 9 20:13:00.683408 (XEN) 12 2a 0 1 0 1 0 0 0 D4 Sep 9 20:13:00.683428 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 9 20:13:00.683440 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.695416 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.695434 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.707412 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.707430 (XEN) IO APIC #2...... Sep 9 20:13:00.707441 (XEN) .... register #00: 02000000 Sep 9 20:13:00.719411 (XEN) ....... : physical APIC id: 02 Sep 9 20:13:00.719430 (XEN) ....... : Delivery Type: 0 Sep 9 20:13:00.719442 (XEN) ....... : LTS : 0 Sep 9 20:13:00.731410 (XEN) .... register #01: 00170020 Sep 9 20:13:00.731429 (XEN) ....... : max redirection entries: 0017 Sep 9 20:13:00.731442 (XEN) ....... : PRQ implemented: 0 Sep 9 20:13:00.743416 (XEN) ....... : IO APIC version: 0020 Sep 9 20:13:00.743435 (XEN) .... register #02: 00000000 Sep 9 20:13:00.743446 (XEN) ....... : arbitration: 00 Sep 9 20:13:00.755413 (XEN) .... register #03: 00000001 Sep 9 20:13:00.755431 (XEN) ....... : Boot DT : 1 Sep 9 20:13:00.755442 (XEN) .... IRQ redirection table: Sep 9 20:13:00.767415 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 20:13:00.767436 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.767448 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.779414 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 9 20:13:00.779433 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.791417 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 9 20:13:00.791436 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.807429 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.807448 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.807460 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 9 20:13:00.819407 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.819426 (XEN) 0a 00 1 1 0 1 0 0 0 DA Sep 9 20:13:00.819438 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.831410 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.831429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.843410 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.843429 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.855407 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 9 20:13:00.855427 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.855439 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.867412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.867430 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.879408 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.879427 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.879439 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.891417 (XEN) IO APIC #3...... Sep 9 20:13:00.891435 (XEN) .... register #00: 03000000 Sep 9 20:13:00.891446 (XEN) ....... : physical APIC id: 03 Sep 9 20:13:00.903413 (XEN) ....... : Delivery Type: 0 Sep 9 20:13:00.903432 (XEN) ....... : LTS : 0 Sep 9 20:13:00.903442 (XEN) .... register #01: 00170020 Sep 9 20:13:00.915410 (XEN) ....... : max redirection entries: 0017 Sep 9 20:13:00.915430 (XEN) ....... : PRQ implemented: 0 Sep 9 20:13:00.915442 (XEN) ....... : IO APIC version: 0020 Sep 9 20:13:00.927411 (XEN) .... register #02: 00000000 Sep 9 20:13:00.927430 (XEN) ....... : arbitration: 00 Sep 9 20:13:00.927441 (XEN) .... register #03: 00000001 Sep 9 20:13:00.939411 (XEN) ....... : Boot DT : 1 Sep 9 20:13:00.939429 (XEN) .... IRQ redirection table: Sep 9 20:13:00.939441 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 9 20:13:00.951411 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.951430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.963410 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.963429 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.963441 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.975412 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.975430 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.987410 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.987429 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 9 20:13:00.999413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.999431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 9 20:13:00.999443 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.011411 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.011429 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.023408 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.023427 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.035411 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.035430 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.035441 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.047412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.047431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.059409 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.059427 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.059439 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 9 20:13:01.071413 (XEN) Using vector-based indexing Sep 9 20:13:01.071432 (XEN) IRQ to pin mappings: Sep 9 20:13:01.071443 (XEN) IRQ240 -> 0:2 Sep 9 20:13:01.083410 (XEN) IRQ64 -> 0:1 Sep 9 20:13:01.083426 (XEN) IRQ72 -> 0:3 Sep 9 20:13:01.083436 (XEN) IRQ241 -> 0:4 Sep 9 20:13:01.083445 (XEN) IRQ80 -> 0:5 Sep 9 20:13:01.083453 (XEN) IRQ88 -> 0:6 Sep 9 20:13:01.083462 (XEN) IRQ96 -> 0:7 Sep 9 20:13:01.095410 (XEN) IRQ154 -> 0:8 Sep 9 20:13:01.095427 (XEN) IRQ192 -> 0:9 Sep 9 20:13:01.095436 (XEN) IRQ120 -> 0:10 Sep 9 20:13:01.095445 (XEN) IRQ136 -> 0:11 Sep 9 20:13:01.095454 (XEN) IRQ144 -> 0:12 Sep 9 20:13:01.107409 (XEN) IRQ152 -> 0:13 Sep 9 20:13:01.107426 (XEN) IRQ160 -> 0:14 Sep 9 20:13:01.107436 (XEN) IRQ168 -> 0:15 Sep 9 20:13:01.107445 (XEN) IRQ193 -> 0:16 Sep 9 20:13:01.107454 (XEN) IRQ106 -> 0:17 Sep 9 20:13:01.119406 (XEN) IRQ212 -> 0:18 Sep 9 20:13:01.119424 (XEN) IRQ217 -> 0:19 Sep 9 20:13:01.119434 (XEN) IRQ208 -> 1:2 Sep 9 20:13:01.119443 (XEN) IRQ157 -> 1:4 Sep 9 20:13:01.119452 (XEN) IRQ81 -> 1:8 Sep 9 20:13:01.119460 (XEN) IRQ218 -> 1:10 Sep 9 20:13:01.131403 (XEN) IRQ153 -> 1:16 Sep 9 20:13:01.131421 (XEN) IRQ50 -> 2:8 Sep 9 20:13:01.131430 (XEN) .................................... done. Sep 9 20:13:01.131441 Sep 9 20:13:12.560846 (XEN) 'q' pressed -> dumping domain info (now = 5368499361518) Sep 9 20:13:12.575502 (XEN) General information for domain 0: Sep 9 20:13:12.575521 (XEN) Sep 9 20:13:12.575842 refcnt=3 dying=0 pause_count=0 Sep 9 20:13:12.587504 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2-4,8,10-12,14-16,18,20-22,24,26,28-30,32,34,36,38,40,42-44,46,48,50,53-54} max_pages=131072 Sep 9 20:13:12.603519 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 9 20:13:12.603541 (XEN) Rangesets belonging to domain 0: Sep 9 20:13:12.615491 (XEN) Interrupts { 1-71, 74-158 } Sep 9 20:13:12.615510 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 9 20:13:12.627496 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 9 20:13:12.651486 (XEN) log-dirty { } Sep 9 20:13:12.651504 (XEN) Memory pages belonging to domain 0: Sep 9 20:13:12.651516 (XEN) DomPage list too long to display Sep 9 20:13:12.663484 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 9 20:13:12.663507 (XEN) XenPage 0000000000839768: caf=c000000000000002, taf=e400000000000002 Sep 9 20:13:12.675493 (XEN) NODE affinity for domain 0: [0-1] Sep 9 20:13:12.675512 (XEN) VCPU information and callbacks for domain 0: Sep 9 20:13:12.687487 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.687508 (XEN) VCPU0: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 9 20:13:12.699488 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.699507 (XEN) No periodic timer Sep 9 20:13:12.699517 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.711490 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:12.711512 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.723488 (XEN) No periodic timer Sep 9 20:13:12.723505 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.723518 (XEN) VCPU2: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:12.735494 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.735513 (XEN) No periodic timer Sep 9 20:13:12.735523 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.747493 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:12.759483 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.759503 (XEN) No periodic timer Sep 9 20:13:12.759513 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.759526 (XEN) VCPU4: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 9 20:13:12.771492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.783483 (XEN) No periodic timer Sep 9 20:13:12.783502 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.783516 (XEN) VCPU5: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 9 20:13:12.795489 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.795508 (XEN) No periodic timer Sep 9 20:13:12.795518 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.807490 (XEN) VCPU6: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 9 20:13:12.819483 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.819503 (XEN) No periodic timer Sep 9 20:13:12.819514 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.819527 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 9 20:13:12.831491 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.843484 (XEN) No periodic timer Sep 9 20:13:12.843502 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.843516 (XEN) VCPU8: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:12.855488 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.855507 (XEN) No periodic timer Sep 9 20:13:12.855525 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.867487 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:12.867510 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.879486 (XEN) No periodic timer Sep 9 20:13:12.879503 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.879516 (XEN) VCPU10: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 9 20:13:12.891493 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.891511 (XEN) No periodic timer Sep 9 20:13:12.903482 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.903503 (XEN) VCPU11: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 9 20:13:12.915492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.915511 (XEN) No periodic timer Sep 9 20:13:12.915521 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.927485 (XEN) VCPU12: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 9 20:13:12.927509 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.939488 (XEN) No periodic timer Sep 9 20:13:12.939505 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.939519 (XEN) VCPU13: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=21 Sep 9 20:13:12.951495 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.951513 (XEN) No periodic timer Sep 9 20:13:12.963485 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.963506 (XEN) VCPU14: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 9 20:13:12.975491 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.975509 (XEN) No periodic timer Sep 9 20:13:12.975520 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.987489 (XEN) VCPU15: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 9 20:13:12.987514 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:12.999486 (XEN) No periodic timer Sep 9 20:13:12.999503 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 9 20:13:12.999517 (XEN) VCPU16: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 9 20:13:13.011496 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.011515 (XEN) No periodic timer Sep 9 20:13:13.023485 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.023506 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 9 20:13:13.035492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.035510 (XEN) No periodic timer Sep 9 20:13:13.035521 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.047490 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 9 20:13:13.047515 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.059489 (XEN) No periodic timer Sep 9 20:13:13.059506 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.059520 (XEN) VCPU19: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 9 20:13:13.071495 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.071514 (XEN) No periodic timer Sep 9 20:13:13.083487 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.083508 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.095485 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.095503 (XEN) No periodic timer Sep 9 20:13:13.095514 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.107487 (XEN) VCPU21: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.107509 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.119487 (XEN) No periodic timer Sep 9 20:13:13.119504 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.119518 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.131491 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.131510 (XEN) No periodic timer Sep 9 20:13:13.131520 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.143497 (XEN) VCPU23: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 9 20:13:13.155486 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.155504 (XEN) No periodic timer Sep 9 20:13:13.155515 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.167485 (XEN) VCPU24: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 9 20:13:13.167509 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.179485 (XEN) No periodic timer Sep 9 20:13:13.179503 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.179517 (XEN) VCPU25: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 9 20:13:13.191492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.191510 (XEN) No periodic timer Sep 9 20:13:13.203484 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.203506 (XEN) VCPU26: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 9 20:13:13.215487 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.215506 (XEN) No periodic timer Sep 9 20:13:13.215516 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.227486 (XEN) VCPU27: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 9 20:13:13.227511 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.239487 (XEN) No periodic timer Sep 9 20:13:13.239504 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.239518 (XEN) VCPU28: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 9 20:13:13.251492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.251511 (XEN) No periodic timer Sep 9 20:13:13.263484 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.263504 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 9 20:13:13.275489 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.275508 (XEN) No periodic timer Sep 9 20:13:13.275518 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.287486 (XEN) VCPU30: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.287509 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.299486 (XEN) No periodic timer Sep 9 20:13:13.299503 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.299516 (XEN) VCPU31: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.311490 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.311509 (XEN) No periodic timer Sep 9 20:13:13.311520 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.323489 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.323512 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.335488 (XEN) No periodic timer Sep 9 20:13:13.335505 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.335518 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.347490 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.347509 (XEN) No periodic timer Sep 9 20:13:13.359491 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.359512 (XEN) VCPU34: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.371485 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.371504 (XEN) No periodic timer Sep 9 20:13:13.371515 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.383484 (XEN) VCPU35: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.383507 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.395486 (XEN) No periodic timer Sep 9 20:13:13.395503 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.395517 (XEN) VCPU36: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 9 20:13:13.407493 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.407511 (XEN) No periodic timer Sep 9 20:13:13.407522 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.419488 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 9 20:13:13.431495 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.431514 (XEN) No periodic timer Sep 9 20:13:13.431524 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.443487 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 9 20:13:13.443513 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.455482 (XEN) No periodic timer Sep 9 20:13:13.455500 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.455513 (XEN) VCPU39: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 9 20:13:13.467492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.467510 (XEN) No periodic timer Sep 9 20:13:13.479484 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.479505 (XEN) VCPU40: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.491487 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.491506 (XEN) No periodic timer Sep 9 20:13:13.491517 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.503485 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.503508 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.503520 (XEN) No periodic timer Sep 9 20:13:13.515486 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.515507 (XEN) VCPU42: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.527487 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.527506 (XEN) No periodic timer Sep 9 20:13:13.527517 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.539489 (XEN) VCPU43: CPU43 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=43 Sep 9 20:13:13.539514 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.551485 (XEN) No periodic timer Sep 9 20:13:13.551501 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.551515 (XEN) VCPU44: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 9 20:13:13.563491 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.563510 (XEN) No periodic timer Sep 9 20:13:13.575486 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.575507 (XEN) VCPU45: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.587486 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.587505 (XEN) No periodic timer Sep 9 20:13:13.587515 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.599486 (XEN) VCPU46: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 9 20:13:13.599512 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.611492 (XEN) No periodic timer Sep 9 20:13:13.611510 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.611523 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.623490 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.623509 (XEN) No periodic timer Sep 9 20:13:13.623519 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.635493 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.647483 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.647502 (XEN) No periodic timer Sep 9 20:13:13.647512 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.659485 (XEN) VCPU49: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.659508 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.659520 (XEN) No periodic timer Sep 9 20:13:13.671487 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.671507 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.683487 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.683506 (XEN) No periodic timer Sep 9 20:13:13.683516 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.695487 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 9 20:13:13.695512 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.707487 (XEN) No periodic timer Sep 9 20:13:13.707512 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.707527 (XEN) VCPU52: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 9 20:13:13.719491 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.719510 (XEN) No periodic timer Sep 9 20:13:13.731483 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.731504 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 9 20:13:13.743488 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.743507 (XEN) No periodic timer Sep 9 20:13:13.743517 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.755486 (XEN) VCPU54: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 9 20:13:13.755512 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.767491 (XEN) No periodic timer Sep 9 20:13:13.767508 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 9 20:13:13.767521 (XEN) VCPU55: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 9 20:13:13.779492 (XEN) pause_count=0 pause_flags=1 Sep 9 20:13:13.779510 (XEN) No periodic timer Sep 9 20:13:13.791485 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 9 20:13:13.791505 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 9 20:13:13.791517 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 9 20:13:13.803483 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 9 20:13:13.803502 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 9 20:13:13.803514 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 9 20:13:13.815490 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 9 20:13:13.815509 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 9 20:13:13.827488 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 9 20:13:13.827507 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 9 20:13:13.827519 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 9 20:13:13.839485 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 9 20:13:13.839505 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 9 20:13:13.839517 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 9 20:13:13.851489 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 9 20:13:13.851508 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 9 20:13:13.863485 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 9 20:13:13.863505 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 9 20:13:13.863517 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 9 20:13:13.875488 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 9 20:13:13.875508 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 9 20:13:13.887484 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 9 20:13:13.887504 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 9 20:13:13.887516 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 9 20:13:13.899488 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 9 20:13:13.899508 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 9 20:13:13.899520 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 9 20:13:13.911487 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 9 20:13:13.911507 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 9 20:13:13.923485 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 9 20:13:13.923505 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 9 20:13:13.923517 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 9 20:13:13.935487 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 9 20:13:13.935507 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 9 20:13:13.935519 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 9 20:13:13.947490 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 9 20:13:13.947508 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 9 20:13:13.959486 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 9 20:13:13.959506 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 9 20:13:13.959518 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 9 20:13:13.971489 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 9 20:13:13.971508 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 9 20:13:13.983484 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 9 20:13:13.983504 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 9 20:13:13.983524 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 9 20:13:13.995487 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 9 20:13:13.995507 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 9 20:13:13.995519 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 9 20:13:14.007487 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 9 20:13:14.007507 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 9 20:13:14.019488 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 9 20:13:14.019508 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 9 20:13:14.019521 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 9 20:13:14.031491 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 9 20:13:14.031511 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 9 20:13:14.031523 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 9 20:13:14.043458 Sep 9 20:13:24.517283 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 9 20:13:24.531420 Sep 9 20:13:24.531701