Sep 11 15:58:13.731926 [ 11.227888] ACPI: AC: AC Adapter [P111] (on-line) Sep 11 15:58:13.743471 [ 11.233949] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 11 15:58:13.743482 [ 11.246661] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 15:58:13.755437 [ 11.246760] ACPI: button: Power Button [PWRF] Sep 11 15:58:13.767405 [ 11.267934] IPMI message handler: version 39.2 Sep 11 15:58:13.767415 [ 11.284321] ipmi device interface Sep 11 15:58:13.791365 [ 11.298382] ipmi_si: IPMI System Interface driver Sep 11 15:58:13.803408 [ 11.303664] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 11 15:58:13.815426 [ 11.310778] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 11 15:58:13.815438 [ 11.318853] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 11 15:58:13.827425 [ 11.325460] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 11 15:58:13.827435 [ 11.332194] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 11 15:58:13.839411 [ 11.368861] power_meter ACPI000D:01: Found ACPI power meter. Sep 11 15:58:13.875416 [ 11.375204] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 11 15:58:13.887413 [ 11.382739] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 15:58:13.899380 [ 11.440841] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 11 15:58:13.947406 [ 11.448698] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 11 15:58:13.959418 [ 11.458431] ipmi_si: Adding ACPI-specified kcs state machine Sep 11 15:58:13.959439 [ 11.464922] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 11 15:58:13.971421 [ 11.480945] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 11 15:58:13.983363 [ 11.492795] iTCO_vendor_support: vendor-support=0 Sep 11 15:58:13.995386 [ 11.513328] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 11 15:58:14.019423 [ 11.527955] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 11 15:58:14.031400 [ 11.609208] ACPI: bus type drm_connector registered Sep 11 15:58:14.115417 [ 11.609438] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 11 15:58:14.127427 [ 11.623484] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 11 15:58:14.127449 [ 11.629809] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 11 15:58:14.139379 [ 11.654268] cryptd: max_cpu_qlen set to 1000 Sep 11 15:58:14.163373 [ 11.709136] AVX2 version of gcm_enc/dec engaged. Sep 11 15:58:14.211404 [ 11.714427] AES CTR mode by8 optimization enabled Sep 11 15:58:14.223372 [ 11.755861] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 11 15:58:14.259394 [ 11.770543] Console: switching to colour dummy device 80x25 Sep 11 15:58:14.271397 [ 11.782061] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 11 15:58:14.295368 [ 11.792679] fbcon: mgag200drmfb (fb0) is primary device Sep 11 15:58:14.391419 [ 11.858510] Console: switching to colour frame buffer device 128x48 Sep 11 15:58:14.391442 [ 11.866827] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 11 15:58:14.403429 [ 11.907780] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 11 15:58:14.415393 [ 12.125634] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 11 15:58:14.643412 [ 12.137935] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 11 15:58:14.655412 [ 12.150215] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 11 15:58:14.667416 [ 12.162498] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 11 15:58:14.679422 [ 12.174728] EDAC sbridge: Ver: 1.1.2 Sep 11 15:58:14.679442 [ 12.178318] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 11 15:58:14.691368 [ 12.202578] ipmi_ssif: IPMI SSIF Interface driver Sep 11 15:58:14.703387 [ 12.209495] intel_rapl_common: Found RAPL domain package Sep 11 15:58:14.715418 [ 12.215434] intel_rapl_common: Found RAPL domain dram Sep 11 15:58:14.715438 [ 12.221073] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 15:58:14.727417 [ 12.228160] intel_rapl_common: Found RAPL domain package Sep 11 15:58:14.739410 [ 12.234102] intel_rapl_common: Found RAPL domain dram Sep 11 15:58:14.739431 [ 12.239736] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 15:58:14.751364 done. Sep 11 15:58:15.015361 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 15:58:15.387522 done. Sep 11 15:58:15.399459 [ 12.941279] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 15:58:15.447514 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 11 15:58:15.459487 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 11 15:58:15.867500 done. Sep 11 15:58:15.867514 Cleaning up temporary files... /tmp. Sep 11 15:58:15.903486 [ 13.443790] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 15:58:15.951516 [ 13.454061] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 15:58:15.963511 [ 13.490281] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 11 15:58:15.999514 Mounting local filesystems...done. Sep 11 15:58:16.059494 Activating swapfile swap, if any...done. Sep 11 15:58:16.071489 Cleaning up temporary files.... Sep 11 15:58:16.071507 Starting Setting kernel variables: sysctl. Sep 11 15:58:16.107492 [ 13.776010] audit: type=1400 audit(1726070296.260:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1661 comm="apparmor_parser" Sep 11 15:58:16.299517 [ 13.793201] audit: type=1400 audit(1726070296.264:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1661 comm="apparmor_parser" Sep 11 15:58:16.311531 [ 13.810960] audit: type=1400 audit(1726070296.288:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1663 comm="apparmor_parser" Sep 11 15:58:16.323536 [ 13.827841] audit: type=1400 audit(1726070296.288:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1663 comm="apparmor_parser" Sep 11 15:58:16.347419 [ 13.844549] audit: type=1400 audit(1726070296.288:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1663 comm="apparmor_parser" Sep 11 15:58:16.359424 [ 13.861154] audit: type=1400 audit(1726070296.292:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1660 comm="apparmor_parser" Sep 11 15:58:16.383411 [ 13.877952] audit: type=1400 audit(1726070296.336:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1664 comm="apparmor_parser" Sep 11 15:58:16.395397 [ 13.932351] audit: type=1400 audit(1726070296.416:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1662 comm="apparmor_parser" Sep 11 15:58:16.455414 [ 13.940039] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 15:58:16.467421 [ 13.952456] audit: type=1400 audit(1726070296.420:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1662 comm="apparmor_parser" Sep 11 15:58:16.479429 Starting: AppArm[ 13.964820] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 15:58:16.491433 [ 13.984192] audit: type=1400 audit(1726070296.420:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1662 comm="apparmor_parser" Sep 11 15:58:16.515407 orLoading AppArmor profiles...done. Sep 11 15:58:16.515425 . Sep 11 15:58:16.515432 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 11 15:58:16.647420 Copyright 2004-2022 Internet Systems Consortium. Sep 11 15:58:16.659412 All rights reserved. Sep 11 15:58:16.659428 For info, please visit https://www.isc.org/software/dhcp/ Sep 11 15:58:16.659442 Sep 11 15:58:16.659449 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 15:58:16.671412 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 15:58:16.671432 Sending on Socket/fallback Sep 11 15:58:16.671443 Created duid "\000\001\000\001.tz\230p\333\230p\015\256". Sep 11 15:58:16.683459 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 6 Sep 11 15:58:16.695414 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 11 15:58:16.695434 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 11 15:58:16.707410 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 11 15:58:16.707429 bound to 10.149.64.170 -- renewal in 251 seconds. Sep 11 15:58:16.707442 done. Sep 11 15:58:16.707450 Cleaning up temporary files.... Sep 11 15:58:16.719385 Starting nftables: none Sep 11 15:58:16.719402 . Sep 11 15:58:16.815360 INIT: Entering runlevel: 2 Sep 11 15:58:16.839360 Using makefile-style concurrent boot in runlevel 2. Sep 11 15:58:16.863384 Starting Apache httpd web server: apache2. Sep 11 15:58:18.075364 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 15:58:18.171367 failed. Sep 11 15:58:18.171383 Starting periodic command scheduler: cron. Sep 11 15:58:18.255385 Starting NTP server: ntpd2024-09-11T15:58:18 ntpd[1922]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 15:58:18.267422 2024-09-11T15:58:18 ntpd[1922]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 15:58:18.279426 . Sep 11 15:58:18.279440 Starting system message bus: dbus. Sep 11 15:58:18.399379 Starting OpenBSD Secure Shell server: sshd. Sep 11 15:58:18.603379 Sep 11 15:58:19.611381 Debian GNU/Linux 12 himrod0 ttyS0 Sep 11 15:58:19.611401 Sep 11 15:58:19.611408 himrod0 login: INIT: S Sep 11 16:00:25.591448 Using makefile-style concurrent boot in runlevel 6. Sep 11 16:00:25.615464 Sep 11 16:00:25.615480 Stopping SMP IRQ Balancer: irqbalance. Sep 11 16:00:25.627461 Stopping hotplug events dispatcher: systemd-udevd. Sep 11 16:00:25.651465 Stopping nftables: none. Sep 11 16:00:25.687446 Saving the system clock to /dev/rtc0. Sep 11 16:00:26.515467 Hardware Clock updated to Wed Sep 11 16:00:26 UTC 2024. Sep 11 16:00:26.527454 Stopping Apache httpd web server: apache2. Sep 11 16:00:26.719489 Asking all remaining processes to terminate...done. Sep 11 16:00:27.007485 All processes ended within 1 seconds...done. Sep 11 16:00:27.019439 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 11 16:00:27.043476 done. Sep 11 16:00:27.043491 [ 144.619399] EXT4-fs (sda1): unmounting filesystem. Sep 11 16:00:27.127465 Deactivating swap...done. Sep 11 16:00:27.139465 Unmounting local filesystems...done. Sep 11 16:00:27.139484 [ 144.699555] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 16:00:27.211456 Will now restart. Sep 11 16:00:27.259452 [ 144.791767] kvm: exiting hardware virtualization Sep 11 16:00:27.295463 [ 145.791638] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 16:00:28.303485 [ 145.816694] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 16:00:28.327495 [ 145.822437] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 16:00:28.339444 [ 145.869016] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 16:00:28.375473 [ 145.881200] reboot: Restarting system Sep 11 16:00:28.387475 [ 145.885306] reboot: machine restart Sep 11 16:00:28.387494 Sep 11 16:00:28.637799 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 16:00:51.007455  Sep 11 16:01:20.359439 [2J Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 16:01:33.583472  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 16:01:33.859477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 16:01:34.135485  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 11 16:02:07.443447  Sep 11 16:02:07.479454  Sep 11 16:02:07.527469 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.\                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 11 16:02:11.835479 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 11 16:02:11.835501 Boot Sep 11 16:02:11.835512 ing from local disk... Sep 11 16:02:11.847451  Sep 11 16:02:16.411455 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 16:02:16.507497 Sep 11 16:02:16.507509 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 16:02:16.555494 Press enter to boot the selected OS, `e' to edit the commands Sep 11 16:02:16.567488 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 11 16:02:21.715508 Sep 11 16:02:21.715521  Booting `Xen hypervisor, version 4' Sep 11 16:02:21.799474 Sep 11 16:02:21.799486  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 11 16:02:21.835449 Sep 11 16:02:21.835461 Loading Xen 4 ... Sep 11 16:02:22.327445 Loading Linux 6.1.109+ ... Sep 11 16:02:24.379453 Loading initial ramdisk ... Sep 11 16:02:36.631411  __ __ _ _ ____ ___ _ _ _ Sep 11 16:03:02.443419 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 11 16:03:02.455421 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 11 16:03:02.467417 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 11 16:03:02.467436 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 11 16:03:02.479416 Sep 11 16:03:02.479429 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Sep 11 13:58:36 UTC 2024 Sep 11 16:03:02.491421 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31 Sep 11 16:03:02.503422 (XEN) build-id: a61a032cca227f432ae48570a8a86970db57966c Sep 11 16:03:02.503442 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 11 16:03:02.503453 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all Sep 11 16:03:02.527419 (XEN) Xen image load base address: 0x6e600000 Sep 11 16:03:02.527437 (XEN) Video information: Sep 11 16:03:02.527446 (XEN) VGA is text mode 80x25, font 8x16 Sep 11 16:03:02.539417 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 11 16:03:02.539436 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 11 16:03:02.551419 (XEN) Disc information: Sep 11 16:03:02.551434 (XEN) Found 1 MBR signatures Sep 11 16:03:02.551443 (XEN) Found 1 EDD information structures Sep 11 16:03:02.563416 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 11 16:03:02.563440 (XEN) Xen-e820 RAM map: Sep 11 16:03:02.575414 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 11 16:03:02.575434 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 11 16:03:02.575446 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 11 16:03:02.587422 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 11 16:03:02.587442 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 11 16:03:02.599417 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 11 16:03:02.599437 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 11 16:03:02.611416 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 11 16:03:02.611436 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 11 16:03:02.623418 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 11 16:03:02.623437 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 11 16:03:02.635379 (XEN) BSP microcode revision: 0x0b00002e Sep 11 16:03:02.635399 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:02.647408 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 11 16:03:02.671403 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 16:03:02.683416 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 16:03:02.683439 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 11 16:03:02.695420 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 11 16:03:02.695438 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 16:03:02.707426 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 16:03:02.719413 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 16:03:02.719437 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 11 16:03:02.731418 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 11 16:03:02.731449 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 11 16:03:02.743422 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 16:03:02.755418 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 16:03:02.755441 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 16:03:02.767420 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 16:03:02.779418 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 11 16:03:02.779441 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 11 16:03:02.791390 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 16:03:02.791412 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 11 16:03:02.803428 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 11 16:03:02.815417 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 11 16:03:02.815440 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 16:03:02.827422 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 16:03:02.839413 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 16:03:02.839436 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 16:03:02.851418 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 16:03:02.851441 (XEN) System RAM: 65263MB (66829376kB) Sep 11 16:03:02.863378 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 11 16:03:02.995419 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 11 16:03:03.007400 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 11 16:03:03.007422 (XEN) NUMA: Using 19 for the hash shift Sep 11 16:03:03.007434 (XEN) Domain heap initialised DMA width 32 bits Sep 11 16:03:03.187384 (XEN) found SMP MP-table at 000fd060 Sep 11 16:03:03.259418 (XEN) SMBIOS 3.0 present. Sep 11 16:03:03.259436 (XEN) Using APIC driver default Sep 11 16:03:03.259447 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 11 16:03:03.271416 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 11 16:03:03.271436 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 11 16:03:03.283413 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 11 16:03:03.283439 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 11 16:03:03.295417 (XEN) ACPI: Local APIC address 0xfee00000 Sep 11 16:03:03.295436 (XEN) Overriding APIC driver with bigsmp Sep 11 16:03:03.307393 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 11 16:03:03.307415 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 16:03:03.319414 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 11 16:03:03.319436 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 16:03:03.331416 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 11 16:03:03.331438 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 16:03:03.343418 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 16:03:03.343439 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 16:03:03.355422 (XEN) ACPI: IRQ0 used by override. Sep 11 16:03:03.355441 (XEN) ACPI: IRQ2 used by override. Sep 11 16:03:03.355451 (XEN) ACPI: IRQ9 used by override. Sep 11 16:03:03.367414 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 16:03:03.367434 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 11 16:03:03.379416 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 11 16:03:03.379436 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 11 16:03:03.391414 (XEN) Xen ERST support is initialized. Sep 11 16:03:03.391434 (XEN) HEST: Table parsing has been initialized Sep 11 16:03:03.391455 (XEN) Using ACPI (MADT) for SMP configuration information Sep 11 16:03:03.403458 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 11 16:03:03.403478 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 11 16:03:03.403490 (XEN) Not enabling x2APIC (upon firmware request) Sep 11 16:03:03.415410 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 11 16:03:03.415430 (XEN) CPU0: 1200 ... 2000 MHz Sep 11 16:03:03.427405 (XEN) xstate: size: 0x340 and states: 0x7 Sep 11 16:03:03.427424 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 11 16:03:03.439426 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 11 16:03:03.451415 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 11 16:03:03.451437 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 11 16:03:03.463417 (XEN) CPU0: Intel machine check reporting enabled Sep 11 16:03:03.463437 (XEN) Speculative mitigation facilities: Sep 11 16:03:03.475410 (XEN) Hardware hints: Sep 11 16:03:03.475428 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 11 16:03:03.475443 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 11 16:03:03.487425 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 11 16:03:03.499425 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 11 16:03:03.511422 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 11 16:03:03.523414 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 11 16:03:03.523436 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 11 16:03:03.535418 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 11 16:03:03.535438 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 11 16:03:03.547420 (XEN) Initializing Credit2 scheduler Sep 11 16:03:03.547440 (XEN) load_precision_shift: 18 Sep 11 16:03:03.547451 (XEN) load_window_shift: 30 Sep 11 16:03:03.547461 (XEN) underload_balance_tolerance: 0 Sep 11 16:03:03.559416 (XEN) overload_balance_tolerance: -3 Sep 11 16:03:03.559435 (XEN) runqueues arrangement: socket Sep 11 16:03:03.559447 (XEN) cap enforcement granularity: 10ms Sep 11 16:03:03.571404 (XEN) load tracking window length 1073741824 ns Sep 11 16:03:03.571424 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 11 16:03:03.583374 (XEN) Platform timer is 14.318MHz HPET Sep 11 16:03:03.631397 (XEN) Detected 1995.192 MHz processor. Sep 11 16:03:03.643360 (XEN) Freed 1024kB unused BSS memory Sep 11 16:03:03.655397 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 11 16:03:03.655418 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 11 16:03:03.667406 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 11 16:03:03.679417 (XEN) Intel VT-d Snoop Control enabled. Sep 11 16:03:03.679436 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 11 16:03:03.691413 (XEN) Intel VT-d Queued Invalidation enabled. Sep 11 16:03:03.691433 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 11 16:03:03.691445 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 11 16:03:03.703416 (XEN) Intel VT-d Shared EPT tables enabled. Sep 11 16:03:03.703436 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 11 16:03:03.715369 (XEN) I/O virtualisation enabled Sep 11 16:03:03.739418 (XEN) - Dom0 mode: Relaxed Sep 11 16:03:03.739436 (XEN) Interrupt remapping enabled Sep 11 16:03:03.739448 (XEN) nr_sockets: 2 Sep 11 16:03:03.739457 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 11 16:03:03.751409 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 11 16:03:03.751429 (XEN) ENABLING IO-APIC IRQs Sep 11 16:03:03.751440 (XEN) -> Using old ACK method Sep 11 16:03:03.763386 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 16:03:03.763416 (XEN) TSC deadline timer enabled Sep 11 16:03:03.871367 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 11 16:03:04.027405 (XEN) Allocated console ring of 512 KiB. Sep 11 16:03:04.027425 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 11 16:03:04.027437 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 11 16:03:04.039412 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 11 16:03:04.039433 (XEN) VMX: Supported advanced features: Sep 11 16:03:04.039445 (XEN) - APIC MMIO access virtualisation Sep 11 16:03:04.051416 (XEN) - APIC TPR shadow Sep 11 16:03:04.051433 (XEN) - Extended Page Tables (EPT) Sep 11 16:03:04.051445 (XEN) - Virtual-Processor Identifiers (VPID) Sep 11 16:03:04.063412 (XEN) - Virtual NMI Sep 11 16:03:04.063429 (XEN) - MSR direct-access bitmap Sep 11 16:03:04.063440 (XEN) - Unrestricted Guest Sep 11 16:03:04.063450 (XEN) - APIC Register Virtualization Sep 11 16:03:04.075418 (XEN) - Virtual Interrupt Delivery Sep 11 16:03:04.075436 (XEN) - Posted Interrupt Processing Sep 11 16:03:04.075447 (XEN) - VMCS shadowing Sep 11 16:03:04.087413 (XEN) - VM Functions Sep 11 16:03:04.087431 (XEN) - Virtualisation Exceptions Sep 11 16:03:04.087442 (XEN) - Page Modification Logging Sep 11 16:03:04.087453 (XEN) HVM: ASIDs enabled. Sep 11 16:03:04.099408 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 11 16:03:04.099432 (XEN) HVM: VMX enabled Sep 11 16:03:04.099442 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 11 16:03:04.111412 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 11 16:03:04.111432 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 11 16:03:04.111445 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.123425 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.135418 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.147368 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.171399 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.207395 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.243384 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.279389 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.315376 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.351368 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.387369 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.423343 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.451502 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.491400 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.527419 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 11 16:03:04.527431 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 11 16:03:04.539390 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 11 16:03:04.539401 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.563389 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.603370 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.631416 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.675350 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.711392 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.747384 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.775409 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.811432 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.851416 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.891374 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.923430 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.959550 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 16:03:04.999503 (XEN) Brought up 56 CPUs Sep 11 16:03:05.215481 (XEN) Testing NMI watchdog on all CPUs: ok Sep 11 16:03:05.239517 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 11 16:03:05.239538 (XEN) Initializing Credit2 scheduler Sep 11 16:03:05.251519 (XEN) load_precision_shift: 18 Sep 11 16:03:05.251537 (XEN) load_window_shift: 30 Sep 11 16:03:05.251548 (XEN) underload_balance_tolerance: 0 Sep 11 16:03:05.263515 (XEN) overload_balance_tolerance: -3 Sep 11 16:03:05.263534 (XEN) runqueues arrangement: socket Sep 11 16:03:05.263546 (XEN) cap enforcement granularity: 10ms Sep 11 16:03:05.275519 (XEN) load tracking window length 1073741824 ns Sep 11 16:03:05.275539 (XEN) Adding cpu 0 to runqueue 0 Sep 11 16:03:05.275550 (XEN) First cpu on runqueue, activating Sep 11 16:03:05.287532 (XEN) Adding cpu 1 to runqueue 0 Sep 11 16:03:05.287550 (XEN) Adding cpu 2 to runqueue 0 Sep 11 16:03:05.287561 (XEN) Adding cpu 3 to runqueue 0 Sep 11 16:03:05.287571 (XEN) Adding cpu 4 to runqueue 0 Sep 11 16:03:05.299528 (XEN) Adding cpu 5 to runqueue 0 Sep 11 16:03:05.299546 (XEN) Adding cpu 6 to runqueue 0 Sep 11 16:03:05.299556 (XEN) Adding cpu 7 to runqueue 0 Sep 11 16:03:05.311520 (XEN) Adding cpu 8 to runqueue 0 Sep 11 16:03:05.311539 (XEN) Adding cpu 9 to runqueue 0 Sep 11 16:03:05.311550 (XEN) Adding cpu 10 to runqueue 0 Sep 11 16:03:05.311560 (XEN) Adding cpu 11 to runqueue 0 Sep 11 16:03:05.323494 (XEN) Adding cpu 12 to runqueue 0 Sep 11 16:03:05.323512 (XEN) Adding cpu 13 to runqueue 0 Sep 11 16:03:05.323524 (XEN) Adding cpu 14 to runqueue 1 Sep 11 16:03:05.335519 (XEN) First cpu on runqueue, activating Sep 11 16:03:05.335538 (XEN) Adding cpu 15 to runqueue 1 Sep 11 16:03:05.335550 (XEN) Adding cpu 16 to runqueue 1 Sep 11 16:03:05.335560 (XEN) Adding cpu 17 to runqueue 1 Sep 11 16:03:05.347522 (XEN) Adding cpu 18 to runqueue 1 Sep 11 16:03:05.347539 (XEN) Adding cpu 19 to runqueue 1 Sep 11 16:03:05.347550 (XEN) Adding cpu 20 to runqueue 1 Sep 11 16:03:05.359520 (XEN) Adding cpu 21 to runqueue 1 Sep 11 16:03:05.359539 (XEN) Adding cpu 22 to runqueue 1 Sep 11 16:03:05.359550 (XEN) Adding cpu 23 to runqueue 1 Sep 11 16:03:05.371515 (XEN) Adding cpu 24 to runqueue 1 Sep 11 16:03:05.371534 (XEN) Adding cpu 25 to runqueue 1 Sep 11 16:03:05.371545 (XEN) Adding cpu 26 to runqueue 1 Sep 11 16:03:05.371555 (XEN) Adding cpu 27 to runqueue 1 Sep 11 16:03:05.383518 (XEN) Adding cpu 28 to runqueue 2 Sep 11 16:03:05.383536 (XEN) First cpu on runqueue, activating Sep 11 16:03:05.383548 (XEN) Adding cpu 29 to runqueue 2 Sep 11 16:03:05.395517 (XEN) Adding cpu 30 to runqueue 2 Sep 11 16:03:05.395535 (XEN) Adding cpu 31 to runqueue 2 Sep 11 16:03:05.395546 (XEN) Adding cpu 32 to runqueue 2 Sep 11 16:03:05.395556 (XEN) Adding cpu 33 to runqueue 2 Sep 11 16:03:05.407522 (XEN) Adding cpu 34 to runqueue 2 Sep 11 16:03:05.407540 (XEN) Adding cpu 35 to runqueue 2 Sep 11 16:03:05.407550 (XEN) Adding cpu 36 to runqueue 2 Sep 11 16:03:05.419517 (XEN) Adding cpu 37 to runqueue 2 Sep 11 16:03:05.419536 (XEN) Adding cpu 38 to runqueue 2 Sep 11 16:03:05.419547 (XEN) Adding cpu 39 to runqueue 2 Sep 11 16:03:05.419557 (XEN) Adding cpu 40 to runqueue 2 Sep 11 16:03:05.431529 (XEN) Adding cpu 41 to runqueue 2 Sep 11 16:03:05.431547 (XEN) Adding cpu 42 to runqueue 3 Sep 11 16:03:05.431558 (XEN) First cpu on runqueue, activating Sep 11 16:03:05.443519 (XEN) Adding cpu 43 to runqueue 3 Sep 11 16:03:05.443537 (XEN) Adding cpu 44 to runqueue 3 Sep 11 16:03:05.443548 (XEN) Adding cpu 45 to runqueue 3 Sep 11 16:03:05.455522 (XEN) Adding cpu 46 to runqueue 3 Sep 11 16:03:05.455541 (XEN) Adding cpu 47 to runqueue 3 Sep 11 16:03:05.455552 (XEN) Adding cpu 48 to runqueue 3 Sep 11 16:03:05.455562 (XEN) Adding cpu 49 to runqueue 3 Sep 11 16:03:05.467521 (XEN) Adding cpu 50 to runqueue 3 Sep 11 16:03:05.467539 (XEN) Adding cpu 51 to runqueue 3 Sep 11 16:03:05.467550 (XEN) Adding cpu 52 to runqueue 3 Sep 11 16:03:05.479517 (XEN) Adding cpu 53 to runqueue 3 Sep 11 16:03:05.479535 (XEN) Adding cpu 54 to runqueue 3 Sep 11 16:03:05.479546 (XEN) Adding cpu 55 to runqueue 3 Sep 11 16:03:05.479556 (XEN) mcheck_poll: Machine check polling timer started. Sep 11 16:03:05.491522 (XEN) Running stub recovery selftests... Sep 11 16:03:05.491541 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 11 16:03:05.503522 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 11 16:03:05.515518 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 11 16:03:05.515541 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 11 16:03:05.527522 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 11 16:03:05.527544 (XEN) NX (Execute Disable) protection active Sep 11 16:03:05.539515 (XEN) d0 has maximum 1320 PIRQs Sep 11 16:03:05.539533 (XEN) *** Building a PV Dom0 *** Sep 11 16:03:05.539544 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 11 16:03:05.755518 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 11 16:03:05.755538 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 11 16:03:05.767517 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 11 16:03:05.767536 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 11 16:03:05.767548 (XEN) ELF: note: GUEST_OS = "linux" Sep 11 16:03:05.779517 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 11 16:03:05.779537 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 11 16:03:05.779549 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 11 16:03:05.791520 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 11 16:03:05.791538 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 11 16:03:05.791551 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 11 16:03:05.803520 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 11 16:03:05.803543 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 11 16:03:05.815520 (XEN) ELF: note: PAE_MODE = "yes" Sep 11 16:03:05.815539 (XEN) ELF: note: LOADER = "generic" Sep 11 16:03:05.815551 (XEN) ELF: note: L1_MFN_VALID Sep 11 16:03:05.827518 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 11 16:03:05.827537 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 11 16:03:05.827549 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 11 16:03:05.839519 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 11 16:03:05.839538 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 11 16:03:05.839550 (XEN) ELF: addresses: Sep 11 16:03:05.851517 (XEN) virt_base = 0xffffffff80000000 Sep 11 16:03:05.851537 (XEN) elf_paddr_offset = 0x0 Sep 11 16:03:05.851548 (XEN) virt_offset = 0xffffffff80000000 Sep 11 16:03:05.863517 (XEN) virt_kstart = 0xffffffff81000000 Sep 11 16:03:05.863537 (XEN) virt_kend = 0xffffffff83030000 Sep 11 16:03:05.863549 (XEN) virt_entry = 0xffffffff82d55160 Sep 11 16:03:05.875524 (XEN) p2m_base = 0x8000000000 Sep 11 16:03:05.875543 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 11 16:03:05.887519 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 11 16:03:05.887541 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 11 16:03:05.887553 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 11 16:03:05.899537 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff329 Sep 11 16:03:05.911518 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 11 16:03:05.911536 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 11 16:03:05.911550 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 11 16:03:05.923520 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 11 16:03:05.923541 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 11 16:03:05.935522 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 11 16:03:05.935543 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 11 16:03:05.947522 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 11 16:03:05.947541 (XEN) Dom0 has maximum 56 VCPUs Sep 11 16:03:05.947557 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 11 16:03:05.959519 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 11 16:03:05.959540 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 11 16:03:05.971416 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 11 16:03:05.971437 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 11 16:03:05.983416 (XEN) Scrubbing Free RAM in background Sep 11 16:03:05.983435 (XEN) Std. Loglevel: All Sep 11 16:03:05.995408 (XEN) Guest Loglevel: All Sep 11 16:03:05.995425 (XEN) *************************************************** Sep 11 16:03:05.995437 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 11 16:03:06.007418 (XEN) enabled. Please assess your configuration and choose an Sep 11 16:03:06.007439 (XEN) explicit 'smt=' setting. See XSA-273. Sep 11 16:03:06.019411 (XEN) *************************************************** Sep 11 16:03:06.019430 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 11 16:03:06.031413 (XEN) enabled. Mitigations will not be fully effective. Please Sep 11 16:03:06.031435 (XEN) choose an explicit smt= setting. See XSA-297. Sep 11 16:03:06.043415 (XEN) *************************************************** Sep 11 16:03:06.043434 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Sep 11 16:03:06.055413 (XEN) This option is *ONLY* intended to aid testing of Xen. Sep 11 16:03:06.055434 (XEN) It has implications on the security of the system. Sep 11 16:03:06.067416 (XEN) Please *DO NOT* use this in production. Sep 11 16:03:06.067436 (XEN) *************************************************** Sep 11 16:03:06.079376 (XEN) 3... 2... 1... Sep 11 16:03:08.875357 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 16:03:08.887417 (XEN) Freed 648kB init memory Sep 11 16:03:08.887435 mapping kernel into physical memory Sep 11 16:03:08.899379 about to get started... Sep 11 16:03:08.899396 [ 0.000000] Linux version 6.1.109+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 14:27:32 UTC 2024 Sep 11 16:03:09.319415 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 16:03:09.331412 [ 0.000000] Released 0 page(s) Sep 11 16:03:09.331430 [ 0.000000] BIOS-provided physical RAM map: Sep 11 16:03:09.331443 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 16:03:09.343416 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 11 16:03:09.355416 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 11 16:03:09.355439 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 16:03:09.367410 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 16:03:09.367432 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 16:03:09.379415 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 16:03:09.391414 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 11 16:03:09.391436 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 11 16:03:09.403421 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 11 16:03:09.403443 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 11 16:03:09.415418 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 16:03:09.427417 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 11 16:03:09.427439 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 16:03:09.439417 [ 0.000000] NX (Execute Disable) protection: active Sep 11 16:03:09.439437 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 16:03:09.451417 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 16:03:09.463413 [ 0.000000] Hypervisor detected: Xen PV Sep 11 16:03:09.463432 [ 0.000467] tsc: Detected 1995.192 MHz processor Sep 11 16:03:09.463446 [ 0.000966] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 11 16:03:09.475416 [ 0.000968] Disabled Sep 11 16:03:09.475433 [ 0.000969] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 16:03:09.487416 [ 0.000975] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 16:03:09.487439 [ 0.001034] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 16:03:09.499417 [ 0.030597] RAMDISK: [mem 0x04000000-0x05424fff] Sep 11 16:03:09.499437 [ 0.030612] ACPI: Early table checksum verification disabled Sep 11 16:03:09.511422 [ 0.031409] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 16:03:09.523412 [ 0.031424] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 16:03:09.523439 [ 0.031475] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 16:03:09.535421 [ 0.031541] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 16:03:09.547465 [ 0.031560] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 16:03:09.547484 [ 0.031578] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 16:03:09.559426 [ 0.031596] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 16:03:09.571419 [ 0.031615] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 16:03:09.583417 [ 0.031643] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 16:03:09.595416 [ 0.031665] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 16:03:09.595442 [ 0.031684] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 16:03:09.607423 [ 0.031702] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 16:03:09.619425 [ 0.031720] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 16:03:09.631419 [ 0.031738] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 16:03:09.643415 [ 0.031756] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 16:03:09.655413 [ 0.031774] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 16:03:09.655439 [ 0.031792] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 16:03:09.667422 [ 0.031811] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 16:03:09.679399 [ 0.031829] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 16:03:09.691420 [ 0.031847] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 16:03:09.703421 [ 0.031865] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 16:03:09.715415 [ 0.031884] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 16:03:09.727418 [ 0.031902] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 16:03:09.727445 [ 0.031920] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 16:03:09.739423 [ 0.031938] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 16:03:09.751418 [ 0.031956] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 16:03:09.763415 [ 0.031965] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 16:03:09.763439 [ 0.031968] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 16:03:09.775418 [ 0.031969] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 16:03:09.787419 [ 0.031970] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 16:03:09.787443 [ 0.031971] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 16:03:09.799420 [ 0.031972] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 16:03:09.811415 [ 0.031973] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 16:03:09.823409 [ 0.031974] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 16:03:09.823434 [ 0.031975] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 16:03:09.835416 [ 0.031976] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 16:03:09.847412 [ 0.031978] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 16:03:09.847437 [ 0.031979] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 16:03:09.859415 [ 0.031980] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 16:03:09.871412 [ 0.031981] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 16:03:09.871436 [ 0.031982] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 16:03:09.883416 [ 0.031983] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 16:03:09.895413 [ 0.031984] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 16:03:09.895437 [ 0.031985] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 16:03:09.907418 [ 0.031986] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 16:03:09.919410 [ 0.031987] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 16:03:09.919435 [ 0.031988] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 16:03:09.931415 [ 0.031989] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 16:03:09.943410 [ 0.031990] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 16:03:09.943434 [ 0.031992] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 16:03:09.955415 [ 0.032049] Setting APIC routing to Xen PV. Sep 11 16:03:09.955435 [ 0.036467] Zone ranges: Sep 11 16:03:09.967408 [ 0.036469] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 16:03:09.967430 [ 0.036473] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 11 16:03:09.979414 [ 0.036475] Normal empty Sep 11 16:03:09.979432 [ 0.036476] Movable zone start for each node Sep 11 16:03:09.979445 [ 0.036477] Early memory node ranges Sep 11 16:03:09.991412 [ 0.036478] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 16:03:09.991433 [ 0.036480] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 11 16:03:10.003417 [ 0.036482] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 11 16:03:10.015411 [ 0.036489] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 16:03:10.015433 [ 0.036536] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 16:03:10.027419 [ 0.038596] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 11 16:03:10.027443 [ 0.038601] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 16:03:10.039420 [ 0.247961] Remapped 102 page(s) Sep 11 16:03:10.039438 [ 0.249222] ACPI: PM-Timer IO Port: 0x408 Sep 11 16:03:10.051412 [ 0.249413] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 16:03:10.051434 [ 0.249417] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 16:03:10.063402 [ 0.249420] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 16:03:10.075388 [ 0.249422] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 16:03:10.087416 [ 0.249424] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 16:03:10.087438 [ 0.249426] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 16:03:10.099416 [ 0.249428] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 16:03:10.111407 [ 0.249430] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 16:03:10.111430 [ 0.249432] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 16:03:10.123414 [ 0.249435] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 16:03:10.123436 [ 0.249437] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 16:03:10.135414 [ 0.249438] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 16:03:10.135436 [ 0.249440] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 16:03:10.147418 [ 0.249442] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 16:03:10.147439 [ 0.249444] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 16:03:10.159419 [ 0.249446] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 16:03:10.171411 [ 0.249448] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 16:03:10.171434 [ 0.249450] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 16:03:10.183413 [ 0.249452] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 16:03:10.183435 [ 0.249453] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 16:03:10.195417 [ 0.249455] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 16:03:10.195439 [ 0.249457] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 16:03:10.207417 [ 0.249459] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 16:03:10.219412 [ 0.249461] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 16:03:10.219434 [ 0.249463] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 16:03:10.231415 [ 0.249465] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 16:03:10.231437 [ 0.249467] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 16:03:10.243417 [ 0.249469] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 16:03:10.243439 [ 0.249471] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 16:03:10.255417 [ 0.249473] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 16:03:10.267409 [ 0.249475] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 16:03:10.267431 [ 0.249477] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 16:03:10.279411 [ 0.249479] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 16:03:10.279434 [ 0.249480] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 16:03:10.291415 [ 0.249482] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 16:03:10.291437 [ 0.249484] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 16:03:10.303417 [ 0.249486] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 16:03:10.315413 [ 0.249488] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 16:03:10.315436 [ 0.249490] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 16:03:10.327414 [ 0.249492] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 16:03:10.327436 [ 0.249494] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 16:03:10.339420 [ 0.249496] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 16:03:10.339443 [ 0.249498] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 16:03:10.351416 [ 0.249499] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 16:03:10.363409 [ 0.249502] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 16:03:10.363432 [ 0.249503] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 16:03:10.375411 [ 0.249506] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 16:03:10.375433 [ 0.249507] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 16:03:10.387416 [ 0.249510] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 16:03:10.387438 [ 0.249512] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 16:03:10.399415 [ 0.249514] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 16:03:10.411409 [ 0.249515] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 16:03:10.411432 [ 0.249518] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 16:03:10.423412 [ 0.249519] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 16:03:10.423435 [ 0.249521] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 16:03:10.435416 [ 0.249523] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 16:03:10.435438 [ 0.249582] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 16:03:10.447420 [ 0.249597] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 16:03:10.459415 [ 0.249612] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 16:03:10.459438 [ 0.249651] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 16:03:10.471424 [ 0.249654] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 16:03:10.483411 [ 0.249734] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 16:03:10.483434 [ 0.249740] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 16:03:10.495415 [ 0.249825] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 16:03:10.495436 [ 0.249850] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 16:03:10.507417 [ 0.249853] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 11 16:03:10.519416 [ 0.249855] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 11 16:03:10.519438 [ 0.249860] Booting kernel on Xen Sep 11 16:03:10.531419 [ 0.249861] Xen version: 4.20-unstable (preserve-AD) Sep 11 16:03:10.531441 [ 0.249866] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 16:03:10.543422 [ 0.256968] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 11 16:03:10.555418 [ 0.261603] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 11 16:03:10.567407 [ 0.262012] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 16:03:10.567433 [ 0.262025] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 11 16:03:10.579416 [ 0.262028] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 16:03:10.591412 [ 0.262080] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 11 16:03:10.603409 [ 0.262092] random: crng init done Sep 11 16:03:10.603428 [ 0.262094] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 16:03:10.615421 [ 0.262095] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 16:03:10.615445 [ 0.262096] printk: log_buf_len min size: 262144 bytes Sep 11 16:03:10.627414 [ 0.262879] printk: log_buf_len: 524288 bytes Sep 11 16:03:10.627434 [ 0.262880] printk: early log buf free: 249416(95%) Sep 11 16:03:10.639409 [ 0.263028] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 16:03:10.639435 [ 0.263102] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 16:03:10.651430 [ 0.272733] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 16:03:10.663410 [ 0.272741] software IO TLB: area num 64. Sep 11 16:03:10.663430 [ 0.354581] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 11 16:03:10.675426 [ 0.355061] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 11 16:03:10.687417 [ 0.358385] Dynamic Preempt: voluntary Sep 11 16:03:10.687436 [ 0.358858] rcu: Preemptible hierarchical RCU implementation. Sep 11 16:03:10.699418 [ 0.358860] rcu: RCU event tracing is enabled. Sep 11 16:03:10.699438 [ 0.358861] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 11 16:03:10.711417 [ 0.358863] Trampoline variant of Tasks RCU enabled. Sep 11 16:03:10.723411 [ 0.358865] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 16:03:10.723437 [ 0.358867] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 16:03:10.735416 [ 0.370739] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 11 16:03:10.747411 [ 0.371029] xen:events: Using FIFO-based ABI Sep 11 16:03:10.747432 [ 0.371201] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 16:03:10.759411 [ 0.377973] Console: colour VGA+ 80x25 Sep 11 16:03:10.759431 [ 0.405514] printk: console [tty0] enabled Sep 11 16:03:10.759444 [ 0.407542] printk: console [hvc0] enabled Sep 11 16:03:10.771414 [ 0.407744] ACPI: Core revision 20220331 Sep 11 16:03:10.771433 [ 0.448261] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 11 16:03:10.783420 [ 0.448482] installing Xen timer for CPU 0 Sep 11 16:03:10.783439 [ 0.448690] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 11 16:03:10.807410 [ 0.448887] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995192) Sep 11 16:03:10.819411 [ 0.449287] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 16:03:10.819433 [ 0.449426] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 16:03:10.831410 [ 0.449578] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 16:03:10.831437 [ 0.449898] Spectre V2 : Mitigation: Retpolines Sep 11 16:03:10.843416 [ 0.450033] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 16:03:10.855413 [ 0.450211] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 16:03:10.855435 [ 0.450354] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 16:03:10.867416 [ 0.450500] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 16:03:10.879418 [ 0.450689] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 16:03:10.879439 [ 0.450830] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 16:03:10.891421 [ 0.450897] MDS: Mitigation: Clear CPU buffers Sep 11 16:03:10.903414 [ 0.451032] TAA: Mitigation: Clear CPU buffers Sep 11 16:03:10.903434 [ 0.451166] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 16:03:10.915415 [ 0.451368] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 16:03:10.927408 [ 0.451545] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 16:03:10.927431 [ 0.451687] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 16:03:10.939415 [ 0.451829] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 16:03:10.939438 [ 0.451890] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 16:03:10.951426 [ 0.473828] Freeing SMP alternatives memory: 40K Sep 11 16:03:10.965102 [ 0.473894] pid_max: default: 57344 minimum: 448 Sep 11 16:03:10.965124 [ 0.474137] LSM: Security Framework initializing Sep 11 16:03:10.975409 [ 0.474315] SELinux: Initializing. Sep 11 16:03:10.975428 [ 0.474558] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 16:03:10.987423 [ 0.474740] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 16:03:10.987449 [ 0.476026] cpu 0 spinlock event irq 73 Sep 11 16:03:10.999411 [ 0.476200] VPMU disabled by hypervisor. Sep 11 16:03:10.999430 [ 0.476843] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 16:03:11.011417 [ 0.476891] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 16:03:11.011439 [ 0.477082] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 11 16:03:11.023421 [ 0.477272] signal: max sigframe size: 1776 Sep 11 16:03:11.035413 [ 0.477473] rcu: Hierarchical SRCU implementation. Sep 11 16:03:11.035433 [ 0.477609] rcu: Max phase no-delay instances is 400. Sep 11 16:03:11.047411 [ 0.479457] smp: Bringing up secondary CPUs ... Sep 11 16:03:11.047431 [ 0.479874] installing Xen timer for CPU 1 Sep 11 16:03:11.047444 [ 0.480388] cpu 1 spinlock event irq 83 Sep 11 16:03:11.059416 [ 0.481049] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 16:03:11.071422 [ 0.481261] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 16:03:11.095415 [ 0.481499] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 16:03:11.107429 [ 0.482181] installing Xen timer for CPU 2 Sep 11 16:03:11.119420 [ 0.482793] cpu 2 spinlock event irq 89 Sep 11 16:03:11.119440 [ 0.483169] installing Xen timer for CPU 3 Sep 11 16:03:11.119453 [ 0.483946] cpu 3 spinlock event irq 95 Sep 11 16:03:11.131412 [ 0.484162] installing Xen timer for CPU 4 Sep 11 16:03:11.131432 [ 0.485092] cpu 4 spinlock event irq 101 Sep 11 16:03:11.143411 [ 0.485153] installing Xen timer for CPU 5 Sep 11 16:03:11.143431 [ 0.486183] cpu 5 spinlock event irq 107 Sep 11 16:03:11.143443 [ 0.486183] installing Xen timer for CPU 6 Sep 11 16:03:11.155420 [ 0.487152] cpu 6 spinlock event irq 113 Sep 11 16:03:11.155439 [ 0.487158] installing Xen timer for CPU 7 Sep 11 16:03:11.155451 [ 0.488239] cpu 7 spinlock event irq 119 Sep 11 16:03:11.167413 [ 0.488239] installing Xen timer for CPU 8 Sep 11 16:03:11.167433 [ 0.489304] cpu 8 spinlock event irq 125 Sep 11 16:03:11.179412 [ 0.489897] installing Xen timer for CPU 9 Sep 11 16:03:11.179432 [ 0.490458] cpu 9 spinlock event irq 131 Sep 11 16:03:11.179445 [ 0.490925] installing Xen timer for CPU 10 Sep 11 16:03:11.191416 [ 0.491478] cpu 10 spinlock event irq 137 Sep 11 16:03:11.191435 [ 0.492010] installing Xen timer for CPU 11 Sep 11 16:03:11.203413 [ 0.492578] cpu 11 spinlock event irq 143 Sep 11 16:03:11.203433 [ 0.493054] installing Xen timer for CPU 12 Sep 11 16:03:11.203446 [ 0.493596] cpu 12 spinlock event irq 149 Sep 11 16:03:11.215416 [ 0.494111] installing Xen timer for CPU 13 Sep 11 16:03:11.215435 [ 0.494657] cpu 13 spinlock event irq 155 Sep 11 16:03:11.227524 [ 0.495150] installing Xen timer for CPU 14 Sep 11 16:03:11.227544 [ 0.495700] cpu 14 spinlock event irq 161 Sep 11 16:03:11.227557 [ 0.496152] installing Xen timer for CPU 15 Sep 11 16:03:11.239492 [ 0.496687] cpu 15 spinlock event irq 167 Sep 11 16:03:11.239512 [ 0.497151] installing Xen timer for CPU 16 Sep 11 16:03:11.251485 [ 0.497712] cpu 16 spinlock event irq 173 Sep 11 16:03:11.251505 [ 0.498151] installing Xen timer for CPU 17 Sep 11 16:03:11.251525 [ 0.498889] cpu 17 spinlock event irq 179 Sep 11 16:03:11.263490 [ 0.499146] installing Xen timer for CPU 18 Sep 11 16:03:11.263510 [ 0.499990] cpu 18 spinlock event irq 185 Sep 11 16:03:11.275489 [ 0.500173] installing Xen timer for CPU 19 Sep 11 16:03:11.275509 [ 0.501069] cpu 19 spinlock event irq 191 Sep 11 16:03:11.275522 [ 0.501197] installing Xen timer for CPU 20 Sep 11 16:03:11.287492 [ 0.502169] cpu 20 spinlock event irq 197 Sep 11 16:03:11.287512 [ 0.502169] installing Xen timer for CPU 21 Sep 11 16:03:11.299486 [ 0.503245] cpu 21 spinlock event irq 203 Sep 11 16:03:11.299506 [ 0.503245] installing Xen timer for CPU 22 Sep 11 16:03:11.299519 [ 0.504308] cpu 22 spinlock event irq 209 Sep 11 16:03:11.311496 [ 0.504308] installing Xen timer for CPU 23 Sep 11 16:03:11.311516 [ 0.505300] cpu 23 spinlock event irq 215 Sep 11 16:03:11.323485 [ 0.505300] installing Xen timer for CPU 24 Sep 11 16:03:11.323505 [ 0.506322] cpu 24 spinlock event irq 221 Sep 11 16:03:11.323518 [ 0.506322] installing Xen timer for CPU 25 Sep 11 16:03:11.335524 [ 0.507294] cpu 25 spinlock event irq 227 Sep 11 16:03:11.335544 [ 0.507294] installing Xen timer for CPU 26 Sep 11 16:03:11.347544 [ 0.508284] cpu 26 spinlock event irq 233 Sep 11 16:03:11.347564 [ 0.508284] installing Xen timer for CPU 27 Sep 11 16:03:11.347577 [ 0.509293] cpu 27 spinlock event irq 239 Sep 11 16:03:11.359489 [ 0.509293] installing Xen timer for CPU 28 Sep 11 16:03:11.359509 [ 0.510360] cpu 28 spinlock event irq 245 Sep 11 16:03:11.371494 [ 0.510360] installing Xen timer for CPU 29 Sep 11 16:03:11.371515 [ 0.511292] cpu 29 spinlock event irq 251 Sep 11 16:03:11.371528 [ 0.511292] installing Xen timer for CPU 30 Sep 11 16:03:11.383494 [ 0.512334] cpu 30 spinlock event irq 257 Sep 11 16:03:11.383514 [ 0.512334] installing Xen timer for CPU 31 Sep 11 16:03:11.383527 [ 0.513301] cpu 31 spinlock event irq 263 Sep 11 16:03:11.395493 [ 0.513893] installing Xen timer for CPU 32 Sep 11 16:03:11.395513 [ 0.514467] cpu 32 spinlock event irq 269 Sep 11 16:03:11.407484 [ 0.514967] installing Xen timer for CPU 33 Sep 11 16:03:11.407504 [ 0.515502] cpu 33 spinlock event irq 275 Sep 11 16:03:11.407517 [ 0.516025] installing Xen timer for CPU 34 Sep 11 16:03:11.419491 [ 0.516563] cpu 34 spinlock event irq 281 Sep 11 16:03:11.419510 [ 0.517135] installing Xen timer for CPU 35 Sep 11 16:03:11.431488 [ 0.517671] cpu 35 spinlock event irq 287 Sep 11 16:03:11.431507 [ 0.518157] installing Xen timer for CPU 36 Sep 11 16:03:11.431520 [ 0.518717] cpu 36 spinlock event irq 293 Sep 11 16:03:11.443491 [ 0.519158] installing Xen timer for CPU 37 Sep 11 16:03:11.443511 [ 0.519700] cpu 37 spinlock event irq 299 Sep 11 16:03:11.455485 [ 0.520158] installing Xen timer for CPU 38 Sep 11 16:03:11.455505 [ 0.520968] cpu 38 spinlock event irq 305 Sep 11 16:03:11.455518 [ 0.521164] installing Xen timer for CPU 39 Sep 11 16:03:11.467492 [ 0.522039] cpu 39 spinlock event irq 311 Sep 11 16:03:11.467511 [ 0.522161] installing Xen timer for CPU 40 Sep 11 16:03:11.479485 [ 0.523069] cpu 40 spinlock event irq 317 Sep 11 16:03:11.479505 [ 0.523159] installing Xen timer for CPU 41 Sep 11 16:03:11.479518 [ 0.524133] cpu 41 spinlock event irq 323 Sep 11 16:03:11.491490 [ 0.524154] installing Xen timer for CPU 42 Sep 11 16:03:11.491510 [ 0.525158] cpu 42 spinlock event irq 329 Sep 11 16:03:11.503485 [ 0.525158] installing Xen timer for CPU 43 Sep 11 16:03:11.503506 [ 0.526347] cpu 43 spinlock event irq 335 Sep 11 16:03:11.503518 [ 0.526347] installing Xen timer for CPU 44 Sep 11 16:03:11.515498 [ 0.527307] cpu 44 spinlock event irq 341 Sep 11 16:03:11.515518 [ 0.535993] installing Xen timer for CPU 45 Sep 11 16:03:11.515530 [ 0.536701] cpu 45 spinlock event irq 347 Sep 11 16:03:11.527489 [ 0.537170] installing Xen timer for CPU 46 Sep 11 16:03:11.527516 [ 0.538001] cpu 46 spinlock event irq 353 Sep 11 16:03:11.539488 [ 0.538168] installing Xen timer for CPU 47 Sep 11 16:03:11.539509 [ 0.539147] cpu 47 spinlock event irq 359 Sep 11 16:03:11.539521 [ 0.539162] installing Xen timer for CPU 48 Sep 11 16:03:11.551489 [ 0.540285] cpu 48 spinlock event irq 365 Sep 11 16:03:11.551509 [ 0.540285] installing Xen timer for CPU 49 Sep 11 16:03:11.563489 [ 0.541309] cpu 49 spinlock event irq 371 Sep 11 16:03:11.563509 [ 0.541309] installing Xen timer for CPU 50 Sep 11 16:03:11.563521 [ 0.542335] cpu 50 spinlock event irq 377 Sep 11 16:03:11.575490 [ 0.542335] installing Xen timer for CPU 51 Sep 11 16:03:11.575510 [ 0.543304] cpu 51 spinlock event irq 383 Sep 11 16:03:11.587487 [ 0.543304] installing Xen timer for CPU 52 Sep 11 16:03:11.587507 [ 0.544345] cpu 52 spinlock event irq 389 Sep 11 16:03:11.587520 [ 0.544345] installing Xen timer for CPU 53 Sep 11 16:03:11.599489 [ 0.545342] cpu 53 spinlock event irq 395 Sep 11 16:03:11.599508 [ 0.545342] installing Xen timer for CPU 54 Sep 11 16:03:11.611486 [ 0.546336] cpu 54 spinlock event irq 401 Sep 11 16:03:11.611506 [ 0.546980] installing Xen timer for CPU 55 Sep 11 16:03:11.611519 [ 0.547535] cpu 55 spinlock event irq 407 Sep 11 16:03:11.623489 [ 0.548538] smp: Brought up 1 node, 56 CPUs Sep 11 16:03:11.623509 [ 0.548679] smpboot: Max logical packages: 1 Sep 11 16:03:11.635486 [ 0.549559] devtmpfs: initialized Sep 11 16:03:11.635505 [ 0.550002] x86/mm: Memory block size: 128MB Sep 11 16:03:11.635518 [ 0.551249] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 16:03:11.647498 [ 0.551270] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 11 16:03:11.659495 [ 0.551898] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 11 16:03:11.671489 [ 0.552532] PM: RTC time: 16:03:09, date: 2024-09-11 Sep 11 16:03:11.671510 [ 0.553048] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 16:03:11.683490 [ 0.553223] xen:grant_table: Grant tables using version 1 layout Sep 11 16:03:11.683512 [ 0.553392] Grant table initialized Sep 11 16:03:11.695489 [ 0.554807] audit: initializing netlink subsys (disabled) Sep 11 16:03:11.695511 [ 0.554936] audit: type=2000 audit(1726070589.580:1): state=initialized audit_enabled=0 res=1 Sep 11 16:03:11.707496 [ 0.555016] thermal_sys: Registered thermal governor 'step_wise' Sep 11 16:03:11.719487 [ 0.555016] thermal_sys: Registered thermal governor 'user_space' Sep 11 16:03:11.719509 [ 0.555154] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 16:03:11.731494 [ 0.556620] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 16:03:11.743494 [ 0.556813] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 16:03:11.755485 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 11 16:03:11.755506 [ 0.696596] PCI: Using configuration type 1 for base access Sep 11 16:03:11.767486 [ 0.700993] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 16:03:11.767514 [ 0.702052] ACPI: Added _OSI(Module Device) Sep 11 16:03:11.779489 [ 0.702052] ACPI: Added _OSI(Processor Device) Sep 11 16:03:11.779509 [ 0.702163] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 16:03:11.791492 [ 0.702338] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 16:03:11.791514 [ 0.772936] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 16:03:11.803489 [ 0.777536] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 16:03:11.803511 [ 0.782143] ACPI: Dynamic OEM Table Load: Sep 11 16:03:11.815492 [ 0.802337] ACPI: Interpreter enabled Sep 11 16:03:11.815511 [ 0.802520] ACPI: PM: (supports S0 S5) Sep 11 16:03:11.815531 [ 0.802654] ACPI: Using IOAPIC for interrupt routing Sep 11 16:03:11.827491 [ 0.802844] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 16:03:11.839495 [ 0.802890] PCI: Using E820 reservations for host bridge windows Sep 11 16:03:11.839517 [ 0.803870] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 16:03:11.851490 [ 0.878092] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 16:03:11.851513 [ 0.878292] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 16:03:11.863503 [ 0.878620] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 11 16:03:11.875494 [ 0.879009] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 11 16:03:11.887486 [ 0.879154] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 16:03:11.887513 [ 0.879373] PCI host bridge to bus 0000:ff Sep 11 16:03:11.899492 [ 0.879507] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 16:03:11.899512 [ 0.879717] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 16:03:11.911490 (XEN) PCI add device 0000:ff:08.0 Sep 11 16:03:11.911508 [ 0.880256] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 16:03:11.923493 (XEN) PCI add device 0000:ff:08.2 Sep 11 16:03:11.923511 [ 0.880766] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 16:03:11.935486 (XEN) PCI add device 0000:ff:08.3 Sep 11 16:03:11.935505 [ 0.881369] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 16:03:11.935520 (XEN) PCI add device 0000:ff:09.0 Sep 11 16:03:11.947502 [ 0.881857] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 16:03:11.947523 (XEN) PCI add device 0000:ff:09.2 Sep 11 16:03:11.959491 [ 0.882260] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 16:03:11.959514 (XEN) PCI add device 0000:ff:09.3 Sep 11 16:03:11.971486 [ 0.882870] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 16:03:11.971510 (XEN) PCI add device 0000:ff:0b.0 Sep 11 16:03:11.971522 [ 0.883246] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 16:03:11.983490 (XEN) PCI add device 0000:ff:0b.1 Sep 11 16:03:11.983509 [ 0.883727] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 16:03:11.995492 (XEN) PCI add device 0000:ff:0b.2 Sep 11 16:03:11.995511 [ 0.884220] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 16:03:12.007488 (XEN) PCI add device 0000:ff:0b.3 Sep 11 16:03:12.007507 [ 0.884718] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 16:03:12.019485 (XEN) PCI add device 0000:ff:0c.0 Sep 11 16:03:12.019504 [ 0.885207] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 16:03:12.019519 (XEN) PCI add device 0000:ff:0c.1 Sep 11 16:03:12.031490 [ 0.885703] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 16:03:12.031512 (XEN) PCI add device 0000:ff:0c.2 Sep 11 16:03:12.043487 [ 0.886189] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 16:03:12.043510 (XEN) PCI add device 0000:ff:0c.3 Sep 11 16:03:12.043521 [ 0.886668] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 16:03:12.055496 (XEN) PCI add device 0000:ff:0c.4 Sep 11 16:03:12.055514 [ 0.887157] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 16:03:12.067492 (XEN) PCI add device 0000:ff:0c.5 Sep 11 16:03:12.067510 [ 0.887647] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 16:03:12.079489 (XEN) PCI add device 0000:ff:0c.6 Sep 11 16:03:12.079508 [ 0.888132] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 16:03:12.091487 (XEN) PCI add device 0000:ff:0c.7 Sep 11 16:03:12.091506 [ 0.888614] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 16:03:12.091521 (XEN) PCI add device 0000:ff:0d.0 Sep 11 16:03:12.103490 [ 0.889106] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 16:03:12.103512 (XEN) PCI add device 0000:ff:0d.1 Sep 11 16:03:12.115495 [ 0.889590] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 16:03:12.115518 (XEN) PCI add device 0000:ff:0d.2 Sep 11 16:03:12.115529 [ 0.890075] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 16:03:12.127492 (XEN) PCI add device 0000:ff:0d.3 Sep 11 16:03:12.127511 [ 0.890560] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 16:03:12.139494 (XEN) PCI add device 0000:ff:0d.4 Sep 11 16:03:12.139512 [ 0.891046] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 16:03:12.151491 (XEN) PCI add device 0000:ff:0d.5 Sep 11 16:03:12.151510 [ 0.891548] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 16:03:12.163490 (XEN) PCI add device 0000:ff:0f.0 Sep 11 16:03:12.163509 [ 0.892050] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 16:03:12.175484 (XEN) PCI add device 0000:ff:0f.1 Sep 11 16:03:12.175503 [ 0.892542] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 16:03:12.175518 (XEN) PCI add device 0000:ff:0f.2 Sep 11 16:03:12.187494 [ 0.893029] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 16:03:12.187516 (XEN) PCI add device 0000:ff:0f.3 Sep 11 16:03:12.199493 [ 0.893523] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 16:03:12.199515 (XEN) PCI add device 0000:ff:0f.4 Sep 11 16:03:12.199527 [ 0.894004] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 16:03:12.211496 (XEN) PCI add device 0000:ff:0f.5 Sep 11 16:03:12.211515 [ 0.894490] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 16:03:12.223492 (XEN) PCI add device 0000:ff:0f.6 Sep 11 16:03:12.223511 [ 0.894978] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 16:03:12.235491 (XEN) PCI add device 0000:ff:10.0 Sep 11 16:03:12.235509 [ 0.895477] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 16:03:12.247485 (XEN) PCI add device 0000:ff:10.1 Sep 11 16:03:12.247504 [ 0.895978] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 16:03:12.247520 (XEN) PCI add device 0000:ff:10.5 Sep 11 16:03:12.259492 [ 0.896463] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 16:03:12.259514 (XEN) PCI add device 0000:ff:10.6 Sep 11 16:03:12.271487 [ 0.896954] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 16:03:12.271509 (XEN) PCI add device 0000:ff:10.7 Sep 11 16:03:12.283484 [ 0.897448] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 16:03:12.283507 (XEN) PCI add device 0000:ff:12.0 Sep 11 16:03:12.283519 [ 0.897745] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 16:03:12.295489 (XEN) PCI add device 0000:ff:12.1 Sep 11 16:03:12.295507 [ 0.898248] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 16:03:12.307495 (XEN) PCI add device 0000:ff:12.4 Sep 11 16:03:12.307513 [ 0.898539] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 16:03:12.319490 (XEN) PCI add device 0000:ff:12.5 Sep 11 16:03:12.319508 [ 0.899070] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 16:03:12.331488 (XEN) PCI add device 0000:ff:13.0 Sep 11 16:03:12.331506 [ 0.899750] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 16:03:12.331522 (XEN) PCI add device 0000:ff:13.1 Sep 11 16:03:12.343491 [ 0.900361] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 16:03:12.343513 (XEN) PCI add device 0000:ff:13.2 Sep 11 16:03:12.355489 [ 0.900973] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 16:03:12.355511 (XEN) PCI add device 0000:ff:13.3 Sep 11 16:03:12.355523 [ 0.901586] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 16:03:12.367495 (XEN) PCI add device 0000:ff:13.6 Sep 11 16:03:12.367513 [ 0.902073] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 16:03:12.379490 (XEN) PCI add device 0000:ff:13.7 Sep 11 16:03:12.379509 [ 0.902583] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 16:03:12.391488 (XEN) PCI add device 0000:ff:14.0 Sep 11 16:03:12.391507 [ 0.903201] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 16:03:12.403497 (XEN) PCI add device 0000:ff:14.1 Sep 11 16:03:12.403516 [ 0.903815] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 16:03:12.403531 (XEN) PCI add device 0000:ff:14.2 Sep 11 16:03:12.415491 [ 0.904361] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 16:03:12.415513 (XEN) PCI add device 0000:ff:14.3 Sep 11 16:03:12.427486 [ 0.904954] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 16:03:12.427509 (XEN) PCI add device 0000:ff:14.4 Sep 11 16:03:12.439484 [ 0.905444] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 16:03:12.439507 (XEN) PCI add device 0000:ff:14.5 Sep 11 16:03:12.439518 [ 0.905933] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 16:03:12.451492 (XEN) PCI add device 0000:ff:14.6 Sep 11 16:03:12.451511 [ 0.906420] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 16:03:12.463489 (XEN) PCI add device 0000:ff:14.7 Sep 11 16:03:12.463508 [ 0.906943] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 16:03:12.475488 (XEN) PCI add device 0000:ff:16.0 Sep 11 16:03:12.475507 [ 0.907612] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 16:03:12.487488 (XEN) PCI add device 0000:ff:16.1 Sep 11 16:03:12.487507 [ 0.908229] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 16:03:12.487522 (XEN) PCI add device 0000:ff:16.2 Sep 11 16:03:12.499490 [ 0.908842] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 16:03:12.499512 (XEN) PCI add device 0000:ff:16.3 Sep 11 16:03:12.511486 [ 0.909352] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 16:03:12.511509 (XEN) PCI add device 0000:ff:16.6 Sep 11 16:03:12.511521 [ 0.909841] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 16:03:12.523494 (XEN) PCI add device 0000:ff:16.7 Sep 11 16:03:12.523512 [ 0.910263] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 16:03:12.535490 (XEN) PCI add device 0000:ff:17.0 Sep 11 16:03:12.535509 [ 0.910941] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 16:03:12.547489 (XEN) PCI add device 0000:ff:17.1 Sep 11 16:03:12.547508 [ 0.911553] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 16:03:12.559486 (XEN) PCI add device 0000:ff:17.2 Sep 11 16:03:12.559505 [ 0.912172] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 16:03:12.559520 (XEN) PCI add device 0000:ff:17.3 Sep 11 16:03:12.571489 [ 0.912776] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 16:03:12.571511 (XEN) PCI add device 0000:ff:17.4 Sep 11 16:03:12.583487 [ 0.913235] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 16:03:12.583510 (XEN) PCI add device 0000:ff:17.5 Sep 11 16:03:12.583521 [ 0.913726] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 16:03:12.595496 (XEN) PCI add device 0000:ff:17.6 Sep 11 16:03:12.595514 [ 0.914219] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 16:03:12.607492 (XEN) PCI add device 0000:ff:17.7 Sep 11 16:03:12.607510 [ 0.914775] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 16:03:12.619532 (XEN) PCI add device 0000:ff:1e.0 Sep 11 16:03:12.619551 [ 0.915234] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 16:03:12.631486 (XEN) PCI add device 0000:ff:1e.1 Sep 11 16:03:12.631505 [ 0.915721] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 16:03:12.643484 (XEN) PCI add device 0000:ff:1e.2 Sep 11 16:03:12.643503 [ 0.916217] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 16:03:12.643519 (XEN) PCI add device 0000:ff:1e.3 Sep 11 16:03:12.655488 [ 0.916509] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 16:03:12.655510 (XEN) PCI add device 0000:ff:1e.4 Sep 11 16:03:12.667487 [ 0.917023] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 16:03:12.667509 (XEN) PCI add device 0000:ff:1f.0 Sep 11 16:03:12.667521 [ 0.917517] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 16:03:12.679498 (XEN) PCI add device 0000:ff:1f.2 Sep 11 16:03:12.679517 [ 0.918157] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 16:03:12.691495 [ 0.918308] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 16:03:12.703491 [ 0.918646] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 11 16:03:12.703513 [ 0.919056] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 11 16:03:12.715492 [ 0.919202] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 16:03:12.727492 [ 0.919417] PCI host bridge to bus 0000:7f Sep 11 16:03:12.727512 [ 0.919550] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 16:03:12.739486 [ 0.919764] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 16:03:12.739509 (XEN) PCI add device 0000:7f:08.0 Sep 11 16:03:12.739520 [ 0.920261] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 16:03:12.751527 (XEN) PCI add device 0000:7f:08.2 Sep 11 16:03:12.751545 [ 0.920775] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 16:03:12.763522 (XEN) PCI add device 0000:7f:08.3 Sep 11 16:03:12.763540 [ 0.921367] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 16:03:12.775522 (XEN) PCI add device 0000:7f:09.0 Sep 11 16:03:12.775541 [ 0.921864] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 16:03:12.787518 (XEN) PCI add device 0000:7f:09.2 Sep 11 16:03:12.787537 [ 0.922258] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 16:03:12.799515 (XEN) PCI add device 0000:7f:09.3 Sep 11 16:03:12.799534 [ 0.922895] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 16:03:12.799549 (XEN) PCI add device 0000:7f:0b.0 Sep 11 16:03:12.811520 [ 0.923382] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 16:03:12.811542 (XEN) PCI add device 0000:7f:0b.1 Sep 11 16:03:12.823517 [ 0.923872] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 16:03:12.823540 (XEN) PCI add device 0000:7f:0b.2 Sep 11 16:03:12.823552 [ 0.924235] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 16:03:12.835526 (XEN) PCI add device 0000:7f:0b.3 Sep 11 16:03:12.835544 [ 0.924746] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 16:03:12.847521 (XEN) PCI add device 0000:7f:0c.0 Sep 11 16:03:12.847539 [ 0.925234] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 16:03:12.859524 (XEN) PCI add device 0000:7f:0c.1 Sep 11 16:03:12.859542 [ 0.925724] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 16:03:12.871520 (XEN) PCI add device 0000:7f:0c.2 Sep 11 16:03:12.871539 [ 0.926210] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 16:03:12.871554 (XEN) PCI add device 0000:7f:0c.3 Sep 11 16:03:12.883524 [ 0.926700] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 16:03:12.883547 (XEN) PCI add device 0000:7f:0c.4 Sep 11 16:03:12.895517 [ 0.927190] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 16:03:12.895540 (XEN) PCI add device 0000:7f:0c.5 Sep 11 16:03:12.895551 [ 0.927679] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 16:03:12.907526 (XEN) PCI add device 0000:7f:0c.6 Sep 11 16:03:12.907544 [ 0.928173] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 16:03:12.919522 (XEN) PCI add device 0000:7f:0c.7 Sep 11 16:03:12.919540 [ 0.928661] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 16:03:12.931518 (XEN) PCI add device 0000:7f:0d.0 Sep 11 16:03:12.931537 [ 0.929153] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 16:03:12.943517 (XEN) PCI add device 0000:7f:0d.1 Sep 11 16:03:12.943536 [ 0.929641] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 16:03:12.955519 (XEN) PCI add device 0000:7f:0d.2 Sep 11 16:03:12.955538 [ 0.930130] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 16:03:12.955553 (XEN) PCI add device 0000:7f:0d.3 Sep 11 16:03:12.967526 [ 0.930622] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 16:03:12.967548 (XEN) PCI add device 0000:7f:0d.4 Sep 11 16:03:12.979515 [ 0.931114] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 16:03:12.979538 (XEN) PCI add device 0000:7f:0d.5 Sep 11 16:03:12.979550 [ 0.931614] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 16:03:12.991523 (XEN) PCI add device 0000:7f:0f.0 Sep 11 16:03:12.991541 [ 0.939284] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 16:03:13.003522 (XEN) PCI add device 0000:7f:0f.1 Sep 11 16:03:13.003541 [ 0.939779] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 16:03:13.015526 (XEN) PCI add device 0000:7f:0f.2 Sep 11 16:03:13.015544 [ 0.940237] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 16:03:13.027516 (XEN) PCI add device 0000:7f:0f.3 Sep 11 16:03:13.027535 [ 0.940726] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 16:03:13.027550 (XEN) PCI add device 0000:7f:0f.4 Sep 11 16:03:13.039518 [ 0.941221] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 16:03:13.039540 (XEN) PCI add device 0000:7f:0f.5 Sep 11 16:03:13.051522 [ 0.941710] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 16:03:13.051544 (XEN) PCI add device 0000:7f:0f.6 Sep 11 16:03:13.051556 [ 0.942210] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 16:03:13.063523 (XEN) PCI add device 0000:7f:10.0 Sep 11 16:03:13.063542 [ 0.942696] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 16:03:13.075521 (XEN) PCI add device 0000:7f:10.1 Sep 11 16:03:13.075540 [ 0.943201] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 16:03:13.087519 (XEN) PCI add device 0000:7f:10.5 Sep 11 16:03:13.087538 [ 0.943684] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 16:03:13.099525 (XEN) PCI add device 0000:7f:10.6 Sep 11 16:03:13.099544 [ 0.944178] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 16:03:13.099559 (XEN) PCI add device 0000:7f:10.7 Sep 11 16:03:13.111521 [ 0.944667] pci [ 3.164152] megasas: 07.719.03.00-rc1 Sep 11 16:03:13.111542 [ 3.165127] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 16:03:13.123521 [ 3.165273] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 16:03:13.135520 [ 3.165454] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 16:03:13.135542 [ 3.165612] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 16:03:13.147517 [ 3.166016] Already setup the GSI :26 Sep 11 16:03:13.147537 [ 3.167349] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 16:03:13.159516 [ 3.168371] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 16:03:13.159540 [ 3.172146] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 16:03:13.171525 [ 3.172338] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 16:03:13.183521 [ 3.172485] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 16:03:13.183543 [ 3.172627] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 16:03:13.195529 [ 3.178921] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 16:03:13.207525 [ 3.179109] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 16:03:13.207548 [ 3.179253] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 16:03:13.219532 [ 3.204286] igb 0000:01:00.0: added PHC on eth0 Sep 11 16:03:13.231520 [ 3.204452] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 16:03:13.231543 [ 3.204598] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 16:03:13.243526 [ 3.204829] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 16:03:13.255519 [ 3.204968] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 16:03:13.255552 [ 3.207265] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 16:03:13.267533 [ 3.243880] igb 0000:01:00.1: added PHC on eth1 Sep 11 16:03:13.279515 [ 3.244048] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 16:03:13.279539 [ 3.244192] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 16:03:13.291526 [ 3.244412] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 16:03:13.291546 [ 3.244549] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 16:03:13.303529 [ 3.247321] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 16:03:13.315522 [ 3.255119] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 16:03:13.315545 [ 3.399799] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 16:03:13.327529 [ 3.400001] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 16:03:13.339520 [ 3.400143] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 16:03:13.339546 [ 3.400290] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 16:03:13.351522 [ 3.400432] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 16:03:13.351544 [ 3.400615] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 16:03:13.363534 [ 3.400821] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 16:03:13.375522 [ 3.400972] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 16:03:13.387500 [ 3.428507] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 16:03:13.387529 [ 3.428726] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 16:03:13.399526 [ 3.483405] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 16:03:13.411525 [ 3.483606] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 16:03:13.411547 [ 3.483754] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 16:03:13.423524 [ 3.483895] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 16:03:13.423547 [ 3.484370] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 16:03:13.435537 [ 3.484566] scsi host10: Avago SAS based MegaRAID driver Sep 11 16:03:13.447525 [ 3.488493] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 16:03:13.459522 [ 3.494724] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 11 16:03:13.459543 [ 3.495401] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 16:03:13.471529 [ 3.496037] sd 10:0:8:0: [sda] Write Protect is off Sep 11 16:03:13.483517 [ 3.496973] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 16:03:13.483545 [ 3.497861] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 16:03:13.495525 [ 3.570834] sda: sda1 sda2 < sda5 > Sep 11 16:03:13.495544 [ 3.571410] sd 10:0:8:0: [sda] Attached SCSI disk Sep 11 16:03:13.507484 Begin: Loading essential drivers ... done. Sep 11 16:03:18.559507 Begin: Running /scripts/init-premount ... done. Sep 11 16:03:18.559530 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 16:03:18.571503 Begin: Running /scripts/local-premount ... done. Sep 11 16:03:18.595471 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 16:03:18.631503 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 16:03:18.655470 /dev/mapper/himrod0--vg-root: clean, 46783/1220608 files, 756999/4882432 blocks Sep 11 16:03:18.703518 done. Sep 11 16:03:18.703533 [ 10.105162] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 16:03:19.027523 [ 10.109499] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 16:03:19.039491 done. Sep 11 16:03:19.039506 Begin: Running /scripts/local-bottom ... done. Sep 11 16:03:19.051509 Begin: Running /scripts/init-bottom ... done. Sep 11 16:03:19.075471 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 11 16:03:19.303524 INIT: version 3.06 booting Sep 11 16:03:19.315486 INIT: No inittab.d directory found Sep 11 16:03:19.339376 Using makefile-style concurrent boot in runlevel S. Sep 11 16:03:19.435490 Starting hotplug events dispatcher: systemd-udevd. Sep 11 16:03:20.059460 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 16:03:20.107462 Synthesizing the initial hotplug events (devices)...done. Sep 11 16:03:20.671441 Waiting for /dev to be fully populated...done. Sep 11 16:03:21.223441 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 16:03:21.811444 done. Sep 11 16:03:21.811459 [ 12.993009] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 16:03:21.907470 Checking file systems.../dev/sda1: clean, 366/61056 files, 40173/243968 blocks Sep 11 16:03:22.651471 done. Sep 11 16:03:22.651486 Cleaning up temporary files... /tmp. Sep 11 16:03:22.735510 [ 13.926884] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 16:03:22.843549 [ 13.929352] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 16:03:22.855488 [ 14.012224] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 11 16:03:22.939451 Mounting local filesystems...done. Sep 11 16:03:23.083477 Activating swapfile swap, if any...done. Sep 11 16:03:23.083496 Cleaning up temporary files.... Sep 11 16:03:23.107472 Starting Setting kernel variables: sysctl. Sep 11 16:03:23.143458 [ 15.525831] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 16:03:24.451485 [ 15.526010] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 11 16:03:24.451508 [ 15.526260] device enx70db98700dae entered promiscuous mode Sep 11 16:03:24.463461 [ 15.552690] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 16:03:24.475498 [ 15.553039] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 16:03:24.487495 [ 15.564714] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 16:03:24.487518 [ 15.564873] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 11 16:03:24.499476 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 11 16:03:24.883481 done. Sep 11 16:03:24.883496 Cleaning up temporary files.... Sep 11 16:03:24.931440 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 11 16:03:24.967454 Starting nftables: none Sep 11 16:03:24.967472 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 11 16:03:24.991494 flush ruleset Sep 11 16:03:24.991509 ^^^^^^^^^^^^^^ Sep 11 16:03:24.991518 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 11 16:03:25.003490 table inet filter { Sep 11 16:03:25.003506 ^^ Sep 11 16:03:25.003514 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 11 16:03:25.015491 chain input { Sep 11 16:03:25.015507 ^^^^^ Sep 11 16:03:25.015516 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 11 16:03:25.027490 chain forward { Sep 11 16:03:25.027506 ^^^^^^^ Sep 11 16:03:25.027515 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 11 16:03:25.039492 chain output { Sep 11 16:03:25.039508 ^^^^^^ Sep 11 16:03:25.039517 is already running Sep 11 16:03:25.039526 . Sep 11 16:03:25.039534 INIT: Entering runlevel: 2 Sep 11 16:03:25.039544 Using makefile-style concurrent boot in runlevel 2. Sep 11 16:03:25.051478 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 11 16:03:25.339452 [ 16.608763] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 11 16:03:25.531519 . Sep 11 16:03:26.347378 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 16:03:26.587394 failed. Sep 11 16:03:26.587409 Starting NTP server: ntpd2024-09-11T16:03:26 ntpd[1516]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 16:03:26.743416 2024-09-11T16:03:26 ntpd[1516]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 16:03:26.755390 . Sep 11 16:03:26.755404 Starting SMP IRQ Balancer: irqbalance. Sep 11 16:03:26.779377 Starting system message bus: dbus. Sep 11 16:03:26.851361 [ 18.099044] xen_acpi_processor: Uploading Xen processor PM info Sep 11 16:03:27.019385 Starting OpenBSD Secure Shell server: sshd. Sep 11 16:03:27.175383 Starting /usr/local/sbin/xenstored... Sep 11 16:03:27.931393 Setting domain 0 name, domid and JSON config... Sep 11 16:03:27.943412 Done setting up Dom0 Sep 11 16:03:27.943429 Starting xenconsoled... Sep 11 16:03:27.943439 Starting QEMU as disk backend for dom0 Sep 11 16:03:27.943450 Sep 11 16:03:28.999377 Debian GNU/Linux 12 himrod0 hvc0 Sep 11 16:03:28.999397 Sep 11 16:03:28.999404 himrod0 login: (XEN) HVM d1v0 save: CPU Sep 11 16:04:04.180746 (XEN) HVM d1 save: PIC Sep 11 16:04:04.180771 (XEN) HVM d1 save: IOAPIC Sep 11 16:04:04.180783 (XEN) HVM d1v0 save: LAPIC Sep 11 16:04:04.180809 (XEN) HVM d1v0 save: LAPIC_REGS Sep 11 16:04:04.180820 (XEN) HVM d1 save: PCI_IRQ Sep 11 16:04:04.180830 (XEN) HVM d1 save: ISA_IRQ Sep 11 16:04:04.180840 (XEN) HVM d1 save: PCI_LINK Sep 11 16:04:04.180850 (XEN) HVM d1 save: PIT Sep 11 16:04:04.180859 (XEN) HVM d1 save: RTC Sep 11 16:04:04.180868 (XEN) HVM d1 save: HPET Sep 11 16:04:04.180878 (XEN) HVM d1 save: PMTIMER Sep 11 16:04:04.180887 (XEN) HVM d1v0 save: MTRR Sep 11 16:04:04.180897 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 11 16:04:04.180908 (XEN) HVM d1v0 save: CPU_XSAVE Sep 11 16:04:04.180918 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 11 16:04:04.180928 (XEN) HVM d1v0 save: VMCE_VCPU Sep 11 16:04:04.187517 (XEN) HVM d1v0 save: TSC_ADJUST Sep 11 16:04:04.187536 (XEN) HVM d1v0 save: CPU_MSR Sep 11 16:04:04.187547 (XEN) HVM restore d1: CPU 0 Sep 11 16:04:04.187557 (d1) --- Xen Test Framework --- Sep 11 16:04:04.751516 (d1) Environment: HVM 32bit (No paging) Sep 11 16:04:04.751536 (d1) Test availability of HVM forced emulation prefix Sep 11 16:04:04.763505 (d1) Test result: SUCCESS Sep 11 16:04:04.763523 (XEN) HVM d2v0 save: CPU Sep 11 16:04:08.603510 (XEN) HVM d2 save: PIC Sep 11 16:04:08.603527 (XEN) HVM d2 save: IOAPIC Sep 11 16:04:08.603538 (XEN) HVM d2v0 save: LAPIC Sep 11 16:04:08.615520 (XEN) HVM d2v0 save: LAPIC_REGS Sep 11 16:04:08.615540 (XEN) HVM d2 save: PCI_IRQ Sep 11 16:04:08.615550 (XEN) HVM d2 save: ISA_IRQ Sep 11 16:04:08.615560 (XEN) HVM d2 save: PCI_LINK Sep 11 16:04:08.627519 (XEN) HVM d2 save: PIT Sep 11 16:04:08.627537 (XEN) HVM d2 save: RTC Sep 11 16:04:08.627547 (XEN) HVM d2 save: HPET Sep 11 16:04:08.627557 (XEN) HVM d2 save: PMTIMER Sep 11 16:04:08.627566 (XEN) HVM d2v0 save: MTRR Sep 11 16:04:08.639520 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 11 16:04:08.639540 (XEN) HVM d2v0 save: CPU_XSAVE Sep 11 16:04:08.639552 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 11 16:04:08.651517 (XEN) HVM d2v0 save: VMCE_VCPU Sep 11 16:04:08.651537 (XEN) HVM d2v0 save: TSC_ADJUST Sep 11 16:04:08.651549 (XEN) HVM d2v0 save: CPU_MSR Sep 11 16:04:08.651559 (XEN) HVM restore d2: CPU 0 Sep 11 16:04:08.663468 (d2) --- Xen Test Framework --- Sep 11 16:04:08.831518 (d2) Environment: HVM 32bit (No paging) Sep 11 16:04:08.831538 (d2) XTF Selftests Sep 11 16:04:08.831549 (d2) Test: Exception Table Sep 11 16:04:08.831559 (d2) Test: Userspace execution Sep 11 16:04:08.843420 (d2) Test: Unhandled Exception Hook Sep 11 16:04:08.843440 (d2) Test: Exception Table Handler Sep 11 16:04:08.843451 (d2) Test: Custom IDT entry Sep 11 16:04:08.843461 (d2) Test: Driver basic initialisation Sep 11 16:04:08.855415 (d2) Test: vsnprintf() with CRLF expansion Sep 11 16:04:08.855435 (d2) Test: Xenstore read Sep 11 16:04:08.855445 (d2) Found domid 2 Sep 11 16:04:08.855454 (d2) Test result: SUCCESS Sep 11 16:04:08.867368 (XEN) HVM d3v0 save: CPU Sep 11 16:04:11.963378 (XEN) HVM d3 save: PIC Sep 11 16:04:11.975410 (XEN) HVM d3 save: IOAPIC Sep 11 16:04:11.975427 (XEN) HVM d3v0 save: LAPIC Sep 11 16:04:11.975438 (XEN) HVM d3v0 save: LAPIC_REGS Sep 11 16:04:11.975448 (XEN) HVM d3 save: PCI_IRQ Sep 11 16:04:11.987411 (XEN) HVM d3 save: ISA_IRQ Sep 11 16:04:11.987429 (XEN) HVM d3 save: PCI_LINK Sep 11 16:04:11.987440 (XEN) HVM d3 save: PIT Sep 11 16:04:11.987449 (XEN) HVM d3 save: RTC Sep 11 16:04:11.987458 (XEN) HVM d3 save: HPET Sep 11 16:04:11.999411 (XEN) HVM d3 save: PMTIMER Sep 11 16:04:11.999429 (XEN) HVM d3v0 save: MTRR Sep 11 16:04:11.999439 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 11 16:04:11.999449 (XEN) HVM d3v0 save: CPU_XSAVE Sep 11 16:04:12.011458 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 11 16:04:12.011477 (XEN) HVM d3v0 save: VMCE_VCPU Sep 11 16:04:12.011488 (XEN) HVM d3v0 save: TSC_ADJUST Sep 11 16:04:12.011498 (XEN) HVM d3v0 save: CPU_MSR Sep 11 16:04:12.023379 (XEN) HVM restore d3: CPU 0 Sep 11 16:04:12.023397 (d3) --- Xen Test Framework --- Sep 11 16:04:12.227397 (d3) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:04:12.227415 (d3) XTF Selftests Sep 11 16:04:12.239411 (d3) Test: Exception Table Sep 11 16:04:12.239428 (d3) Test: Userspace execution Sep 11 16:04:12.239439 (d3) Test: NULL unmapped Sep 11 16:04:12.239449 (d3) Test: Unhandled Exception Hook Sep 11 16:04:12.251409 (d3) Test: Exception Table Handler Sep 11 16:04:12.251428 (d3) Test: Custom IDT entry Sep 11 16:04:12.251439 (d3) Test: Driver basic initialisation Sep 11 16:04:12.251450 (d3) Test: vsnprintf() with CRLF expansion Sep 11 16:04:12.263417 (d3) Test: Xenstore read Sep 11 16:04:12.263434 (d3) Found domid 3 Sep 11 16:04:12.263443 (d3) Test result: SUCCESS Sep 11 16:04:12.263453 (XEN) HVM d4v0 save: CPU Sep 11 16:04:15.407410 (XEN) HVM d4 save: PIC Sep 11 16:04:15.407427 (XEN) HVM d4 save: IOAPIC Sep 11 16:04:15.407438 (XEN) HVM d4v0 save: LAPIC Sep 11 16:04:15.407447 (XEN) HVM d4v0 save: LAPIC_REGS Sep 11 16:04:15.407457 (XEN) HVM d4 save: PCI_IRQ Sep 11 16:04:15.419422 (XEN) HVM d4 save: ISA_IRQ Sep 11 16:04:15.419439 (XEN) HVM d4 save: PCI_LINK Sep 11 16:04:15.419450 (XEN) HVM d4 save: PIT Sep 11 16:04:15.419458 (XEN) HVM d4 save: RTC Sep 11 16:04:15.431415 (XEN) HVM d4 save: HPET Sep 11 16:04:15.431432 (XEN) HVM d4 save: PMTIMER Sep 11 16:04:15.431442 (XEN) HVM d4v0 save: MTRR Sep 11 16:04:15.431452 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 11 16:04:15.443408 (XEN) HVM d4v0 save: CPU_XSAVE Sep 11 16:04:15.443427 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 11 16:04:15.443439 (XEN) HVM d4v0 save: VMCE_VCPU Sep 11 16:04:15.443449 (XEN) HVM d4v0 save: TSC_ADJUST Sep 11 16:04:15.455390 (XEN) HVM d4v0 save: CPU_MSR Sep 11 16:04:15.455408 (XEN) HVM restore d4: CPU 0 Sep 11 16:04:15.455419 (d4) --- Xen Test Framework --- Sep 11 16:04:15.647378 (d4) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:04:15.659414 (d4) XTF Selftests Sep 11 16:04:15.659436 (d4) Test: Exception Table Sep 11 16:04:15.659447 (d4) Test: Userspace execution Sep 11 16:04:15.659457 (d4) Test: NULL unmapped Sep 11 16:04:15.671412 (d4) Test: Unhandled Exception Hook Sep 11 16:04:15.671430 (d4) Test: Exception Table Handler Sep 11 16:04:15.671441 (d4) Test: Custom IDT entry Sep 11 16:04:15.671451 (d4) Test: Driver basic initialisation Sep 11 16:04:15.683420 (d4) Test: vsnprintf() with CRLF expansion Sep 11 16:04:15.683440 (d4) Test: Xenstore read Sep 11 16:04:15.683450 (d4) Found domid 4 Sep 11 16:04:15.695374 (d4) Test result: SUCCESS Sep 11 16:04:15.695391 (XEN) HVM d5v0 save: CPU Sep 11 16:04:18.719399 (XEN) HVM d5 save: PIC Sep 11 16:04:18.719419 (XEN) HVM d5 save: IOAPIC Sep 11 16:04:18.731411 (XEN) HVM d5v0 save: LAPIC Sep 11 16:04:18.731429 (XEN) HVM d5v0 save: LAPIC_REGS Sep 11 16:04:18.731440 (XEN) HVM d5 save: PCI_IRQ Sep 11 16:04:18.731450 (XEN) HVM d5 save: ISA_IRQ Sep 11 16:04:18.743412 (XEN) HVM d5 save: PCI_LINK Sep 11 16:04:18.743430 (XEN) HVM d5 save: PIT Sep 11 16:04:18.743440 (XEN) HVM d5 save: RTC Sep 11 16:04:18.743448 (XEN) HVM d5 save: HPET Sep 11 16:04:18.743457 (XEN) HVM d5 save: PMTIMER Sep 11 16:04:18.755412 (XEN) HVM d5v0 save: MTRR Sep 11 16:04:18.755429 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 11 16:04:18.755440 (XEN) HVM d5v0 save: CPU_XSAVE Sep 11 16:04:18.755450 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 11 16:04:18.767415 (XEN) HVM d5v0 save: VMCE_VCPU Sep 11 16:04:18.767433 (XEN) HVM d5v0 save: TSC_ADJUST Sep 11 16:04:18.767443 (XEN) HVM d5v0 save: CPU_MSR Sep 11 16:04:18.779373 (XEN) HVM restore d5: CPU 0 Sep 11 16:04:18.779391 (d5) --- Xen Test Framework --- Sep 11 16:04:18.959413 (d5) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:04:18.959433 (d5) XTF Selftests Sep 11 16:04:18.959443 (d5) Test: Exception Table Sep 11 16:04:18.959452 (d5) Test: Userspace execution Sep 11 16:04:18.971411 (d5) Test: NULL unmapped Sep 11 16:04:18.971428 (d5) Test: Unhandled Exception Hook Sep 11 16:04:18.971439 (d5) Test: Exception Table Handler Sep 11 16:04:18.971450 (d5) Test: Custom IDT entry Sep 11 16:04:18.983414 (d5) Test: Driver basic initialisation Sep 11 16:04:18.983433 (d5) Test: vsnprintf() with CRLF expansion Sep 11 16:04:18.983445 (d5) Test: Xenstore read Sep 11 16:04:18.995388 (d5) Found domid 5 Sep 11 16:04:18.995405 (d5) Test result: SUCCESS Sep 11 16:04:18.995415 (d6) --- Xen Test Framework --- Sep 11 16:04:22.043408 (d6) Environment: PV 32bit (PAE 3 levels) Sep 11 16:04:22.043428 (d6) XTF Selftests Sep 11 16:04:22.043438 (d6) Test: Exception Table Sep 11 16:04:22.043448 (d6) Test: Userspace execution Sep 11 16:04:22.055412 (d6) Test: NULL unmapped Sep 11 16:04:22.055429 (d6) Test: Unhandled Exception Hook Sep 11 16:04:22.055441 (d6) Test: Exception Table Handler Sep 11 16:04:22.055452 (d6) Test: Custom IDT entry Sep 11 16:04:22.067412 (d6) Test: Driver basic initialisation Sep 11 16:04:22.067431 (d6) Test: vsnprintf() with CRLF expansion Sep 11 16:04:22.067444 (d6) Test: Xenstore read Sep 11 16:04:22.067454 (d6) Found domid 6 Sep 11 16:04:22.079380 (d6) Test result: SUCCESS Sep 11 16:04:22.079397 (d7) --- Xen Test Framework --- Sep 11 16:04:23.195411 (d7) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:04:23.195432 (d7) XTF Selftests Sep 11 16:04:23.195441 (d7) Test: Exception Table Sep 11 16:04:23.207409 (d7) Test: Userspace execution Sep 11 16:04:23.207427 (d7) Test: NULL unmapped Sep 11 16:04:23.207437 (d7) Test: Unhandled Exception Hook Sep 11 16:04:23.207448 (d7) Test: Exception Table Handler Sep 11 16:04:23.219414 (d7) Test: Custom IDT entry Sep 11 16:04:23.219431 (d7) Test: Driver basic initialisation Sep 11 16:04:23.219443 (d7) Test: vsnprintf() with CRLF expansion Sep 11 16:04:23.231400 (d7) Test: Xenstore read Sep 11 16:04:23.231417 (d7) Found domid 7 Sep 11 16:04:23.231427 (d7) Test result: SUCCESS Sep 11 16:04:23.231437 (XEN) HVM d8v0 save: CPU Sep 11 16:04:25.907411 (XEN) HVM d8 save: PIC Sep 11 16:04:25.907429 (XEN) HVM d8 save: IOAPIC Sep 11 16:04:25.907439 (XEN) HVM d8v0 save: LAPIC Sep 11 16:04:25.907448 (XEN) HVM d8v0 save: LAPIC_REGS Sep 11 16:04:25.919410 (XEN) HVM d8 save: PCI_IRQ Sep 11 16:04:25.919428 (XEN) HVM d8 save: ISA_IRQ Sep 11 16:04:25.919438 (XEN) HVM d8 save: PCI_LINK Sep 11 16:04:25.919447 (XEN) HVM d8 save: PIT Sep 11 16:04:25.919456 (XEN) HVM d8 save: RTC Sep 11 16:04:25.931412 (XEN) HVM d8 save: HPET Sep 11 16:04:25.931429 (XEN) HVM d8 save: PMTIMER Sep 11 16:04:25.931439 (XEN) HVM d8v0 save: MTRR Sep 11 16:04:25.931448 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 11 16:04:25.943413 (XEN) HVM d8v0 save: CPU_XSAVE Sep 11 16:04:25.943439 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 11 16:04:25.943451 (XEN) HVM d8v0 save: VMCE_VCPU Sep 11 16:04:25.943460 (XEN) HVM d8v0 save: TSC_ADJUST Sep 11 16:04:25.955397 (XEN) HVM d8v0 save: CPU_MSR Sep 11 16:04:25.955415 (XEN) HVM restore d8: CPU 0 Sep 11 16:04:25.955425 (d8) --- Xen Test Framework --- Sep 11 16:04:26.147381 (d8) Environment: HVM 32bit (No paging) Sep 11 16:04:26.159415 (d8) Guest CPUID Faulting support Sep 11 16:04:26.159433 (d8) Testing CPUID without faulting enabled Sep 11 16:04:26.159446 (d8) Testing CPUID with faulting enabled Sep 11 16:04:26.171406 (d8) Retesting CPUID without faulting enabled Sep 11 16:04:26.171426 (d8) Test result: SUCCESS Sep 11 16:04:26.171437 (XEN) HVM d9v0 save: CPU Sep 11 16:04:28.907412 (XEN) HVM d9 save: PIC Sep 11 16:04:28.907428 (XEN) HVM d9 save: IOAPIC Sep 11 16:04:28.907438 (XEN) HVM d9v0 save: LAPIC Sep 11 16:04:28.907448 (XEN) HVM d9v0 save: LAPIC_REGS Sep 11 16:04:28.919411 (XEN) HVM d9 save: PCI_IRQ Sep 11 16:04:28.919429 (XEN) HVM d9 save: ISA_IRQ Sep 11 16:04:28.919440 (XEN) HVM d9 save: PCI_LINK Sep 11 16:04:28.919449 (XEN) HVM d9 save: PIT Sep 11 16:04:28.931412 (XEN) HVM d9 save: RTC Sep 11 16:04:28.931430 (XEN) HVM d9 save: HPET Sep 11 16:04:28.931440 (XEN) HVM d9 save: PMTIMER Sep 11 16:04:28.931449 (XEN) HVM d9v0 save: MTRR Sep 11 16:04:28.931458 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 11 16:04:28.943412 (XEN) HVM d9v0 save: CPU_XSAVE Sep 11 16:04:28.943430 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 11 16:04:28.943442 (XEN) HVM d9v0 save: VMCE_VCPU Sep 11 16:04:28.943451 (XEN) HVM d9v0 save: TSC_ADJUST Sep 11 16:04:28.955402 (XEN) HVM d9v0 save: CPU_MSR Sep 11 16:04:28.955420 (XEN) HVM restore d9: CPU 0 Sep 11 16:04:28.955430 (d9) --- Xen Test Framework --- Sep 11 16:04:29.147383 (d9) Environment: HVM 32bit (No paging) Sep 11 16:04:29.159413 (d9) Invlpg tests Sep 11 16:04:29.159429 (d9) Testing 'invlpg' in normally-faulting conditions Sep 11 16:04:29.159443 (d9) Test: Mapped address Sep 11 16:04:29.171412 (d9) Test: Unmapped address Sep 11 16:04:29.171430 (d9) Test: NULL segment override Sep 11 16:04:29.171441 (d9) Test: Past segment limit Sep 11 16:04:29.171451 (d9) Test: Before expand-down segment limit Sep 11 16:04:29.183390 (d9) Test result: SUCCESS Sep 11 16:04:29.183407 (XEN) HVM d10v0 save: CPU Sep 11 16:04:32.183407 (XEN) HVM d10 save: PIC Sep 11 16:04:32.183424 (XEN) HVM d10 save: IOAPIC Sep 11 16:04:32.183435 (XEN) HVM d10v0 save: LAPIC Sep 11 16:04:32.195411 (XEN) HVM d10v0 save: LAPIC_REGS Sep 11 16:04:32.195430 (XEN) HVM d10 save: PCI_IRQ Sep 11 16:04:32.195441 (XEN) HVM d10 save: ISA_IRQ Sep 11 16:04:32.195451 (XEN) HVM d10 save: PCI_LINK Sep 11 16:04:32.207411 (XEN) HVM d10 save: PIT Sep 11 16:04:32.207430 (XEN) HVM d10 save: RTC Sep 11 16:04:32.207440 (XEN) HVM d10 save: HPET Sep 11 16:04:32.207450 (XEN) HVM d10 save: PMTIMER Sep 11 16:04:32.207460 (XEN) HVM d10v0 save: MTRR Sep 11 16:04:32.219415 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 11 16:04:32.219434 (XEN) HVM d10v0 save: CPU_XSAVE Sep 11 16:04:32.219446 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 11 16:04:32.231411 (XEN) HVM d10v0 save: VMCE_VCPU Sep 11 16:04:32.231430 (XEN) HVM d10v0 save: TSC_ADJUST Sep 11 16:04:32.231442 (XEN) HVM d10v0 save: CPU_MSR Sep 11 16:04:32.231453 (XEN) HVM restore d10: CPU 0 Sep 11 16:04:32.243371 (d10) --- Xen Test Framework --- Sep 11 16:04:32.411413 (d10) Environment: HVM 32bit (No paging) Sep 11 16:04:32.411432 (d10) Invlpg tests Sep 11 16:04:32.411443 (d10) Testing 'invlpg' in normally-faulting conditions Sep 11 16:04:32.423417 (d10) Test: Mapped address Sep 11 16:04:32.423435 (d10) Test: Unmapped address Sep 11 16:04:32.423446 (d10) Test: NULL segment override Sep 11 16:04:32.435411 (d10) Test: Past segment limit Sep 11 16:04:32.435430 (d10) Test: Before expand-down segment limit Sep 11 16:04:32.435443 (d10) Test result: SUCCESS Sep 11 16:04:32.447355 (XEN) HVM d11v0 save: CPU Sep 11 16:04:35.231397 (XEN) HVM d11 save: PIC Sep 11 16:04:35.231415 (XEN) HVM d11 save: IOAPIC Sep 11 16:04:35.243417 (XEN) HVM d11v0 save: LAPIC Sep 11 16:04:35.243436 (XEN) HVM d11v0 save: LAPIC_REGS Sep 11 16:04:35.243448 (XEN) HVM d11 save: PCI_IRQ Sep 11 16:04:35.243457 (XEN) HVM d11 save: ISA_IRQ Sep 11 16:04:35.243466 (XEN) HVM d11 save: PCI_LINK Sep 11 16:04:35.255413 (XEN) HVM d11 save: PIT Sep 11 16:04:35.255430 (XEN) HVM d11 save: RTC Sep 11 16:04:35.255440 (XEN) HVM d11 save: HPET Sep 11 16:04:35.255449 (XEN) HVM d11 save: PMTIMER Sep 11 16:04:35.267411 (XEN) HVM d11v0 save: MTRR Sep 11 16:04:35.267429 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 11 16:04:35.267440 (XEN) HVM d11v0 save: CPU_XSAVE Sep 11 16:04:35.267450 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 11 16:04:35.279418 (XEN) HVM d11v0 save: VMCE_VCPU Sep 11 16:04:35.279437 (XEN) HVM d11v0 save: TSC_ADJUST Sep 11 16:04:35.279447 (XEN) HVM d11v0 save: CPU_MSR Sep 11 16:04:35.291381 (XEN) HVM restore d11: CPU 0 Sep 11 16:04:35.291399 (d11) --- Xen Test Framework --- Sep 11 16:04:35.459385 (d11) Environment: HVM 32bit (No paging) Sep 11 16:04:35.471412 (d11) Live Patch Privilege Check Sep 11 16:04:35.471430 (d11) test_upload: Xen correctly denied Live Patch calls Sep 11 16:04:35.471444 (d11) test_list: Xen correctly denied Live Patch calls Sep 11 16:04:35.483414 (d11) test_get: Xen correctly denied Live Patch calls Sep 11 16:04:35.483434 (d11) test_action: Xen correctly denied Live Patch calls Sep 11 16:04:35.495416 (d11) test_action: Xen correctly denied Live Patch calls Sep 11 16:04:35.495437 (d11) test_action: Xen correctly denied Live Patch calls Sep 11 16:04:35.507420 (d11) test_action: Xen correctly denied Live Patch calls Sep 11 16:04:35.507440 (d11) Test result: SUCCESS Sep 11 16:04:35.519361 (XEN) HVM d12v0 save: CPU Sep 11 16:04:38.243397 (XEN) HVM d12 save: PIC Sep 11 16:04:38.243413 (XEN) HVM d12 save: IOAPIC Sep 11 16:04:38.255409 (XEN) HVM d12v0 save: LAPIC Sep 11 16:04:38.255428 (XEN) HVM d12v0 save: LAPIC_REGS Sep 11 16:04:38.255440 (XEN) HVM d12 save: PCI_IRQ Sep 11 16:04:38.255450 (XEN) HVM d12 save: ISA_IRQ Sep 11 16:04:38.255459 (XEN) HVM d12 save: PCI_LINK Sep 11 16:04:38.267423 (XEN) HVM d12 save: PIT Sep 11 16:04:38.267440 (XEN) HVM d12 save: RTC Sep 11 16:04:38.267450 (XEN) HVM d12 save: HPET Sep 11 16:04:38.267459 (XEN) HVM d12 save: PMTIMER Sep 11 16:04:38.279411 (XEN) HVM d12v0 save: MTRR Sep 11 16:04:38.279429 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 11 16:04:38.279441 (XEN) HVM d12v0 save: CPU_XSAVE Sep 11 16:04:38.279451 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 11 16:04:38.291415 (XEN) HVM d12v0 save: VMCE_VCPU Sep 11 16:04:38.291433 (XEN) HVM d12v0 save: TSC_ADJUST Sep 11 16:04:38.291444 (XEN) HVM d12v0 save: CPU_MSR Sep 11 16:04:38.303371 (XEN) HVM restore d12: CPU 0 Sep 11 16:04:38.303389 (d12) --- Xen Test Framework --- Sep 11 16:04:38.483408 (d12) Environment: HVM 32bit (No paging) Sep 11 16:04:38.483426 (d12) Test Long Mode #TS Sep 11 16:04:38.495392 (d12) Got #TS[GDT[7]] as expected Sep 11 16:04:38.495412 (d12) Test result: SUCCESS Sep 11 16:04:38.495422 (XEN) HVM d13v0 save: CPU Sep 11 16:04:41.291392 (XEN) HVM d13 save: PIC Sep 11 16:04:41.291409 (XEN) HVM d13 save: IOAPIC Sep 11 16:04:41.303416 (XEN) HVM d13v0 save: LAPIC Sep 11 16:04:41.303434 (XEN) HVM d13v0 save: LAPIC_REGS Sep 11 16:04:41.303446 (XEN) HVM d13 save: PCI_IRQ Sep 11 16:04:41.303455 (XEN) HVM d13 save: ISA_IRQ Sep 11 16:04:41.315425 (XEN) HVM d13 save: PCI_LINK Sep 11 16:04:41.315444 (XEN) HVM d13 save: PIT Sep 11 16:04:41.315454 (XEN) HVM d13 save: RTC Sep 11 16:04:41.315463 (XEN) HVM d13 save: HPET Sep 11 16:04:41.315472 (XEN) HVM d13 save: PMTIMER Sep 11 16:04:41.327488 (XEN) HVM d13v0 save: MTRR Sep 11 16:04:41.327506 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 11 16:04:41.327517 (XEN) HVM d13v0 save: CPU_XSAVE Sep 11 16:04:41.327527 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 11 16:04:41.339434 (XEN) HVM d13v0 save: VMCE_VCPU Sep 11 16:04:41.339452 (XEN) HVM d13v0 save: TSC_ADJUST Sep 11 16:04:41.339463 (XEN) HVM d13v0 save: CPU_MSR Sep 11 16:04:41.351379 (XEN) HVM restore d13: CPU 0 Sep 11 16:04:41.351405 (d13) --- Xen Test Framework --- Sep 11 16:04:41.531396 (d13) Environment: HVM 32bit (No paging) Sep 11 16:04:41.543412 (d13) Software interrupt emulation Sep 11 16:04:41.543430 (d13) Test cpl0: all perms ok Sep 11 16:04:41.543441 (d13) Testing int3 Sep 11 16:04:41.543450 (d13) Testing int $3 Sep 11 16:04:41.555410 (d13) Testing icebp Sep 11 16:04:41.555427 (d13) Testing int $1 Sep 11 16:04:41.555437 (d13) Testing into Sep 11 16:04:41.555446 (d13) Test cpl0: p=0 Sep 11 16:04:41.555455 (d13) Testing int3 Sep 11 16:04:41.555463 (d13) Testing int $3 Sep 11 16:04:41.567414 (d13) Testing icebp Sep 11 16:04:41.567430 (d13) Testing int $1 Sep 11 16:04:41.567440 (d13) Testing into Sep 11 16:04:41.567448 (d13) Test cpl3: all perms ok Sep 11 16:04:41.567458 (d13) Testing int3 Sep 11 16:04:41.579413 (d13) Testing int $3 Sep 11 16:04:41.579430 (d13) Testing icebp Sep 11 16:04:41.579440 (d13) Testing int $1 Sep 11 16:04:41.579448 (d13) Testing into Sep 11 16:04:41.579457 (d13) Test cpl3: p=0 Sep 11 16:04:41.591414 (d13) Testing int3 Sep 11 16:04:41.591431 (d13) Testing int $3 Sep 11 16:04:41.591440 (d13) Testing icebp Sep 11 16:04:41.591449 (d13) Testing int $1 Sep 11 16:04:41.591458 (d13) Testing into Sep 11 16:04:41.603404 (d13) Test cpl3: dpl=0 Sep 11 16:04:41.603421 (d13) Testing int3 Sep 11 16:04:41.603431 (d13) Testing int $3 Sep 11 16:04:41.603440 (d13) Testing icebp Sep 11 16:04:41.603449 (d13) Testing int $1 Sep 11 16:04:41.723529 (d13) Testing into Sep 11 16:04:41.723546 (d13) Test result: SUCCESS Sep 11 16:04:41.723557 (XEN) HVM d14v0 save: CPU Sep 11 16:04:44.471476 (XEN) HVM d14 save: PIC Sep 11 16:04:44.471492 (XEN) HVM d14 save: IOAPIC Sep 11 16:04:44.471502 (XEN) HVM d14v0 save: LAPIC Sep 11 16:04:44.483487 (XEN) HVM d14v0 save: LAPIC_REGS Sep 11 16:04:44.483505 (XEN) HVM d14 save: PCI_IRQ Sep 11 16:04:44.483516 (XEN) HVM d14 save: ISA_IRQ Sep 11 16:04:44.483525 (XEN) HVM d14 save: PCI_LINK Sep 11 16:04:44.495491 (XEN) HVM d14 save: PIT Sep 11 16:04:44.495509 (XEN) HVM d14 save: RTC Sep 11 16:04:44.495519 (XEN) HVM d14 save: HPET Sep 11 16:04:44.495528 (XEN) HVM d14 save: PMTIMER Sep 11 16:04:44.495538 (XEN) HVM d14v0 save: MTRR Sep 11 16:04:44.507490 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 11 16:04:44.507509 (XEN) HVM d14v0 save: CPU_XSAVE Sep 11 16:04:44.507520 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 11 16:04:44.519489 (XEN) HVM d14v0 save: VMCE_VCPU Sep 11 16:04:44.519507 (XEN) HVM d14v0 save: TSC_ADJUST Sep 11 16:04:44.519519 (XEN) HVM d14v0 save: CPU_MSR Sep 11 16:04:44.519528 (XEN) HVM restore d14: CPU 0 Sep 11 16:04:44.531448 (d14) --- Xen Test Framework --- Sep 11 16:04:44.711491 (d14) Environment: HVM 32bit (No paging) Sep 11 16:04:44.711511 (d14) User-Mode Instruction Prevention Tests Sep 11 16:04:44.723469 (d14) UMIP is not supported, skip the rest of test Sep 11 16:04:44.723490 (d14) Test result: SKIP Sep 11 16:04:44.723501 (XEN) HVM d15v0 save: CPU Sep 11 16:04:47.471471 (XEN) HVM d15 save: PIC Sep 11 16:04:47.471488 (XEN) HVM d15 save: IOAPIC Sep 11 16:04:47.483487 (XEN) HVM d15v0 save: LAPIC Sep 11 16:04:47.483505 (XEN) HVM d15v0 save: LAPIC_REGS Sep 11 16:04:47.483517 (XEN) HVM d15 save: PCI_IRQ Sep 11 16:04:47.483527 (XEN) HVM d15 save: ISA_IRQ Sep 11 16:04:47.495491 (XEN) HVM d15 save: PCI_LINK Sep 11 16:04:47.495510 (XEN) HVM d15 save: PIT Sep 11 16:04:47.495520 (XEN) HVM d15 save: RTC Sep 11 16:04:47.495529 (XEN) HVM d15 save: HPET Sep 11 16:04:47.495538 (XEN) HVM d15 save: PMTIMER Sep 11 16:04:47.507488 (XEN) HVM d15v0 save: MTRR Sep 11 16:04:47.507506 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 11 16:04:47.507518 (XEN) HVM d15v0 save: CPU_XSAVE Sep 11 16:04:47.507528 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 11 16:04:47.519492 (XEN) HVM d15v0 save: VMCE_VCPU Sep 11 16:04:47.519510 (XEN) HVM d15v0 save: TSC_ADJUST Sep 11 16:04:47.519521 (XEN) HVM d15v0 save: CPU_MSR Sep 11 16:04:47.531450 (XEN) HVM restore d15: CPU 0 Sep 11 16:04:47.531476 (d15) --- Xen Test Framework --- Sep 11 16:04:47.735486 (d15) Environment: HVM 32bit (No paging) Sep 11 16:04:47.735506 (d15) XSA-122 PoC Sep 11 16:04:47.735516 (d15) XENVER_extraversion: Sep 11 16:04:47.735526 (d15) Got '-unstable' Sep 11 16:04:47.735535 (d15) XENVER_compile_info: Sep 11 16:04:47.747489 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:04:47.747509 (d15) 'osstest' Sep 11 16:04:47.747519 (d15) 'test-lab.xenproject.org' Sep 11 16:04:47.759485 (d15) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:04:47.759505 (d15) XENVER_changeset: Sep 11 16:04:47.759515 (d15) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:04:47.771457 (d15) Test result: SUCCESS Sep 11 16:04:47.771475 (XEN) HVM d16v0 save: CPU Sep 11 16:04:50.579459 (XEN) HVM d16 save: PIC Sep 11 16:04:50.591484 (XEN) HVM d16 save: IOAPIC Sep 11 16:04:50.591503 (XEN) HVM d16v0 save: LAPIC Sep 11 16:04:50.591513 (XEN) HVM d16v0 save: LAPIC_REGS Sep 11 16:04:50.591523 (XEN) HVM d16 save: PCI_IRQ Sep 11 16:04:50.603486 (XEN) HVM d16 save: ISA_IRQ Sep 11 16:04:50.603505 (XEN) HVM d16 save: PCI_LINK Sep 11 16:04:50.603516 (XEN) HVM d16 save: PIT Sep 11 16:04:50.603525 (XEN) HVM d16 save: RTC Sep 11 16:04:50.603534 (XEN) HVM d16 save: HPET Sep 11 16:04:50.615489 (XEN) HVM d16 save: PMTIMER Sep 11 16:04:50.615507 (XEN) HVM d16v0 save: MTRR Sep 11 16:04:50.615517 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 11 16:04:50.615528 (XEN) HVM d16v0 save: CPU_XSAVE Sep 11 16:04:50.627487 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 11 16:04:50.627506 (XEN) HVM d16v0 save: VMCE_VCPU Sep 11 16:04:50.627517 (XEN) HVM d16v0 save: TSC_ADJUST Sep 11 16:04:50.639460 (XEN) HVM d16v0 save: CPU_MSR Sep 11 16:04:50.639479 (XEN) HVM restore d16: CPU 0 Sep 11 16:04:50.639490 (d16) --- Xen Test Framework --- Sep 11 16:04:50.807456 (d16) Environment: HVM 32bit (No paging) Sep 11 16:04:50.819490 (d16) XSA-123 PoC Sep 11 16:04:50.819507 (d16) '%cs:mov %reg, %reg' was emulated correctly Sep 11 16:04:50.819520 (d16) Test result: SUCCESS Sep 11 16:04:50.831438 (XEN) HVM d17v0 save: CPU Sep 11 16:04:53.603477 (XEN) HVM d17 save: PIC Sep 11 16:04:53.603495 (XEN) HVM d17 save: IOAPIC Sep 11 16:04:53.603505 (XEN) HVM d17v0 save: LAPIC Sep 11 16:04:53.615487 (XEN) HVM d17v0 save: LAPIC_REGS Sep 11 16:04:53.615506 (XEN) HVM d17 save: PCI_IRQ Sep 11 16:04:53.615516 (XEN) HVM d17 save: ISA_IRQ Sep 11 16:04:53.615526 (XEN) HVM d17 save: PCI_LINK Sep 11 16:04:53.627489 (XEN) HVM d17 save: PIT Sep 11 16:04:53.627506 (XEN) HVM d17 save: RTC Sep 11 16:04:53.627516 (XEN) HVM d17 save: HPET Sep 11 16:04:53.627526 (XEN) HVM d17 save: PMTIMER Sep 11 16:04:53.639486 (XEN) HVM d17v0 save: MTRR Sep 11 16:04:53.639503 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 11 16:04:53.639515 (XEN) HVM d17v0 save: CPU_XSAVE Sep 11 16:04:53.639525 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 11 16:04:53.651488 (XEN) HVM d17v0 save: VMCE_VCPU Sep 11 16:04:53.651507 (XEN) HVM d17v0 save: TSC_ADJUST Sep 11 16:04:53.651518 (XEN) HVM d17v0 save: CPU_MSR Sep 11 16:04:53.651528 (XEN) HVM restore d17: CPU 0 Sep 11 16:04:53.663454 (d17) --- Xen Test Framework --- Sep 11 16:04:53.831476 (d17) Environment: HVM 32bit (No paging) Sep 11 16:04:53.831496 (d17) XSA-186 PoC Sep 11 16:04:53.843457 (d17) Test result: SUCCESS Sep 11 16:04:53.843475 (XEN) HVM d18v0 save: CPU Sep 11 16:04:56.663482 (XEN) HVM d18 save: PIC Sep 11 16:04:56.663499 (XEN) HVM d18 save: IOAPIC Sep 11 16:04:56.663509 (XEN) HVM d18v0 save: LAPIC Sep 11 16:04:56.675492 (XEN) HVM d18v0 save: LAPIC_REGS Sep 11 16:04:56.675510 (XEN) HVM d18 save: PCI_IRQ Sep 11 16:04:56.675520 (XEN) HVM d18 save: ISA_IRQ Sep 11 16:04:56.675530 (XEN) HVM d18 save: PCI_LINK Sep 11 16:04:56.687488 (XEN) HVM d18 save: PIT Sep 11 16:04:56.687506 (XEN) HVM d18 save: RTC Sep 11 16:04:56.687516 (XEN) HVM d18 save: HPET Sep 11 16:04:56.687525 (XEN) HVM d18 save: PMTIMER Sep 11 16:04:56.687534 (XEN) HVM d18v0 save: MTRR Sep 11 16:04:56.699489 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 11 16:04:56.699508 (XEN) HVM d18v0 save: CPU_XSAVE Sep 11 16:04:56.699526 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 11 16:04:56.711490 (XEN) HVM d18v0 save: VMCE_VCPU Sep 11 16:04:56.711508 (XEN) HVM d18v0 save: TSC_ADJUST Sep 11 16:04:56.711519 (XEN) HVM d18v0 save: CPU_MSR Sep 11 16:04:56.711529 (XEN) HVM restore d18: CPU 0 Sep 11 16:04:56.723445 (d18) --- Xen Test Framework --- Sep 11 16:04:56.903469 (d18) Environment: HVM 32bit (No paging) Sep 11 16:04:56.915459 (d18) XSA-188 PoC Sep 11 16:04:56.915476 (d18) Test result: SUCCESS Sep 11 16:04:56.915486 (XEN) HVM d19v0 save: CPU Sep 11 16:04:59.687500 (XEN) HVM d19 save: PIC Sep 11 16:04:59.687517 (XEN) HVM d19 save: IOAPIC Sep 11 16:04:59.687527 (XEN) HVM d19v0 save: LAPIC Sep 11 16:04:59.687537 (XEN) HVM d19v0 save: LAPIC_REGS Sep 11 16:04:59.699490 (XEN) HVM d19 save: PCI_IRQ Sep 11 16:04:59.699508 (XEN) HVM d19 save: ISA_IRQ Sep 11 16:04:59.699518 (XEN) HVM d19 save: PCI_LINK Sep 11 16:04:59.699528 (XEN) HVM d19 save: PIT Sep 11 16:04:59.711489 (XEN) HVM d19 save: RTC Sep 11 16:04:59.711506 (XEN) HVM d19 save: HPET Sep 11 16:04:59.711516 (XEN) HVM d19 save: PMTIMER Sep 11 16:04:59.711526 (XEN) HVM d19v0 save: MTRR Sep 11 16:04:59.723486 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 11 16:04:59.723506 (XEN) HVM d19v0 save: CPU_XSAVE Sep 11 16:04:59.723517 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 11 16:04:59.723528 (XEN) HVM d19v0 save: VMCE_VCPU Sep 11 16:04:59.735486 (XEN) HVM d19v0 save: TSC_ADJUST Sep 11 16:04:59.735505 (XEN) HVM d19v0 save: CPU_MSR Sep 11 16:04:59.735515 (XEN) HVM restore d19: CPU 0 Sep 11 16:04:59.735525 (d19) --- Xen Test Framework --- Sep 11 16:04:59.927460 (d19) Environment: HVM 32bit (No paging) Sep 11 16:04:59.939493 (d19) XSA-191 PoC Sep 11 16:04:59.939509 (d19) Testing read through NULL segment: Sep 11 16:04:59.939521 (d19) Success: Got #GP fault Sep 11 16:04:59.951471 (d19) Testing stale LDT: Sep 11 16:04:59.951489 (d19) Success: Got #GP fault Sep 11 16:04:59.951501 (d19) Test result: SUCCESS Sep 11 16:04:59.951510 (XEN) HVM d20v0 save: CPU Sep 11 16:05:02.667478 (XEN) HVM d20 save: PIC Sep 11 16:05:02.667499 (XEN) HVM d20 save: IOAPIC Sep 11 16:05:02.667509 (XEN) HVM d20v0 save: LAPIC Sep 11 16:05:02.679490 (XEN) HVM d20v0 save: LAPIC_REGS Sep 11 16:05:02.679508 (XEN) HVM d20 save: PCI_IRQ Sep 11 16:05:02.679519 (XEN) HVM d20 save: ISA_IRQ Sep 11 16:05:02.679528 (XEN) HVM d20 save: PCI_LINK Sep 11 16:05:02.691492 (XEN) HVM d20 save: PIT Sep 11 16:05:02.691509 (XEN) HVM d20 save: RTC Sep 11 16:05:02.691519 (XEN) HVM d20 save: HPET Sep 11 16:05:02.691528 (XEN) HVM d20 save: PMTIMER Sep 11 16:05:02.703488 (XEN) HVM d20v0 save: MTRR Sep 11 16:05:02.703506 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 11 16:05:02.703518 (XEN) HVM d20v0 save: CPU_XSAVE Sep 11 16:05:02.703528 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 11 16:05:02.715490 (XEN) HVM d20v0 save: VMCE_VCPU Sep 11 16:05:02.715509 (XEN) HVM d20v0 save: TSC_ADJUST Sep 11 16:05:02.715519 (XEN) HVM d20v0 save: CPU_MSR Sep 11 16:05:02.715529 (XEN) HVM restore d20: CPU 0 Sep 11 16:05:02.727449 (d20) --- Xen Test Framework --- Sep 11 16:05:02.895482 (d20) Environment: HVM 32bit (No paging) Sep 11 16:05:02.895502 (d20) XSA-192 PoC Sep 11 16:05:02.907465 (d20) Success: LDT not valid Sep 11 16:05:02.907484 (d20) Test result: SUCCESS Sep 11 16:05:02.907496 (XEN) HVM d21v0 save: CPU Sep 11 16:05:05.727488 (XEN) HVM d21 save: PIC Sep 11 16:05:05.727506 (XEN) HVM d21 save: IOAPIC Sep 11 16:05:05.727517 (XEN) HVM d21v0 save: LAPIC Sep 11 16:05:05.727527 (XEN) HVM d21v0 save: LAPIC_REGS Sep 11 16:05:05.739500 (XEN) HVM d21 save: PCI_IRQ Sep 11 16:05:05.739518 (XEN) HVM d21 save: ISA_IRQ Sep 11 16:05:05.739529 (XEN) HVM d21 save: PCI_LINK Sep 11 16:05:05.739539 (XEN) HVM d21 save: PIT Sep 11 16:05:05.751489 (XEN) HVM d21 save: RTC Sep 11 16:05:05.751507 (XEN) HVM d21 save: HPET Sep 11 16:05:05.751518 (XEN) HVM d21 save: PMTIMER Sep 11 16:05:05.751528 (XEN) HVM d21v0 save: MTRR Sep 11 16:05:05.763486 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 11 16:05:05.763506 (XEN) HVM d21v0 save: CPU_XSAVE Sep 11 16:05:05.763526 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 11 16:05:05.763538 (XEN) HVM d21v0 save: VMCE_VCPU Sep 11 16:05:05.775491 (XEN) HVM d21v0 save: TSC_ADJUST Sep 11 16:05:05.775510 (XEN) HVM d21v0 save: CPU_MSR Sep 11 16:05:05.775520 (XEN) HVM restore d21: CPU 0 Sep 11 16:05:05.775530 (d21) --- Xen Test Framework --- Sep 11 16:05:05.967453 (d21) Environment: HVM 32bit (No paging) Sep 11 16:05:05.979491 (d21) XSA-200 PoC Sep 11 16:05:05.979508 (d21) Success: Probably not vulnerable to XSA-200 Sep 11 16:05:05.979521 (d21) Test result: SUCCESS Sep 11 16:05:05.991444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:05:08.115433 (XEN) HVM d22v0 save: CPU Sep 11 16:05:08.763475 (XEN) HVM d22 save: PIC Sep 11 16:05:08.763492 (XEN) HVM d22 save: IOAPIC Sep 11 16:05:08.763502 (XEN) HVM d22v0 save: LAPIC Sep 11 16:05:08.775490 (XEN) HVM d22v0 save: LAPIC_REGS Sep 11 16:05:08.775509 (XEN) HVM d22 save: PCI_IRQ Sep 11 16:05:08.775519 (XEN) HVM d22 save: ISA_IRQ Sep 11 16:05:08.775529 (XEN) HVM d22 save: PCI_LINK Sep 11 16:05:08.787525 (XEN) HVM d22 save: PIT Sep 11 16:05:08.787543 (XEN) HVM d22 save: RTC Sep 11 16:05:08.787552 (XEN) HVM d22 save: HPET Sep 11 16:05:08.787562 (XEN) HVM d22 save: PMTIMER Sep 11 16:05:08.799486 (XEN) HVM d22v0 save: MTRR Sep 11 16:05:08.799504 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 11 16:05:08.799516 (XEN) HVM d22v0 save: CPU_XSAVE Sep 11 16:05:08.799526 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 11 16:05:08.811488 (XEN) HVM d22v0 save: VMCE_VCPU Sep 11 16:05:08.811506 (XEN) HVM d22v0 save: TSC_ADJUST Sep 11 16:05:08.811517 (XEN) HVM d22v0 save: CPU_MSR Sep 11 16:05:08.823450 (XEN) HVM restore d22: CPU 0 Sep 11 16:05:08.823468 (d22) --- Xen Test Framework --- Sep 11 16:05:08.991469 (d22) Environment: HVM 32bit (No paging) Sep 11 16:05:09.003475 (d22) XSA-203 PoC Sep 11 16:05:09.003492 (d22) Success: Not vulnerable to XSA-203 Sep 11 16:05:09.003504 (d22) Test result: SUCCESS Sep 11 16:05:09.003514 (XEN) HVM d23v0 save: CPU Sep 11 16:05:11.763469 (XEN) HVM d23 save: PIC Sep 11 16:05:11.763486 (XEN) HVM d23 save: IOAPIC Sep 11 16:05:11.775487 (XEN) HVM d23v0 save: LAPIC Sep 11 16:05:11.775505 (XEN) HVM d23v0 save: LAPIC_REGS Sep 11 16:05:11.775516 (XEN) HVM d23 save: PCI_IRQ Sep 11 16:05:11.775526 (XEN) HVM d23 save: ISA_IRQ Sep 11 16:05:11.787490 (XEN) HVM d23 save: PCI_LINK Sep 11 16:05:11.787508 (XEN) HVM d23 save: PIT Sep 11 16:05:11.787518 (XEN) HVM d23 save: RTC Sep 11 16:05:11.787527 (XEN) HVM d23 save: HPET Sep 11 16:05:11.787536 (XEN) HVM d23 save: PMTIMER Sep 11 16:05:11.799491 (XEN) HVM d23v0 save: MTRR Sep 11 16:05:11.799509 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 11 16:05:11.799521 (XEN) HVM d23v0 save: CPU_XSAVE Sep 11 16:05:11.811483 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 11 16:05:11.811503 (XEN) HVM d23v0 save: VMCE_VCPU Sep 11 16:05:11.811514 (XEN) HVM d23v0 save: TSC_ADJUST Sep 11 16:05:11.811524 (XEN) HVM d23v0 save: CPU_MSR Sep 11 16:05:11.823460 (XEN) HVM restore d23: CPU 0 Sep 11 16:05:11.823478 (d23) --- Xen Test Framework --- Sep 11 16:05:12.015476 (d23) Environment: HVM 32bit (No paging) Sep 11 16:05:12.015495 (d23) XSA-239 PoC Sep 11 16:05:12.027472 (d23) Success: Probably not vulnerable to XSA-239 Sep 11 16:05:12.027493 (d23) Test result: SUCCESS Sep 11 16:05:12.027504 (XEN) HVM d24v0 save: CPU Sep 11 16:05:14.763474 (XEN) HVM d24 save: PIC Sep 11 16:05:14.763491 (XEN) HVM d24 save: IOAPIC Sep 11 16:05:14.763501 (XEN) HVM d24v0 save: LAPIC Sep 11 16:05:14.775488 (XEN) HVM d24v0 save: LAPIC_REGS Sep 11 16:05:14.775506 (XEN) HVM d24 save: PCI_IRQ Sep 11 16:05:14.775517 (XEN) HVM d24 save: ISA_IRQ Sep 11 16:05:14.775526 (XEN) HVM d24 save: PCI_LINK Sep 11 16:05:14.787420 (XEN) HVM d24 save: PIT Sep 11 16:05:14.787437 (XEN) HVM d24 save: RTC Sep 11 16:05:14.787447 (XEN) HVM d24 save: HPET Sep 11 16:05:14.787456 (XEN) HVM d24 save: PMTIMER Sep 11 16:05:14.799410 (XEN) HVM d24v0 save: MTRR Sep 11 16:05:14.799428 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 11 16:05:14.799448 (XEN) HVM d24v0 save: CPU_XSAVE Sep 11 16:05:14.799459 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 11 16:05:14.811411 (XEN) HVM d24v0 save: VMCE_VCPU Sep 11 16:05:14.811430 (XEN) HVM d24v0 save: TSC_ADJUST Sep 11 16:05:14.811441 (XEN) HVM d24v0 save: CPU_MSR Sep 11 16:05:14.811450 (XEN) HVM restore d24: CPU 0 Sep 11 16:05:14.823373 (d24) --- Xen Test Framework --- Sep 11 16:05:15.015424 (d24) Environment: HVM 32bit (No paging) Sep 11 16:05:15.015444 (d24) XSA-317 PoC Sep 11 16:05:15.015453 (XEN) common/event_channel.c:325:d24v0 EVTCHNOP failure: error -28 Sep 11 16:05:15.027418 (d24) Success: Not vulnerable to XSA-317 Sep 11 16:05:15.027437 (d24) Test result: SUCCESS Sep 11 16:05:15.039366 (XEN) HVM d25v0 save: CPU Sep 11 16:05:18.007414 (XEN) HVM d25 save: PIC Sep 11 16:05:18.007431 (XEN) HVM d25 save: IOAPIC Sep 11 16:05:18.007441 (XEN) HVM d25v0 save: LAPIC Sep 11 16:05:18.007451 (XEN) HVM d25v0 save: LAPIC_REGS Sep 11 16:05:18.019413 (XEN) HVM d25 save: PCI_IRQ Sep 11 16:05:18.019431 (XEN) HVM d25 save: ISA_IRQ Sep 11 16:05:18.019441 (XEN) HVM d25 save: PCI_LINK Sep 11 16:05:18.019451 (XEN) HVM d25 save: PIT Sep 11 16:05:18.031412 (XEN) HVM d25 save: RTC Sep 11 16:05:18.031429 (XEN) HVM d25 save: HPET Sep 11 16:05:18.031440 (XEN) HVM d25 save: PMTIMER Sep 11 16:05:18.031449 (XEN) HVM d25v0 save: MTRR Sep 11 16:05:18.031458 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Sep 11 16:05:18.043413 (XEN) HVM d25v0 save: CPU_XSAVE Sep 11 16:05:18.043431 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Sep 11 16:05:18.043442 (XEN) HVM d25v0 save: VMCE_VCPU Sep 11 16:05:18.055410 (XEN) HVM d25v0 save: TSC_ADJUST Sep 11 16:05:18.055428 (XEN) HVM d25v0 save: CPU_MSR Sep 11 16:05:18.055439 (XEN) HVM restore d25: CPU 0 Sep 11 16:05:18.055449 (d25) --- Xen Test Framework --- Sep 11 16:05:18.235410 (d25) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:18.235429 (d25) Guest CPUID Faulting support Sep 11 16:05:18.247407 (d25) Testing CPUID without faulting enabled Sep 11 16:05:18.247428 (d25) Testing CPUID with faulting enabled Sep 11 16:05:18.247440 (d25) Retesting CPUID without faulting enabled Sep 11 16:05:18.259379 (d25) Test result: SUCCESS Sep 11 16:05:18.259396 (XEN) HVM d26v0 save: CPU Sep 11 16:05:21.067390 (XEN) HVM d26 save: PIC Sep 11 16:05:21.067407 (XEN) HVM d26 save: IOAPIC Sep 11 16:05:21.079415 (XEN) HVM d26v0 save: LAPIC Sep 11 16:05:21.079433 (XEN) HVM d26v0 save: LAPIC_REGS Sep 11 16:05:21.079444 (XEN) HVM d26 save: PCI_IRQ Sep 11 16:05:21.079454 (XEN) HVM d26 save: ISA_IRQ Sep 11 16:05:21.091408 (XEN) HVM d26 save: PCI_LINK Sep 11 16:05:21.091426 (XEN) HVM d26 save: PIT Sep 11 16:05:21.091436 (XEN) HVM d26 save: RTC Sep 11 16:05:21.091445 (XEN) HVM d26 save: HPET Sep 11 16:05:21.091454 (XEN) HVM d26 save: PMTIMER Sep 11 16:05:21.103420 (XEN) HVM d26v0 save: MTRR Sep 11 16:05:21.103437 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 11 16:05:21.103449 (XEN) HVM d26v0 save: CPU_XSAVE Sep 11 16:05:21.115407 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 11 16:05:21.115427 (XEN) HVM d26v0 save: VMCE_VCPU Sep 11 16:05:21.115438 (XEN) HVM d26v0 save: TSC_ADJUST Sep 11 16:05:21.115448 (XEN) HVM d26v0 save: CPU_MSR Sep 11 16:05:21.127377 (XEN) HVM restore d26: CPU 0 Sep 11 16:05:21.127395 (d26) --- Xen Test Framework --- Sep 11 16:05:21.319410 (d26) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:21.319430 (d26) Invlpg tests Sep 11 16:05:21.319440 (d26) Testing 'invlpg 0x1000' with segment bases Sep 11 16:05:21.331409 (d26) Test: No segment Sep 11 16:05:21.331428 (d26) TLB refill of 0x1000 Sep 11 16:05:21.331439 (d26) Test: %fs (base 0x0) Sep 11 16:05:21.331449 (d26) TLB refill of 0x1000 Sep 11 16:05:21.331459 (d26) Test: %fs (base 0x0, limit 0x1) Sep 11 16:05:21.343412 (d26) TLB refill of 0x1000 Sep 11 16:05:21.343430 (d26) Test: %fs (base 0x1000) Sep 11 16:05:21.343440 (d26) TLB refill of 0x2000 Sep 11 16:05:21.355413 (d26) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:05:21.355433 (d26) TLB refill of 0x2000 Sep 11 16:05:21.355443 (d26) Testing 'invlpg' in normally-faulting conditions Sep 11 16:05:21.367420 (d26) Test: Mapped address Sep 11 16:05:21.367438 (d26) Test: Unmapped address Sep 11 16:05:21.367449 (d26) Test: NULL segment override Sep 11 16:05:21.379412 (d26) Test: Past segment limit Sep 11 16:05:21.379431 (d26) Test: Before expand-down segment limit Sep 11 16:05:21.379443 (d26) Test result: SUCCESS Sep 11 16:05:21.379453 (XEN) HVM d27v0 save: CPU Sep 11 16:05:24.091411 (XEN) HVM d27 save: PIC Sep 11 16:05:24.091428 (XEN) HVM d27 save: IOAPIC Sep 11 16:05:24.091438 (XEN) HVM d27v0 save: LAPIC Sep 11 16:05:24.103408 (XEN) HVM d27v0 save: LAPIC_REGS Sep 11 16:05:24.103427 (XEN) HVM d27 save: PCI_IRQ Sep 11 16:05:24.103438 (XEN) HVM d27 save: ISA_IRQ Sep 11 16:05:24.103448 (XEN) HVM d27 save: PCI_LINK Sep 11 16:05:24.115408 (XEN) HVM d27 save: PIT Sep 11 16:05:24.115426 (XEN) HVM d27 save: RTC Sep 11 16:05:24.115436 (XEN) HVM d27 save: HPET Sep 11 16:05:24.115445 (XEN) HVM d27 save: PMTIMER Sep 11 16:05:24.115454 (XEN) HVM d27v0 save: MTRR Sep 11 16:05:24.127412 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 11 16:05:24.127432 (XEN) HVM d27v0 save: CPU_XSAVE Sep 11 16:05:24.127443 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 11 16:05:24.127453 (XEN) HVM d27v0 save: VMCE_VCPU Sep 11 16:05:24.139412 (XEN) HVM d27v0 save: TSC_ADJUST Sep 11 16:05:24.139430 (XEN) HVM d27v0 save: CPU_MSR Sep 11 16:05:24.139441 (XEN) HVM restore d27: CPU 0 Sep 11 16:05:24.151360 (d27) --- Xen Test Framework --- Sep 11 16:05:24.355411 (d27) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:24.355431 (d27) Invlpg tests Sep 11 16:05:24.355441 (d27) Testing 'invlpg 0x1000' with segment bases Sep 11 16:05:24.367411 (d27) Test: No segment Sep 11 16:05:24.367428 (d27) TLB refill of 0x1000 Sep 11 16:05:24.367440 (d27) Test: %fs (base 0x0) Sep 11 16:05:24.367450 (d27) TLB refill of 0x1000 Sep 11 16:05:24.379407 (d27) Test: %fs (base 0x0, limit 0x1) Sep 11 16:05:24.379427 (d27) TLB refill of 0x1000 Sep 11 16:05:24.379437 (d27) Test: %fs (base 0x1000) Sep 11 16:05:24.379447 (d27) TLB refill of 0x2000 Sep 11 16:05:24.391411 (d27) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:05:24.391430 (d27) TLB refill of 0x2000 Sep 11 16:05:24.391441 (d27) Testing 'invlpg' in normally-faulting conditions Sep 11 16:05:24.403412 (d27) Test: Mapped address Sep 11 16:05:24.403430 (d27) Test: Unmapped address Sep 11 16:05:24.403441 (d27) Test: NULL segment override Sep 11 16:05:24.415415 (d27) Test: Past segment limit Sep 11 16:05:24.415433 (d27) Test: Before expand-down segment limit Sep 11 16:05:24.415446 (d27) Test result: SUCCESS Sep 11 16:05:24.427368 (XEN) HVM d28v0 save: CPU Sep 11 16:05:27.127409 (XEN) HVM d28 save: PIC Sep 11 16:05:27.127425 (XEN) HVM d28 save: IOAPIC Sep 11 16:05:27.127436 (XEN) HVM d28v0 save: LAPIC Sep 11 16:05:27.139409 (XEN) HVM d28v0 save: LAPIC_REGS Sep 11 16:05:27.139428 (XEN) HVM d28 save: PCI_IRQ Sep 11 16:05:27.139439 (XEN) HVM d28 save: ISA_IRQ Sep 11 16:05:27.139448 (XEN) HVM d28 save: PCI_LINK Sep 11 16:05:27.151409 (XEN) HVM d28 save: PIT Sep 11 16:05:27.151427 (XEN) HVM d28 save: RTC Sep 11 16:05:27.151437 (XEN) HVM d28 save: HPET Sep 11 16:05:27.151446 (XEN) HVM d28 save: PMTIMER Sep 11 16:05:27.151455 (XEN) HVM d28v0 save: MTRR Sep 11 16:05:27.163415 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 11 16:05:27.163434 (XEN) HVM d28v0 save: CPU_XSAVE Sep 11 16:05:27.163445 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 11 16:05:27.175415 (XEN) HVM d28v0 save: VMCE_VCPU Sep 11 16:05:27.175434 (XEN) HVM d28v0 save: TSC_ADJUST Sep 11 16:05:27.175446 (XEN) HVM d28v0 save: CPU_MSR Sep 11 16:05:27.175456 (XEN) HVM restore d28: CPU 0 Sep 11 16:05:27.187359 (d28) --- Xen Test Framework --- Sep 11 16:05:27.355387 (d28) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:27.367403 (d28) Memory operand and segment emulation tests Sep 11 16:05:27.367423 (d28) Test result: SUCCESS Sep 11 16:05:27.367434 (XEN) HVM d29v0 save: CPU Sep 11 16:05:30.115409 (XEN) HVM d29 save: PIC Sep 11 16:05:30.115433 (XEN) HVM d29 save: IOAPIC Sep 11 16:05:30.115444 (XEN) HVM d29v0 save: LAPIC Sep 11 16:05:30.127413 (XEN) HVM d29v0 save: LAPIC_REGS Sep 11 16:05:30.127432 (XEN) HVM d29 save: PCI_IRQ Sep 11 16:05:30.127442 (XEN) HVM d29 save: ISA_IRQ Sep 11 16:05:30.127452 (XEN) HVM d29 save: PCI_LINK Sep 11 16:05:30.139413 (XEN) HVM d29 save: PIT Sep 11 16:05:30.139430 (XEN) HVM d29 save: RTC Sep 11 16:05:30.139440 (XEN) HVM d29 save: HPET Sep 11 16:05:30.139450 (XEN) HVM d29 save: PMTIMER Sep 11 16:05:30.139459 (XEN) HVM d29v0 save: MTRR Sep 11 16:05:30.151413 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 11 16:05:30.151432 (XEN) HVM d29v0 save: CPU_XSAVE Sep 11 16:05:30.151443 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 11 16:05:30.163411 (XEN) HVM d29v0 save: VMCE_VCPU Sep 11 16:05:30.163429 (XEN) HVM d29v0 save: TSC_ADJUST Sep 11 16:05:30.163441 (XEN) HVM d29v0 save: CPU_MSR Sep 11 16:05:30.163450 (XEN) HVM restore d29: CPU 0 Sep 11 16:05:30.175371 (d29) --- Xen Test Framework --- Sep 11 16:05:30.355403 (d29) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:30.355423 (d29) Test nmi-taskswitch-priv Sep 11 16:05:30.367411 (d29) First self-nmi, from supervisor mode Sep 11 16:05:30.367430 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Sep 11 16:05:30.367443 (d29) Second self-nmi, from user mode Sep 11 16:05:30.379408 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Sep 11 16:05:30.379428 (d29) Test result: SUCCESS Sep 11 16:05:30.379438 (XEN) HVM d30v0 save: CPU Sep 11 16:05:33.211411 (XEN) HVM d30 save: PIC Sep 11 16:05:33.211428 (XEN) HVM d30 save: IOAPIC Sep 11 16:05:33.211438 (XEN) HVM d30v0 save: LAPIC Sep 11 16:05:33.211448 (XEN) HVM d30v0 save: LAPIC_REGS Sep 11 16:05:33.223415 (XEN) HVM d30 save: PCI_IRQ Sep 11 16:05:33.223433 (XEN) HVM d30 save: ISA_IRQ Sep 11 16:05:33.223444 (XEN) HVM d30 save: PCI_LINK Sep 11 16:05:33.223453 (XEN) HVM d30 save: PIT Sep 11 16:05:33.223462 (XEN) HVM d30 save: RTC Sep 11 16:05:33.235413 (XEN) HVM d30 save: HPET Sep 11 16:05:33.235430 (XEN) HVM d30 save: PMTIMER Sep 11 16:05:33.235440 (XEN) HVM d30v0 save: MTRR Sep 11 16:05:33.235450 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 11 16:05:33.247413 (XEN) HVM d30v0 save: CPU_XSAVE Sep 11 16:05:33.247431 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 11 16:05:33.247442 (XEN) HVM d30v0 save: VMCE_VCPU Sep 11 16:05:33.259401 (XEN) HVM d30v0 save: TSC_ADJUST Sep 11 16:05:33.259420 (XEN) HVM d30v0 save: CPU_MSR Sep 11 16:05:33.259431 (XEN) HVM restore d30: CPU 0 Sep 11 16:05:33.259441 (d30) --- Xen Test Framework --- Sep 11 16:05:33.439412 (d30) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:33.439431 (d30) Software interrupt emulation Sep 11 16:05:33.451414 (d30) Test cpl0: all perms ok Sep 11 16:05:33.451433 (d30) Testing int3 Sep 11 16:05:33.451442 (d30) Testing int $3 Sep 11 16:05:33.451451 (d30) Testing icebp Sep 11 16:05:33.451460 (d30) Testing int $1 Sep 11 16:05:33.463410 (d30) Testing into Sep 11 16:05:33.463427 (d30) Test cpl0: p=0 Sep 11 16:05:33.463437 (d30) Testing int3 Sep 11 16:05:33.463446 (d30) Testing int $3 Sep 11 16:05:33.463454 (d30) Testing icebp Sep 11 16:05:33.463463 (d30) Testing int $1 Sep 11 16:05:33.475412 (d30) Testing into Sep 11 16:05:33.475429 (d30) Test cpl3: all perms ok Sep 11 16:05:33.475440 (d30) Testing int3 Sep 11 16:05:33.475449 (d30) Testing int $3 Sep 11 16:05:33.475457 (d30) Testing icebp Sep 11 16:05:33.487418 (d30) Testing int $1 Sep 11 16:05:33.487436 (d30) Testing into Sep 11 16:05:33.487446 (d30) Test cpl3: p=0 Sep 11 16:05:33.487456 (d30) Testing int3 Sep 11 16:05:33.487465 (d30) Testing int $3 Sep 11 16:05:33.499414 (d30) Testing icebp Sep 11 16:05:33.499431 (d30) Testing int $1 Sep 11 16:05:33.499442 (d30) Testing into Sep 11 16:05:33.499451 (d30) Test cpl3: dpl=0 Sep 11 16:05:33.499461 (d30) Testing int3 Sep 11 16:05:33.511381 (d30) Testing int $3 Sep 11 16:05:33.511399 (d30) Testing icebp Sep 11 16:05:33.511409 (d30) Testing int $1 Sep 11 16:05:33.619361 (d30) Testing into Sep 11 16:05:33.631366 (d30) Test result: SUCCESS Sep 11 16:05:33.631377 (XEN) HVM d31v0 save: CPU Sep 11 16:05:36.431392 (XEN) HVM d31 save: PIC Sep 11 16:05:36.431411 (XEN) HVM d31 save: IOAPIC Sep 11 16:05:36.443413 (XEN) HVM d31v0 save: LAPIC Sep 11 16:05:36.443431 (XEN) HVM d31v0 save: LAPIC_REGS Sep 11 16:05:36.443442 (XEN) HVM d31 save: PCI_IRQ Sep 11 16:05:36.443451 (XEN) HVM d31 save: ISA_IRQ Sep 11 16:05:36.455411 (XEN) HVM d31 save: PCI_LINK Sep 11 16:05:36.455429 (XEN) HVM d31 save: PIT Sep 11 16:05:36.455439 (XEN) HVM d31 save: RTC Sep 11 16:05:36.455448 (XEN) HVM d31 save: HPET Sep 11 16:05:36.455457 (XEN) HVM d31 save: PMTIMER Sep 11 16:05:36.467414 (XEN) HVM d31v0 save: MTRR Sep 11 16:05:36.467431 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 11 16:05:36.467442 (XEN) HVM d31v0 save: CPU_XSAVE Sep 11 16:05:36.479408 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 11 16:05:36.479428 (XEN) HVM d31v0 save: VMCE_VCPU Sep 11 16:05:36.479439 (XEN) HVM d31v0 save: TSC_ADJUST Sep 11 16:05:36.479449 (XEN) HVM d31v0 save: CPU_MSR Sep 11 16:05:36.491380 (XEN) HVM restore d31: CPU 0 Sep 11 16:05:36.491398 (d31) --- Xen Test Framework --- Sep 11 16:05:36.671412 (d31) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:36.671432 (d31) XSA-122 PoC Sep 11 16:05:36.683415 (d31) XENVER_extraversion: Sep 11 16:05:36.683434 (d31) Got '-unstable' Sep 11 16:05:36.683444 (d31) XENVER_compile_info: Sep 11 16:05:36.683454 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:05:36.695423 (d31) 'osstest' Sep 11 16:05:36.695440 (d31) 'test-lab.xenproject.org' Sep 11 16:05:36.695452 (d31) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:05:36.695464 (d31) XENVER_changeset: Sep 11 16:05:36.707425 (d31) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:05:36.707447 (d31) Test result: SUCCESS Sep 11 16:05:36.707457 (XEN) HVM d32v0 save: CPU Sep 11 16:05:39.419372 (XEN) HVM d32 save: PIC Sep 11 16:05:39.431414 (XEN) HVM d32 save: IOAPIC Sep 11 16:05:39.431431 (XEN) HVM d32v0 save: LAPIC Sep 11 16:05:39.431442 (XEN) HVM d32v0 save: LAPIC_REGS Sep 11 16:05:39.431452 (XEN) HVM d32 save: PCI_IRQ Sep 11 16:05:39.443413 (XEN) HVM d32 save: ISA_IRQ Sep 11 16:05:39.443431 (XEN) HVM d32 save: PCI_LINK Sep 11 16:05:39.443442 (XEN) HVM d32 save: PIT Sep 11 16:05:39.443451 (XEN) HVM d32 save: RTC Sep 11 16:05:39.455410 (XEN) HVM d32 save: HPET Sep 11 16:05:39.455427 (XEN) HVM d32 save: PMTIMER Sep 11 16:05:39.455438 (XEN) HVM d32v0 save: MTRR Sep 11 16:05:39.455447 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 11 16:05:39.467423 (XEN) HVM d32v0 save: CPU_XSAVE Sep 11 16:05:39.467442 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 11 16:05:39.467453 (XEN) HVM d32v0 save: VMCE_VCPU Sep 11 16:05:39.467463 (XEN) HVM d32v0 save: TSC_ADJUST Sep 11 16:05:39.479398 (XEN) HVM d32v0 save: CPU_MSR Sep 11 16:05:39.479415 (XEN) HVM restore d32: CPU 0 Sep 11 16:05:39.479426 (d32) --- Xen Test Framework --- Sep 11 16:05:39.671398 (d32) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:39.683382 (d32) XSA-188 PoC Sep 11 16:05:39.683399 (d32) Test result: SUCCESS Sep 11 16:05:39.683409 (XEN) HVM d33v0 save: CPU Sep 11 16:05:42.435409 (XEN) HVM d33 save: PIC Sep 11 16:05:42.435427 (XEN) HVM d33 save: IOAPIC Sep 11 16:05:42.435437 (XEN) HVM d33v0 save: LAPIC Sep 11 16:05:42.447411 (XEN) HVM d33v0 save: LAPIC_REGS Sep 11 16:05:42.447430 (XEN) HVM d33 save: PCI_IRQ Sep 11 16:05:42.447440 (XEN) HVM d33 save: ISA_IRQ Sep 11 16:05:42.447450 (XEN) HVM d33 save: PCI_LINK Sep 11 16:05:42.459410 (XEN) HVM d33 save: PIT Sep 11 16:05:42.459428 (XEN) HVM d33 save: RTC Sep 11 16:05:42.459438 (XEN) HVM d33 save: HPET Sep 11 16:05:42.459447 (XEN) HVM d33 save: PMTIMER Sep 11 16:05:42.459456 (XEN) HVM d33v0 save: MTRR Sep 11 16:05:42.471410 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 11 16:05:42.471429 (XEN) HVM d33v0 save: CPU_XSAVE Sep 11 16:05:42.471440 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 11 16:05:42.483410 (XEN) HVM d33v0 save: VMCE_VCPU Sep 11 16:05:42.483428 (XEN) HVM d33v0 save: TSC_ADJUST Sep 11 16:05:42.483447 (XEN) HVM d33v0 save: CPU_MSR Sep 11 16:05:42.483458 (XEN) HVM restore d33: CPU 0 Sep 11 16:05:42.495366 (d33) --- Xen Test Framework --- Sep 11 16:05:42.663397 (d33) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:42.663417 (d33) XSA-317 PoC Sep 11 16:05:42.663427 (XEN) common/event_channel.c:325:d33v0 EVTCHNOP failure: error -28 Sep 11 16:05:42.687399 (d33) Success: Not vulnerable to XSA-317 Sep 11 16:05:42.687418 (d33) Test result: SUCCESS Sep 11 16:05:42.687429 (XEN) HVM d34v0 save: CPU Sep 11 16:05:45.471389 (XEN) HVM d34 save: PIC Sep 11 16:05:45.471408 (XEN) HVM d34 save: IOAPIC Sep 11 16:05:45.483413 (XEN) HVM d34v0 save: LAPIC Sep 11 16:05:45.483431 (XEN) HVM d34v0 save: LAPIC_REGS Sep 11 16:05:45.483441 (XEN) HVM d34 save: PCI_IRQ Sep 11 16:05:45.483451 (XEN) HVM d34 save: ISA_IRQ Sep 11 16:05:45.495412 (XEN) HVM d34 save: PCI_LINK Sep 11 16:05:45.495430 (XEN) HVM d34 save: PIT Sep 11 16:05:45.495440 (XEN) HVM d34 save: RTC Sep 11 16:05:45.495449 (XEN) HVM d34 save: HPET Sep 11 16:05:45.507409 (XEN) HVM d34 save: PMTIMER Sep 11 16:05:45.507428 (XEN) HVM d34v0 save: MTRR Sep 11 16:05:45.507438 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 11 16:05:45.507449 (XEN) HVM d34v0 save: CPU_XSAVE Sep 11 16:05:45.519411 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 11 16:05:45.519430 (XEN) HVM d34v0 save: VMCE_VCPU Sep 11 16:05:45.519441 (XEN) HVM d34v0 save: TSC_ADJUST Sep 11 16:05:45.519451 (XEN) HVM d34v0 save: CPU_MSR Sep 11 16:05:45.531384 (XEN) HVM restore d34: CPU 0 Sep 11 16:05:45.531402 (d34) --- Xen Test Framework --- Sep 11 16:05:45.699393 (d34) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:05:45.713329 (d34) CONSOLEIO_write stack overflow PoC Sep 11 16:05:45.713353 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Sep 11 16:05:45.713369 (d34) Test result: SUCCESS Sep 11 16:05:45.723368 (XEN) HVM d35v0 save: CPU Sep 11 16:05:48.463587 (XEN) HVM d35 save: PIC Sep 11 16:05:48.463605 (XEN) HVM d35 save: IOAPIC Sep 11 16:05:48.463615 (XEN) HVM d35v0 save: LAPIC Sep 11 16:05:48.475442 (XEN) HVM d35v0 save: LAPIC_REGS Sep 11 16:05:48.475461 (XEN) HVM d35 save: PCI_IRQ Sep 11 16:05:48.475471 (XEN) HVM d35 save: ISA_IRQ Sep 11 16:05:48.475481 (XEN) HVM d35 save: PCI_LINK Sep 11 16:05:48.487478 (XEN) HVM d35 save: PIT Sep 11 16:05:48.487496 (XEN) HVM d35 save: RTC Sep 11 16:05:48.487506 (XEN) HVM d35 save: HPET Sep 11 16:05:48.487515 (XEN) HVM d35 save: PMTIMER Sep 11 16:05:48.499476 (XEN) HVM d35v0 save: MTRR Sep 11 16:05:48.499494 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 11 16:05:48.499506 (XEN) HVM d35v0 save: CPU_XSAVE Sep 11 16:05:48.499516 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 11 16:05:48.511474 (XEN) HVM d35v0 save: VMCE_VCPU Sep 11 16:05:48.511493 (XEN) HVM d35v0 save: TSC_ADJUST Sep 11 16:05:48.511504 (XEN) HVM d35v0 save: CPU_MSR Sep 11 16:05:48.511514 (XEN) HVM restore d35: CPU 0 Sep 11 16:05:48.523373 (d35) --- Xen Test Framework --- Sep 11 16:05:48.715421 (d35) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:05:48.715443 (d35) Guest CPUID Faulting support Sep 11 16:05:48.715454 (d35) Testing CPUID without faulting enabled Sep 11 16:05:48.727492 (d35) Testing CPUID with faulting enabled Sep 11 16:05:48.727511 (d35) Retesting CPUID without faulting enabled Sep 11 16:05:48.727523 (d35) Test result: SUCCESS Sep 11 16:05:48.739429 (XEN) HVM d36v0 save: CPU Sep 11 16:05:51.519481 (XEN) HVM d36 save: PIC Sep 11 16:05:51.519500 (XEN) HVM d36 save: IOAPIC Sep 11 16:05:51.519510 (XEN) HVM d36v0 save: LAPIC Sep 11 16:05:51.519520 (XEN) HVM d36v0 save: LAPIC_REGS Sep 11 16:05:51.531474 (XEN) HVM d36 save: PCI_IRQ Sep 11 16:05:51.531492 (XEN) HVM d36 save: ISA_IRQ Sep 11 16:05:51.531502 (XEN) HVM d36 save: PCI_LINK Sep 11 16:05:51.531512 (XEN) HVM d36 save: PIT Sep 11 16:05:51.543476 (XEN) HVM d36 save: RTC Sep 11 16:05:51.543494 (XEN) HVM d36 save: HPET Sep 11 16:05:51.543504 (XEN) HVM d36 save: PMTIMER Sep 11 16:05:51.543514 (XEN) HVM d36v0 save: MTRR Sep 11 16:05:51.543523 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 11 16:05:51.555487 (XEN) HVM d36v0 save: CPU_XSAVE Sep 11 16:05:51.555505 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 11 16:05:51.555517 (XEN) HVM d36v0 save: VMCE_VCPU Sep 11 16:05:51.567432 (XEN) HVM d36v0 save: TSC_ADJUST Sep 11 16:05:51.567451 (XEN) HVM d36v0 save: CPU_MSR Sep 11 16:05:51.567462 (XEN) HVM restore d36: CPU 0 Sep 11 16:05:51.567472 (d36) --- Xen Test Framework --- Sep 11 16:05:51.747417 (d36) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:05:51.759483 (d36) Software interrupt emulation Sep 11 16:05:51.759501 (d36) Test cpl0: all perms ok Sep 11 16:05:51.759512 (d36) Testing int3 Sep 11 16:05:51.771478 (d36) Testing int $3 Sep 11 16:05:51.771495 (d36) Testing icebp Sep 11 16:05:51.771505 (d36) Testing int $1 Sep 11 16:05:51.771514 (d36) Testing into Sep 11 16:05:51.771523 (d36) Test cpl0: p=0 Sep 11 16:05:51.783475 (d36) Testing int3 Sep 11 16:05:51.783492 (d36) Testing int $3 Sep 11 16:05:51.783502 (d36) Testing icebp Sep 11 16:05:51.783511 (d36) Testing int $1 Sep 11 16:05:51.783520 (d36) Testing into Sep 11 16:05:51.795481 (d36) Test cpl3: all perms ok Sep 11 16:05:51.795499 (d36) Testing int3 Sep 11 16:05:51.795509 (d36) Testing int $3 Sep 11 16:05:51.795518 (d36) Testing icebp Sep 11 16:05:51.795527 (d36) Testing int $1 Sep 11 16:05:51.807475 (d36) Testing into Sep 11 16:05:51.807492 (d36) Test cpl3: p=0 Sep 11 16:05:51.807502 (d36) Testing int3 Sep 11 16:05:51.807511 (d36) Testing int $3 Sep 11 16:05:51.807519 (d36) Testing icebp Sep 11 16:05:51.819479 (d36) Testing int $1 Sep 11 16:05:51.819497 (d36) Testing into Sep 11 16:05:51.819507 (d36) Test cpl3: dpl=0 Sep 11 16:05:51.819516 (d36) Testing int3 Sep 11 16:05:51.819525 (d36) Testing int $3 Sep 11 16:05:51.819533 (d36) Testing icebp Sep 11 16:05:51.831404 (d36) Testing int $1 Sep 11 16:05:51.939393 (d36) Testing into Sep 11 16:05:51.939410 (d36) Test result: SUCCESS Sep 11 16:05:51.939421 (XEN) HVM d37v0 save: CPU Sep 11 16:05:54.723460 (XEN) HVM d37 save: PIC Sep 11 16:05:54.723479 (XEN) HVM d37 save: IOAPIC Sep 11 16:05:54.735522 (XEN) HVM d37v0 save: LAPIC Sep 11 16:05:54.735541 (XEN) HVM d37v0 save: LAPIC_REGS Sep 11 16:05:54.735552 (XEN) HVM d37 save: PCI_IRQ Sep 11 16:05:54.735562 (XEN) HVM d37 save: ISA_IRQ Sep 11 16:05:54.747556 (XEN) HVM d37 save: PCI_LINK Sep 11 16:05:54.747574 (XEN) HVM d37 save: PIT Sep 11 16:05:54.747584 (XEN) HVM d37 save: RTC Sep 11 16:05:54.747593 (XEN) HVM d37 save: HPET Sep 11 16:05:54.747602 (XEN) HVM d37 save: PMTIMER Sep 11 16:05:54.759545 (XEN) HVM d37v0 save: MTRR Sep 11 16:05:54.759562 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 11 16:05:54.759574 (XEN) HVM d37v0 save: CPU_XSAVE Sep 11 16:05:54.759584 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 11 16:05:54.771489 (XEN) HVM d37v0 save: VMCE_VCPU Sep 11 16:05:54.771507 (XEN) HVM d37v0 save: TSC_ADJUST Sep 11 16:05:54.771518 (XEN) HVM d37v0 save: CPU_MSR Sep 11 16:05:54.783449 (XEN) HVM restore d37: CPU 0 Sep 11 16:05:54.783467 (d37) --- Xen Test Framework --- Sep 11 16:05:54.963415 (d37) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:05:54.963435 (d37) XSA-122 PoC Sep 11 16:05:54.963445 (d37) XENVER_extraversion: Sep 11 16:05:54.975410 (d37) Got '-unstable' Sep 11 16:05:54.975428 (d37) XENVER_compile_info: Sep 11 16:05:54.975438 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:05:54.975450 (d37) 'osstest' Sep 11 16:05:54.987412 (d37) 'test-lab.xenproject.org' Sep 11 16:05:54.987430 (d37) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:05:54.987442 (d37) XENVER_changeset: Sep 11 16:05:54.987452 (d37) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:05:54.999399 (d37) Test result: SUCCESS Sep 11 16:05:54.999417 (XEN) HVM d38v0 save: CPU Sep 11 16:05:57.783402 (XEN) HVM d38 save: PIC Sep 11 16:05:57.783421 (XEN) HVM d38 save: IOAPIC Sep 11 16:05:57.783431 (XEN) HVM d38v0 save: LAPIC Sep 11 16:05:57.795414 (XEN) HVM d38v0 save: LAPIC_REGS Sep 11 16:05:57.795433 (XEN) HVM d38 save: PCI_IRQ Sep 11 16:05:57.795443 (XEN) HVM d38 save: ISA_IRQ Sep 11 16:05:57.795460 (XEN) HVM d38 save: PCI_LINK Sep 11 16:05:57.807413 (XEN) HVM d38 save: PIT Sep 11 16:05:57.807430 (XEN) HVM d38 save: RTC Sep 11 16:05:57.807440 (XEN) HVM d38 save: HPET Sep 11 16:05:57.807449 (XEN) HVM d38 save: PMTIMER Sep 11 16:05:57.819409 (XEN) HVM d38v0 save: MTRR Sep 11 16:05:57.819427 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Sep 11 16:05:57.819439 (XEN) HVM d38v0 save: CPU_XSAVE Sep 11 16:05:57.819449 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Sep 11 16:05:57.831413 (XEN) HVM d38v0 save: VMCE_VCPU Sep 11 16:05:57.831431 (XEN) HVM d38v0 save: TSC_ADJUST Sep 11 16:05:57.831442 (XEN) HVM d38v0 save: CPU_MSR Sep 11 16:05:57.831452 (XEN) HVM restore d38: CPU 0 Sep 11 16:05:57.843374 (d38) --- Xen Test Framework --- Sep 11 16:05:58.011403 (d38) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:05:58.011423 (d38) XSA-188 PoC Sep 11 16:05:58.011433 (d38) Test result: SUCCESS Sep 11 16:05:58.011442 (XEN) HVM d39v0 save: CPU Sep 11 16:06:00.755453 (XEN) HVM d39 save: PIC Sep 11 16:06:00.755471 (XEN) HVM d39 save: IOAPIC Sep 11 16:06:00.755481 (XEN) HVM d39v0 save: LAPIC Sep 11 16:06:00.767424 (XEN) HVM d39v0 save: LAPIC_REGS Sep 11 16:06:00.767443 (XEN) HVM d39 save: PCI_IRQ Sep 11 16:06:00.767454 (XEN) HVM d39 save: ISA_IRQ Sep 11 16:06:00.767463 (XEN) HVM d39 save: PCI_LINK Sep 11 16:06:00.779418 (XEN) HVM d39 save: PIT Sep 11 16:06:00.779436 (XEN) HVM d39 save: RTC Sep 11 16:06:00.779446 (XEN) HVM d39 save: HPET Sep 11 16:06:00.779455 (XEN) HVM d39 save: PMTIMER Sep 11 16:06:00.779464 (XEN) HVM d39v0 save: MTRR Sep 11 16:06:00.791421 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 11 16:06:00.791440 (XEN) HVM d39v0 save: CPU_XSAVE Sep 11 16:06:00.791451 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 11 16:06:00.803418 (XEN) HVM d39v0 save: VMCE_VCPU Sep 11 16:06:00.803437 (XEN) HVM d39v0 save: TSC_ADJUST Sep 11 16:06:00.803448 (XEN) HVM d39v0 save: CPU_MSR Sep 11 16:06:00.803458 (XEN) HVM restore d39: CPU 0 Sep 11 16:06:00.815374 (d39) --- Xen Test Framework --- Sep 11 16:06:00.971390 (d39) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:06:00.983383 (d39) XSA-317 PoC Sep 11 16:06:00.983399 (XEN) common/event_channel.c:325:d39v0 EVTCHNOP failure: error -28 Sep 11 16:06:00.995407 (d39) Success: Not vulnerable to XSA-317 Sep 11 16:06:01.007378 (d39) Test result: SUCCESS Sep 11 16:06:01.007396 (XEN) HVM d40v0 save: CPU Sep 11 16:06:03.771405 (XEN) HVM d40 save: PIC Sep 11 16:06:03.771423 (XEN) HVM d40 save: IOAPIC Sep 11 16:06:03.771433 (XEN) HVM d40v0 save: LAPIC Sep 11 16:06:03.783411 (XEN) HVM d40v0 save: LAPIC_REGS Sep 11 16:06:03.783429 (XEN) HVM d40 save: PCI_IRQ Sep 11 16:06:03.783440 (XEN) HVM d40 save: ISA_IRQ Sep 11 16:06:03.783449 (XEN) HVM d40 save: PCI_LINK Sep 11 16:06:03.795418 (XEN) HVM d40 save: PIT Sep 11 16:06:03.795435 (XEN) HVM d40 save: RTC Sep 11 16:06:03.795445 (XEN) HVM d40 save: HPET Sep 11 16:06:03.795455 (XEN) HVM d40 save: PMTIMER Sep 11 16:06:03.807406 (XEN) HVM d40v0 save: MTRR Sep 11 16:06:03.807425 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Sep 11 16:06:03.807437 (XEN) HVM d40v0 save: CPU_XSAVE Sep 11 16:06:03.807447 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Sep 11 16:06:03.819410 (XEN) HVM d40v0 save: VMCE_VCPU Sep 11 16:06:03.819428 (XEN) HVM d40v0 save: TSC_ADJUST Sep 11 16:06:03.819439 (XEN) HVM d40v0 save: CPU_MSR Sep 11 16:06:03.819449 (XEN) HVM restore d40: CPU 0 Sep 11 16:06:03.831370 (d40) --- Xen Test Framework --- Sep 11 16:06:03.999406 (d40) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:03.999426 (d40) Guest CPUID Faulting support Sep 11 16:06:04.011411 (d40) Testing CPUID without faulting enabled Sep 11 16:06:04.011431 (d40) Testing CPUID with faulting enabled Sep 11 16:06:04.011443 (d40) Retesting CPUID without faulting enabled Sep 11 16:06:04.023390 (d40) Test result: SUCCESS Sep 11 16:06:04.023408 (XEN) HVM d41v0 save: CPU Sep 11 16:06:06.791421 (XEN) HVM d41 save: PIC Sep 11 16:06:06.791441 (XEN) HVM d41 save: IOAPIC Sep 11 16:06:06.791452 (XEN) HVM d41v0 save: LAPIC Sep 11 16:06:06.791470 (XEN) HVM d41v0 save: LAPIC_REGS Sep 11 16:06:06.803419 (XEN) HVM d41 save: PCI_IRQ Sep 11 16:06:06.803437 (XEN) HVM d41 save: ISA_IRQ Sep 11 16:06:06.803448 (XEN) HVM d41 save: PCI_LINK Sep 11 16:06:06.803457 (XEN) HVM d41 save: PIT Sep 11 16:06:06.803466 (XEN) HVM d41 save: RTC Sep 11 16:06:06.815416 (XEN) HVM d41 save: HPET Sep 11 16:06:06.815434 (XEN) HVM d41 save: PMTIMER Sep 11 16:06:06.815444 (XEN) HVM d41v0 save: MTRR Sep 11 16:06:06.815453 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 11 16:06:06.827412 (XEN) HVM d41v0 save: CPU_XSAVE Sep 11 16:06:06.827430 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 11 16:06:06.827442 (XEN) HVM d41v0 save: VMCE_VCPU Sep 11 16:06:06.839401 (XEN) HVM d41v0 save: TSC_ADJUST Sep 11 16:06:06.839420 (XEN) HVM d41v0 save: CPU_MSR Sep 11 16:06:06.839431 (XEN) HVM restore d41: CPU 0 Sep 11 16:06:06.839441 (d41) --- Xen Test Framework --- Sep 11 16:06:07.007390 (d41) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:07.019414 (d41) FPU Exception Emulation Sep 11 16:06:07.019432 (d41) Testing x87 Sep 11 16:06:07.019441 (d41) Testing x87 wait Sep 11 16:06:07.019450 (d41) Testing MMX Sep 11 16:06:07.031408 (d41) Testing SSE Sep 11 16:06:07.031424 (d41) Testing SSE (CR4.OSFXSR) Sep 11 16:06:07.031436 (d41) Testing AVX Sep 11 16:06:07.031444 (d41) Testing AVX (CR4.OSXSAVE) Sep 11 16:06:07.031454 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Sep 11 16:06:07.043416 (d41) Testing emulated x87 Sep 11 16:06:07.043434 (d41) Testing emulated x87 wait Sep 11 16:06:07.043445 (d41) Testing emulated MMX Sep 11 16:06:07.043454 (d41) Testing emulated SSE Sep 11 16:06:07.055413 (d41) Testing emulated SSE (CR4.OSFXSR) Sep 11 16:06:07.055432 (d41) Testing emulated AVX Sep 11 16:06:07.055442 (d41) Testing emulated AVX (CR4.OSXSAVE) Sep 11 16:06:07.067398 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Sep 11 16:06:07.067418 (d41) Test result: SUCCESS Sep 11 16:06:07.067429 (XEN) HVM d42v0 save: CPU Sep 11 16:06:09.751414 (XEN) HVM d42 save: PIC Sep 11 16:06:09.751432 (XEN) HVM d42 save: IOAPIC Sep 11 16:06:09.751442 (XEN) HVM d42v0 save: LAPIC Sep 11 16:06:09.751451 (XEN) HVM d42v0 save: LAPIC_REGS Sep 11 16:06:09.763416 (XEN) HVM d42 save: PCI_IRQ Sep 11 16:06:09.763434 (XEN) HVM d42 save: ISA_IRQ Sep 11 16:06:09.763444 (XEN) HVM d42 save: PCI_LINK Sep 11 16:06:09.763454 (XEN) HVM d42 save: PIT Sep 11 16:06:09.775411 (XEN) HVM d42 save: RTC Sep 11 16:06:09.775428 (XEN) HVM d42 save: HPET Sep 11 16:06:09.775438 (XEN) HVM d42 save: PMTIMER Sep 11 16:06:09.775447 (XEN) HVM d42v0 save: MTRR Sep 11 16:06:09.787408 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Sep 11 16:06:09.787428 (XEN) HVM d42v0 save: CPU_XSAVE Sep 11 16:06:09.787439 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Sep 11 16:06:09.787449 (XEN) HVM d42v0 save: VMCE_VCPU Sep 11 16:06:09.799412 (XEN) HVM d42v0 save: TSC_ADJUST Sep 11 16:06:09.799431 (XEN) HVM d42v0 save: CPU_MSR Sep 11 16:06:09.799441 (XEN) HVM restore d42: CPU 0 Sep 11 16:06:09.799451 (d42) --- Xen Test Framework --- Sep 11 16:06:09.979411 (d42) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:09.979431 (d42) Invlpg tests Sep 11 16:06:09.979440 (d42) Testing 'invlpg 0x1000' with segment bases Sep 11 16:06:09.991415 (d42) Test: No segment Sep 11 16:06:09.991431 (d42) TLB refill of 0x1000 Sep 11 16:06:09.991442 (d42) Test: %fs (base 0x0) Sep 11 16:06:10.003409 (d42) TLB refill of 0x1000 Sep 11 16:06:10.003427 (d42) Test: %fs (base 0x0, limit 0x1) Sep 11 16:06:10.003439 (d42) TLB refill of 0x1000 Sep 11 16:06:10.003449 (d42) Test: %fs (base 0x1000) Sep 11 16:06:10.015412 (d42) TLB refill of 0x2000 Sep 11 16:06:10.015430 (d42) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:06:10.015443 (d42) TLB refill of 0x2000 Sep 11 16:06:10.027415 (d42) Testing 'invlpg' in normally-faulting conditions Sep 11 16:06:10.027436 (d42) Test: Mapped address Sep 11 16:06:10.027447 (d42) Test: Unmapped address Sep 11 16:06:10.039415 (d42) Test: NULL segment override Sep 11 16:06:10.039433 (d42) Test: Past segment limit Sep 11 16:06:10.039452 (d42) Test: Before expand-down segment limit Sep 11 16:06:10.051409 (d42) Test: Noncanonical address Sep 11 16:06:10.051428 (d42) Test: Noncanonical including segment base Sep 11 16:06:10.051441 (d42) Test result: SUCCESS Sep 11 16:06:10.063359 (XEN) HVM d43v0 save: CPU Sep 11 16:06:12.763394 (XEN) HVM d43 save: PIC Sep 11 16:06:12.763411 (XEN) HVM d43 save: IOAPIC Sep 11 16:06:12.775415 (XEN) HVM d43v0 save: LAPIC Sep 11 16:06:12.775433 (XEN) HVM d43v0 save: LAPIC_REGS Sep 11 16:06:12.775444 (XEN) HVM d43 save: PCI_IRQ Sep 11 16:06:12.775454 (XEN) HVM d43 save: ISA_IRQ Sep 11 16:06:12.787411 (XEN) HVM d43 save: PCI_LINK Sep 11 16:06:12.787430 (XEN) HVM d43 save: PIT Sep 11 16:06:12.787440 (XEN) HVM d43 save: RTC Sep 11 16:06:12.787449 (XEN) HVM d43 save: HPET Sep 11 16:06:12.787458 (XEN) HVM d43 save: PMTIMER Sep 11 16:06:12.799414 (XEN) HVM d43v0 save: MTRR Sep 11 16:06:12.799432 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 11 16:06:12.799443 (XEN) HVM d43v0 save: CPU_XSAVE Sep 11 16:06:12.799453 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 11 16:06:12.811418 (XEN) HVM d43v0 save: VMCE_VCPU Sep 11 16:06:12.811436 (XEN) HVM d43v0 save: TSC_ADJUST Sep 11 16:06:12.811447 (XEN) HVM d43v0 save: CPU_MSR Sep 11 16:06:12.823373 (XEN) HVM restore d43: CPU 0 Sep 11 16:06:12.823391 (d43) --- Xen Test Framework --- Sep 11 16:06:13.003394 (d43) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:13.015412 (d43) Invlpg tests Sep 11 16:06:13.015429 (d43) Testing 'invlpg 0x1000' with segment bases Sep 11 16:06:13.015442 (d43) Test: No segment Sep 11 16:06:13.015451 (d43) TLB refill of 0x1000 Sep 11 16:06:13.027410 (d43) Test: %fs (base 0x0) Sep 11 16:06:13.027428 (d43) TLB refill of 0x1000 Sep 11 16:06:13.027438 (d43) Test: %fs (base 0x0, limit 0x1) Sep 11 16:06:13.039407 (d43) TLB refill of 0x1000 Sep 11 16:06:13.039425 (d43) Test: %fs (base 0x1000) Sep 11 16:06:13.039437 (d43) TLB refill of 0x2000 Sep 11 16:06:13.039446 (d43) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:06:13.051410 (d43) TLB refill of 0x2000 Sep 11 16:06:13.051428 (d43) Testing 'invlpg' in normally-faulting conditions Sep 11 16:06:13.051442 (d43) Test: Mapped address Sep 11 16:06:13.063413 (d43) Test: Unmapped address Sep 11 16:06:13.063431 (d43) Test: NULL segment override Sep 11 16:06:13.063443 (d43) Test: Past segment limit Sep 11 16:06:13.075410 (d43) Test: Before expand-down segment limit Sep 11 16:06:13.075430 (d43) Test: Noncanonical address Sep 11 16:06:13.075441 (d43) Test: Noncanonical including segment base Sep 11 16:06:13.087377 (d43) Test result: SUCCESS Sep 11 16:06:13.087395 (XEN) HVM d44v0 save: CPU Sep 11 16:06:15.811402 (XEN) HVM d44 save: PIC Sep 11 16:06:15.811419 (XEN) HVM d44 save: IOAPIC Sep 11 16:06:15.811429 (XEN) HVM d44v0 save: LAPIC Sep 11 16:06:15.823412 (XEN) HVM d44v0 save: LAPIC_REGS Sep 11 16:06:15.823431 (XEN) HVM d44 save: PCI_IRQ Sep 11 16:06:15.823441 (XEN) HVM d44 save: ISA_IRQ Sep 11 16:06:15.823450 (XEN) HVM d44 save: PCI_LINK Sep 11 16:06:15.835414 (XEN) HVM d44 save: PIT Sep 11 16:06:15.835432 (XEN) HVM d44 save: RTC Sep 11 16:06:15.835442 (XEN) HVM d44 save: HPET Sep 11 16:06:15.835451 (XEN) HVM d44 save: PMTIMER Sep 11 16:06:15.847406 (XEN) HVM d44v0 save: MTRR Sep 11 16:06:15.847425 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Sep 11 16:06:15.847437 (XEN) HVM d44v0 save: CPU_XSAVE Sep 11 16:06:15.847447 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Sep 11 16:06:15.859409 (XEN) HVM d44v0 save: VMCE_VCPU Sep 11 16:06:15.859427 (XEN) HVM d44v0 save: TSC_ADJUST Sep 11 16:06:15.859438 (XEN) HVM d44v0 save: CPU_MSR Sep 11 16:06:15.859448 (XEN) HVM restore d44: CPU 0 Sep 11 16:06:15.871372 (d44) --- Xen Test Framework --- Sep 11 16:06:16.039379 (d44) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:16.051417 (d44) LBR/TSX VMentry failure test Sep 11 16:06:16.051435 (d44) Latched a Last Branch Record in the upper canonical half Sep 11 16:06:16.063411 (d44) Success: No LBR/TSX VMentry failure in this configuration Sep 11 16:06:16.063441 (d44) Test result: SUCCESS Sep 11 16:06:16.063452 (XEN) HVM d45v0 save: CPU Sep 11 16:06:18.835409 (XEN) HVM d45 save: PIC Sep 11 16:06:18.835426 (XEN) HVM d45 save: IOAPIC Sep 11 16:06:18.835436 (XEN) HVM d45v0 save: LAPIC Sep 11 16:06:18.847409 (XEN) HVM d45v0 save: LAPIC_REGS Sep 11 16:06:18.847428 (XEN) HVM d45 save: PCI_IRQ Sep 11 16:06:18.847439 (XEN) HVM d45 save: ISA_IRQ Sep 11 16:06:18.847448 (XEN) HVM d45 save: PCI_LINK Sep 11 16:06:18.859415 (XEN) HVM d45 save: PIT Sep 11 16:06:18.859433 (XEN) HVM d45 save: RTC Sep 11 16:06:18.859443 (XEN) HVM d45 save: HPET Sep 11 16:06:18.859452 (XEN) HVM d45 save: PMTIMER Sep 11 16:06:18.859461 (XEN) HVM d45v0 save: MTRR Sep 11 16:06:18.871409 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 11 16:06:18.871428 (XEN) HVM d45v0 save: CPU_XSAVE Sep 11 16:06:18.871439 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 11 16:06:18.871450 (XEN) HVM d45v0 save: VMCE_VCPU Sep 11 16:06:18.883414 (XEN) HVM d45v0 save: TSC_ADJUST Sep 11 16:06:18.883432 (XEN) HVM d45v0 save: CPU_MSR Sep 11 16:06:18.883442 (XEN) HVM restore d45: CPU 0 Sep 11 16:06:18.895361 (d45) --- Xen Test Framework --- Sep 11 16:06:19.063413 (d45) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:19.063434 (d45) Live Patch Privilege Check Sep 11 16:06:19.063445 (d45) test_upload: Xen correctly denied Live Patch calls Sep 11 16:06:19.075413 (d45) test_list: Xen correctly denied Live Patch calls Sep 11 16:06:19.075434 (d45) test_get: Xen correctly denied Live Patch calls Sep 11 16:06:19.087410 (d45) test_action: Xen correctly denied Live Patch calls Sep 11 16:06:19.087431 (d45) test_action: Xen correctly denied Live Patch calls Sep 11 16:06:19.099409 (d45) test_action: Xen correctly denied Live Patch calls Sep 11 16:06:19.099430 (d45) test_action: Xen correctly denied Live Patch calls Sep 11 16:06:19.111380 (d45) Test result: SUCCESS Sep 11 16:06:19.111397 (XEN) HVM d46v0 save: CPU Sep 11 16:06:21.831397 (XEN) HVM d46 save: PIC Sep 11 16:06:21.831415 (XEN) HVM d46 save: IOAPIC Sep 11 16:06:21.843412 (XEN) HVM d46v0 save: LAPIC Sep 11 16:06:21.843430 (XEN) HVM d46v0 save: LAPIC_REGS Sep 11 16:06:21.843441 (XEN) HVM d46 save: PCI_IRQ Sep 11 16:06:21.843451 (XEN) HVM d46 save: ISA_IRQ Sep 11 16:06:21.855413 (XEN) HVM d46 save: PCI_LINK Sep 11 16:06:21.855432 (XEN) HVM d46 save: PIT Sep 11 16:06:21.855442 (XEN) HVM d46 save: RTC Sep 11 16:06:21.855451 (XEN) HVM d46 save: HPET Sep 11 16:06:21.855460 (XEN) HVM d46 save: PMTIMER Sep 11 16:06:21.867411 (XEN) HVM d46v0 save: MTRR Sep 11 16:06:21.867428 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Sep 11 16:06:21.867440 (XEN) HVM d46v0 save: CPU_XSAVE Sep 11 16:06:21.867450 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Sep 11 16:06:21.879415 (XEN) HVM d46v0 save: VMCE_VCPU Sep 11 16:06:21.879432 (XEN) HVM d46v0 save: TSC_ADJUST Sep 11 16:06:21.879444 (XEN) HVM d46v0 save: CPU_MSR Sep 11 16:06:21.891374 (XEN) HVM restore d46: CPU 0 Sep 11 16:06:21.891392 (d46) --- Xen Test Framework --- Sep 11 16:06:22.071396 (d46) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:22.083399 (d46) Test Long Mode #TS Sep 11 16:06:22.083417 (d46) Got #TS[GDT[7]] as expected Sep 11 16:06:22.083428 (d46) Test result: SUCCESS Sep 11 16:06:22.083438 (XEN) HVM d47v0 save: CPU Sep 11 16:06:24.831392 (XEN) HVM d47 save: PIC Sep 11 16:06:24.831408 (XEN) HVM d47 save: IOAPIC Sep 11 16:06:24.843414 (XEN) HVM d47v0 save: LAPIC Sep 11 16:06:24.843431 (XEN) HVM d47v0 save: LAPIC_REGS Sep 11 16:06:24.843442 (XEN) HVM d47 save: PCI_IRQ Sep 11 16:06:24.843452 (XEN) HVM d47 save: ISA_IRQ Sep 11 16:06:24.855410 (XEN) HVM d47 save: PCI_LINK Sep 11 16:06:24.855428 (XEN) HVM d47 save: PIT Sep 11 16:06:24.855438 (XEN) HVM d47 save: RTC Sep 11 16:06:24.855447 (XEN) HVM d47 save: HPET Sep 11 16:06:24.855456 (XEN) HVM d47 save: PMTIMER Sep 11 16:06:24.867411 (XEN) HVM d47v0 save: MTRR Sep 11 16:06:24.867429 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 11 16:06:24.867440 (XEN) HVM d47v0 save: CPU_XSAVE Sep 11 16:06:24.867450 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 11 16:06:24.879425 (XEN) HVM d47v0 save: VMCE_VCPU Sep 11 16:06:24.879444 (XEN) HVM d47v0 save: TSC_ADJUST Sep 11 16:06:24.879455 (XEN) HVM d47v0 save: CPU_MSR Sep 11 16:06:24.891381 (XEN) HVM restore d47: CPU 0 Sep 11 16:06:24.891399 (d47) --- Xen Test Framework --- Sep 11 16:06:25.071394 (d47) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:25.083395 (d47) Memory operand and segment emulation tests Sep 11 16:06:25.083415 (d47) Test result: SUCCESS Sep 11 16:06:25.083426 (XEN) HVM d48v0 save: CPU Sep 11 16:06:27.999411 (XEN) HVM d48 save: PIC Sep 11 16:06:27.999428 (XEN) HVM d48 save: IOAPIC Sep 11 16:06:27.999438 (XEN) HVM d48v0 save: LAPIC Sep 11 16:06:27.999447 (XEN) HVM d48v0 save: LAPIC_REGS Sep 11 16:06:28.011412 (XEN) HVM d48 save: PCI_IRQ Sep 11 16:06:28.011431 (XEN) HVM d48 save: ISA_IRQ Sep 11 16:06:28.011441 (XEN) HVM d48 save: PCI_LINK Sep 11 16:06:28.011451 (XEN) HVM d48 save: PIT Sep 11 16:06:28.023416 (XEN) HVM d48 save: RTC Sep 11 16:06:28.023433 (XEN) HVM d48 save: HPET Sep 11 16:06:28.023443 (XEN) HVM d48 save: PMTIMER Sep 11 16:06:28.023453 (XEN) HVM d48v0 save: MTRR Sep 11 16:06:28.035409 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Sep 11 16:06:28.035428 (XEN) HVM d48v0 save: CPU_XSAVE Sep 11 16:06:28.035439 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Sep 11 16:06:28.035450 (XEN) HVM d48v0 save: VMCE_VCPU Sep 11 16:06:28.047411 (XEN) HVM d48v0 save: TSC_ADJUST Sep 11 16:06:28.047429 (XEN) HVM d48v0 save: CPU_MSR Sep 11 16:06:28.047440 (XEN) HVM restore d48: CPU 0 Sep 11 16:06:28.047450 (d48) --- Xen Test Framework --- Sep 11 16:06:28.239414 (d48) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:28.239434 (d48) Software interrupt emulation Sep 11 16:06:28.251410 (d48) Test cpl0: all perms ok Sep 11 16:06:28.251427 (d48) Testing int3 Sep 11 16:06:28.251437 (d48) Testing int $3 Sep 11 16:06:28.251446 (d48) Testing icebp Sep 11 16:06:28.251455 (d48) Testing int $1 Sep 11 16:06:28.263409 (d48) Testing into Sep 11 16:06:28.263426 (d48) Test cpl0: p=0 Sep 11 16:06:28.263436 (d48) Testing int3 Sep 11 16:06:28.263444 (d48) Testing int $3 Sep 11 16:06:28.263453 (d48) Testing icebp Sep 11 16:06:28.263462 (d48) Testing int $1 Sep 11 16:06:28.275416 (d48) Testing into Sep 11 16:06:28.275432 (d48) Test cpl3: all perms ok Sep 11 16:06:28.275443 (d48) Testing int3 Sep 11 16:06:28.275452 (d48) Testing int $3 Sep 11 16:06:28.287413 (d48) Testing icebp Sep 11 16:06:28.287430 (d48) Testing int $1 Sep 11 16:06:28.287440 (d48) Testing into Sep 11 16:06:28.287449 (d48) Test cpl3: p=0 Sep 11 16:06:28.287458 (d48) Testing int3 Sep 11 16:06:28.287466 (d48) Testing int $3 Sep 11 16:06:28.299413 (d48) Testing icebp Sep 11 16:06:28.299430 (d48) Testing int $1 Sep 11 16:06:28.299440 (d48) Testing into Sep 11 16:06:28.299448 (d48) Test cpl3: dpl=0 Sep 11 16:06:28.299457 (d48) Testing int3 Sep 11 16:06:28.311384 (d48) Testing int $3 Sep 11 16:06:28.311401 (d48) Testing icebp Sep 11 16:06:28.311410 (d48) Testing int $1 Sep 11 16:06:28.419384 (d48) Testing into Sep 11 16:06:28.419400 (d48) Test result: SUCCESS Sep 11 16:06:28.431380 (XEN) HVM d49v0 save: CPU Sep 11 16:06:31.227388 (XEN) HVM d49 save: PIC Sep 11 16:06:31.227405 (XEN) HVM d49 save: IOAPIC Sep 11 16:06:31.239412 (XEN) HVM d49v0 save: LAPIC Sep 11 16:06:31.239429 (XEN) HVM d49v0 save: LAPIC_REGS Sep 11 16:06:31.239440 (XEN) HVM d49 save: PCI_IRQ Sep 11 16:06:31.239450 (XEN) HVM d49 save: ISA_IRQ Sep 11 16:06:31.251412 (XEN) HVM d49 save: PCI_LINK Sep 11 16:06:31.251430 (XEN) HVM d49 save: PIT Sep 11 16:06:31.251440 (XEN) HVM d49 save: RTC Sep 11 16:06:31.251449 (XEN) HVM d49 save: HPET Sep 11 16:06:31.263409 (XEN) HVM d49 save: PMTIMER Sep 11 16:06:31.263428 (XEN) HVM d49v0 save: MTRR Sep 11 16:06:31.263438 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Sep 11 16:06:31.263449 (XEN) HVM d49v0 save: CPU_XSAVE Sep 11 16:06:31.275502 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Sep 11 16:06:31.275521 (XEN) HVM d49v0 save: VMCE_VCPU Sep 11 16:06:31.275539 (XEN) HVM d49v0 save: TSC_ADJUST Sep 11 16:06:31.275550 (XEN) HVM d49v0 save: CPU_MSR Sep 11 16:06:31.287393 (XEN) HVM restore d49: CPU 0 Sep 11 16:06:31.287411 (d49) --- Xen Test Framework --- Sep 11 16:06:31.455388 (d49) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:31.467417 (d49) User-Mode Instruction Prevention Tests Sep 11 16:06:31.467436 (d49) UMIP is not supported, skip the rest of test Sep 11 16:06:31.467449 (d49) Test result: SKIP Sep 11 16:06:31.479368 (XEN) HVM d50v0 save: CPU Sep 11 16:06:34.247407 (XEN) HVM d50 save: PIC Sep 11 16:06:34.247426 (XEN) HVM d50 save: IOAPIC Sep 11 16:06:34.247436 (XEN) HVM d50v0 save: LAPIC Sep 11 16:06:34.259409 (XEN) HVM d50v0 save: LAPIC_REGS Sep 11 16:06:34.259428 (XEN) HVM d50 save: PCI_IRQ Sep 11 16:06:34.259439 (XEN) HVM d50 save: ISA_IRQ Sep 11 16:06:34.259448 (XEN) HVM d50 save: PCI_LINK Sep 11 16:06:34.271410 (XEN) HVM d50 save: PIT Sep 11 16:06:34.271427 (XEN) HVM d50 save: RTC Sep 11 16:06:34.271438 (XEN) HVM d50 save: HPET Sep 11 16:06:34.271447 (XEN) HVM d50 save: PMTIMER Sep 11 16:06:34.271456 (XEN) HVM d50v0 save: MTRR Sep 11 16:06:34.283412 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Sep 11 16:06:34.283431 (XEN) HVM d50v0 save: CPU_XSAVE Sep 11 16:06:34.283442 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Sep 11 16:06:34.283452 (XEN) HVM d50v0 save: VMCE_VCPU Sep 11 16:06:34.295415 (XEN) HVM d50v0 save: TSC_ADJUST Sep 11 16:06:34.295433 (XEN) HVM d50v0 save: CPU_MSR Sep 11 16:06:34.295443 (XEN) HVM restore d50: CPU 0 Sep 11 16:06:34.307364 (d50) --- Xen Test Framework --- Sep 11 16:06:34.475423 (d50) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:34.475443 (d50) XSA-122 PoC Sep 11 16:06:34.475452 (d50) XENVER_extraversion: Sep 11 16:06:34.475462 (d50) Got '-unstable' Sep 11 16:06:34.487413 (d50) XENVER_compile_info: Sep 11 16:06:34.487430 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:06:34.487443 (d50) 'osstest' Sep 11 16:06:34.487452 (d50) 'test-lab.xenproject.org' Sep 11 16:06:34.499412 (d50) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:06:34.499431 (d50) XENVER_changeset: Sep 11 16:06:34.499441 (d50) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:06:34.511391 (d50) Test result: SUCCESS Sep 11 16:06:34.511408 (XEN) HVM d51v0 save: CPU Sep 11 16:06:37.307401 (XEN) HVM d51 save: PIC Sep 11 16:06:37.307418 (XEN) HVM d51 save: IOAPIC Sep 11 16:06:37.307428 (XEN) HVM d51v0 save: LAPIC Sep 11 16:06:37.319412 (XEN) HVM d51v0 save: LAPIC_REGS Sep 11 16:06:37.319431 (XEN) HVM d51 save: PCI_IRQ Sep 11 16:06:37.319442 (XEN) HVM d51 save: ISA_IRQ Sep 11 16:06:37.319451 (XEN) HVM d51 save: PCI_LINK Sep 11 16:06:37.331414 (XEN) HVM d51 save: PIT Sep 11 16:06:37.331432 (XEN) HVM d51 save: RTC Sep 11 16:06:37.331441 (XEN) HVM d51 save: HPET Sep 11 16:06:37.331451 (XEN) HVM d51 save: PMTIMER Sep 11 16:06:37.331460 (XEN) HVM d51v0 save: MTRR Sep 11 16:06:37.343413 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 11 16:06:37.343431 (XEN) HVM d51v0 save: CPU_XSAVE Sep 11 16:06:37.343442 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 11 16:06:37.355411 (XEN) HVM d51v0 save: VMCE_VCPU Sep 11 16:06:37.355429 (XEN) HVM d51v0 save: TSC_ADJUST Sep 11 16:06:37.355440 (XEN) HVM d51v0 save: CPU_MSR Sep 11 16:06:37.355450 (XEN) HVM restore d51: CPU 0 Sep 11 16:06:37.367368 (d51) --- Xen Test Framework --- Sep 11 16:06:37.535412 (d51) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:37.535432 (d51) XSA-168 PoC Sep 11 16:06:37.535442 (d51) Test result: SUCCESS Sep 11 16:06:37.547359 (XEN) HVM d52v0 save: CPU Sep 11 16:06:40.431414 (XEN) HVM d52 save: PIC Sep 11 16:06:40.431436 (XEN) HVM d52 save: IOAPIC Sep 11 16:06:40.431447 (XEN) HVM d52v0 save: LAPIC Sep 11 16:06:40.431457 (XEN) HVM d52v0 save: LAPIC_REGS Sep 11 16:06:40.431468 (XEN) HVM d52 save: PCI_IRQ Sep 11 16:06:40.443414 (XEN) HVM d52 save: ISA_IRQ Sep 11 16:06:40.443432 (XEN) HVM d52 save: PCI_LINK Sep 11 16:06:40.443443 (XEN) HVM d52 save: PIT Sep 11 16:06:40.443453 (XEN) HVM d52 save: RTC Sep 11 16:06:40.455420 (XEN) HVM d52 save: HPET Sep 11 16:06:40.455438 (XEN) HVM d52 save: PMTIMER Sep 11 16:06:40.455448 (XEN) HVM d52v0 save: MTRR Sep 11 16:06:40.455458 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Sep 11 16:06:40.467412 (XEN) HVM d52v0 save: CPU_XSAVE Sep 11 16:06:40.467430 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Sep 11 16:06:40.467442 (XEN) HVM d52v0 save: VMCE_VCPU Sep 11 16:06:40.467451 (XEN) HVM d52v0 save: TSC_ADJUST Sep 11 16:06:40.479400 (XEN) HVM d52v0 save: CPU_MSR Sep 11 16:06:40.479417 (XEN) HVM restore d52: CPU 0 Sep 11 16:06:40.479428 (d52) --- Xen Test Framework --- Sep 11 16:06:40.671420 (d52) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:40.671441 (d52) XSA-170 PoC Sep 11 16:06:40.671450 (d52) Executing user wild jump Sep 11 16:06:40.683406 (d52) Executing user nop slide Sep 11 16:06:40.683425 (d52) Success: Not vulnerable to XSA-170 Sep 11 16:06:40.683437 (d52) Test result: SUCCESS Sep 11 16:06:40.683446 (XEN) HVM d53v0 save: CPU Sep 11 16:06:43.443403 (XEN) HVM d53 save: PIC Sep 11 16:06:43.443420 (XEN) HVM d53 save: IOAPIC Sep 11 16:06:43.443431 (XEN) HVM d53v0 save: LAPIC Sep 11 16:06:43.455414 (XEN) HVM d53v0 save: LAPIC_REGS Sep 11 16:06:43.455432 (XEN) HVM d53 save: PCI_IRQ Sep 11 16:06:43.455443 (XEN) HVM d53 save: ISA_IRQ Sep 11 16:06:43.455452 (XEN) HVM d53 save: PCI_LINK Sep 11 16:06:43.467424 (XEN) HVM d53 save: PIT Sep 11 16:06:43.467441 (XEN) HVM d53 save: RTC Sep 11 16:06:43.467451 (XEN) HVM d53 save: HPET Sep 11 16:06:43.467460 (XEN) HVM d53 save: PMTIMER Sep 11 16:06:43.479412 (XEN) HVM d53v0 save: MTRR Sep 11 16:06:43.479430 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 11 16:06:43.479441 (XEN) HVM d53v0 save: CPU_XSAVE Sep 11 16:06:43.479451 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 11 16:06:43.491411 (XEN) HVM d53v0 save: VMCE_VCPU Sep 11 16:06:43.491429 (XEN) HVM d53v0 save: TSC_ADJUST Sep 11 16:06:43.491440 (XEN) HVM d53v0 save: CPU_MSR Sep 11 16:06:43.491450 (XEN) HVM restore d53: CPU 0 Sep 11 16:06:43.503372 (d53) --- Xen Test Framework --- Sep 11 16:06:43.671386 (d53) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:43.683411 (d53) XSA-173 PoC Sep 11 16:06:43.683428 (d53) Xen appears not vulnerable Sep 11 16:06:43.683439 (d53) Test result: SUCCESS Sep 11 16:06:43.683448 (XEN) HVM d54v0 save: CPU Sep 11 16:06:46.419379 (XEN) HVM d54 save: PIC Sep 11 16:06:46.431416 (XEN) HVM d54 save: IOAPIC Sep 11 16:06:46.431434 (XEN) HVM d54v0 save: LAPIC Sep 11 16:06:46.431444 (XEN) HVM d54v0 save: LAPIC_REGS Sep 11 16:06:46.431454 (XEN) HVM d54 save: PCI_IRQ Sep 11 16:06:46.443412 (XEN) HVM d54 save: ISA_IRQ Sep 11 16:06:46.443430 (XEN) HVM d54 save: PCI_LINK Sep 11 16:06:46.443441 (XEN) HVM d54 save: PIT Sep 11 16:06:46.443449 (XEN) HVM d54 save: RTC Sep 11 16:06:46.455411 (XEN) HVM d54 save: HPET Sep 11 16:06:46.455428 (XEN) HVM d54 save: PMTIMER Sep 11 16:06:46.455439 (XEN) HVM d54v0 save: MTRR Sep 11 16:06:46.455448 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Sep 11 16:06:46.467410 (XEN) HVM d54v0 save: CPU_XSAVE Sep 11 16:06:46.467428 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Sep 11 16:06:46.467440 (XEN) HVM d54v0 save: VMCE_VCPU Sep 11 16:06:46.467450 (XEN) HVM d54v0 save: TSC_ADJUST Sep 11 16:06:46.479397 (XEN) HVM d54v0 save: CPU_MSR Sep 11 16:06:46.479415 (XEN) HVM restore d54: CPU 0 Sep 11 16:06:46.479426 (d54) --- Xen Test Framework --- Sep 11 16:06:46.671414 (d54) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:46.671434 (d54) XSA-186 PoC Sep 11 16:06:46.671444 (d54) Test result: SUCCESS Sep 11 16:06:46.683365 (XEN) HVM d55v0 save: CPU Sep 11 16:06:49.443395 (XEN) HVM d55 save: PIC Sep 11 16:06:49.443412 (XEN) HVM d55 save: IOAPIC Sep 11 16:06:49.455411 (XEN) HVM d55v0 save: LAPIC Sep 11 16:06:49.455429 (XEN) HVM d55v0 save: LAPIC_REGS Sep 11 16:06:49.455440 (XEN) HVM d55 save: PCI_IRQ Sep 11 16:06:49.455450 (XEN) HVM d55 save: ISA_IRQ Sep 11 16:06:49.467413 (XEN) HVM d55 save: PCI_LINK Sep 11 16:06:49.467431 (XEN) HVM d55 save: PIT Sep 11 16:06:49.467441 (XEN) HVM d55 save: RTC Sep 11 16:06:49.467457 (XEN) HVM d55 save: HPET Sep 11 16:06:49.467467 (XEN) HVM d55 save: PMTIMER Sep 11 16:06:49.479414 (XEN) HVM d55v0 save: MTRR Sep 11 16:06:49.479431 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 11 16:06:49.479442 (XEN) HVM d55v0 save: CPU_XSAVE Sep 11 16:06:49.491408 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 11 16:06:49.491427 (XEN) HVM d55v0 save: VMCE_VCPU Sep 11 16:06:49.491438 (XEN) HVM d55v0 save: TSC_ADJUST Sep 11 16:06:49.491448 (XEN) HVM d55v0 save: CPU_MSR Sep 11 16:06:49.503381 (XEN) HVM restore d55: CPU 0 Sep 11 16:06:49.503399 (d55) --- Xen Test Framework --- Sep 11 16:06:49.671497 (d55) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:49.683515 (d55) XSA-188 PoC Sep 11 16:06:49.683531 (d55) Test result: SUCCESS Sep 11 16:06:49.683541 (XEN) HVM d56v0 save: CPU Sep 11 16:06:52.455416 (XEN) HVM d56 save: PIC Sep 11 16:06:52.455435 (XEN) HVM d56 save: IOAPIC Sep 11 16:06:52.455445 (XEN) HVM d56v0 save: LAPIC Sep 11 16:06:52.455454 (XEN) HVM d56v0 save: LAPIC_REGS Sep 11 16:06:52.467415 (XEN) HVM d56 save: PCI_IRQ Sep 11 16:06:52.467432 (XEN) HVM d56 save: ISA_IRQ Sep 11 16:06:52.467443 (XEN) HVM d56 save: PCI_LINK Sep 11 16:06:52.467452 (XEN) HVM d56 save: PIT Sep 11 16:06:52.479413 (XEN) HVM d56 save: RTC Sep 11 16:06:52.479430 (XEN) HVM d56 save: HPET Sep 11 16:06:52.479440 (XEN) HVM d56 save: PMTIMER Sep 11 16:06:52.479449 (XEN) HVM d56v0 save: MTRR Sep 11 16:06:52.479459 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Sep 11 16:06:52.491416 (XEN) HVM d56v0 save: CPU_XSAVE Sep 11 16:06:52.491434 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Sep 11 16:06:52.491446 (XEN) HVM d56v0 save: VMCE_VCPU Sep 11 16:06:52.503412 (XEN) HVM d56v0 save: TSC_ADJUST Sep 11 16:06:52.503431 (XEN) HVM d56v0 save: CPU_MSR Sep 11 16:06:52.503441 (XEN) HVM restore d56: CPU 0 Sep 11 16:06:52.503451 (d56) --- Xen Test Framework --- Sep 11 16:06:52.683421 (d56) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:52.683442 (d56) XSA-195 PoC Sep 11 16:06:52.695401 (d56) Success: Not vulnerable to XSA-195 Sep 11 16:06:52.695420 (d56) Test result: SUCCESS Sep 11 16:06:52.695430 (XEN) HVM d57v0 save: CPU Sep 11 16:06:55.431857 (XEN) HVM d57 save: PIC Sep 11 16:06:55.431880 (XEN) HVM d57 save: IOAPIC Sep 11 16:06:55.431891 (XEN) HVM d57v0 save: LAPIC Sep 11 16:06:55.431901 (XEN) HVM d57v0 save: LAPIC_REGS Sep 11 16:06:55.443412 (XEN) HVM d57 save: PCI_IRQ Sep 11 16:06:55.443430 (XEN) HVM d57 save: ISA_IRQ Sep 11 16:06:55.443440 (XEN) HVM d57 save: PCI_LINK Sep 11 16:06:55.443450 (XEN) HVM d57 save: PIT Sep 11 16:06:55.455412 (XEN) HVM d57 save: RTC Sep 11 16:06:55.455430 (XEN) HVM d57 save: HPET Sep 11 16:06:55.455440 (XEN) HVM d57 save: PMTIMER Sep 11 16:06:55.455449 (XEN) HVM d57v0 save: MTRR Sep 11 16:06:55.455459 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 11 16:06:55.467415 (XEN) HVM d57v0 save: CPU_XSAVE Sep 11 16:06:55.467433 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 11 16:06:55.467444 (XEN) HVM d57v0 save: VMCE_VCPU Sep 11 16:06:55.479407 (XEN) HVM d57v0 save: TSC_ADJUST Sep 11 16:06:55.479425 (XEN) HVM d57v0 save: CPU_MSR Sep 11 16:06:55.479436 (XEN) HVM restore d57: CPU 0 Sep 11 16:06:55.479446 (d57) --- Xen Test Framework --- Sep 11 16:06:55.659399 (d57) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:55.659418 (d57) XSA-196 PoC Sep 11 16:06:55.671397 (d57) Success: #DF DPL was checked correctly Sep 11 16:06:55.671416 (d57) Test result: SUCCESS Sep 11 16:06:55.671427 (XEN) HVM d58v0 save: CPU Sep 11 16:06:58.411400 (XEN) HVM d58 save: PIC Sep 11 16:06:58.411418 (XEN) HVM d58 save: IOAPIC Sep 11 16:06:58.411428 (XEN) HVM d58v0 save: LAPIC Sep 11 16:06:58.423412 (XEN) HVM d58v0 save: LAPIC_REGS Sep 11 16:06:58.423430 (XEN) HVM d58 save: PCI_IRQ Sep 11 16:06:58.423441 (XEN) HVM d58 save: ISA_IRQ Sep 11 16:06:58.423450 (XEN) HVM d58 save: PCI_LINK Sep 11 16:06:58.435415 (XEN) HVM d58 save: PIT Sep 11 16:06:58.435432 (XEN) HVM d58 save: RTC Sep 11 16:06:58.435442 (XEN) HVM d58 save: HPET Sep 11 16:06:58.435451 (XEN) HVM d58 save: PMTIMER Sep 11 16:06:58.447409 (XEN) HVM d58v0 save: MTRR Sep 11 16:06:58.447434 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Sep 11 16:06:58.447447 (XEN) HVM d58v0 save: CPU_XSAVE Sep 11 16:06:58.447457 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Sep 11 16:06:58.459410 (XEN) HVM d58v0 save: VMCE_VCPU Sep 11 16:06:58.459429 (XEN) HVM d58v0 save: TSC_ADJUST Sep 11 16:06:58.459440 (XEN) HVM d58v0 save: CPU_MSR Sep 11 16:06:58.459450 (XEN) HVM restore d58: CPU 0 Sep 11 16:06:58.471369 (d58) --- Xen Test Framework --- Sep 11 16:06:58.651433 (d58) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:06:58.651443 (d58) XSA-204 PoC Sep 11 16:06:58.651448 (d58) Success: Not vulnerable to XSA-204 Sep 11 16:06:58.663359 (d58) Test result: SUCCESS Sep 11 16:06:58.663370 (XEN) HVM d59v0 save: CPU Sep 11 16:07:01.467379 (XEN) HVM d59 save: PIC Sep 11 16:07:01.479420 (XEN) HVM d59 save: IOAPIC Sep 11 16:07:01.479437 (XEN) HVM d59v0 save: LAPIC Sep 11 16:07:01.479448 (XEN) HVM d59v0 save: LAPIC_REGS Sep 11 16:07:01.479458 (XEN) HVM d59 save: PCI_IRQ Sep 11 16:07:01.491419 (XEN) HVM d59 save: ISA_IRQ Sep 11 16:07:01.491437 (XEN) HVM d59 save: PCI_LINK Sep 11 16:07:01.491448 (XEN) HVM d59 save: PIT Sep 11 16:07:01.491456 (XEN) HVM d59 save: RTC Sep 11 16:07:01.503409 (XEN) HVM d59 save: HPET Sep 11 16:07:01.503427 (XEN) HVM d59 save: PMTIMER Sep 11 16:07:01.503437 (XEN) HVM d59v0 save: MTRR Sep 11 16:07:01.503447 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 11 16:07:01.503457 (XEN) HVM d59v0 save: CPU_XSAVE Sep 11 16:07:01.515415 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 11 16:07:01.515434 (XEN) HVM d59v0 save: VMCE_VCPU Sep 11 16:07:01.515444 (XEN) HVM d59v0 save: TSC_ADJUST Sep 11 16:07:01.527395 (XEN) HVM d59v0 save: CPU_MSR Sep 11 16:07:01.527413 (XEN) HVM restore d59: CPU 0 Sep 11 16:07:01.527424 (d59) --- Xen Test Framework --- Sep 11 16:07:01.719405 (d59) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:01.719425 (d59) XSA-221 PoC Sep 11 16:07:01.719435 (d59) Success: Probably not vulnerable to XSA-221 Sep 11 16:07:01.755400 (d59) Test result: SUCCESS Sep 11 16:07:01.755417 (XEN) HVM d60v0 save: CPU Sep 11 16:07:04.587410 (XEN) HVM d60 save: PIC Sep 11 16:07:04.587428 (XEN) HVM d60 save: IOAPIC Sep 11 16:07:04.587438 (XEN) HVM d60v0 save: LAPIC Sep 11 16:07:04.587447 (XEN) HVM d60v0 save: LAPIC_REGS Sep 11 16:07:04.599415 (XEN) HVM d60 save: PCI_IRQ Sep 11 16:07:04.599433 (XEN) HVM d60 save: ISA_IRQ Sep 11 16:07:04.599443 (XEN) HVM d60 save: PCI_LINK Sep 11 16:07:04.599452 (XEN) HVM d60 save: PIT Sep 11 16:07:04.611380 (XEN) HVM d60 save: RTC Sep 11 16:07:04.611388 (XEN) HVM d60 save: HPET Sep 11 16:07:04.611393 (XEN) HVM d60 save: PMTIMER Sep 11 16:07:04.611397 (XEN) HVM d60v0 save: MTRR Sep 11 16:07:04.623428 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Sep 11 16:07:04.623448 (XEN) HVM d60v0 save: CPU_XSAVE Sep 11 16:07:04.623459 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Sep 11 16:07:04.623469 (XEN) HVM d60v0 save: VMCE_VCPU Sep 11 16:07:04.635420 (XEN) HVM d60v0 save: TSC_ADJUST Sep 11 16:07:04.635438 (XEN) HVM d60v0 save: CPU_MSR Sep 11 16:07:04.635449 (XEN) HVM restore d60: CPU 0 Sep 11 16:07:04.647366 (d60) --- Xen Test Framework --- Sep 11 16:07:04.807396 (d60) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:04.819433 (d60) XSA-231 PoC Sep 11 16:07:04.819450 (d60) Success: Probably not vulnerable to XSA-231 Sep 11 16:07:04.819463 (d60) Test result: SUCCESS Sep 11 16:07:04.831367 (XEN) HVM d61v0 save: CPU Sep 11 16:07:07.563392 (XEN) HVM d61 save: PIC Sep 11 16:07:07.563411 (XEN) HVM d61 save: IOAPIC Sep 11 16:07:07.575413 (XEN) HVM d61v0 save: LAPIC Sep 11 16:07:07.575430 (XEN) HVM d61v0 save: LAPIC_REGS Sep 11 16:07:07.575441 (XEN) HVM d61 save: PCI_IRQ Sep 11 16:07:07.575450 (XEN) HVM d61 save: ISA_IRQ Sep 11 16:07:07.587414 (XEN) HVM d61 save: PCI_LINK Sep 11 16:07:07.587431 (XEN) HVM d61 save: PIT Sep 11 16:07:07.587441 (XEN) HVM d61 save: RTC Sep 11 16:07:07.587450 (XEN) HVM d61 save: HPET Sep 11 16:07:07.599409 (XEN) HVM d61 save: PMTIMER Sep 11 16:07:07.599427 (XEN) HVM d61v0 save: MTRR Sep 11 16:07:07.599445 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 11 16:07:07.599457 (XEN) HVM d61v0 save: CPU_XSAVE Sep 11 16:07:07.611409 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 11 16:07:07.611428 (XEN) HVM d61v0 save: VMCE_VCPU Sep 11 16:07:07.611439 (XEN) HVM d61v0 save: TSC_ADJUST Sep 11 16:07:07.611449 (XEN) HVM d61v0 save: CPU_MSR Sep 11 16:07:07.623383 (XEN) HVM restore d61: CPU 0 Sep 11 16:07:07.623400 (d61) --- Xen Test Framework --- Sep 11 16:07:07.791408 (d61) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:07.791428 (d61) XSA-232 PoC Sep 11 16:07:07.791438 (d61) Success: Probably not vulnerable to XSA-232 Sep 11 16:07:07.803394 (d61) Test result: SUCCESS Sep 11 16:07:07.803411 (XEN) HVM d62v0 save: CPU Sep 11 16:07:10.903392 (XEN) HVM d62 save: PIC Sep 11 16:07:10.903413 (XEN) HVM d62 save: IOAPIC Sep 11 16:07:10.915412 (XEN) HVM d62v0 save: LAPIC Sep 11 16:07:10.915431 (XEN) HVM d62v0 save: LAPIC_REGS Sep 11 16:07:10.915443 (XEN) HVM d62 save: PCI_IRQ Sep 11 16:07:10.915453 (XEN) HVM d62 save: ISA_IRQ Sep 11 16:07:10.927418 (XEN) HVM d62 save: PCI_LINK Sep 11 16:07:10.927437 (XEN) HVM d62 save: PIT Sep 11 16:07:10.927448 (XEN) HVM d62 save: RTC Sep 11 16:07:10.927457 (XEN) HVM d62 save: HPET Sep 11 16:07:10.927467 (XEN) HVM d62 save: PMTIMER Sep 11 16:07:10.939414 (XEN) HVM d62v0 save: MTRR Sep 11 16:07:10.939432 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Sep 11 16:07:10.939444 (XEN) HVM d62v0 save: CPU_XSAVE Sep 11 16:07:10.951382 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Sep 11 16:07:10.951402 (XEN) HVM d62v0 save: VMCE_VCPU Sep 11 16:07:10.951414 (XEN) HVM d62v0 save: TSC_ADJUST Sep 11 16:07:10.951425 (XEN) HVM d62v0 save: CPU_MSR Sep 11 16:07:10.963380 (XEN) HVM restore d62: CPU 0 Sep 11 16:07:10.963399 (d62) --- Xen Test Framework --- Sep 11 16:07:11.147416 (d62) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:11.147438 (d62) XSA-261 PoC Sep 11 16:07:11.159406 (d62) Success: Probably not vulnerable to XSA-261 Sep 11 16:07:11.159427 (d62) Test result: SUCCESS Sep 11 16:07:11.159438 (XEN) HVM d63v0 save: CPU Sep 11 16:07:13.963461 (XEN) HVM d63 save: PIC Sep 11 16:07:13.963479 (XEN) HVM d63 save: IOAPIC Sep 11 16:07:13.975474 (XEN) HVM d63v0 save: LAPIC Sep 11 16:07:13.975493 (XEN) HVM d63v0 save: LAPIC_REGS Sep 11 16:07:13.975505 (XEN) HVM d63 save: PCI_IRQ Sep 11 16:07:13.975516 (XEN) HVM d63 save: ISA_IRQ Sep 11 16:07:13.987481 (XEN) HVM d63 save: PCI_LINK Sep 11 16:07:13.987500 (XEN) HVM d63 save: PIT Sep 11 16:07:13.987511 (XEN) HVM d63 save: RTC Sep 11 16:07:13.987521 (XEN) HVM d63 save: HPET Sep 11 16:07:13.987531 (XEN) HVM d63 save: PMTIMER Sep 11 16:07:13.999478 (XEN) HVM d63v0 save: MTRR Sep 11 16:07:13.999496 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 11 16:07:13.999508 (XEN) HVM d63v0 save: CPU_XSAVE Sep 11 16:07:13.999519 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 11 16:07:14.011479 (XEN) HVM d63v0 save: VMCE_VCPU Sep 11 16:07:14.011497 (XEN) HVM d63v0 save: TSC_ADJUST Sep 11 16:07:14.011509 (XEN) HVM d63v0 save: CPU_MSR Sep 11 16:07:14.023451 (XEN) HVM restore d63: CPU 0 Sep 11 16:07:14.023470 (d63) --- Xen Test Framework --- Sep 11 16:07:14.191408 (d63) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:14.191429 (d63) XSA-269 PoC Sep 11 16:07:14.191439 (d63) Success: Not vulnerable to XSA-269 Sep 11 16:07:14.551399 (d63) Test result: SUCCESS Sep 11 16:07:14.551417 (XEN) HVM d64v0 save: CPU Sep 11 16:07:17.331375 (XEN) HVM d64 save: PIC Sep 11 16:07:17.343413 (XEN) HVM d64 save: IOAPIC Sep 11 16:07:17.343431 (XEN) HVM d64v0 save: LAPIC Sep 11 16:07:17.343442 (XEN) HVM d64v0 save: LAPIC_REGS Sep 11 16:07:17.343453 (XEN) HVM d64 save: PCI_IRQ Sep 11 16:07:17.355455 (XEN) HVM d64 save: ISA_IRQ Sep 11 16:07:17.355473 (XEN) HVM d64 save: PCI_LINK Sep 11 16:07:17.355484 (XEN) HVM d64 save: PIT Sep 11 16:07:17.355494 (XEN) HVM d64 save: RTC Sep 11 16:07:17.367412 (XEN) HVM d64 save: HPET Sep 11 16:07:17.367430 (XEN) HVM d64 save: PMTIMER Sep 11 16:07:17.367442 (XEN) HVM d64v0 save: MTRR Sep 11 16:07:17.367452 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Sep 11 16:07:17.379419 (XEN) HVM d64v0 save: CPU_XSAVE Sep 11 16:07:17.379439 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Sep 11 16:07:17.379450 (XEN) HVM d64v0 save: VMCE_VCPU Sep 11 16:07:17.379460 (XEN) HVM d64v0 save: TSC_ADJUST Sep 11 16:07:17.391395 (XEN) HVM d64v0 save: CPU_MSR Sep 11 16:07:17.391413 (XEN) HVM restore d64: CPU 0 Sep 11 16:07:17.391424 (d64) --- Xen Test Framework --- Sep 11 16:07:17.559401 (d64) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:17.571406 (d64) XSA-277 PoC Sep 11 16:07:17.571423 (d64) Success: Not vulnerable to XSA-277 Sep 11 16:07:17.571435 (d64) Test result: SUCCESS Sep 11 16:07:17.571445 (XEN) HVM d65v0 save: CPU Sep 11 16:07:20.371408 (XEN) HVM d65 save: PIC Sep 11 16:07:20.371426 (XEN) HVM d65 save: IOAPIC Sep 11 16:07:20.371440 (XEN) HVM d65v0 save: LAPIC Sep 11 16:07:20.383411 (XEN) HVM d65v0 save: LAPIC_REGS Sep 11 16:07:20.383430 (XEN) HVM d65 save: PCI_IRQ Sep 11 16:07:20.383440 (XEN) HVM d65 save: ISA_IRQ Sep 11 16:07:20.383450 (XEN) HVM d65 save: PCI_LINK Sep 11 16:07:20.395411 (XEN) HVM d65 save: PIT Sep 11 16:07:20.395428 (XEN) HVM d65 save: RTC Sep 11 16:07:20.395438 (XEN) HVM d65 save: HPET Sep 11 16:07:20.395447 (XEN) HVM d65 save: PMTIMER Sep 11 16:07:20.395456 (XEN) HVM d65v0 save: MTRR Sep 11 16:07:20.407415 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 11 16:07:20.407434 (XEN) HVM d65v0 save: CPU_XSAVE Sep 11 16:07:20.407445 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 11 16:07:20.419410 (XEN) HVM d65v0 save: VMCE_VCPU Sep 11 16:07:20.419429 (XEN) HVM d65v0 save: TSC_ADJUST Sep 11 16:07:20.419440 (XEN) HVM d65v0 save: CPU_MSR Sep 11 16:07:20.419450 (XEN) HVM restore d65: CPU 0 Sep 11 16:07:20.431365 (d65) --- Xen Test Framework --- Sep 11 16:07:20.599397 (d65) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:20.611404 (d65) XSA-278 PoC Sep 11 16:07:20.611420 (d65) Success: Probably not vulnerable to XSA-278 Sep 11 16:07:20.611434 (d65) Test result: SUCCESS Sep 11 16:07:20.611444 (XEN) HVM d66v0 save: CPU Sep 11 16:07:23.347408 (XEN) HVM d66 save: PIC Sep 11 16:07:23.347427 (XEN) HVM d66 save: IOAPIC Sep 11 16:07:23.347437 (XEN) HVM d66v0 save: LAPIC Sep 11 16:07:23.359410 (XEN) HVM d66v0 save: LAPIC_REGS Sep 11 16:07:23.359429 (XEN) HVM d66 save: PCI_IRQ Sep 11 16:07:23.359440 (XEN) HVM d66 save: ISA_IRQ Sep 11 16:07:23.359449 (XEN) HVM d66 save: PCI_LINK Sep 11 16:07:23.371425 (XEN) HVM d66 save: PIT Sep 11 16:07:23.371442 (XEN) HVM d66 save: RTC Sep 11 16:07:23.371452 (XEN) HVM d66 save: HPET Sep 11 16:07:23.371461 (XEN) HVM d66 save: PMTIMER Sep 11 16:07:23.371471 (XEN) HVM d66v0 save: MTRR Sep 11 16:07:23.383415 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Sep 11 16:07:23.383434 (XEN) HVM d66v0 save: CPU_XSAVE Sep 11 16:07:23.383445 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Sep 11 16:07:23.395408 (XEN) HVM d66v0 save: VMCE_VCPU Sep 11 16:07:23.395427 (XEN) HVM d66v0 save: TSC_ADJUST Sep 11 16:07:23.395438 (XEN) HVM d66v0 save: CPU_MSR Sep 11 16:07:23.395448 (XEN) HVM restore d66: CPU 0 Sep 11 16:07:23.407363 (d66) --- Xen Test Framework --- Sep 11 16:07:23.575395 (d66) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:23.587403 (d66) XSA-304 PoC Sep 11 16:07:23.587420 (d66) Try: 0 Sep 11 16:07:23.587429 (d66) Try: 1 Sep 11 16:07:23.587437 (d66) Try: 2 Sep 11 16:07:23.587445 (d66) Try: 3 Sep 11 16:07:23.587453 (d66) Try: 4 Sep 11 16:07:23.587461 (d66) Try: 5 Sep 11 16:07:23.587468 (d66) Try: 6 Sep 11 16:07:23.599410 (d66) Try: 7 Sep 11 16:07:23.599426 (d66) Try: 8 Sep 11 16:07:23.599435 (d66) Try: 9 Sep 11 16:07:23.599443 (d66) Try: 10 Sep 11 16:07:23.599451 (d66) Try: 11 Sep 11 16:07:23.599459 (d66) Try: 12 Sep 11 16:07:23.599467 (d66) Try: 13 Sep 11 16:07:23.599475 (d66) Try: 14 Sep 11 16:07:23.611393 (d66) Success: Probably not vulnerable to XSA-304 Sep 11 16:07:23.611415 (d66) Test result: SUCCESS Sep 11 16:07:23.611426 (XEN) HVM d67v0 save: CPU Sep 11 16:07:26.383396 (XEN) HVM d67 save: PIC Sep 11 16:07:26.383415 (XEN) HVM d67 save: IOAPIC Sep 11 16:07:26.395413 (XEN) HVM d67v0 save: LAPIC Sep 11 16:07:26.395438 (XEN) HVM d67v0 save: LAPIC_REGS Sep 11 16:07:26.395450 (XEN) HVM d67 save: PCI_IRQ Sep 11 16:07:26.395460 (XEN) HVM d67 save: ISA_IRQ Sep 11 16:07:26.407412 (XEN) HVM d67 save: PCI_LINK Sep 11 16:07:26.407430 (XEN) HVM d67 save: PIT Sep 11 16:07:26.407440 (XEN) HVM d67 save: RTC Sep 11 16:07:26.407449 (XEN) HVM d67 save: HPET Sep 11 16:07:26.419410 (XEN) HVM d67 save: PMTIMER Sep 11 16:07:26.419428 (XEN) HVM d67v0 save: MTRR Sep 11 16:07:26.419438 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 11 16:07:26.419449 (XEN) HVM d67v0 save: CPU_XSAVE Sep 11 16:07:26.431409 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 11 16:07:26.431428 (XEN) HVM d67v0 save: VMCE_VCPU Sep 11 16:07:26.431439 (XEN) HVM d67v0 save: TSC_ADJUST Sep 11 16:07:26.431449 (XEN) HVM d67v0 save: CPU_MSR Sep 11 16:07:26.443386 (XEN) HVM restore d67: CPU 0 Sep 11 16:07:26.443404 (d67) --- Xen Test Framework --- Sep 11 16:07:26.623411 (d67) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:26.623432 (d67) XSA-308 PoC Sep 11 16:07:26.623441 (d67) Success: Not vulnerable to XSA-308 Sep 11 16:07:26.635369 (d67) Test result: SUCCESS Sep 11 16:07:26.635387 (XEN) HVM d68v0 save: CPU Sep 11 16:07:29.407402 (XEN) HVM d68 save: PIC Sep 11 16:07:29.407419 (XEN) HVM d68 save: IOAPIC Sep 11 16:07:29.407429 (XEN) HVM d68v0 save: LAPIC Sep 11 16:07:29.419394 (XEN) HVM d68v0 save: LAPIC_REGS Sep 11 16:07:29.419413 (XEN) HVM d68 save: PCI_IRQ Sep 11 16:07:29.419424 (XEN) HVM d68 save: ISA_IRQ Sep 11 16:07:29.419433 (XEN) HVM d68 save: PCI_LINK Sep 11 16:07:29.431410 (XEN) HVM d68 save: PIT Sep 11 16:07:29.431427 (XEN) HVM d68 save: RTC Sep 11 16:07:29.431437 (XEN) HVM d68 save: HPET Sep 11 16:07:29.431446 (XEN) HVM d68 save: PMTIMER Sep 11 16:07:29.431456 (XEN) HVM d68v0 save: MTRR Sep 11 16:07:29.443410 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Sep 11 16:07:29.443429 (XEN) HVM d68v0 save: CPU_XSAVE Sep 11 16:07:29.443440 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Sep 11 16:07:29.455409 (XEN) HVM d68v0 save: VMCE_VCPU Sep 11 16:07:29.455427 (XEN) HVM d68v0 save: TSC_ADJUST Sep 11 16:07:29.455439 (XEN) HVM d68v0 save: CPU_MSR Sep 11 16:07:29.455449 (XEN) HVM restore d68: CPU 0 Sep 11 16:07:29.467362 (d68) --- Xen Test Framework --- Sep 11 16:07:29.659412 (d68) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:29.659432 (d68) XSA-317 PoC Sep 11 16:07:29.659442 (XEN) common/event_channel.c:325:d68v0 EVTCHNOP failure: error -28 Sep 11 16:07:29.755409 (d68) Success: Not vulnerable to XSA-317 Sep 11 16:07:29.755429 (d68) Test result: SUCCESS Sep 11 16:07:29.755439 (XEN) HVM d69v0 save: CPU Sep 11 16:07:32.491374 (XEN) HVM d69 save: PIC Sep 11 16:07:32.503413 (XEN) HVM d69 save: IOAPIC Sep 11 16:07:32.503431 (XEN) HVM d69v0 save: LAPIC Sep 11 16:07:32.503441 (XEN) HVM d69v0 save: LAPIC_REGS Sep 11 16:07:32.503451 (XEN) HVM d69 save: PCI_IRQ Sep 11 16:07:32.515412 (XEN) HVM d69 save: ISA_IRQ Sep 11 16:07:32.515430 (XEN) HVM d69 save: PCI_LINK Sep 11 16:07:32.515440 (XEN) HVM d69 save: PIT Sep 11 16:07:32.515449 (XEN) HVM d69 save: RTC Sep 11 16:07:32.527409 (XEN) HVM d69 save: HPET Sep 11 16:07:32.527427 (XEN) HVM d69 save: PMTIMER Sep 11 16:07:32.527437 (XEN) HVM d69v0 save: MTRR Sep 11 16:07:32.527447 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 11 16:07:32.539406 (XEN) HVM d69v0 save: CPU_XSAVE Sep 11 16:07:32.539425 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 11 16:07:32.539437 (XEN) HVM d69v0 save: VMCE_VCPU Sep 11 16:07:32.539447 (XEN) HVM d69v0 save: TSC_ADJUST Sep 11 16:07:32.551393 (XEN) HVM d69v0 save: CPU_MSR Sep 11 16:07:32.551411 (XEN) HVM restore d69: CPU 0 Sep 11 16:07:32.551422 (d69) --- Xen Test Framework --- Sep 11 16:07:32.731383 (d69) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:32.743413 (d69) XSA-451 PoC Sep 11 16:07:32.743430 (XEN) Fixup #XM[0000]: ffff82d07fffb1c0 [ffff82d07fffb1c0] -> ffff82d0403964f1 Sep 11 16:07:32.755396 (d69) Success: not vulnerable to XSA-451 Sep 11 16:07:32.755415 (d69) Test result: SUCCESS Sep 11 16:07:32.755426 (XEN) HVM d70v0 save: CPU Sep 11 16:07:35.491409 (XEN) HVM d70 save: PIC Sep 11 16:07:35.491427 (XEN) HVM d70 save: IOAPIC Sep 11 16:07:35.491437 (XEN) HVM d70v0 save: LAPIC Sep 11 16:07:35.503410 (XEN) HVM d70v0 save: LAPIC_REGS Sep 11 16:07:35.503429 (XEN) HVM d70 save: PCI_IRQ Sep 11 16:07:35.503440 (XEN) HVM d70 save: ISA_IRQ Sep 11 16:07:35.503449 (XEN) HVM d70 save: PCI_LINK Sep 11 16:07:35.515413 (XEN) HVM d70 save: PIT Sep 11 16:07:35.515430 (XEN) HVM d70 save: RTC Sep 11 16:07:35.515441 (XEN) HVM d70 save: HPET Sep 11 16:07:35.515450 (XEN) HVM d70 save: PMTIMER Sep 11 16:07:35.515459 (XEN) HVM d70v0 save: MTRR Sep 11 16:07:35.527410 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Sep 11 16:07:35.527429 (XEN) HVM d70v0 save: CPU_XSAVE Sep 11 16:07:35.527441 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Sep 11 16:07:35.539410 (XEN) HVM d70v0 save: VMCE_VCPU Sep 11 16:07:35.539429 (XEN) HVM d70v0 save: TSC_ADJUST Sep 11 16:07:35.539440 (XEN) HVM d70v0 save: CPU_MSR Sep 11 16:07:35.539450 (XEN) HVM restore d70: CPU 0 Sep 11 16:07:35.551364 (d70) --- Xen Test Framework --- Sep 11 16:07:35.719380 (d70) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:07:35.731415 (d70) XSA-454 PoC Sep 11 16:07:35.731431 (d70) Success: Not vulnerable to XSA-454 Sep 11 16:07:35.731443 (d70) Test result: SUCCESS Sep 11 16:07:35.743367 (d71) --- Xen Test Framework --- Sep 11 16:07:38.463483 (d71) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:38.463504 (d71) Guest CPUID Faulting support Sep 11 16:07:38.475492 (d71) Testing CPUID without faulting enabled Sep 11 16:07:38.475512 (d71) Testing CPUID with faulting enabled Sep 11 16:07:38.475524 (d71) Retesting CPUID without faulting enabled Sep 11 16:07:38.487465 (d71) Test result: SUCCESS Sep 11 16:07:38.487482 (d72) --- Xen Test Framework --- Sep 11 16:07:39.219489 (d72) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:39.219509 (d72) Live Patch Privilege Check Sep 11 16:07:39.219520 (d72) test_upload: Xen correctly denied Live Patch calls Sep 11 16:07:39.231490 (d72) test_list: Xen correctly denied Live Patch calls Sep 11 16:07:39.231511 (d72) test_get: Xen correctly denied Live Patch calls Sep 11 16:07:39.243498 (d72) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:39.243518 (d72) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:39.255487 (d72) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:39.255508 (d72) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:39.267455 (d72) Test result: SUCCESS Sep 11 16:07:39.267473 (d73) --- Xen Test Framework --- Sep 11 16:07:40.719487 (d73) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:40.719507 (d73) Memory operand and segment emulation tests Sep 11 16:07:40.719519 (d73) Test result: SUCCESS Sep 11 16:07:40.731451 (d74) --- Xen Test Framework --- Sep 11 16:07:41.499461 (d74) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:41.511492 (d74) PV IOPL emulation Sep 11 16:07:41.511511 (d74) Test: PHYSDEVOP_set_iopl Sep 11 16:07:41.511523 (d74) vIOPL 0 Sep 11 16:07:41.511532 (d74) vIOPL 1 Sep 11 16:07:41.511541 (d74) vIOPL 3 Sep 11 16:07:41.523455 (d74) Test result: SUCCESS Sep 11 16:07:41.523474 (d75) --- Xen Test Framework --- Sep 11 16:07:42.315511 (d75) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:42.327545 (d75) PV IOPL emulation Sep 11 16:07:42.327563 (d75) Test: VMASST_TYPE_architectural_iopl Sep 11 16:07:42.327577 (d75) vIOPL 0 Sep 11 16:07:42.339472 (d75) vIOPL 1 Sep 11 16:07:42.339489 (d75) vIOPL 3 Sep 11 16:07:42.339499 (d75) Test result: SUCCESS Sep 11 16:07:42.339509 (d76) --- Xen Test Framework --- Sep 11 16:07:43.155467 (d76) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:43.168899 (d76) XSA-122 PoC Sep 11 16:07:43.168922 (d76) XENVER_extraversion: Sep 11 16:07:43.168934 (d76) Got '-unstable' Sep 11 16:07:43.168945 (d76) XENVER_compile_info: Sep 11 16:07:43.179487 (d76) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:07:43.179507 (d76) 'osstest' Sep 11 16:07:43.179518 (d76) 'test-lab.xenproject.org' Sep 11 16:07:43.179537 (d76) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:07:43.191492 (d76) XENVER_changeset: Sep 11 16:07:43.191509 (d76) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:07:43.203445 (d76) Test result: SUCCESS Sep 11 16:07:43.203464 (d77) --- Xen Test Framework --- Sep 11 16:07:43.899471 (d77) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:43.899491 (d77) XSA-183 PoC Sep 11 16:07:43.911474 (d77) Xen is not vulnerable to XSA-183 Sep 11 16:07:43.911493 (d77) Test result: SUCCESS Sep 11 16:07:43.911504 (d78) --- Xen Test Framework --- Sep 11 16:07:44.667487 (d78) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:44.667507 (d78) XSA-185 PoC Sep 11 16:07:44.667517 (d78) Creating recursive l3 mapping Sep 11 16:07:44.667528 (d78) Attempt to create recursive l3 mapping was blocked Sep 11 16:07:44.679492 (d78) Not vulerable to XSA-185 Sep 11 16:07:44.679510 (d78) Test result: SUCCESS Sep 11 16:07:44.679521 (d79) --- Xen Test Framework --- Sep 11 16:07:45.459473 (d79) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:45.459493 (d79) XSA-188 PoC Sep 11 16:07:45.471456 (d79) Test result: SUCCESS Sep 11 16:07:45.471473 (d80) --- Xen Test Framework --- Sep 11 16:07:46.203459 (d80) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:46.215487 (d80) XSA-194 PoC Sep 11 16:07:46.215504 (d80) Success: No leak detected Sep 11 16:07:46.215515 (d80) Test result: SUCCESS Sep 11 16:07:46.215525 (d81) --- Xen Test Framework --- Sep 11 16:07:47.019468 (d81) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:47.031489 (d81) XSA-213 PoC Sep 11 16:07:47.031505 (d81) Found Xen 4.20 Sep 11 16:07:47.031515 (d81) Success: Not vulnerable to XSA-213 Sep 11 16:07:47.031527 (d81) Test result: SUCCESS Sep 11 16:07:47.043444 (d82) --- Xen Test Framework --- Sep 11 16:07:47.775468 (d82) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:47.787480 (d82) XSA-259 PoC Sep 11 16:07:47.787497 (d82) Success: Not vulnerable to XSA-259 Sep 11 16:07:47.787510 (d82) Test result: SUCCESS Sep 11 16:07:47.787519 (d83) --- Xen Test Framework --- Sep 11 16:07:48.603494 (d83) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:48.603517 (d83) XSA-260 PoC Sep 11 16:07:48.603526 (d83) Testing native syscall Sep 11 16:07:48.615484 (d83) Hit #UD for syscall (not vulnerable) Sep 11 16:07:48.615505 (d83) Success: Not vulnerable to XSA-260 Sep 11 16:07:48.615517 (d83) Test result: SUCCESS Sep 11 16:07:48.615527 (d84) --- Xen Test Framework --- Sep 11 16:07:49.355465 (d84) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:49.367442 (d84) XSA-286 PoC Sep 11 16:07:49.367459 (d84) Success: Probably not vulnerable to XSA-286 Sep 11 16:07:49.367472 (d84) Test result: SUCCESS Sep 11 16:07:49.379357 (d85) --- Xen Test Framework --- Sep 11 16:07:50.147386 (d85) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:50.159414 (d85) XSA-296 PoC Sep 11 16:07:50.159431 (d85) Success: Probably not vulnerable to XSA-296 Sep 11 16:07:50.159444 (d85) Test result: SUCCESS Sep 11 16:07:50.159454 (d86) --- Xen Test Framework --- Sep 11 16:07:50.963413 (d86) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:50.963433 (d86) XSA-298 PoC Sep 11 16:07:50.963442 (d86) Success: Not vulnerable to XSA-298 Sep 11 16:07:50.975388 (d86) Test result: SUCCESS Sep 11 16:07:50.975405 (d87) --- Xen Test Framework --- Sep 11 16:07:51.707375 (d87) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:51.719407 (d87) XSA-317 PoC Sep 11 16:07:51.719423 (XEN) common/event_channel.c:325:d87v0 EVTCHNOP failure: error -28 Sep 11 16:07:51.731404 (d87) Success: Not vulnerable to XSA-317 Sep 11 16:07:51.731423 (d87) Test result: SUCCESS Sep 11 16:07:51.731434 (d88) --- Xen Test Framework --- Sep 11 16:07:52.475374 (d88) Environment: PV 32bit (PAE 3 levels) Sep 11 16:07:52.487416 (d88) XSA-339 PoC Sep 11 16:07:52.487432 (d88) Success: Not vulnerable to XSA-339 Sep 11 16:07:52.487444 (d88) Test result: SUCCESS Sep 11 16:07:52.499362 (d89) --- Xen Test Framework --- Sep 11 16:07:53.243411 (d89) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:53.243440 (d89) Guest CPUID Faulting support Sep 11 16:07:53.243452 (d89) Testing CPUID without faulting enabled Sep 11 16:07:53.255409 (d89) Testing CPUID with faulting enabled Sep 11 16:07:53.255429 (d89) Retesting CPUID without faulting enabled Sep 11 16:07:53.255441 (d89) Test result: SUCCESS Sep 11 16:07:53.267361 (d90) --- Xen Test Framework --- Sep 11 16:07:54.011421 (d90) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:54.011444 (d90) Live Patch Privilege Check Sep 11 16:07:54.011455 (d90) test_upload: Xen correctly denied Live Patch calls Sep 11 16:07:54.023433 (d90) test_list: Xen correctly denied Live Patch calls Sep 11 16:07:54.023453 (d90) test_get: Xen correctly denied Live Patch calls Sep 11 16:07:54.035424 (d90) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:54.035445 (d90) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:54.047422 (d90) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:54.047443 (d90) test_action: Xen correctly denied Live Patch calls Sep 11 16:07:54.059384 (d90) Test result: SUCCESS Sep 11 16:07:54.059401 (d91) --- Xen Test Framework --- Sep 11 16:07:54.791383 (d91) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:54.803415 (d91) Memory operand and segment emulation tests Sep 11 16:07:54.803435 (d91) Test result: SUCCESS Sep 11 16:07:54.815360 (d92) --- Xen Test Framework --- Sep 11 16:07:55.583407 (d92) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:55.583427 (d92) Test PV FSGSBASE behaviour Sep 11 16:07:55.595380 (d92) Test result: SUCCESS Sep 11 16:07:55.595397 (d93) --- Xen Test Framework --- Sep 11 16:07:56.327415 (d93) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:56.327436 (d93) PV IOPL emulation Sep 11 16:07:56.327446 (d93) Test: PHYSDEVOP_set_iopl Sep 11 16:07:56.339398 (d93) vIOPL 0 Sep 11 16:07:56.339414 (d93) vIOPL 1 Sep 11 16:07:56.339423 (d93) vIOPL 3 Sep 11 16:07:56.339431 (d93) Test result: SUCCESS Sep 11 16:07:56.339441 (d94) --- Xen Test Framework --- Sep 11 16:07:57.599407 (d94) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:57.599428 (d94) PV IOPL emulation Sep 11 16:07:57.599439 (d94) Test: VMASST_TYPE_architectural_iopl Sep 11 16:07:57.599451 (d94) vIOPL 0 Sep 11 16:07:57.611392 (d94) vIOPL 1 Sep 11 16:07:57.611408 (d94) vIOPL 3 Sep 11 16:07:57.611416 (d94) Test result: SUCCESS Sep 11 16:07:57.611426 (d95) --- Xen Test Framework --- Sep 11 16:07:58.403409 (d95) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:58.403429 (d95) XSA-122 PoC Sep 11 16:07:58.403439 (d95) XENVER_extraversion: Sep 11 16:07:58.415411 (d95) Got '-unstable' Sep 11 16:07:58.415428 (d95) XENVER_compile_info: Sep 11 16:07:58.415439 (d95) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:07:58.415451 (d95) 'osstest' Sep 11 16:07:58.427413 (d95) 'test-lab.xenproject.org' Sep 11 16:07:58.427432 (d95) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:07:58.427444 (d95) XENVER_changeset: Sep 11 16:07:58.439403 (d95) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:07:58.439425 (d95) Test result: SUCCESS Sep 11 16:07:58.439436 (d96) --- Xen Test Framework --- Sep 11 16:07:59.207406 (d96) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:59.207426 (d96) XSA-167 PoC Sep 11 16:07:59.219683 (d96) Attempting to mark mfn 0xffffffffffe00000 as a superpage Sep 11 16:07:59.219710 (d96) PV superpage support not detected Sep 11 16:07:59.219722 (d96) Test result: SKIP Sep 11 16:07:59.231371 (d97) --- Xen Test Framework --- Sep 11 16:07:59.975394 (d97) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:07:59.987413 (d97) XSA-182 PoC Sep 11 16:07:59.987430 (d97) Creating recursive l4 mapping Sep 11 16:07:59.987442 (d97) Remapping l4 RW Sep 11 16:07:59.987451 (XEN) arch/x86/mm.c:1160:d97v0 Attempt to create linear p.t. with write perms Sep 11 16:07:59.999414 (d97) Attempt to create writeable linear map was blocked Sep 11 16:07:59.999435 (d97) Not vulnerable to XSA-182 Sep 11 16:08:00.011386 (d97) Test result: SUCCESS Sep 11 16:08:00.011412 (d98) --- Xen Test Framework --- Sep 11 16:08:00.743386 (d98) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:00.755400 (d98) XSA-188 PoC Sep 11 16:08:00.755417 (d98) Test result: SUCCESS Sep 11 16:08:00.755428 (d99) --- Xen Test Framework --- Sep 11 16:08:01.583410 (d99) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:01.583431 (d99) XSA-193 PoC Sep 11 16:08:01.583440 (d99) Success: not vulnerable to XSA-193 Sep 11 16:08:01.595378 (d99) Test result: SUCCESS Sep 11 16:08:01.595395 (d100) --- Xen Test Framework --- Sep 11 16:08:02.399403 (d100) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:02.399423 (d100) XSA-212 PoC Sep 11 16:08:02.411458 (d100) XENMEM_exchange returned -14 Sep 11 16:08:02.411477 (d100) Probably not vulnerable to XSA-212 Sep 11 16:08:02.411489 (d100) Attempting to confirm... Sep 11 16:08:02.411499 (d100) Success: Got #DE as expected Sep 11 16:08:02.423387 (d100) Test result: SUCCESS Sep 11 16:08:02.423405 (d101) --- Xen Test Framework --- Sep 11 16:08:03.215376 (d101) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:03.227415 (d101) XSA-213 PoC Sep 11 16:08:03.227432 (d101) Found Xen 4.20 Sep 11 16:08:03.227442 (d101) Success: Not vulnerable to XSA-213 Sep 11 16:08:03.239378 (d101) Test result: SUCCESS Sep 11 16:08:03.239395 (d102) --- Xen Test Framework --- Sep 11 16:08:04.031412 (d102) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:04.031433 (d102) XSA-221 PoC Sep 11 16:08:04.031442 (d102) Success: Probably not vulnerable to XSA-221 Sep 11 16:08:04.043393 (d102) Test result: SUCCESS Sep 11 16:08:04.043411 (d103) --- Xen Test Framework --- Sep 11 16:08:04.835397 (d103) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:04.847407 (d103) XSA-224 PoC Sep 11 16:08:04.847415 (XEN) arch/x86/mm.c:2946:d103v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 838710 (pfn 00110) Sep 11 16:08:04.859443 (XEN) arch/x86/mm.c:3582:d103v0 Error -22 while pinning mfn 838710 Sep 11 16:08:04.871389 (d103) Success: Not vulnerable to XSA-224 Sep 11 16:08:04.871399 (d103) Test result: SUCCESS Sep 11 16:08:04.871404 (d104) --- Xen Test Framework --- Sep 11 16:08:05.615400 (d104) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:05.627410 (d104) XSA-227 PoC Sep 11 16:08:05.627427 (XEN) arch/x86/pv/grant_table.c:59:d104v0 Misaligned PTE address 83875800e Sep 11 16:08:05.627444 (d104) Probably not vulnerable to XSA-227 Sep 11 16:08:05.639411 (d104) Attempting to confirm... Sep 11 16:08:05.639429 (d104) Success: Not vulnerable to XSA-227 Sep 11 16:08:05.639441 (d104) Test result: SUCCESS Sep 11 16:08:05.651363 (d105) --- Xen Test Framework --- Sep 11 16:08:06.395380 (d105) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:06.407416 (d105) XSA-231 PoC Sep 11 16:08:06.407432 (d105) Success: Probably not vulnerable to XSA-231 Sep 11 16:08:06.407445 (d105) Test result: SUCCESS Sep 11 16:08:06.419373 (d106) --- Xen Test Framework --- Sep 11 16:08:07.223411 (d106) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:07.223432 (d106) XSA-232 PoC Sep 11 16:08:07.223443 (d106) Success: Probably not vulnerable to XSA-232 Sep 11 16:08:07.235399 (d106) Test result: SUCCESS Sep 11 16:08:07.235417 (d107) --- Xen Test Framework --- Sep 11 16:08:07.991413 (d107) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:07.991434 (d107) XSA-234 PoC Sep 11 16:08:07.991444 (XEN) arch/x86/pv/grant_table.c:282:d107v0 PTE 0010000838511065 for 1000 doesn't match grant (c010000838511067) Sep 11 16:08:08.003426 (XEN) arch/x86/mm.c:2946:d107v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 838511 (pfn 00111) Sep 11 16:08:08.015421 (XEN) arch/x86/mm.c:3582:d107v0 Error -22 while pinning mfn 838511 Sep 11 16:08:08.027413 (d107) Success: Not vulnerable to XSA-234 Sep 11 16:08:08.027434 (d107) Test result: SUCCESS Sep 11 16:08:08.027445 (XEN) common/grant_table.c:3865:d0v24 Grant release 0 ref 0x8 flags 0x2 d107 Sep 11 16:08:08.039389 (d108) --- Xen Test Framework --- Sep 11 16:08:08.723421 (d108) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:08.723442 (d108) XSA-255 PoC Sep 11 16:08:08.723451 (d108) Success: Not vulnerable to XSA-255 Sep 11 16:08:08.735375 (d108) Test result: SUCCESS Sep 11 16:08:08.735393 (d109) --- Xen Test Framework --- Sep 11 16:08:09.443384 (d109) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:09.455416 (d109) XSA-259 PoC Sep 11 16:08:09.455433 (d109) Success: Not vulnerable to XSA-259 Sep 11 16:08:09.455445 (d109) Test result: SUCCESS Sep 11 16:08:09.467359 (d110) --- Xen Test Framework --- Sep 11 16:08:10.667415 (d110) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:10.667436 (d110) XSA-260 PoC Sep 11 16:08:10.667446 (d110) Testing native syscall Sep 11 16:08:10.667456 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d07fff7380 [ffff82d07fff7380], stk e010:8000000000111ff0, dr6 ffff0ff0 Sep 11 16:08:10.679422 (d110) Entered XTF via syscall Sep 11 16:08:10.691413 (d110) Testing compat syscall Sep 11 16:08:10.691431 (d110) Hit #UD for syscall (not vulnerable) Sep 11 16:08:10.691443 (d110) Success: Not vulnerable to XSA-260 Sep 11 16:08:10.703378 (d110) Test result: SUCCESS Sep 11 16:08:10.703396 (d111) --- Xen Test Framework --- Sep 11 16:08:11.795385 (d111) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:11.807416 (d111) XSA-265 PoC Sep 11 16:08:11.807432 (XEN) d111v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff830839b9ff78, dr6 ffff2ff0 Sep 11 16:08:11.819418 (d111) Success: Not vulnerable to XSA-265 Sep 11 16:08:11.819437 (d111) Test result: SUCCESS Sep 11 16:08:11.819447 (d112) --- Xen Test Framework --- Sep 11 16:08:13.115380 (d112) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:13.127416 (d112) XSA-279 PoC Sep 11 16:08:13.127433 (d112) Success: Not vulnerable to XSA-279 Sep 11 16:08:13.127445 (d112) Test result: SUCCESS Sep 11 16:08:13.139362 (d113) --- Xen Test Framework --- Sep 11 16:08:14.315375 (d113) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:14.327416 (d113) XSA-286 PoC Sep 11 16:08:14.327433 (d113) Success: Probably not vulnerable to XSA-286 Sep 11 16:08:14.327446 (d113) Test result: SUCCESS Sep 11 16:08:14.339375 (d114) --- Xen Test Framework --- Sep 11 16:08:15.591414 (d114) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:15.591436 (d114) XSA-296 PoC Sep 11 16:08:15.591446 (d114) Success: Not vulnerable to XSA-296 Sep 11 16:08:15.591458 (d114) Test result: SUCCESS Sep 11 16:08:15.603374 (d115) --- Xen Test Framework --- Sep 11 16:08:16.395410 (d115) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:16.395431 (d115) XSA-298 PoC Sep 11 16:08:16.395441 (d115) Success: Not vulnerable to XSA-298 Sep 11 16:08:16.395452 (d115) Test result: SUCCESS Sep 11 16:08:16.407377 (d116) --- Xen Test Framework --- Sep 11 16:08:17.175384 (d116) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:17.187414 (d116) XSA-316 PoC Sep 11 16:08:17.187430 (XEN) common/grant_table.c:782:d116v0 Bad flags (0) or dom (0); expected d116 Sep 11 16:08:17.199400 (d116) Success: Not vulnerable to XSA-316 Sep 11 16:08:17.199419 (d116) Test result: SUCCESS Sep 11 16:08:17.199430 (d117) --- Xen Test Framework --- Sep 11 16:08:17.907394 (d117) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:17.919378 (d117) XSA-317 PoC Sep 11 16:08:17.919394 (XEN) common/event_channel.c:325:d117v0 EVTCHNOP failure: error -28 Sep 11 16:08:17.991387 (d117) Success: Not vulnerable to XSA-317 Sep 11 16:08:17.991407 (d117) Test result: SUCCESS Sep 11 16:08:17.991418 (d118) --- Xen Test Framework --- Sep 11 16:08:18.783404 (d118) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:18.783424 (d118) XSA-333 PoC Sep 11 16:08:18.795433 (d118) Success: Not vulnerable to XSA-333 Sep 11 16:08:18.795452 (d118) Test result: SUCCESS Sep 11 16:08:18.795463 (d119) --- Xen Test Framework --- Sep 11 16:08:19.503409 (d119) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:19.503429 (d119) XSA-339 PoC Sep 11 16:08:19.503439 (d119) Success: Not vulnerable to XSA-339 Sep 11 16:08:19.515400 (d119) Test result: SUCCESS Sep 11 16:08:19.515418 (d120) --- Xen Test Framework --- Sep 11 16:08:20.247412 (d120) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:08:20.247433 (d120) XSA-444 PoC Sep 11 16:08:20.247443 (d120) Skip: DBEXT not available Sep 11 16:08:20.247454 (d120) Test result: SKIP Sep 11 16:08:20.259363 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:11:50.007384 Sep 11 16:13:24.078038 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 11 16:13:24.099419 Sep 11 16:13:24.099665 Sep 11 16:13:25.033745 (XEN) '0' pressed -> dumping Dom0's registers Sep 11 16:13:25.051443 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 11 16:13:25.051464 (XEN) RIP: e033:[] Sep 11 16:13:25.051476 (XEN) RFLAGS: 000000000 Sep 11 16:13:25.051924 0000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 11 16:13:25.063425 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 11 16:13:25.079435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:25.079458 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000088dc4 Sep 11 16:13:25.079473 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:13:25.091400 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 11 16:13:25.103416 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 11 16:13:25.103437 (XEN) cr3: 000000083537f000 cr2: 000055a7b44e8020 Sep 11 16:13:25.115415 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 16:13:25.127411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:25.127433 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 11 16:13:25.139413 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:25.139435 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc a02abdad9f5dc400 Sep 11 16:13:25.151414 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 11 16:13:25.163409 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 11 16:13:25.163431 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 11 16:13:25.175416 (XEN) a02abdad9f5dc400 0000000000000000 0000000000000040 0000000000000000 Sep 11 16:13:25.187411 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 11 16:13:25.187433 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 11 16:13:25.199412 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 11 16:13:25.211409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.211430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.223412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.235414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.235435 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.247418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.259407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.259428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.271414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.283418 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:25.283438 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 11 16:13:25.283451 (XEN) RIP: e033:[] Sep 11 16:13:25.295426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 11 16:13:25.295448 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 11 16:13:25.307413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:25.307434 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000000a1ff4 Sep 11 16:13:25.319418 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:25.331410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 11 16:13:25.331431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:25.343416 (XEN) cr3: 0000000834927000 cr2: 00007fdd9d30f500 Sep 11 16:13:25.355419 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 16:13:25.355441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:25.367411 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 11 16:13:25.367431 (XEN) 0000000000000082 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:25.379412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 aaccf59f4bc41000 Sep 11 16:13:25.391405 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.391426 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:25.403420 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.415408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.415428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.427410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.439408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.439429 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:25.451412 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 11 16:13:25.451431 (XEN) RIP: e033:[] Sep 11 16:13:25.451443 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 11 16:13:25.463412 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 11 16:13:25.463434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:25.475417 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 000000000006702c Sep 11 16:13:25.487411 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:25.487432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 11 16:13:25.499414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:25.511410 (XEN) cr3: 000000105260c000 cr2: 00007fec7fa81400 Sep 11 16:13:25.511429 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 16:13:25.523415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:25.523436 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 11 16:13:25.535411 (XEN) 0000000000000043 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:25.547412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 24103077da457100 Sep 11 16:13:25.547434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.559427 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:25.571410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.571431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.583409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.595408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.595428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.607411 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:25.607437 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 11 16:13:25.619408 (XEN) RIP: e033:[] Sep 11 16:13:25.619427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 11 16:13:25.619442 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 11 16:13:25.631418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:25.643412 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000080f2c Sep 11 16:13:25.643434 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:25.655415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 11 16:13:25.667412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:25.667434 (XEN) cr3: 000000105260c000 cr2: 00007fc6823f7770 Sep 11 16:13:25.679413 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 16:13:25.691406 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:25.691427 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 11 16:13:25.703410 (XEN) 00000000000001e3 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:25.703432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 1284bf2462b5c500 Sep 11 16:13:25.715411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.727407 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:25.727429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.739411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.751402 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.751422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.763410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.775409 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:25.775427 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 11 16:13:25.775440 (XEN) RIP: e033:[] Sep 11 16:13:25.787407 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 11 16:13:25.787429 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 11 16:13:25.799411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:25.799433 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 000000000009323c Sep 11 16:13:25.811415 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:25.823413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 11 16:13:25.823434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:25.835415 (XEN) cr3: 000000105260c000 cr2: 00007ffd770a3c40 Sep 11 16:13:25.847407 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 16:13:25.847428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:25.859417 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 11 16:13:25.859437 (XEN) 00000000000000ce 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:25.871413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5022b650d29f8000 Sep 11 16:13:25.883407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.883428 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:25.895413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.907409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.907429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.919413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.931417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:25.931438 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:25.943409 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 11 16:13:25.943428 (XEN) RIP: e033:[] Sep 11 16:13:25.943440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 11 16:13:25.955413 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 11 16:13:25.967409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:25.967432 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000857ac Sep 11 16:13:25.979411 (XEN) r9: 0000000000000000 r10: 0000008992e4fcc0 r11: 0000000000000246 Sep 11 16:13:25.979432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 11 16:13:25.991414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.003417 (XEN) cr3: 000000105260c000 cr2: 00007f5941a8e438 Sep 11 16:13:26.003436 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 16:13:26.015413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:26.015434 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 11 16:13:26.027413 (XEN) 0000000684d1b640 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:26.039416 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2f6e6bef7d471e00 Sep 11 16:13:26.039438 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.051414 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:26.063410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.063431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.075411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.087406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.087427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.099412 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:26.099430 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 11 16:13:26.111409 (XEN) RIP: e033:[] Sep 11 16:13:26.111428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 11 16:13:26.123409 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 11 16:13:26.123431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:26.135412 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000007efd4 Sep 11 16:13:26.135434 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:26.147416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 11 16:13:26.159410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.159431 (XEN) cr3: 000000105260c000 cr2: 00007f49d442b740 Sep 11 16:13:26.171413 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 16:13:26.183409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:26.183430 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 11 16:13:26.195409 (XEN) 00000000000000b7 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:26.195431 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 65dfae9f0647cc00 Sep 11 16:13:26.207415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.219407 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:26.219428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.231413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.243428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.243449 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.255413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.267410 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:26.267427 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 11 16:13:26.267440 (XEN) RIP: e033:[] Sep 11 16:13:26.279411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 11 16:13:26.279432 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 11 16:13:26.291413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:26.303408 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 00000000000b60bc Sep 11 16:13:26.303430 (XEN) r9: 00000000061da800 r10: 00000089ce7fc6c0 r11: 0000000000000246 Sep 11 16:13:26.315410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 11 16:13:26.315432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.327418 (XEN) cr3: 0000000835e3f000 cr2: 00007ffef80caedb Sep 11 16:13:26.339409 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 16:13:26.339431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:26.351410 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 11 16:13:26.351430 (XEN) 00000003420e6fbc 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:26.363413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0e64906fe3b48a00 Sep 11 16:13:26.375410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.375431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:26.387412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.399411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.399431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.411417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.423408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.423429 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:26.435413 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 11 16:13:26.435432 (XEN) RIP: e033:[] Sep 11 16:13:26.435444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 11 16:13:26.447416 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 11 16:13:26.459408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:26.459430 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000009553c Sep 11 16:13:26.471413 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:26.471434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 11 16:13:26.483416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.495408 (XEN) cr3: 000000105260c000 cr2: 000055645b94b534 Sep 11 16:13:26.495428 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 16:13:26.507429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:26.507450 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 11 16:13:26.519477 (XEN) 00000000000000a0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:26.531464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4f04563bef210000 Sep 11 16:13:26.531486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.543411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:26.555417 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.555438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.567413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.579406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.579427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.591414 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:26.591432 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 11 16:13:26.603410 (XEN) RIP: e033:[] Sep 11 16:13:26.603429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 11 16:13:26.615408 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 11 16:13:26.615430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:26.627417 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000a0094 Sep 11 16:13:26.627438 (XEN) r9: 000000001a81a800 r10: 0000000000000002 r11: 0000000000000246 Sep 11 16:13:26.639418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 11 16:13:26.651414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.651435 (XEN) cr3: 000000105260c000 cr2: 00007f6e5591aa1c Sep 11 16:13:26.663417 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 16:13:26.675407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:26.675429 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 11 16:13:26.687411 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:26.687432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 efc85b037b13ec00 Sep 11 16:13:26.699414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.711406 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:26.711428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.723411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.735408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.735428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.747410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.759408 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:26.759426 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 11 16:13:26.759439 (XEN) RIP: e033:[] Sep 11 16:13:26.771409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 11 16:13:26.771431 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 11 16:13:26.783415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:26.795409 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 0000000000081f0c Sep 11 16:13:26.795431 (XEN) r9: 0000000000000001 r10: 00000000000000ca r11: 0000000000000246 Sep 11 16:13:26.807410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 11 16:13:26.819408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.819431 (XEN) cr3: 000000105260c000 cr2: 00007fcd40711d10 Sep 11 16:13:26.831412 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 16:13:26.831433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:26.843412 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 11 16:13:26.843432 (XEN) 0000000000032959 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:26.855412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b0d73851dae94000 Sep 11 16:13:26.867417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.867438 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:26.879410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.891410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.891431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.903393 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.915394 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:26.915405 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:26.927397 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 11 16:13:26.927411 (XEN) RIP: e033:[] Sep 11 16:13:26.927419 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 11 16:13:26.939422 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 11 16:13:26.951408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:26.951430 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000085dec Sep 11 16:13:26.963396 (XEN) r9: 00000000028dc800 r10: 0000008a45b55ac0 r11: 0000000000000246 Sep 11 16:13:26.975386 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 11 16:13:26.975401 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:26.987409 (XEN) cr3: 0000000831db7000 cr2: 000055a7b4549168 Sep 11 16:13:26.987428 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 16:13:26.999422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.011412 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 11 16:13:27.011433 (XEN) 0000000684d1c90d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:27.023413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d7052259cdee0300 Sep 11 16:13:27.023435 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.035419 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:27.047413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.047434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.059422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.071487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.071507 (XEN) 0000000000000000 000 Sep 11 16:13:27.077721 0000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.083494 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:27.083512 (XEN) *** Dumping Dom0 vcp Sep 11 16:13:27.083850 u#12 state: *** Sep 11 16:13:27.095473 (XEN) RIP: e033:[] Sep 11 16:13:27.095493 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 11 16:13:27.107416 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 11 16:13:27.107437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:27.119421 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 000000000006e774 Sep 11 16:13:27.131414 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:27.131436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 11 16:13:27.143425 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:27.155407 (XEN) cr3: 000000105260c000 cr2: 00007f5bc8d98170 Sep 11 16:13:27.155428 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 16:13:27.167407 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.167437 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 11 16:13:27.179412 (XEN) 0000000000000073 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:27.179434 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b87adeb915f34500 Sep 11 16:13:27.191413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.203411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:27.203432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.215412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.227407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.227428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.239412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.251411 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:27.251429 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 11 16:13:27.251441 (XEN) RIP: e033:[] Sep 11 16:13:27.263408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 11 16:13:27.263430 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 11 16:13:27.275416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:27.287409 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 000000000006cb1c Sep 11 16:13:27.287431 (XEN) r9: 0000000000000000 r10: 0000008a815024c0 r11: 0000000000000246 Sep 11 16:13:27.299412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 11 16:13:27.311408 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:27.311430 (XEN) cr3: 000000105260c000 cr2: 00005587071e82f8 Sep 11 16:13:27.323409 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 16:13:27.323430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.335415 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 11 16:13:27.335435 (XEN) 0000000684d1e1cc 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:27.347413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d959665698c89000 Sep 11 16:13:27.359412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.359433 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:27.371413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.383409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.383429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.395415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.407413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.407433 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:27.419408 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 11 16:13:27.419427 (XEN) RIP: e033:[] Sep 11 16:13:27.419439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 11 16:13:27.431414 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 11 16:13:27.443409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:27.443431 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000006494c Sep 11 16:13:27.455412 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:27.467414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 11 16:13:27.467436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:27.479419 (XEN) cr3: 000000105260c000 cr2: 0000561ecf7f72f8 Sep 11 16:13:27.479446 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 16:13:27.491412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.503410 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 11 16:13:27.503430 (XEN) 000000000000005a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:27.515410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d2ad99f21f5da600 Sep 11 16:13:27.515432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.527413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:27.539410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.539431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.551411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.563409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.563429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.575414 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:27.575432 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 11 16:13:27.587410 (XEN) RIP: e033:[] Sep 11 16:13:27.587428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 11 16:13:27.599415 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 11 16:13:27.599436 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:27.611413 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000005c85c Sep 11 16:13:27.623410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:13:27.623431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 11 16:13:27.635413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:27.647409 (XEN) cr3: 000000105260c000 cr2: 0000558a74cb6534 Sep 11 16:13:27.647428 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 16:13:27.659409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.659430 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 11 16:13:27.671410 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:27.671432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 692acc6070590e00 Sep 11 16:13:27.683420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.695408 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:27.695429 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.707413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.719410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.719430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.731412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.743414 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:27.743431 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 11 16:13:27.743444 (XEN) RIP: e033:[] Sep 11 16:13:27.755415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 11 16:13:27.755437 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 11 16:13:27.767413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:27.779409 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 000000000005e6bc Sep 11 16:13:27.779430 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:27.791413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 11 16:13:27.803419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:27.803441 (XEN) cr3: 000000105260c000 cr2: 00007fbd294dfae0 Sep 11 16:13:27.815408 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 16:13:27.815429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.827414 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 11 16:13:27.827435 (XEN) 0000000000000045 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:27.839414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 935cc363eaeee400 Sep 11 16:13:27.851410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.851431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:27.863415 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.875414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.875434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.887417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.899410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:27.899431 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:27.911410 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 11 16:13:27.911430 (XEN) RIP: e033:[] Sep 11 16:13:27.911441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 11 16:13:27.923415 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 11 16:13:27.935413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:27.935435 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000004a2a4 Sep 11 16:13:27.947422 (XEN) r9: 0000000000000000 r10: 0000008af885b8c0 r11: 0000000000000246 Sep 11 16:13:27.959409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 11 16:13:27.959431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:27.971413 (XEN) cr3: 000000105260c000 cr2: 000055a7b44e8020 Sep 11 16:13:27.971432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 16:13:27.983414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:27.995409 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 11 16:13:27.995429 (XEN) 0000000684d1cbe3 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:28.007411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 efe1d86dcdde1f00 Sep 11 16:13:28.007433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.019411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:28.031409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.031430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.043456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.055411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.055432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.067413 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:28.067431 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 11 16:13:28.079412 (XEN) RIP: e033:[] Sep 11 16:13:28.079431 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 11 16:13:28.091412 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 11 16:13:28.091434 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:28.103413 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000004672c Sep 11 16:13:28.115416 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:13:28.115437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 11 16:13:28.127417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:28.139408 (XEN) cr3: 000000105260c000 cr2: 00007f946e939170 Sep 11 16:13:28.139428 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 16:13:28.151409 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:28.151430 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 11 16:13:28.163411 (XEN) 000000000000003f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:28.163432 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 87de643125285300 Sep 11 16:13:28.175417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.187410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:28.187431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.199413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.211410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.211431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.223413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.235409 (XEN) 0000000000000000 0000000000000000 Sep 11 16:13:28.235427 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 11 16:13:28.235440 (XEN) RIP: e033:[] Sep 11 16:13:28.247415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 11 16:13:28.247437 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 11 16:13:28.259420 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:13:28.271412 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000003cc24 Sep 11 16:13:28.271434 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:13:28.283415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 11 16:13:28.295416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:13:28.295437 (XEN) cr3: 000000105260c000 cr2: 00005604bb7432f8 Sep 11 16:13:28.307413 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 16:13:28.307434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:13:28.319414 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 11 16:13:28.319434 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:13:28.331415 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 6e1c621e67b26800 Sep 11 16:13:28.343411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.343431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:13:28.355414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.367411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.367432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:28.379412 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 624723320042) Sep 11 16:13:28.391417 (XEN) heap[node=0][zone=0] -> 0 pages Sep 11 16:13:28.391435 (XEN) heap[node=0][zone=1] -> 0 pages Sep 11 16:13:28.403407 (XEN) heap[node=0][zone=2] -> 0 pages Sep 11 16:13:28.403426 (XEN) heap[node=0][zone=3] -> 0 pages Sep 11 16:13:28.403438 (XEN) heap[node=0][zone=4] -> 0 pages Sep 11 16:13:28.415406 (XEN) heap[node=0][zone=5] -> 0 pages Sep 11 16:13:28.415425 (XEN) heap[node=0][zone=6] -> 0 pages Sep 11 16:13:28.415444 (XEN) heap[node=0][zone=7] -> 0 pages Sep 11 16:13:28.427407 (XEN) heap[node=0][zone=8] -> 0 pages Sep 11 16:13:28.427427 (XEN) heap[node=0][zone=9] -> 0 pages Sep 11 16:13:28.427439 (XEN) heap[node=0][zone=10] -> 0 pages Sep 11 16:13:28.439408 (XEN) heap[node=0][zone=11] -> 0 pages Sep 11 16:13:28.439427 (XEN) heap[node=0][zone=12] -> 0 pages Sep 11 16:13:28.439439 (XEN) heap[node=0][zone=13] -> 0 pages Sep 11 16:13:28.451408 (XEN) heap[node=0][zone=14] -> 0 pages Sep 11 16:13:28.451427 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 11 16:13:28.451440 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 11 16:13:28.463409 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 11 16:13:28.463429 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 11 16:13:28.463441 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 11 16:13:28.475414 (XEN) heap[node=0][zone=20] -> 0 pages Sep 11 16:13:28.475432 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 11 16:13:28.475445 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 11 16:13:28.487414 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 11 16:13:28.487433 (XEN) heap[node=0][zone=24] -> 463421 pages Sep 11 16:13:28.499420 (XEN) heap[node=0][zone=25] -> 0 pages Sep 11 16:13:28.499440 (XEN) heap[node=0][zone=26] -> 0 pages Sep 11 16:13:28.499451 (XEN) heap[node=0][zone=27] -> 0 pages Sep 11 16:13:28.511418 (XEN) heap[node=0][zone=28] -> 0 pages Sep 11 16:13:28.511436 (XEN) heap[node=0][zone=29] -> 0 pages Sep 11 16:13:28.511448 (XEN) heap[node=0][zone=30] -> 0 pages Sep 11 16:13:28.523411 (XEN) heap[node=0][zone=31] -> 0 pages Sep 11 16:13:28.523430 (XEN) heap[node=0][zone=32] -> 0 pages Sep 11 16:13:28.523441 (XEN) heap[node=0][zone=33] -> 0 pages Sep 11 16:13:28.535411 (XEN) heap[node=0][zone=34] -> 0 pages Sep 11 16:13:28.535429 (XEN) heap[node=0][zone=35] -> 0 pages Sep 11 16:13:28.535441 (XEN) heap[node=0][zone=36] -> 0 pages Sep 11 16:13:28.547412 (XEN) heap[node=0][zone=37] -> 0 pages Sep 11 16:13:28.547431 (XEN) heap[node=0][zone=38] -> 0 pages Sep 11 16:13:28.547442 (XEN) heap[node=0][zone=39] -> 0 pages Sep 11 16:13:28.559413 (XEN) heap[node=0][zone=40] -> 0 pages Sep 11 16:13:28.559431 (XEN) heap[node=1][zone=0] -> 0 pages Sep 11 16:13:28.559443 (XEN) heap[node=1][zone=1] -> 0 pages Sep 11 16:13:28.571411 (XEN) heap[node=1][zone=2] -> 0 pages Sep 11 16:13:28.571429 (XEN) heap[node=1][zone=3] -> 0 pages Sep 11 16:13:28.571440 (XEN) heap[node=1][zone=4] -> 0 pages Sep 11 16:13:28.583410 (XEN) heap[node=1][zone=5] -> 0 pages Sep 11 16:13:28.583429 (XEN) heap[node=1][zone=6] -> 0 pages Sep 11 16:13:28.583440 (XEN) heap[node=1][zone=7] -> 0 pages Sep 11 16:13:28.595413 (XEN) heap[node=1][zone=8] -> 0 pages Sep 11 16:13:28.595431 (XEN) heap[node=1][zone=9] -> 0 pages Sep 11 16:13:28.595442 (XEN) heap[node=1][zone=10] -> 0 pages Sep 11 16:13:28.607409 (XEN) heap[node=1][zone=11] -> 0 pages Sep 11 16:13:28.607427 (XEN) heap[node=1][zone=12] -> 0 pages Sep 11 16:13:28.607439 (XEN) heap[node=1][zone=13] -> 0 pages Sep 11 16:13:28.619411 (XEN) heap[node=1][zone=14] -> 0 pages Sep 11 16:13:28.619430 (XEN) heap[node=1][zone=15] -> 0 pages Sep 11 16:13:28.619441 (XEN) heap[node=1][zone=16] -> 0 pages Sep 11 16:13:28.631413 (XEN) heap[node=1][zone=17] -> 0 pages Sep 11 16:13:28.631431 (XEN) heap[node=1][zone=18] -> 0 pages Sep 11 16:13:28.631442 (XEN) heap[node=1][zone=19] -> 0 pages Sep 11 16:13:28.643410 (XEN) heap[node=1][zone=20] -> 0 pages Sep 11 16:13:28.643429 (XEN) heap[node=1][zone=21] -> 0 pages Sep 11 16:13:28.643440 (XEN) heap[node=1][zone=22] -> 0 pages Sep 11 16:13:28.655413 (XEN) heap[node=1][zone=23] -> 0 pages Sep 11 16:13:28.655431 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 11 16:13:28.667410 (XEN) heap[node=1][zone=25] -> 288932 pages Sep 11 16:13:28.667430 (XEN) heap[node=1][zone=26] -> 0 pages Sep 11 16:13:28.667441 (XEN) heap[node=1][zone=27] -> 0 pages Sep 11 16:13:28.679407 (XEN) heap[node=1][zone=28] -> 0 pages Sep 11 16:13:28.679426 (XEN) heap[node=1][zone=29] -> 0 pages Sep 11 16:13:28.679438 (XEN) heap[node=1][zone=30] -> 0 pages Sep 11 16:13:28.691418 (XEN) heap[node=1][zone=31] -> 0 pages Sep 11 16:13:28.691437 (XEN) heap[node=1][zone=32] -> 0 pages Sep 11 16:13:28.691449 (XEN) heap[node=1][zone=33] -> 0 pages Sep 11 16:13:28.703418 (XEN) heap[node=1][zone=34] -> 0 pages Sep 11 16:13:28.703437 (XEN) heap[node=1][zone=35] -> 0 pages Sep 11 16:13:28.703448 (XEN) heap[node=1][zone=36] -> 0 pages Sep 11 16:13:28.715410 (XEN) heap[node=1][zone=37] -> 0 pages Sep 11 16:13:28.715429 (XEN) heap[node=1][zone=38] -> 0 pages Sep 11 16:13:28.715440 (XEN) heap[node=1][zone=39] -> 0 pages Sep 11 16:13:28.727387 (XEN) heap[node=1][zone=40] -> 0 pages Sep 11 16:13:28.727406 Sep 11 16:13:29.037844 (XEN) MSI information: Sep 11 16:13:29.051429 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 11 16:13:29.051455 (XEN Sep 11 16:13:29.051781 ) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 11 16:13:29.063428 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.075429 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.087425 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.087450 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.099426 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.111420 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:13:29.123422 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:13:29.123447 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.135420 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:13:29.147413 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:13:29.147438 (XEN) MSI-X 84 vec=da fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 16:13:29.159420 (XEN) MSI-X 85 vec=d0 fixed edge assert phys cpu dest=0000003d mask=1/ /0 Sep 11 16:13:29.171418 (XEN) MSI-X 86 vec=59 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 16:13:29.183411 (XEN) MSI-X 87 vec=98 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 16:13:29.183436 (XEN) MSI-X 88 vec=e5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.195417 (XEN) MSI-X 89 vec=39 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 11 16:13:29.207416 (XEN) MSI-X 90 vec=c0 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 16:13:29.219415 (XEN) MSI-X 91 vec=61 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 16:13:29.219439 (XEN) MSI-X 92 vec=3d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 16:13:29.231416 (XEN) MSI-X 93 vec=29 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 16:13:29.243418 (XEN) MSI-X 94 vec=51 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 11 16:13:29.255408 (XEN) MSI-X 95 vec=31 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 11 16:13:29.255433 (XEN) MSI-X 96 vec=e2 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 11 16:13:29.267416 (XEN) MSI-X 97 vec=e8 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 16:13:29.279422 (XEN) MSI-X 98 vec=39 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 16:13:29.279447 (XEN) MSI-X 99 vec=68 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 16:13:29.291417 (XEN) MSI-X 100 vec=78 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 16:13:29.303416 (XEN) MSI-X 101 vec=29 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 16:13:29.315427 (XEN) MSI-X 102 vec=74 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 16:13:29.315452 (XEN) MSI-X 103 vec=a8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 16:13:29.327419 (XEN) MSI-X 104 vec=41 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.339415 (XEN) MSI-X 105 vec=88 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 16:13:29.351408 (XEN) MSI-X 106 vec=78 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 16:13:29.351433 (XEN) MSI-X 107 vec=ba fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 16:13:29.363418 (XEN) MSI-X 108 vec=c7 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 16:13:29.375415 (XEN) MSI-X 109 vec=6c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 11 16:13:29.375439 (XEN) MSI-X 110 vec=c8 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 11 16:13:29.387419 (XEN) MSI-X 111 vec=24 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 16:13:29.399415 (XEN) MSI-X 112 vec=8c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 16:13:29.411414 (XEN) MSI-X 113 vec=2c fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 16:13:29.411439 (XEN) MSI-X 114 vec=64 fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 11 16:13:29.423416 (XEN) MSI-X 115 vec=5c fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 16:13:29.435418 (XEN) MSI-X 116 vec=44 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 16:13:29.447408 (XEN) MSI-X 117 vec=25 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 11 16:13:29.447433 (XEN) MSI-X 118 vec=34 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 16:13:29.459416 (XEN) MSI-X 119 vec=58 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.471423 (XEN) MSI-X 120 vec=55 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 16:13:29.471448 (XEN) MSI-X 121 vec=60 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 16:13:29.483429 (XEN) MSI-X 122 vec=c6 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 11 16:13:29.495421 (XEN) MSI-X 123 vec=7c fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 16:13:29.507421 (XEN) MSI-X 124 vec=2e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 16:13:29.507446 (XEN) MSI-X 125 vec=47 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 16:13:29.519414 (XEN) MSI-X 126 vec=ce fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:13:29.531422 (XEN) MSI-X 127 vec=a5 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 16:13:29.543399 (XEN) MSI-X 128 vec=ad fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 16:13:29.543424 (XEN) MSI-X 129 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 11 16:13:29.555417 (XEN) MSI-X 130 vec=d3 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 11 16:13:29.567414 (XEN) MSI-X 131 vec=77 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.579408 (XEN) MSI-X 132 vec=57 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 16:13:29.579434 (XEN) MSI-X 133 vec=87 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.591417 (XEN) MSI-X 134 vec=8f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.603417 (XEN) MSI-X 135 vec=97 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.603442 (XEN) MSI-X 136 vec=9f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.615417 (XEN) MSI-X 137 vec=a7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.627420 (XEN) MSI-X 138 vec=6b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 16:13:29.639412 (XEN) MSI-X 139 vec=87 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 16:13:29.639444 (XEN) MSI-X 140 vec=7b fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 11 16:13:29.651418 (XEN) MSI-X 141 vec=c7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.663414 (XEN) MSI-X 142 vec=cf fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.675407 (XEN) MSI-X 143 vec=c7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 16:13:29.675432 (XEN) MSI-X 144 vec=df fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.687416 (XEN) MSI-X 145 vec=e7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.699415 (XEN) MSI-X 146 vec=ef fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.699439 (XEN) MSI-X 147 vec=28 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.711420 (XEN) MSI-X 148 vec=30 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.723422 (XEN) MSI-X 149 vec=38 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:13:29.735412 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.735437 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.747417 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.759413 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.771412 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.771437 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.783416 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.795414 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.807395 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:13:29.807422 Sep 11 16:13:31.081926 (XEN) ==== PCI devices ==== Sep 11 16:13:31.095424 (XEN) ==== segment 0000 ==== Sep 11 16:13:31.095443 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 11 16:13:31.095454 (XEN) 0000:ff:1f.0 Sep 11 16:13:31.095769 - d0 - node -1 Sep 11 16:13:31.107418 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 11 16:13:31.107436 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 11 16:13:31.107447 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 11 16:13:31.119467 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 11 16:13:31.119486 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 11 16:13:31.119497 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 11 16:13:31.119507 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 11 16:13:31.135438 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 11 16:13:31.135455 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 11 16:13:31.135466 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 11 16:13:31.135476 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 11 16:13:31.147429 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 11 16:13:31.147447 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 11 16:13:31.147458 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 11 16:13:31.159408 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 11 16:13:31.159425 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 11 16:13:31.159436 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 11 16:13:31.171408 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 11 16:13:31.171427 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 11 16:13:31.171438 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 11 16:13:31.171448 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 11 16:13:31.183416 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 11 16:13:31.183434 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 11 16:13:31.183445 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 11 16:13:31.195411 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 11 16:13:31.195429 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 11 16:13:31.195440 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 11 16:13:31.207419 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 11 16:13:31.207438 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 11 16:13:31.207449 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 11 16:13:31.207459 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 11 16:13:31.219413 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 11 16:13:31.219430 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 11 16:13:31.219441 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 11 16:13:31.231409 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 11 16:13:31.231427 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 11 16:13:31.231438 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 11 16:13:31.243410 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 11 16:13:31.243428 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 11 16:13:31.243439 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 11 16:13:31.255408 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 11 16:13:31.255426 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 11 16:13:31.255437 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 11 16:13:31.255447 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 11 16:13:31.267415 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 11 16:13:31.267433 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 11 16:13:31.267443 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 11 16:13:31.279414 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 11 16:13:31.279432 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 11 16:13:31.279443 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 11 16:13:31.291409 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 11 16:13:31.291428 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 11 16:13:31.291439 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 11 16:13:31.303407 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 11 16:13:31.303426 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 11 16:13:31.303437 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 11 16:13:31.303447 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 11 16:13:31.315413 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 11 16:13:31.315431 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 11 16:13:31.315442 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 11 16:13:31.327414 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 11 16:13:31.327432 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 11 16:13:31.327443 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 11 16:13:31.339411 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 11 16:13:31.339429 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 11 16:13:31.339440 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 11 16:13:31.339450 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 11 16:13:31.351409 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 11 16:13:31.351426 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 11 16:13:31.351437 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 11 16:13:31.363412 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 11 16:13:31.363430 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 11 16:13:31.363441 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 11 16:13:31.375408 (XEN) 0000:80:05.4 - d0 - node 1 Sep 11 16:13:31.375426 (XEN) 0000:80:05.2 - d0 - node 1 Sep 11 16:13:31.375437 (XEN) 0000:80:05.1 - d0 - node 1 Sep 11 16:13:31.387406 (XEN) 0000:80:05.0 - d0 - node 1 Sep 11 16:13:31.387424 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 11 16:13:31.387437 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 11 16:13:31.399409 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 11 16:13:31.399427 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 11 16:13:31.399438 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 11 16:13:31.399448 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 11 16:13:31.411412 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 11 16:13:31.411430 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 11 16:13:31.411441 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 11 16:13:31.423410 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 11 16:13:31.423428 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 11 16:13:31.423439 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 11 16:13:31.435409 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 11 16:13:31.435428 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 11 16:13:31.435438 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 11 16:13:31.447408 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 11 16:13:31.447427 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 11 16:13:31.447438 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 11 16:13:31.447448 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 11 16:13:31.459417 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 11 16:13:31.459435 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 11 16:13:31.459446 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 11 16:13:31.471412 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 11 16:13:31.471430 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 11 16:13:31.471441 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 11 16:13:31.483410 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 11 16:13:31.483428 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 11 16:13:31.483439 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 11 16:13:31.495408 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 11 16:13:31.495427 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 11 16:13:31.495438 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 11 16:13:31.495448 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 11 16:13:31.507412 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 11 16:13:31.507429 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 11 16:13:31.507440 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 11 16:13:31.519412 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 11 16:13:31.519430 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 11 16:13:31.519441 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 11 16:13:31.531416 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 11 16:13:31.531435 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 11 16:13:31.531445 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 11 16:13:31.531455 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 11 16:13:31.543412 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 11 16:13:31.543429 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 11 16:13:31.543440 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 11 16:13:31.555409 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 11 16:13:31.555427 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 11 16:13:31.555438 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 11 16:13:31.567412 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 11 16:13:31.567430 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 11 16:13:31.567441 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 11 16:13:31.579406 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 11 16:13:31.579425 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 11 16:13:31.579436 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 11 16:13:31.579446 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 11 16:13:31.591411 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 11 16:13:31.591429 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 11 16:13:31.591439 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 11 16:13:31.603411 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 11 16:13:31.603429 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 11 16:13:31.603440 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 11 16:13:31.615410 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 11 16:13:31.615428 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 11 16:13:31.615439 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 11 16:13:31.627409 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 11 16:13:31.627428 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 11 16:13:31.627439 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 11 16:13:31.627449 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 11 16:13:31.639412 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 11 16:13:31.639430 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 11 16:13:31.639440 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 11 16:13:31.651408 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 11 16:13:31.651426 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 11 16:13:31.651437 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 11 16:13:31.663408 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 11 16:13:31.663426 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 11 16:13:31.663437 (XEN) 0000:08:00.0 - d0 - node 0 Sep 11 16:13:31.663447 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 11 16:13:31.699414 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 11 16:13:31.699438 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 11 16:13:31.711394 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 11 16:13:31.723411 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 11 16:13:31.723429 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 11 16:13:31.723447 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 11 16:13:31.735407 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 11 16:13:31.735427 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 11 16:13:31.735438 (XEN) 0000:00:16.1 - d0 - node 0 Sep 11 16:13:31.747408 (XEN) 0000:00:16.0 - d0 - node 0 Sep 11 16:13:31.747427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 11 16:13:31.747439 (XEN) 0000:00:11.0 - d0 - node 0 Sep 11 16:13:31.759417 (XEN) 0000:00:05.4 - d0 - node 0 Sep 11 16:13:31.759434 (XEN) 0000:00:05.2 - d0 - node 0 Sep 11 16:13:31.759445 (XEN) 0000:00:05.1 - d0 - node 0 Sep 11 16:13:31.771413 (XEN) 0000:00:05.0 - d0 - node 0 Sep 11 16:13:31.771430 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 11 16:13:31.771443 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 11 16:13:31.783414 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 11 16:13:31.783433 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 11 16:13:31.795399 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 11 16:13:31.795419 (XEN) 0000:00:00.0 - d0 - node 0 Sep 11 16:13:31.795430 Sep 11 16:13:33.037546 (XEN) Dumping timer queues: Sep 11 16:13:33.055432 (XEN) CPU00: Sep 11 16:13:33.055448 (XEN) ex= 11694us timer=ffff8308396fc070 cb=common/sched/core Sep 11 16:13:33.055776 .c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 11 16:13:33.067425 (XEN) ex= 228146us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.079428 (XEN) ex= 603704us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 11 16:13:33.091425 (XEN) ex= 271951us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 11 16:13:33.103418 (XEN) ex= 120892874us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 11 16:13:33.103445 (XEN) ex= 868631us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Sep 11 16:13:33.115433 (XEN) ex= 4181800us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 11 16:13:33.127422 (XEN) CPU01: Sep 11 16:13:33.139411 (XEN) ex= 222239us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.139438 (XEN) CPU02: Sep 11 16:13:33.151407 (XEN) ex= 16732us timer=ffff83083ffbd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffbd460) Sep 11 16:13:33.163451 (XEN) ex= 2348698us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 11 16:13:33.175408 (XEN) ex= 223812us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.175435 (XEN) CPU03: Sep 11 16:13:33.175444 (XEN) ex= 223813us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.187421 (XEN) ex= 4219694us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 11 16:13:33.199420 (XEN) CPU04: Sep 11 16:13:33.199435 (XEN) ex= 223813us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.211424 (XEN) ex= 2899694us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 11 16:13:33.223424 (XEN) CPU05: Sep 11 16:13:33.223440 (XEN) ex= 223813us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.235419 (XEN) ex= 1123704us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 11 16:13:33.247421 (XEN) CPU06: Sep 11 16:13:33.247437 (XEN) ex= 223813us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.259424 (XEN) ex= 3123705us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 11 16:13:33.271419 (XEN) CPU07: Sep 11 16:13:33.271443 (XEN) ex= 223813us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.283420 (XEN) CPU08: Sep 11 16:13:33.283435 (XEN) ex= 223813us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.295416 (XEN) ex= 932631us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 11 16:13:33.307417 (XEN) CPU09: Sep 11 16:13:33.307433 (XEN) ex= 223813us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.319420 (XEN) ex= 2603694us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 11 16:13:33.331417 (XEN) CPU10: Sep 11 16:13:33.331432 (XEN) ex= 223812us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.343414 (XEN) ex= 4011698us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 11 16:13:33.355415 (XEN) ex= 1730698us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 11 16:13:33.367417 (XEN) CPU11: Sep 11 16:13:33.367433 (XEN) ex= 223812us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.379417 (XEN) CPU12: Sep 11 16:13:33.379432 (XEN) ex= 223813us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.391413 (XEN) ex= 3419698us timer=ffff83083977e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977e000) Sep 11 16:13:33.403420 (XEN) CPU13: Sep 11 16:13:33.403435 (XEN) ex= 223813us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.415411 (XEN) ex= 2011696us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 11 16:13:33.427411 (XEN) CPU14: Sep 11 16:13:33.427427 (XEN) ex= 223814us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.439412 (XEN) ex= 3403699us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 11 16:13:33.451416 (XEN) CPU15: Sep 11 16:13:33.451432 (XEN) ex= 223814us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.463409 (XEN) ex= 2574779us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 11 16:13:33.475412 (XEN) CPU16: Sep 11 16:13:33.475428 (XEN) ex= 222241us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.487408 (XEN) ex= 811711us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 11 16:13:33.499414 (XEN) CPU17: Sep 11 16:13:33.499430 (XEN) ex= 222241us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.511417 (XEN) CPU18: Sep 11 16:13:33.511433 (XEN) ex= 222241us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.511453 (XEN) ex= 3923701us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 11 16:13:33.523424 (XEN) CPU19: Sep 11 16:13:33.535413 (XEN) ex= 222241us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.535439 (XEN) ex= 2515695us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 11 16:13:33.547423 (XEN) CPU20: Sep 11 16:13:33.559420 (XEN) ex= 222241us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.559446 (XEN) ex= 3715767us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 11 16:13:33.571424 (XEN) ex= 3107701us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 11 16:13:33.583422 (XEN) CPU21: Sep 11 16:13:33.583437 (XEN) ex= 222242us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.595429 (XEN) ex= 2348700us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 11 16:13:33.607421 (XEN) CPU22: Sep 11 16:13:33.607436 (XEN) ex= 222240us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.619419 (XEN) CPU23: Sep 11 16:13:33.619434 (XEN) ex= 222240us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.631420 (XEN) ex= 3627705us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 11 16:13:33.643422 (XEN) CPU24: Sep 11 16:13:33.643437 (XEN) ex= 222241us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.655420 (XEN) ex= 515695us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 11 16:13:33.667419 (XEN) CPU25: Sep 11 16:13:33.667435 (XEN) ex= 222241us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.679419 (XEN) ex= 1628685us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 11 16:13:33.691419 (XEN) CPU26: Sep 11 16:13:33.691434 (XEN) ex= 219698us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 11 16:13:33.703422 (XEN) ex= 222240us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.715418 (XEN) ex= 2811691us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 11 16:13:33.727416 (XEN) CPU27: Sep 11 16:13:33.727431 (XEN) ex= 222240us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.739421 (XEN) ex= 2715695us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 11 16:13:33.751414 (XEN) CPU28: Sep 11 16:13:33.751429 (XEN) ex= 123716us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 11 16:13:33.763469 (XEN) ex= 222257us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.775405 (XEN) CPU29: Sep 11 16:13:33.775421 (XEN) ex= 222257us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.787415 (XEN) CPU30: Sep 11 16:13:33.787431 (XEN) ex= 222264us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.799415 (XEN) ex= 3307698us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 11 16:13:33.811415 (XEN) CPU31: Sep 11 16:13:33.811430 (XEN) ex= 222264us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.823412 (XEN) ex= 2219701us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 11 16:13:33.835413 (XEN) CPU32: Sep 11 16:13:33.835429 (XEN) ex= 222299us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.847410 (XEN) ex= 4123705us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 11 16:13:33.859410 (XEN) CPU33: Sep 11 16:13:33.859426 (XEN) ex= 6812us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 11 16:13:33.871414 (XEN) ex= 222299us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.883409 (XEN) CPU34: Sep 11 16:13:33.883425 (XEN) ex= 222299us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.895409 (XEN) ex= 2419703us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 11 16:13:33.907408 (XEN) CPU35: Sep 11 16:13:33.907424 (XEN) ex= 222299us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.919413 (XEN) ex= 3011692us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 11 16:13:33.931407 (XEN) CPU36: Sep 11 16:13:33.931423 (XEN) ex= 36631us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 11 16:13:33.943412 (XEN) ex= 222300us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.943438 (XEN) ex= 1603700us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 11 16:13:33.955423 (XEN) CPU37: Sep 11 16:13:33.967412 (XEN) ex= 222300us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.967438 (XEN) CPU38: Sep 11 16:13:33.979414 (XEN) ex= 222264us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:33.979440 (XEN) ex= 3122682us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 11 16:13:33.991421 (XEN) CPU39: Sep 11 16:13:33.991436 (XEN) ex= 222264us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.003427 (XEN) ex= 3899693us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 11 16:13:34.015420 (XEN) CPU40: Sep 11 16:13:34.015435 (XEN) ex= 222291us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.027422 (XEN) ex= 1001419us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 11 16:13:34.039424 (XEN) ex= 2179697us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 11 16:13:34.051419 (XEN) CPU41: Sep 11 16:13:34.051435 (XEN) ex= 222290us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.063420 (XEN) ex= 419694us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 11 16:13:34.075420 (XEN) CPU42: Sep 11 16:13:34.075436 (XEN) ex= 107700us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 11 16:13:34.087419 (XEN) ex= 222264us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.099426 (XEN) CPU43: Sep 11 16:13:34.099441 (XEN) ex= 222264us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.111413 (XEN) ex= 2627717us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 11 16:13:34.123422 (XEN) CPU44: Sep 11 16:13:34.123437 (XEN) ex= 222226us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.135420 (XEN) ex= 1515694us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 11 16:13:34.147415 (XEN) CPU45: Sep 11 16:13:34.147431 (XEN) ex= 222226us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.159417 (XEN) ex= 923703us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 11 16:13:34.171422 (XEN) CPU46: Sep 11 16:13:34.171438 (XEN) ex= 222256us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.183414 (XEN) ex= 3811707us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 11 16:13:34.195415 (XEN) CPU47: Sep 11 16:13:34.195430 (XEN) ex= 222256us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.207417 (XEN) CPU48: Sep 11 16:13:34.207433 (XEN) ex= 222299us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.219413 (XEN) ex= 332631us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 11 16:13:34.231412 (XEN) ex= 2923708us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Sep 11 16:13:34.243418 (XEN) CPU49: Sep 11 16:13:34.243433 (XEN) ex= 222299us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.255411 (XEN) CPU50: Sep 11 16:13:34.255427 (XEN) ex= 222298us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.267414 (XEN) ex= 4107699us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 11 16:13:34.279410 (XEN) ex= 3515697us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 11 16:13:34.291414 (XEN) CPU51: Sep 11 16:13:34.291430 (XEN) ex= 222298us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.303409 (XEN) CPU52: Sep 11 16:13:34.303425 (XEN) ex= 222300us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.315414 (XEN) ex= 1811700us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 11 16:13:34.327411 (XEN) ex= 2107703us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 11 16:13:34.339406 (XEN) CPU53: Sep 11 16:13:34.339423 (XEN) ex= 222300us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.351406 (XEN) ex= 3219704us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 11 16:13:34.351436 (XEN) CPU54: Sep 11 16:13:34.363416 (XEN) ex= 222291us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.363442 (XEN) ex= 1219701us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 11 16:13:34.375421 (XEN) CPU55: Sep 11 16:13:34.387410 (XEN) ex= 222291us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:13:34.387437 (XEN) ex= 4209701us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 11 16:13:34.399417 Sep 11 16:13:35.081635 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 11 16:13:35.099427 (XEN) max state: unlimited Sep 11 16:13:35.099445 (XEN) ==cpu0== Sep 11 16:13:35.099454 (XEN) C1: type[C Sep 11 16:13:35.099774 1] latency[ 2] usage[ 107353] method[ FFH] duration[36208626990] Sep 11 16:13:35.111425 (XEN) C2: type[C1] latency[ 10] usage[ 81916] method[ FFH] duration[53893491897] Sep 11 16:13:35.127439 (XEN) C3: type[C2] latency[ 40] usage[ 33710] method[ FFH] duration[63351481126] Sep 11 16:13:35.127464 (XEN) *C4: type[C3] latency[133] usage[ 11555] method[ FFH] duration[465867327653] Sep 11 16:13:35.139419 (XEN) C0: usage[ 234534] duration[13406328439] Sep 11 16:13:35.139439 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.151423 (XEN) CC3[62836865647] CC6[449375131982] CC7[0] Sep 11 16:13:35.151442 (XEN) ==cpu1== Sep 11 16:13:35.163418 (XEN) C1: type[C1] latency[ 2] usage[ 25939] method[ FFH] duration[9555930151] Sep 11 16:13:35.163444 (XEN) C2: type[C1] latency[ 10] usage[ 25779] method[ FFH] duration[25339089532] Sep 11 16:13:35.175418 (XEN) C3: type[C2] latency[ 40] usage[ 13457] method[ FFH] duration[36931515365] Sep 11 16:13:35.187416 (XEN) *C4: type[C3] latency[133] usage[ 14650] method[ FFH] duration[556676094367] Sep 11 16:13:35.199410 (XEN) C0: usage[ 79825] duration[4224723242] Sep 11 16:13:35.199430 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.211451 (XEN) CC3[62836865647] CC6[449375131982] CC7[0] Sep 11 16:13:35.211470 (XEN) ==cpu2== Sep 11 16:13:35.211480 (XEN) C1: type[C1] latency[ 2] usage[ 103265] method[ FFH] duration[33791972443] Sep 11 16:13:35.223417 (XEN) C2: type[C1] latency[ 10] usage[ 82819] method[ FFH] duration[48186469925] Sep 11 16:13:35.235422 (XEN) C3: type[C2] latency[ 40] usage[ 40515] method[ FFH] duration[74341942230] Sep 11 16:13:35.235448 (XEN) C4: type[C3] latency[133] usage[ 16482] method[ FFH] duration[467630403148] Sep 11 16:13:35.247420 (XEN) *C0: usage[ 243082] duration[8776623508] Sep 11 16:13:35.259410 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.259431 (XEN) CC3[71010331557] CC6[453486623367] CC7[0] Sep 11 16:13:35.271412 (XEN) ==cpu3== Sep 11 16:13:35.271428 (XEN) C1: type[C1] latency[ 2] usage[ 23144] method[ FFH] duration[10076940319] Sep 11 16:13:35.283414 (XEN) C2: type[C1] latency[ 10] usage[ 24130] method[ FFH] duration[21584869465] Sep 11 16:13:35.283441 (XEN) C3: type[C2] latency[ 40] usage[ 13254] method[ FFH] duration[36898016268] Sep 11 16:13:35.295423 (XEN) *C4: type[C3] latency[133] usage[ 15648] method[ FFH] duration[560838131971] Sep 11 16:13:35.307416 (XEN) C0: usage[ 76176] duration[3329551802] Sep 11 16:13:35.307436 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.319411 (XEN) CC3[71010331557] CC6[453486623367] CC7[0] Sep 11 16:13:35.319430 (XEN) ==cpu4== Sep 11 16:13:35.319439 (XEN) C1: type[C1] latency[ 2] usage[ 101661] method[ FFH] duration[35694880808] Sep 11 16:13:35.331427 (XEN) C2: type[C1] latency[ 10] usage[ 79226] method[ FFH] duration[57248504914] Sep 11 16:13:35.343415 (XEN) C3: type[C2] latency[ 40] usage[ 34767] method[ FFH] duration[63750093128] Sep 11 16:13:35.355412 (XEN) *C4: type[C3] latency[133] usage[ 11175] method[ FFH] duration[467913618376] Sep 11 16:13:35.355438 (XEN) C0: usage[ 226829] duration[8120473275] Sep 11 16:13:35.367414 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.367435 (XEN) CC3[59445796865] CC6[459841582226] CC7[0] Sep 11 16:13:35.379413 (XEN) ==cpu5== Sep 11 16:13:35.379429 (XEN) C1: type[C1] latency[ 2] usage[ 34486] method[ FFH] duration[9753165661] Sep 11 16:13:35.391411 (XEN) C2: type[C1] latency[ 10] usage[ 23357] method[ FFH] duration[18483278212] Sep 11 16:13:35.391437 (XEN) C3: type[C2] latency[ 40] usage[ 11187] method[ FFH] duration[33223102371] Sep 11 16:13:35.403423 (XEN) *C4: type[C3] latency[133] usage[ 15014] method[ FFH] duration[568098714337] Sep 11 16:13:35.415418 (XEN) C0: usage[ 84044] duration[3169394453] Sep 11 16:13:35.415437 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.427416 (XEN) CC3[59445796865] CC6[459841582226] CC7[0] Sep 11 16:13:35.427436 (XEN) ==cpu6== Sep 11 16:13:35.439408 (XEN) C1: type[C1] latency[ 2] usage[ 101888] method[ FFH] duration[32324334213] Sep 11 16:13:35.439435 (XEN) C2: type[C1] latency[ 10] usage[ 79722] method[ FFH] duration[54363973935] Sep 11 16:13:35.451388 (XEN) C3: type[C2] latency[ 40] usage[ 34302] method[ FFH] duration[65216570312] Sep 11 16:13:35.463414 (XEN) *C4: type[C3] latency[133] usage[ 10969] method[ FFH] duration[472771246544] Sep 11 16:13:35.475410 (XEN) C0: usage[ 226881] duration[8051587140] Sep 11 16:13:35.475431 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.487407 (XEN) CC3[59896549407] CC6[465544863012] CC7[0] Sep 11 16:13:35.487427 (XEN) ==cpu7== Sep 11 16:13:35.487436 (XEN) C1: type[C1] latency[ 2] usage[ 15695] method[ FFH] duration[7701011183] Sep 11 16:13:35.499418 (XEN) C2: type[C1] latency[ 10] usage[ 15095] method[ FFH] duration[13111507184] Sep 11 16:13:35.511412 (XEN) C3: type[C2] latency[ 40] usage[ 8849] method[ FFH] duration[24515671594] Sep 11 16:13:35.511437 (XEN) *C4: type[C3] latency[133] usage[ 16794] method[ FFH] duration[584445037441] Sep 11 16:13:35.523419 (XEN) C0: usage[ 56433] duration[2954581765] Sep 11 16:13:35.535408 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.535430 (XEN) CC3[59896549407] CC6[465544863012] CC7[0] Sep 11 16:13:35.547414 (XEN) ==cpu8== Sep 11 16:13:35.547430 (XEN) C1: type[C1] latency[ 2] usage[ 97618] method[ FFH] duration[34899537087] Sep 11 16:13:35.547450 (XEN) C2: type[C1] latency[ 10] usage[ 78601] method[ FFH] duration[55984374961] Sep 11 16:13:35.559419 (XEN) C3: type[C2] latency[ 40] usage[ 34091] method[ FFH] duration[62113341327] Sep 11 16:13:35.571417 (XEN) *C4: type[C3] latency[133] usage[ 12064] method[ FFH] duration[471282234678] Sep 11 16:13:35.583412 (XEN) C0: usage[ 222374] duration[8448380564] Sep 11 16:13:35.583432 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.595411 (XEN) CC3[63672239343] CC6[456319356194] CC7[0] Sep 11 16:13:35.595430 (XEN) ==cpu9== Sep 11 16:13:35.595440 (XEN) C1: type[C1] latency[ 2] usage[ 23720] method[ FFH] duration[9694194110] Sep 11 16:13:35.607423 (XEN) C2: type[C1] latency[ 10] usage[ 22985] method[ FFH] duration[17975981423] Sep 11 16:13:35.622459 (XEN) C3: type[C2] latency[ 40] usage[ 12044] method[ FFH] duration[33971775385] Sep 11 16:13:35.631409 (XEN) *C4: type[C3] latency[133] usage[ 16721] method[ FFH] duration[566233658649] Sep 11 16:13:35.631436 (XEN) C0: usage[ 75470] duration[4852343426] Sep 11 16:13:35.643423 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.643445 (XEN) CC3[63672239343] CC6[456319356194] CC7[0] Sep 11 16:13:35.655411 (XEN) ==cpu10== Sep 11 16:13:35.655427 (XEN) C1: type[C1] latency[ 2] usage[ 99873] method[ FFH] duration[32973513976] Sep 11 16:13:35.667413 (XEN) C2: type[C1] latency[ 10] usage[ 78384] method[ FFH] duration[54474116990] Sep 11 16:13:35.667439 (XEN) C3: type[C2] latency[ 40] usage[ 35736] method[ FFH] duration[66943497110] Sep 11 16:13:35.679420 (XEN) *C4: type[C3] latency[133] usage[ 11884] method[ FFH] duration[469946908501] Sep 11 16:13:35.691415 (XEN) C0: usage[ 225877] duration[8389969867] Sep 11 16:13:35.691434 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.703413 (XEN) CC3[66534312489] CC6[456297003803] CC7[0] Sep 11 16:13:35.703433 (XEN) ==cpu11== Sep 11 16:13:35.703442 (XEN) C1: type[C1] latency[ 2] usage[ 15238] method[ FFH] duration[7737489002] Sep 11 16:13:35.715420 (XEN) C2: type[C1] latency[ 10] usage[ 13337] method[ FFH] duration[11776361089] Sep 11 16:13:35.727415 (XEN) C3: type[C2] latency[ 40] usage[ 8261] method[ FFH] duration[29763998600] Sep 11 16:13:35.739413 (XEN) *C4: type[C3] latency[133] usage[ 18601] method[ FFH] duration[579554367909] Sep 11 16:13:35.751407 (XEN) C0: usage[ 55437] duration[3895875788] Sep 11 16:13:35.751427 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.763396 (XEN) CC3[66534312489] CC6[456297003803] CC7[0] Sep 11 16:13:35.763416 (XEN) ==cpu12== Sep 11 16:13:35.763426 (XEN) C1: type[C1] latency[ 2] usage[ 96731] method[ FFH] duration[32135111349] Sep 11 16:13:35.775416 (XEN) C2: type[C1] latency[ 10] usage[ 78484] method[ FFH] duration[52439448516] Sep 11 16:13:35.787410 (XEN) C3: type[C2] latency[ 40] usage[ 33457] method[ FFH] duration[69109394672] Sep 11 16:13:35.787436 (XEN) *C4: type[C3] latency[133] usage[ 11892] method[ FFH] duration[472483088940] Sep 11 16:13:35.799421 (XEN) C0: usage[ 220564] duration[6561105274] Sep 11 16:13:35.811409 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.811431 (XEN) CC3[69820237895] CC6[456244873641] CC7[0] Sep 11 16:13:35.823407 (XEN) ==cpu13== Sep 11 16:13:35.823423 (XEN) C1: type[C1] latency[ 2] usage[ 24040] method[ FFH] duration[9962104299] Sep 11 16:13:35.823443 (XEN) C2: type[C1] latency[ 10] usage[ 20330] method[ FFH] duration[16527249839] Sep 11 16:13:35.835430 (XEN) C3: type[C2] latency[ 40] usage[ 9997] method[ FFH] duration[33708874034] Sep 11 16:13:35.847417 (XEN) *C4: type[C3] latency[133] usage[ 17636] method[ FFH] duration[568982790336] Sep 11 16:13:35.859421 (XEN) C0: usage[ 72003] duration[3547216951] Sep 11 16:13:35.859441 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.871411 (XEN) CC3[69820237895] CC6[456244873641] CC7[0] Sep 11 16:13:35.871430 (XEN) ==cpu14== Sep 11 16:13:35.871440 (XEN) C1: type[C1] latency[ 2] usage[ 101784] method[ FFH] duration[33671919150] Sep 11 16:13:35.883416 (XEN) C2: type[C1] latency[ 10] usage[ 79733] method[ FFH] duration[58661437868] Sep 11 16:13:35.895418 (XEN) C3: type[C2] latency[ 40] usage[ 34137] method[ FFH] duration[61507354702] Sep 11 16:13:35.907408 (XEN) *C4: type[C3] latency[133] usage[ 11986] method[ FFH] duration[470593649570] Sep 11 16:13:35.907435 (XEN) C0: usage[ 227640] duration[8293930514] Sep 11 16:13:35.919410 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.919431 (XEN) CC3[61322103777] CC6[457242710661] CC7[0] Sep 11 16:13:35.931411 (XEN) ==cpu15== Sep 11 16:13:35.931427 (XEN) C1: type[C1] latency[ 2] usage[ 25615] method[ FFH] duration[11919055560] Sep 11 16:13:35.943412 (XEN) C2: type[C1] latency[ 10] usage[ 21260] method[ FFH] duration[22872762577] Sep 11 16:13:35.943437 (XEN) C3: type[C2] latency[ 40] usage[ 10564] method[ FFH] duration[32574266742] Sep 11 16:13:35.955422 (XEN) *C4: type[C3] latency[133] usage[ 18162] method[ FFH] duration[560434203113] Sep 11 16:13:35.967415 (XEN) C0: usage[ 75601] duration[4928091616] Sep 11 16:13:35.967435 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:35.979413 (XEN) CC3[61322103777] CC6[457242710661] CC7[0] Sep 11 16:13:35.979433 (XEN) ==cpu16== Sep 11 16:13:35.979442 (XEN) C1: type[C1] latency[ 2] usage[ 100572] method[ FFH] duration[34136058283] Sep 11 16:13:35.991421 (XEN) C2: type[C1] latency[ 10] usage[ 77777] method[ FFH] duration[60545355800] Sep 11 16:13:36.003423 (XEN) C3: type[C2] latency[ 40] usage[ 34339] method[ FFH] duration[55278123115] Sep 11 16:13:36.015419 (XEN) *C4: type[C3] latency[133] usage[ 12230] method[ FFH] duration[473802472040] Sep 11 16:13:36.027412 (XEN) C0: usage[ 224918] duration[8966426107] Sep 11 16:13:36.027433 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.039416 (XEN) CC3[53828791259] CC6[463896302704] CC7[0] Sep 11 16:13:36.039436 (XEN) ==cpu17== Sep 11 16:13:36.039445 (XEN) C1: type[C1] latency[ 2] usage[ 17065] method[ FFH] duration[8656815177] Sep 11 16:13:36.051422 (XEN) C2: type[C1] latency[ 10] usage[ 16904] method[ FFH] duration[13091090765] Sep 11 16:13:36.063410 (XEN) C3: type[C2] latency[ 40] usage[ 9341] method[ FFH] duration[30671286181] Sep 11 16:13:36.063437 (XEN) *C4: type[C3] latency[133] usage[ 18438] method[ FFH] duration[576838496844] Sep 11 16:13:36.075419 (XEN) C0: usage[ 61748] duration[3470831473] Sep 11 16:13:36.087406 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.087427 (XEN) CC3[53828791259] CC6[463896302704] CC7[0] Sep 11 16:13:36.099407 (XEN) ==cpu18== Sep 11 16:13:36.099424 (XEN) C1: type[C1] latency[ 2] usage[ 97668] method[ FFH] duration[35700030217] Sep 11 16:13:36.099443 (XEN) C2: type[C1] latency[ 10] usage[ 79049] method[ FFH] duration[61426729150] Sep 11 16:13:36.111418 (XEN) C3: type[C2] latency[ 40] usage[ 33472] method[ FFH] duration[55499121524] Sep 11 16:13:36.123416 (XEN) *C4: type[C3] latency[133] usage[ 12403] method[ FFH] duration[472036297196] Sep 11 16:13:36.135414 (XEN) C0: usage[ 222592] duration[8066398718] Sep 11 16:13:36.135434 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.147411 (XEN) CC3[56546937701] CC6[457815640888] CC7[0] Sep 11 16:13:36.147430 (XEN) ==cpu19== Sep 11 16:13:36.147440 (XEN) C1: type[C1] latency[ 2] usage[ 22376] method[ FFH] duration[10630103086] Sep 11 16:13:36.159421 (XEN) C2: type[C1] latency[ 10] usage[ 19912] method[ FFH] duration[18744512704] Sep 11 16:13:36.171421 (XEN) C3: type[C2] latency[ 40] usage[ 10122] method[ FFH] duration[38494780451] Sep 11 16:13:36.183409 (XEN) *C4: type[C3] latency[133] usage[ 18588] method[ FFH] duration[561541740853] Sep 11 16:13:36.183437 (XEN) C0: usage[ 70998] duration[3317526908] Sep 11 16:13:36.195412 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.195433 (XEN) CC3[56546937701] CC6[457815640888] CC7[0] Sep 11 16:13:36.207411 (XEN) ==cpu20== Sep 11 16:13:36.207428 (XEN) C1: type[C1] latency[ 2] usage[ 95373] method[ FFH] duration[35490022518] Sep 11 16:13:36.219412 (XEN) C2: type[C1] latency[ 10] usage[ 76307] method[ FFH] duration[55715107117] Sep 11 16:13:36.219438 (XEN) C3: type[C2] latency[ 40] usage[ 33454] method[ FFH] duration[58194869955] Sep 11 16:13:36.231422 (XEN) *C4: type[C3] latency[133] usage[ 13073] method[ FFH] duration[476278385202] Sep 11 16:13:36.243414 (XEN) C0: usage[ 218207] duration[7050339665] Sep 11 16:13:36.243434 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.255414 (XEN) CC3[61969041345] CC6[459318231350] CC7[0] Sep 11 16:13:36.255433 (XEN) ==cpu21== Sep 11 16:13:36.255442 (XEN) C1: type[C1] latency[ 2] usage[ 26398] method[ FFH] duration[10640196600] Sep 11 16:13:36.267421 (XEN) C2: type[C1] latency[ 10] usage[ 20302] method[ FFH] duration[17679293714] Sep 11 16:13:36.279418 (XEN) C3: type[C2] latency[ 40] usage[ 11422] method[ FFH] duration[43971435720] Sep 11 16:13:36.291413 (XEN) *C4: type[C3] latency[133] usage[ 19629] method[ FFH] duration[555932784672] Sep 11 16:13:36.291439 (XEN) C0: usage[ 77751] duration[4505107610] Sep 11 16:13:36.303416 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.315405 (XEN) CC3[61969041345] CC6[459318231350] CC7[0] Sep 11 16:13:36.315426 (XEN) ==cpu22== Sep 11 16:13:36.315435 (XEN) C1: type[C1] latency[ 2] usage[ 101152] method[ FFH] duration[35106610762] Sep 11 16:13:36.327422 (XEN) C2: type[C1] latency[ 10] usage[ 80581] method[ FFH] duration[57705843505] Sep 11 16:13:36.339409 (XEN) C3: type[C2] latency[ 40] usage[ 33485] method[ FFH] duration[65462351340] Sep 11 16:13:36.339436 (XEN) *C4: type[C3] latency[133] usage[ 12158] method[ FFH] duration[465668554583] Sep 11 16:13:36.351417 (XEN) C0: usage[ 227376] duration[8785518799] Sep 11 16:13:36.363408 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.363429 (XEN) CC3[68634918669] CC6[447452700644] CC7[0] Sep 11 16:13:36.375408 (XEN) ==cpu23== Sep 11 16:13:36.375424 (XEN) C1: type[C1] latency[ 2] usage[ 27241] method[ FFH] duration[11559394427] Sep 11 16:13:36.375443 (XEN) C2: type[C1] latency[ 10] usage[ 35315] method[ FFH] duration[37725095340] Sep 11 16:13:36.387421 (XEN) C3: type[C2] latency[ 40] usage[ 24220] method[ FFH] duration[71824293633] Sep 11 16:13:36.399416 (XEN) *C4: type[C3] latency[133] usage[ 18884] method[ FFH] duration[507889063172] Sep 11 16:13:36.411419 (XEN) C0: usage[ 105660] duration[3731116867] Sep 11 16:13:36.411439 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.423412 (XEN) CC3[68634918669] CC6[447452700644] CC7[0] Sep 11 16:13:36.423432 (XEN) ==cpu24== Sep 11 16:13:36.423441 (XEN) C1: type[C1] latency[ 2] usage[ 110539] method[ FFH] duration[31927659010] Sep 11 16:13:36.435415 (XEN) C2: type[C1] latency[ 10] usage[ 81341] method[ FFH] duration[58824925457] Sep 11 16:13:36.447415 (XEN) C3: type[C2] latency[ 40] usage[ 34467] method[ FFH] duration[61667635229] Sep 11 16:13:36.459420 (XEN) *C4: type[C3] latency[133] usage[ 12621] method[ FFH] duration[472229955492] Sep 11 16:13:36.459447 (XEN) C0: usage[ 238968] duration[8078885751] Sep 11 16:13:36.471412 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.471440 (XEN) CC3[64981685318] CC6[448940428228] CC7[0] Sep 11 16:13:36.483411 (XEN) ==cpu25== Sep 11 16:13:36.483427 (XEN) C1: type[C1] latency[ 2] usage[ 41824] method[ FFH] duration[17490403034] Sep 11 16:13:36.495411 (XEN) C2: type[C1] latency[ 10] usage[ 51362] method[ FFH] duration[48994985013] Sep 11 16:13:36.495437 (XEN) C3: type[C2] latency[ 40] usage[ 27633] method[ FFH] duration[74583523581] Sep 11 16:13:36.507422 (XEN) *C4: type[C3] latency[133] usage[ 18196] method[ FFH] duration[487766792714] Sep 11 16:13:36.519415 (XEN) C0: usage[ 139015] duration[3893441288] Sep 11 16:13:36.519435 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.531412 (XEN) CC3[64981685318] CC6[448940428228] CC7[0] Sep 11 16:13:36.531431 (XEN) ==cpu26== Sep 11 16:13:36.531440 (XEN) C1: type[C1] latency[ 2] usage[ 126658] method[ FFH] duration[32602592737] Sep 11 16:13:36.543421 (XEN) C2: type[C1] latency[ 10] usage[ 85109] method[ FFH] duration[57186585715] Sep 11 16:13:36.555419 (XEN) C3: type[C2] latency[ 40] usage[ 34568] method[ FFH] duration[61413843725] Sep 11 16:13:36.567416 (XEN) *C4: type[C3] latency[133] usage[ 12960] method[ FFH] duration[471546692300] Sep 11 16:13:36.567442 (XEN) C0: usage[ 259295] duration[9979490272] Sep 11 16:13:36.579417 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.579438 (XEN) CC3[58765989824] CC6[449736459020] CC7[0] Sep 11 16:13:36.591412 (XEN) ==cpu27== Sep 11 16:13:36.591428 (XEN) C1: type[C1] latency[ 2] usage[ 83524] method[ FFH] duration[25439213544] Sep 11 16:13:36.603417 (XEN) C2: type[C1] latency[ 10] usage[ 64255] method[ FFH] duration[51469091000] Sep 11 16:13:36.615412 (XEN) C3: type[C2] latency[ 40] usage[ 28170] method[ FFH] duration[68702747978] Sep 11 16:13:36.615439 (XEN) *C4: type[C3] latency[133] usage[ 16785] method[ FFH] duration[481579807525] Sep 11 16:13:36.627420 (XEN) C0: usage[ 192734] duration[5538432449] Sep 11 16:13:36.639407 (XEN) PC2[114653353953] PC3[23790390618] PC6[291836942946] PC7[0] Sep 11 16:13:36.639429 (XEN) CC3[58765989824] CC6[449736459020] CC7[0] Sep 11 16:13:36.651419 (XEN) ==cpu28== Sep 11 16:13:36.651435 (XEN) C1: type[C1] latency[ 2] usage[ 133028] method[ FFH] duration[28769006239] Sep 11 16:13:36.651455 (XEN) C2: type[C1] latency[ 10] usage[ 86235] method[ FFH] duration[59888736285] Sep 11 16:13:36.663420 (XEN) C3: type[C2] latency[ 40] usage[ 34495] method[ FFH] duration[62001042143] Sep 11 16:13:36.675414 (XEN) *C4: type[C3] latency[133] usage[ 12908] method[ FFH] duration[473045321405] Sep 11 16:13:36.687414 (XEN) C0: usage[ 266666] duration[9025243495] Sep 11 16:13:36.687434 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:36.699410 (XEN) CC3[59192607611] CC6[450765321280] CC7[0] Sep 11 16:13:36.699430 (XEN) ==cpu29== Sep 11 16:13:36.699439 (XEN) C1: type[C1] latency[ 2] usage[ 105137] method[ FFH] duration[28889535836] Sep 11 16:13:36.711416 (XEN) C2: type[C1] latency[ 10] usage[ 68544] method[ FFH] duration[50457534335] Sep 11 16:13:36.723415 (XEN) C3: type[C2] latency[ 40] usage[ 27227] method[ FFH] duration[66553039097] Sep 11 16:13:36.735408 (XEN) *C4: type[C3] latency[133] usage[ 16438] method[ FFH] duration[482573502181] Sep 11 16:13:36.735435 (XEN) C0: usage[ 217346] duration[4255834546] Sep 11 16:13:36.747411 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:36.747433 (XEN) CC3[59192607611] CC6[450765321280] CC7[0] Sep 11 16:13:36.759419 (XEN) ==cpu30== Sep 11 16:13:36.759435 (XEN) C1: type[C1] latency[ 2] usage[ 169937] method[ FFH] duration[34657435429] Sep 11 16:13:36.771411 (XEN) C2: type[C1] latency[ 10] usage[ 91657] method[ FFH] duration[59485985140] Sep 11 16:13:36.771436 (XEN) C3: type[C2] latency[ 40] usage[ 33941] method[ FFH] duration[59528371349] Sep 11 16:13:36.783421 (XEN) *C4: type[C3] latency[133] usage[ 12347] method[ FFH] duration[471059554897] Sep 11 16:13:36.795426 (XEN) C0: usage[ 307882] duration[7998155081] Sep 11 16:13:36.795447 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:36.807416 (XEN) CC3[63202510815] CC6[452169278925] CC7[0] Sep 11 16:13:36.807435 (XEN) ==cpu31== Sep 11 16:13:36.807444 (XEN) C1: type[C1] latency[ 2] usage[ 45146] method[ FFH] duration[12879628211] Sep 11 16:13:36.819421 (XEN) C2: type[C1] latency[ 10] usage[ 36228] method[ FFH] duration[32322140043] Sep 11 16:13:36.831418 (XEN) C3: type[C2] latency[ 40] usage[ 22999] method[ FFH] duration[69923427163] Sep 11 16:13:36.843413 (XEN) *C4: type[C3] latency[133] usage[ 17594] method[ FFH] duration[513122185676] Sep 11 16:13:36.855409 (XEN) C0: usage[ 121967] duration[4482213950] Sep 11 16:13:36.855431 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:36.867407 (XEN) CC3[63202510815] CC6[452169278925] CC7[0] Sep 11 16:13:36.867428 (XEN) ==cpu32== Sep 11 16:13:36.867437 (XEN) C1: type[C1] latency[ 2] usage[ 109030] method[ FFH] duration[34545283306] Sep 11 16:13:36.879415 (XEN) C2: type[C1] latency[ 10] usage[ 81129] method[ FFH] duration[52720422767] Sep 11 16:13:36.891408 (XEN) C3: type[C2] latency[ 40] usage[ 34153] method[ FFH] duration[61893139396] Sep 11 16:13:36.891434 (XEN) *C4: type[C3] latency[133] usage[ 11636] method[ FFH] duration[475355716898] Sep 11 16:13:36.903417 (XEN) C0: usage[ 235948] duration[8215087602] Sep 11 16:13:36.915424 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:36.915434 (XEN) CC3[60035873579] CC6[463343939507] CC7[0] Sep 11 16:13:36.927394 (XEN) ==cpu33== Sep 11 16:13:36.927403 (XEN) C1: type[C1] latency[ 2] usage[ 15247] method[ FFH] duration[6675702785] Sep 11 16:13:36.927414 (XEN) C2: type[C1] latency[ 10] usage[ 18673] method[ FFH] duration[20851505974] Sep 11 16:13:36.939412 (XEN) C3: type[C2] latency[ 40] usage[ 13383] method[ FFH] duration[35185154111] Sep 11 16:13:36.951425 (XEN) *C4: type[C3] latency[133] usage[ 17389] method[ FFH] duration[566635832222] Sep 11 16:13:36.963414 (XEN) C0: usage[ 64692] duration[3381543590] Sep 11 16:13:36.963434 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:36.975409 (XEN) CC3[60035873579] CC6[463343939507] CC7[0] Sep 11 16:13:36.975429 (XEN) ==cpu34== Sep 11 16:13:36.975438 (XEN) C1: type[C1] latency[ 2] usage[ 109576] method[ FFH] duration[34756519106] Sep 11 16:13:36.987423 (XEN) C2: type[C1] latency[ 10] usage[ 78456] method[ FFH] duration[58083196637] Sep 11 16:13:36.999425 (XEN) C3: type[C2] latency[ 40] usage[ 34410] method[ FFH] duration[58270760949] Sep 11 16:13:37.011418 (XEN) *C4: type[C3] latency[133] usage[ 12389] method[ FFH] duration[472832723672] Sep 11 16:13:37.011446 (XEN) C0: usage[ 234831] duration[8786595773] Sep 11 16:13:37.023423 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.023444 (XEN) CC3[60282465243] CC6[455240097500] CC7[0] Sep 11 16:13:37.035420 (XEN) ==cpu35== Sep 11 16:13:37.035436 (XEN) C1: type[C1] latency[ 2] usage[ 35512] method[ FFH] duration[109 Sep 11 16:13:37.045865 27331047] Sep 11 16:13:37.047433 (XEN) C2: type[C1] latency[ 10] usage[ 27022] method[ FFH] duration[26934636144] Sep 11 16:13:37.047459 (XEN) C3: type Sep 11 16:13:37.047794 [C2] latency[ 40] usage[ 14440] method[ FFH] duration[42037690394] Sep 11 16:13:37.059432 (XEN) *C4: type[C3] latency[133] usage[ 16230] method[ FFH] duration[549177971534] Sep 11 16:13:37.071436 (XEN) C0: usage[ 93204] duration[3652260141] Sep 11 16:13:37.071456 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.087441 (XEN) CC3[60282465243] CC6[455240097500] CC7[0] Sep 11 16:13:37.087470 (XEN) ==cpu36== Sep 11 16:13:37.087480 (XEN) C1: type[C1] latency[ 2] usage[ 105164] method[ FFH] duration[35954274601] Sep 11 16:13:37.099430 (XEN) C2: type[C1] latency[ 10] usage[ 78657] method[ FFH] duration[57989819827] Sep 11 16:13:37.099456 (XEN) C3: type[C2] latency[ 40] usage[ 34506] method[ FFH] duration[67411059041] Sep 11 16:13:37.111431 (XEN) *C4: type[C3] latency[133] usage[ 11356] method[ FFH] duration[462534293208] Sep 11 16:13:37.123419 (XEN) C0: usage[ 229683] duration[8840499374] Sep 11 16:13:37.123439 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.135417 (XEN) CC3[67543827221] CC6[448371472535] CC7[0] Sep 11 16:13:37.135436 (XEN) ==cpu37== Sep 11 16:13:37.135445 (XEN) C1: type[C1] latency[ 2] usage[ 23025] method[ FFH] duration[8819557469] Sep 11 16:13:37.147423 (XEN) C2: type[C1] latency[ 10] usage[ 19237] method[ FFH] duration[19884863067] Sep 11 16:13:37.159418 (XEN) C3: type[C2] latency[ 40] usage[ 11934] method[ FFH] duration[39151651929] Sep 11 16:13:37.159444 (XEN) *C4: type[C3] latency[133] usage[ 18155] method[ FFH] duration[561083937550] Sep 11 16:13:37.171426 (XEN) C0: usage[ 72351] duration[3790026985] Sep 11 16:13:37.183415 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.183437 (XEN) CC3[67543827221] CC6[448371472535] CC7[0] Sep 11 16:13:37.195413 (XEN) ==cpu38== Sep 11 16:13:37.195429 (XEN) C1: type[C1] latency[ 2] usage[ 101471] method[ FFH] duration[31964430975] Sep 11 16:13:37.195449 (XEN) C2: type[C1] latency[ 10] usage[ 79684] method[ FFH] duration[56435824972] Sep 11 16:13:37.207429 (XEN) C3: type[C2] latency[ 40] usage[ 35014] method[ FFH] duration[61599752982] Sep 11 16:13:37.219418 (XEN) *C4: type[C3] latency[133] usage[ 13804] method[ FFH] duration[473672424638] Sep 11 16:13:37.231416 (XEN) C0: usage[ 229973] duration[9057661021] Sep 11 16:13:37.231436 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.243416 (XEN) CC3[61998954210] CC6[461041113575] CC7[0] Sep 11 16:13:37.243435 (XEN) ==cpu39== Sep 11 16:13:37.243445 (XEN) C1: type[C1] latency[ 2] usage[ 13520] method[ FFH] duration[6275365384] Sep 11 16:13:37.255418 (XEN) C2: type[C1] latency[ 10] usage[ 13057] method[ FFH] duration[14954075117] Sep 11 16:13:37.267417 (XEN) C3: type[C2] latency[ 40] usage[ 8897] method[ FFH] duration[31187985257] Sep 11 16:13:37.267444 (XEN) *C4: type[C3] latency[133] usage[ 18575] method[ FFH] duration[576769299450] Sep 11 16:13:37.279420 (XEN) C0: usage[ 54049] duration[3543458404] Sep 11 16:13:37.279440 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.291420 (XEN) CC3[61998954210] CC6[461041113575] CC7[0] Sep 11 16:13:37.291439 (XEN) ==cpu40== Sep 11 16:13:37.291449 (XEN) C1: type[C1] latency[ 2] usage[ 99448] method[ FFH] duration[34406968807] Sep 11 16:13:37.303425 (XEN) C2: type[C1] latency[ 10] usage[ 78672] method[ FFH] duration[56234818980] Sep 11 16:13:37.315419 (XEN) C3: type[C2] latency[ 40] usage[ 34173] method[ FFH] duration[61863482753] Sep 11 16:13:37.327417 (XEN) *C4: type[C3] latency[133] usage[ 11909] method[ FFH] duration[471546132728] Sep 11 16:13:37.327443 (XEN) C0: usage[ 224202] duration[8678844207] Sep 11 16:13:37.339416 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.339438 (XEN) CC3[62672799820] CC6[459035837784] CC7[0] Sep 11 16:13:37.351415 (XEN) ==cpu41== Sep 11 16:13:37.351431 (XEN) C1: type[C1] latency[ 2] usage[ 19663] method[ FFH] duration[8663851789] Sep 11 16:13:37.363411 (XEN) C2: type[C1] latency[ 10] usage[ 16861] method[ FFH] duration[14552787052] Sep 11 16:13:37.363438 (XEN) C3: type[C2] latency[ 40] usage[ 8624] method[ FFH] duration[30762422202] Sep 11 16:13:37.375422 (XEN) *C4: type[C3] latency[133] usage[ 18255] method[ FFH] duration[575092821702] Sep 11 16:13:37.387426 (XEN) C0: usage[ 63403] duration[3658451996] Sep 11 16:13:37.387447 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.399420 (XEN) CC3[62672799820] CC6[459035837784] CC7[0] Sep 11 16:13:37.399439 (XEN) ==cpu42== Sep 11 16:13:37.399448 (XEN) C1: type[C1] latency[ 2] usage[ 100305] method[ FFH] duration[38494013229] Sep 11 16:13:37.411422 (XEN) C2: type[C1] latency[ 10] usage[ 79663] method[ FFH] duration[61293402540] Sep 11 16:13:37.423419 (XEN) C3: type[C2] latency[ 40] usage[ 33586] method[ FFH] duration[58670484318] Sep 11 16:13:37.423445 (XEN) *C4: type[C3] latency[133] usage[ 11364] method[ FFH] duration[465885057962] Sep 11 16:13:37.435427 (XEN) C0: usage[ 224918] duration[8387432791] Sep 11 16:13:37.447411 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.447433 (XEN) CC3[58725121133] CC6[452750515980] CC7[0] Sep 11 16:13:37.447446 (XEN) ==cpu43== Sep 11 16:13:37.459416 (XEN) C1: type[C1] latency[ 2] usage[ 26756] method[ FFH] duration[13824844411] Sep 11 16:13:37.459443 (XEN) C2: type[C1] latency[ 10] usage[ 24727] method[ FFH] duration[26884850879] Sep 11 16:13:37.471423 (XEN) C3: type[C2] latency[ 40] usage[ 11982] method[ FFH] duration[36480771875] Sep 11 16:13:37.483420 (XEN) *C4: type[C3] latency[133] usage[ 17814] method[ FFH] duration[551631606679] Sep 11 16:13:37.483446 (XEN) C0: usage[ 81279] duration[3908405008] Sep 11 16:13:37.495419 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.495440 (XEN) CC3[58725121133] CC6[452750515980] CC7[0] Sep 11 16:13:37.507417 (XEN) ==cpu44== Sep 11 16:13:37.507433 (XEN) C1: type[C1] latency[ 2] usage[ 97397] method[ FFH] duration[37136267603] Sep 11 16:13:37.519416 (XEN) C2: type[C1] latency[ 10] usage[ 76625] method[ FFH] duration[64789530486] Sep 11 16:13:37.519441 (XEN) C3: type[C2] latency[ 40] usage[ 32241] method[ FFH] duration[58334930024] Sep 11 16:13:37.531425 (XEN) *C4: type[C3] latency[133] usage[ 11343] method[ FFH] duration[465018186080] Sep 11 16:13:37.543421 (XEN) C0: usage[ 217606] duration[7451621064] Sep 11 16:13:37.543441 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.555418 (XEN) CC3[57101743590] CC6[452756641094] CC7[0] Sep 11 16:13:37.555438 (XEN) ==cpu45== Sep 11 16:13:37.555447 (XEN) C1: type[C1] latency[ 2] usage[ 23767] method[ FFH] duration[9362819892] Sep 11 16:13:37.567422 (XEN) C2: type[C1] latency[ 10] usage[ 20610] method[ FFH] duration[18181401199] Sep 11 16:13:37.579420 (XEN) C3: type[C2] latency[ 40] usage[ 10735] method[ FFH] duration[37884458825] Sep 11 16:13:37.591411 (XEN) *C4: type[C3] latency[133] usage[ 18112] method[ FFH] duration[562674010884] Sep 11 16:13:37.591439 (XEN) C0: usage[ 73224] duration[4627939983] Sep 11 16:13:37.603415 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.603437 (XEN) CC3[57101743590] CC6[452756641094] CC7[0] Sep 11 16:13:37.615414 (XEN) ==cpu46== Sep 11 16:13:37.615430 (XEN) C1: type[C1] latency[ 2] usage[ 99875] method[ FFH] duration[35231195838] Sep 11 16:13:37.615450 (XEN) C2: type[C1] latency[ 10] usage[ 76476] method[ FFH] duration[64373071673] Sep 11 16:13:37.627434 (XEN) C3: type[C2] latency[ 40] usage[ 32832] method[ FFH] duration[56102559157] Sep 11 16:13:37.639421 (XEN) *C4: type[C3] latency[133] usage[ 11486] method[ FFH] duration[469818635513] Sep 11 16:13:37.651418 (XEN) C0: usage[ 220669] duration[7205228456] Sep 11 16:13:37.651438 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.663412 (XEN) CC3[56090794109] CC6[456540637768] CC7[0] Sep 11 16:13:37.663431 (XEN) ==cpu47== Sep 11 16:13:37.663441 (XEN) C1: type[C1] latency[ 2] usage[ 30246] method[ FFH] duration[12715708748] Sep 11 16:13:37.675430 (XEN) C2: type[C1] latency[ 10] usage[ 26310] method[ FFH] duration[19936504027] Sep 11 16:13:37.687420 (XEN) C3: type[C2] latency[ 40] usage[ 13405] method[ FFH] duration[38670920766] Sep 11 16:13:37.687448 (XEN) *C4: type[C3] latency[133] usage[ 17471] method[ FFH] duration[555983465717] Sep 11 16:13:37.699423 (XEN) C0: usage[ 87432] duration[5424177520] Sep 11 16:13:37.699443 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.711419 (XEN) CC3[56090794109] CC6[456540637768] CC7[0] Sep 11 16:13:37.711438 (XEN) ==cpu48== Sep 11 16:13:37.711447 (XEN) C1: type[C1] latency[ 2] usage[ 92823] method[ FFH] duration[37715741241] Sep 11 16:13:37.723424 (XEN) C2: type[C1] latency[ 10] usage[ 76117] method[ FFH] duration[58493302362] Sep 11 16:13:37.735421 (XEN) C3: type[C2] latency[ 40] usage[ 32707] method[ FFH] duration[55844649407] Sep 11 16:13:37.747417 (XEN) *C4: type[C3] latency[133] usage[ 11525] method[ FFH] duration[473401860537] Sep 11 16:13:37.747443 (XEN) C0: usage[ 213172] duration[7275281955] Sep 11 16:13:37.759417 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.759439 (XEN) CC3[56883312178] CC6[455994940805] CC7[0] Sep 11 16:13:37.771414 (XEN) ==cpu49== Sep 11 16:13:37.771430 (XEN) C1: type[C1] latency[ 2] usage[ 32661] method[ FFH] duration[15216730449] Sep 11 16:13:37.783421 (XEN) C2: type[C1] latency[ 10] usage[ 28596] method[ FFH] duration[22713490006] Sep 11 16:13:37.783447 (XEN) C3: type[C2] latency[ 40] usage[ 13597] method[ FFH] duration[37065980932] Sep 11 16:13:37.795423 (XEN) *C4: type[C3] latency[133] usage[ 15554] method[ FFH] duration[553563914664] Sep 11 16:13:37.807419 (XEN) C0: usage[ 90408] duration[4170807372] Sep 11 16:13:37.807439 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.819417 (XEN) CC3[56883312178] CC6[455994940805] CC7[0] Sep 11 16:13:37.819436 (XEN) ==cpu50== Sep 11 16:13:37.819445 (XEN) C1: type[C1] latency[ 2] usage[ 94260] method[ FFH] duration[34947800756] Sep 11 16:13:37.831422 (XEN) C2: type[C1] latency[ 10] usage[ 77491] method[ FFH] duration[62049012672] Sep 11 16:13:37.843418 (XEN) C3: type[C2] latency[ 40] usage[ 33690] method[ FFH] duration[61820054116] Sep 11 16:13:37.843444 (XEN) *C4: type[C3] latency[133] usage[ 11699] method[ FFH] duration[466769933112] Sep 11 16:13:37.855425 (XEN) C0: usage[ 217140] duration[7144181829] Sep 11 16:13:37.867413 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.867435 (XEN) CC3[56524348941] CC6[455400653028] CC7[0] Sep 11 16:13:37.867447 (XEN) ==cpu51== Sep 11 16:13:37.879414 (XEN) C1: type[C1] latency[ 2] usage[ 34477] method[ FFH] duration[14990255771] Sep 11 16:13:37.879440 (XEN) C2: type[C1] latency[ 10] usage[ 30096] method[ FFH] duration[24356246617] Sep 11 16:13:37.891425 (XEN) C3: type[C2] latency[ 40] usage[ 13627] method[ FFH] duration[33025870005] Sep 11 16:13:37.903419 (XEN) *C4: type[C3] latency[133] usage[ 14890] method[ FFH] duration[555190008022] Sep 11 16:13:37.915410 (XEN) C0: usage[ 93090] duration[5168688548] Sep 11 16:13:37.915431 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.915446 (XEN) CC3[56524348941] CC6[455400653028] CC7[0] Sep 11 16:13:37.927418 (XEN) ==cpu52== Sep 11 16:13:37.927434 (XEN) C1: type[C1] latency[ 2] usage[ 97078] method[ FFH] duration[37719335247] Sep 11 16:13:37.939419 (XEN) C2: type[C1] latency[ 10] usage[ 76642] method[ FFH] duration[57009846075] Sep 11 16:13:37.939445 (XEN) C3: type[C2] latency[ 40] usage[ 32600] method[ FFH] duration[62493824908] Sep 11 16:13:37.951426 (XEN) *C4: type[C3] latency[133] usage[ 11151] method[ FFH] duration[467621948583] Sep 11 16:13:37.963432 (XEN) C0: usage[ 217471] duration[7886171481] Sep 11 16:13:37.963452 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:37.975418 (XEN) CC3[59971694533] CC6[453722101486] CC7[0] Sep 11 16:13:37.975444 (XEN) ==cpu53== Sep 11 16:13:37.975454 (XEN) C1: type[C1] latency[ 2] usage[ 35961] method[ FFH] duration[13628428379] Sep 11 16:13:37.987424 (XEN) C2: type[C1] latency[ 10] usage[ 31297] method[ FFH] duration[27534893543] Sep 11 16:13:37.999420 (XEN) C3: type[C2] latency[ 40] usage[ 14148] method[ FFH] duration[36515747018] Sep 11 16:13:38.011416 (XEN) *C4: type[C3] latency[133] usage[ 15675] method[ FFH] duration[550773519476] Sep 11 16:13:38.011442 (XEN) C0: usage[ 97081] duration[4278624566] Sep 11 16:13:38.023414 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:38.023436 (XEN) CC3[59971694533] CC6[453722101486] CC7[0] Sep 11 16:13:38.035415 (XEN) ==cpu54== Sep 11 16:13:38.035431 (XEN) C1: type[C1] latency[ 2] usage[ 99761] method[ FFH] duration[35217523213] Sep 11 16:13:38.035450 (XEN) C2: type[C1] latency[ 10] usage[ 78550] method[ FFH] duration[63354690059] Sep 11 16:13:38.047426 (XEN) C3: type[C2] latency[ 40] usage[ 34413] method[ FFH] duration[59180102422] Sep 11 16:13:38.059424 (XEN) *C4: type[C3] latency[133] usage[ 11498] method[ FFH] duration[464938120936] Sep 11 16:13:38.071419 (XEN) C0: usage[ 224222] duration[10040832792] Sep 11 16:13:38.071439 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:38.083414 (XEN) CC3[57382522544] CC6[448523520723] CC7[0] Sep 11 16:13:38.083434 (XEN) ==cpu55== Sep 11 16:13:38.083443 (XEN) C1: type[C1] latency[ 2] usage[ 21317] method[ FFH] duration[10490906780] Sep 11 16:13:38.095424 (XEN) C2: type[C1] latency[ 10] usage[ 31334] method[ FFH] duration[36309631611] Sep 11 16:13:38.107416 (XEN) C3: type[C2] latency[ 40] usage[ 21889] method[ FFH] duration[61076509848] Sep 11 16:13:38.107442 (XEN) *C4: type[C3] latency[133] usage[ 20530] method[ FFH] duration[519934073294] Sep 11 16:13:38.119423 (XEN) C0: usage[ 95070] duration[4920232739] Sep 11 16:13:38.119443 (XEN) PC2[114077381964] PC3[20520903277] PC6[296025641544] PC7[0] Sep 11 16:13:38.131420 (XEN) CC3[57382522544] CC6[448523520723] CC7[0] Sep 11 16:13:38.131439 (XEN) 'd' pressed -> dumping registers Sep 11 16:13:38.143416 (XEN) Sep 11 16:13:38.143431 (XEN) *** Dumping CPU2 host state: *** Sep 11 16:13:38.143443 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:38.155415 (XEN) CPU: 2 Sep 11 16:13:38.155431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.167419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:38.167439 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 11 16:13:38.179411 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 11 16:13:38.179433 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 11 16:13:38.191417 (XEN) r9: ffff83083ffba390 r10: 0000000000000012 r11: 00000093d36c9b27 Sep 11 16:13:38.191439 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 11 16:13:38.203421 (XEN) r15: 00000093c6360043 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:38.215415 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9020 Sep 11 16:13:38.215434 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 16:13:38.227414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:38.227435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:38.239423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:38.251415 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 11 16:13:38.251435 (XEN) 00000093c64e1228 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 11 16:13:38.263416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 11 16:13:38.263444 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:38.275418 (XEN) ffff83083ffb7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083ffbb000 Sep 11 16:13:38.287419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83083ffb7de0 Sep 11 16:13:38.287440 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 16:13:38.299419 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 16:13:38.311413 (XEN) 0000000000000136 00000099dbe1bac0 0000000000027f8c 0000000000000000 Sep 11 16:13:38.311435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:38.323415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:38.323437 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:38.335420 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 11 16:13:38.347416 (XEN) 00000037ff9e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:38.347437 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:38.359416 (XEN) Xen call trace: Sep 11 16:13:38.359433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.371412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:38.371435 (XEN) [] F continue_running+0x5b/0x5d Sep 11 16:13:38.383414 (XEN) Sep 11 16:13:38.383429 (XEN) *** Dumping CPU3 host state: *** Sep 11 16:13:38.383441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:38.395415 (XEN) CPU: 3 Sep 11 16:13:38.395431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.395450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:38.407421 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 11 16:13:38.407443 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 11 16:13:38.419419 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 11 16:13:38.431419 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000000944aa26a7e Sep 11 16:13:38.431441 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 11 16:13:38.443419 (XEN) r15: 000000940f07a986 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:38.455416 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e940 Sep 11 16:13:38.455436 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 11 16:13:38.467413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:38.467435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:38.479423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:38.491415 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 11 16:13:38.491435 (XEN) 00000094154d4e17 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 11 16:13:38.503414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 11 16:13:38.503435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:38.515417 (XEN) ffff83083ff9fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c2000 Sep 11 16:13:38.527412 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 11 16:13:38.527433 (XEN) ffff82d040329654 0000000000000000 ffff888003731f00 0000000000000000 Sep 11 16:13:38.539416 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 11 16:13:38.539437 (XEN) 0000000000000000 0000000000000000 0000000000011e04 0000000000000000 Sep 11 16:13:38.551421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:38.563415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:38.563444 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:38.575416 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 11 16:13:38.587414 (XEN) 00000037ff9cc000 0000000000372660 0000000000000000 800000083ffa0002 Sep 11 16:13:38.587436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:38.599414 (XEN) Xen call trace: Sep 11 16:13:38.599431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.599448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:38.611424 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:38.623410 (XEN) Sep 11 16:13:38.623425 (XEN) *** Dumping CPU4 host state: *** Sep 11 16:13:38.623437 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:38.623452 (XEN) CPU: 4 Sep 11 16:13:38.635420 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.635446 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:38.647417 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 11 16:13:38.647439 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 11 16:13:38.659420 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 11 16:13:38.671413 (XEN) r9: ffff83083ffa8dc0 r10: ffff830839788070 r11: 00000095091bfb16 Sep 11 16:13:38.671435 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 11 16:13:38.683418 (XEN) r15: 000000940f0920d1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:38.695413 (XEN) cr3: 000000105260c000 cr2: 000055f41f9b3534 Sep 11 16:13:38.695434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 16:13:38.707413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:38.707435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:38.719420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:38.731415 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 11 16:13:38.731435 (XEN) 000000942389b18f ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 11 16:13:38.743421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 11 16:13:38.743442 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:38.755419 (XEN) ffff83083ff87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839741000 Sep 11 16:13:38.755441 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 11 16:13:38.767425 (XEN) ffff82d040329654 0000000000000000 ffff888003604d80 0000000000000000 Sep 11 16:13:38.779413 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 11 16:13:38.779434 (XEN) 0000000000000000 0000000000000100 000000000005e74c 0000000000000000 Sep 11 16:13:38.791419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:38.803415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:38.803436 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:38.815419 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 11 16:13:38.827416 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ff8a002 Sep 11 16:13:38.827437 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:38.839410 (XEN) Xen call trace: Sep 11 16:13:38.839428 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.839445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:38.851420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:38.851441 (XEN) Sep 11 16:13:38.851449 (XEN) *** Dumping CPU5 host state: *** Sep 11 16:13:38.863417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:38.863447 (XEN) CPU: 5 Sep 11 16:13:38.875411 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:38.875438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:38.887418 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 11 16:13:38.887440 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 11 16:13:38.899421 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 11 16:13:38.911388 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 000000951ac0b05a Sep 11 16:13:38.911411 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 11 16:13:38.923397 (XEN) r15: 000000941ac0e429 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:38.923409 (XEN) cr3: 000000105260c000 cr2: 000055645b94b534 Sep 11 16:13:38.935406 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 16:13:38.935421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:38.947427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:38.959419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:38.959441 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 11 16:13:38.971419 (XEN) 0000009431c52d06 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 11 16:13:38.971441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 11 16:13:38.983421 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:38.995469 (XEN) ffff830839bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083975c000 Sep 11 16:13:38.995491 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 11 16:13:39.007432 (XEN) ffff82d040329654 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 11 16:13:39.019437 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 11 16:13:39.019458 (XEN) 0000000000000136 0000000000000000 00000000000955cc 0000000000000000 Sep 11 16:13:39.031424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:39.043390 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:39.043411 (XEN) ffffc90040123ed0 000000000000e02 Sep 11 16:13:39.045775 b 000000000000beef 000000000000beef Sep 11 16:13:39.055436 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 11 16:13:39.055458 (XEN) Sep 11 16:13:39.055803 00000037f9620000 0000000000372660 0000000000000000 8000000839bed002 Sep 11 16:13:39.067428 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:39.067446 (XEN) Xen call trace: Sep 11 16:13:39.079422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.079447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:39.091433 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:39.091455 (XEN) Sep 11 16:13:39.091463 (XEN) 'e' pressed -> dumping event-channel info Sep 11 16:13:39.103427 (XEN) *** Dumping CPU6 host state: *** Sep 11 16:13:39.103446 (XEN) Event channel information for domain 0: Sep 11 16:13:39.103458 (XEN) Polling vCPUs: {} Sep 11 16:13:39.115421 (XEN) port [p/m/s] Sep 11 16:13:39.115438 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:39.115453 (XEN) CPU: 6 Sep 11 16:13:39.127417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.127443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:39.139419 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 11 16:13:39.139441 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 11 16:13:39.151428 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 11 16:13:39.163416 (XEN) r9: ffff830839bd3010 r10: 0000000000000014 r11: 000000944aa3d640 Sep 11 16:13:39.163438 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 11 16:13:39.175419 (XEN) r15: 000000940f0920a1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:39.175441 (XEN) cr3: 000000105260c000 cr2: ffff888004ba34d0 Sep 11 16:13:39.187419 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 16:13:39.199413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:39.199434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:39.211422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:39.223412 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 11 16:13:39.223432 (XEN) 0000009440018133 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 11 16:13:39.235411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 11 16:13:39.235432 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:39.247417 (XEN) ffff830839bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83083974f000 Sep 11 16:13:39.247439 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 11 16:13:39.259428 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 11 16:13:39.271418 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 11 16:13:39.271438 (XEN) 0000000000000000 0000000000000000 000000000006e804 0000000000000000 Sep 11 16:13:39.283416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:39.295414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:39.295436 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:39.307459 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 11 16:13:39.307480 (XEN) 00000037f960c000 0000000000372660 0000000000000000 8000000839bd7002 Sep 11 16:13:39.319423 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:39.319441 (XEN) Xen call trace: Sep 11 16:13:39.331414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.331438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:39.343419 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:39.343440 (XEN) Sep 11 16:13:39.343448 (XEN) 1 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 11 16:13:39.355419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:39.367415 (XEN) CPU: 7 Sep 11 16:13:39.367431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.367451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:39.379419 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 11 16:13:39.379441 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 11 16:13:39.391421 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 11 16:13:39.403415 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 0000000013c712e9 Sep 11 16:13:39.403437 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 11 16:13:39.415417 (XEN) r15: 000000940f0920cf cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:39.427412 (XEN) cr3: 000000006eacc000 cr2: ffff88800bd66650 Sep 11 16:13:39.427432 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 11 16:13:39.439414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:39.439436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:39.451432 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:39.463414 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 11 16:13:39.463435 (XEN) 000000944266c582 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 11 16:13:39.475415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 11 16:13:39.475436 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:39.487419 (XEN) ffff830839bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e1000 Sep 11 16:13:39.499414 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 11 16:13:39.499436 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 11 16:13:39.511419 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 11 16:13:39.511440 (XEN) 00000000000003ba 0000000000000000 000000000001b5f4 0000000000000000 Sep 11 16:13:39.523419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:39.535416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:39.535437 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:39.547418 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 11 16:13:39.559419 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:39.559441 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:39.571413 (XEN) Xen call trace: Sep 11 16:13:39.571431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.571448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:39.583418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:39.595412 (XEN) Sep 11 16:13:39.595428 ]: s=5 n=0 x=0(XEN) *** Dumping CPU8 host state: *** Sep 11 16:13:39.595442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:39.607415 (XEN) CPU: 8 Sep 11 16:13:39.607431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.607451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:39.619417 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 11 16:13:39.631411 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 11 16:13:39.631434 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 11 16:13:39.643416 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000000947d73c5bb Sep 11 16:13:39.643438 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 11 16:13:39.655419 (XEN) r15: 000000944f3a9246 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:39.667416 (XEN) cr3: 000000105260c000 cr2: 0000556c12112534 Sep 11 16:13:39.667436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 11 16:13:39.679413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:39.679434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:39.691426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:39.703419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 11 16:13:39.703439 (XEN) 000000945d766446 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 11 16:13:39.715417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 11 16:13:39.715437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:39.727419 (XEN) ffff830839bafee8 ffff82d0403258f5 ffff82d04032580c ffff83083970a000 Sep 11 16:13:39.739413 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 11 16:13:39.739435 (XEN) ffff82d040329654 0000000000000000 ffff888003664d80 0000000000000000 Sep 11 16:13:39.751427 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 11 16:13:39.763411 (XEN) 000000000000002b 0000000000000001 000000000003691c 0000000000000000 Sep 11 16:13:39.763433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:39.775417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:39.775438 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:39.787417 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 11 16:13:39.799415 (XEN) 00000037f95e0000 0000000000372660 0000000000000000 8000000839bb3002 Sep 11 16:13:39.799436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:39.811414 (XEN) Xen call trace: Sep 11 16:13:39.811431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.811449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:39.823423 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:39.835411 (XEN) Sep 11 16:13:39.835426 Sep 11 16:13:39.835434 (XEN) *** Dumping CPU9 host state: *** Sep 11 16:13:39.835446 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:39.847420 (XEN) CPU: 9 Sep 11 16:13:39.847436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:39.859412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:39.859433 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 11 16:13:39.871414 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 11 16:13:39.871437 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 11 16:13:39.883416 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 000000948acc2041 Sep 11 16:13:39.883438 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 11 16:13:39.895424 (XEN) r15: 000000944f316c78 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:39.907416 (XEN) cr3: 000000105260c000 cr2: ffff8880094a97a0 Sep 11 16:13:39.907436 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 11 16:13:39.919417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:39.919439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:39.931424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:39.943419 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 11 16:13:39.943439 (XEN) 000000946bcc85d9 ffff82d040353a9b ffff82d0405e0500 ffff830839b9fea0 Sep 11 16:13:39.955417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 11 16:13:39.955437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:39.967419 (XEN) ffff830839b9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839725000 Sep 11 16:13:39.979415 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 11 16:13:39.979436 (XEN) ffff82d040329654 0000000000000000 ffff88800365cd80 0000000000000000 Sep 11 16:13:39.991419 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 11 16:13:40.003413 (XEN) 0000000000000000 0000000000000000 000000000003ae6c 0000000000000000 Sep 11 16:13:40.003434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:40.015417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:40.015438 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:40.027423 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 11 16:13:40.039414 (XEN) 00000037f95c8000 0000000000372660 0000000000000000 8000000839b95002 Sep 11 16:13:40.039444 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:40.051414 (XEN) Xen call trace: Sep 11 16:13:40.051431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.063413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:40.063436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:40.075416 (XEN) Sep 11 16:13:40.075431 - (XEN) *** Dumping CPU10 host state: *** Sep 11 16:13:40.075444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:40.087420 (XEN) CPU: 10 Sep 11 16:13:40.087436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.099416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:40.099436 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 11 16:13:40.111415 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 11 16:13:40.111437 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 11 16:13:40.123432 (XEN) r9: ffff830839b91c60 r10: ffff8308396e1070 r11: 000000956eacd170 Sep 11 16:13:40.135417 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 11 16:13:40.135440 (XEN) r15: 000000946ead0004 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:40.147417 (XEN) cr3: 000000107d593000 cr2: 00007ff49c1ee840 Sep 11 16:13:40.147436 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 16:13:40.159417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:40.159438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:40.171426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:40.183415 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 11 16:13:40.183436 (XEN) 000000947a29642d ffff82d040257fb9 ffff830839718000 ffff83083971dab0 Sep 11 16:13:40.195418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 11 16:13:40.207412 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:40.207434 (XEN) ffff830839b87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839718000 Sep 11 16:13:40.219416 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 11 16:13:40.219438 (XEN) ffff82d040329654 0000000000000000 ffff888003660f80 0000000000000000 Sep 11 16:13:40.231419 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 11 16:13:40.243414 (XEN) 0000000000000000 0000000000000100 00000000000530ac 0000000000000000 Sep 11 16:13:40.243435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:40.255417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:40.267413 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:40.267435 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 11 16:13:40.279419 (XEN) 00000037f95b4000 0000000000372660 0000000000000000 8000000839b7f002 Sep 11 16:13:40.279441 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:40.291414 (XEN) Xen call trace: Sep 11 16:13:40.291432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.303416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:40.303439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:40.315416 (XEN) Sep 11 16:13:40.315431 Sep 11 16:13:40.315439 (XEN) *** Dumping CPU11 host state: *** Sep 11 16:13:40.315450 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:40.327421 (XEN) CPU: 11 Sep 11 16:13:40.327436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.339425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:40.339445 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 11 16:13:40.351416 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 11 16:13:40.351438 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 11 16:13:40.363426 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000001c54b44f Sep 11 16:13:40.375415 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 11 16:13:40.375437 (XEN) r15: 000000944f31ce87 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:40.387416 (XEN) cr3: 000000006eacc000 cr2: ffff88800cd9e5c0 Sep 11 16:13:40.387435 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 16:13:40.399418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:40.411414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:40.411441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:40.423419 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 11 16:13:40.423439 (XEN) 00000094888572e6 ffff830839b6ffff 0000000000000000 ffff830839b6fea0 Sep 11 16:13:40.435420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 11 16:13:40.447413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:40.447436 (XEN) ffff830839b6fee8 ffff82d0403258f5 ffff82d04032580c ffff83083977e000 Sep 11 16:13:40.459428 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 11 16:13:40.459450 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 11 16:13:40.471419 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 11 16:13:40.483416 (XEN) 0000000000000000 0000000000000101 0000000000092dcc 0000000000000000 Sep 11 16:13:40.483436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:40.495418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:40.507416 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:40.507438 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff830839b79000 Sep 11 16:13:40.519421 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:40.531413 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:40.531431 (XEN) Xen call trace: Sep 11 16:13:40.531442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.543420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:40.543443 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:40.555418 (XEN) Sep 11 16:13:40.555433 - (XEN) *** Dumping CPU12 host state: *** Sep 11 16:13:40.555446 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:40.567421 (XEN) CPU: 12 Sep 11 16:13:40.567437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.579420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:40.579440 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 11 16:13:40.591416 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 11 16:13:40.591438 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 11 16:13:40.603421 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000000948acc0e07 Sep 11 16:13:40.615416 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 11 16:13:40.615438 (XEN) r15: 00000094888610e5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:40.627423 (XEN) cr3: 000000105260c000 cr2: ffff888006e391e0 Sep 11 16:13:40.627450 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 16:13:40.647598 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:40.651413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:40.651441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:40.663422 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 11 16:13:40.663442 (XEN) 000000948accccbf ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 11 16:13:40.675419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 11 16:13:40.687417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:40.687438 (XEN) ffff830839b57ee8 ffff82d0403258f5 ffff82d04032580c ffff83083977e000 Sep 11 16:13:40.699417 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 11 16:13:40.711414 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 11 16:13:40.711435 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 11 16:13:40.723417 (XEN) 0000000000000000 0000000000000100 00000000000932cc 0000000000000000 Sep 11 16:13:40.723438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:40.735420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:40.747423 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:40.747444 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 11 16:13:40.759418 (XEN) 00000037f9588000 0000000000372660 0000000000000000 8000000839b5b002 Sep 11 16:13:40.771441 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:40.771459 (XEN) Xen call trace: Sep 11 16:13:40.771469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.783418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:40.783440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:40.795417 (XEN) Sep 11 16:13:40.795432 Sep 11 16:13:40.795439 (XEN) *** Dumping CPU13 host state: *** Sep 11 16:13:40.795451 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:40.807422 (XEN) CPU: 13 Sep 11 16:13:40.807438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:40.819421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:40.819441 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 11 16:13:40.831419 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 11 16:13:40.843412 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 11 16:13:40.843434 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000094d288be20 Sep 11 16:13:40.855420 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 11 16:13:40.855442 (XEN) r15: 0000009496ee06ff cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:40.867419 (XEN) cr3: 000000105260c000 cr2: ffff888009028000 Sep 11 16:13:40.867438 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 11 16:13:40.879421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:40.891414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:40.891441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:40.903421 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 11 16:13:40.915390 (XEN) 00000094a5415aae ffff82d040353a9b ffff82d0405e0700 ffff830839b47ea0 Sep 11 16:13:40.915413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 11 16:13:40.927402 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:40.927419 (XEN) ffff830839b47ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396ee000 Sep 11 16:13:40.939404 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 11 16:13:40.951414 (XEN) ffff82d040329654 0000000000000000 ffff8880036acd80 0000000000000000 Sep 11 16:13:40.951436 (XEN) 0000000000000000 0000000000000028 ffff8880036acd80 0000000000000246 Sep 11 16:13:40.963423 (XEN) 00000000000001d5 0000000000000000 000000000002486c 0000000000000000 Sep 11 16:13:40.975401 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:40.975413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:40.987393 (XEN) ffffc90040223ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:40.987408 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 11 16:13:40.999419 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b3d002 Sep 11 16:13:41.011416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:41.011434 (XEN) Xen call trace: Sep 11 16:13:41.011444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.023427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:41.023449 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:41.035428 (XEN) Sep 11 16:13:41.035443 - (XEN) *** Dumping CPU14 host state: *** Sep 11 16:13:41.035456 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:41.047435 (XEN) CPU: 14 Sep 11 16:13:41.047450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.059428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:41.059448 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 11 16:13:41.071431 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 11 16:13:41.083415 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 11 16:13:41.083437 (XEN) r9: ffff830839b39940 Sep 11 16:13:41.090145 r10: 0000000000000014 r11: 00000094d288c1d5 Sep 11 16:13:41.095430 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b Sep 11 16:13:41.095793 50 Sep 11 16:13:41.107423 (XEN) r15: 0000009496ee0e12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:41.107445 (XEN) cr3: 000000105260c000 cr2: 00007fb97c87b840 Sep 11 16:13:41.119422 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 16:13:41.119444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:41.131423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:41.143420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:41.143443 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 11 16:13:41.155413 (XEN) 00000094b3a1348b ffff82d040353a9b ffff82d0405e0780 ffff830839b2fea0 Sep 11 16:13:41.155436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 11 16:13:41.167418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:41.167440 (XEN) ffff830839b2fee8 ffff82d0403258f5 ffff82d04032580c ffff83083973d000 Sep 11 16:13:41.179420 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 11 16:13:41.191414 (XEN) ffff82d040329654 0000000000000000 ffff888003605d00 0000000000000000 Sep 11 16:13:41.191435 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 11 16:13:41.203420 (XEN) 000000917d73d0c0 0000000000000000 000000000004a334 0000000000000000 Sep 11 16:13:41.215414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:41.215444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:41.227418 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:41.239424 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 11 16:13:41.239446 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b27002 Sep 11 16:13:41.251415 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:41.251432 (XEN) Xen call trace: Sep 11 16:13:41.251442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.263422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:41.275414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:41.275436 (XEN) Sep 11 16:13:41.275444 Sep 11 16:13:41.275451 (XEN) *** Dumping CPU15 host state: *** Sep 11 16:13:41.275462 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:41.287430 (XEN) CPU: 15 Sep 11 16:13:41.287446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.299423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:41.311413 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 11 16:13:41.311436 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 11 16:13:41.323417 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 11 16:13:41.323439 (XEN) r9: ffff830839b23850 r10: 0000000000000000 r11: 00000094d288c1fe Sep 11 16:13:41.335419 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 11 16:13:41.347413 (XEN) r15: 0000009496ee0e45 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:41.347435 (XEN) cr3: 000000083537f000 cr2: ffff88800e0f4e88 Sep 11 16:13:41.359416 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 16:13:41.359437 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:41.371417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:41.383417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:41.383439 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 11 16:13:41.395417 (XEN) 00000094c1fd41c4 ffff82d040353a9b ffff82d0405e0800 ffff830839b17ea0 Sep 11 16:13:41.395439 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 11 16:13:41.407416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:41.419414 (XEN) ffff830839b17ee8 ffff82d0403258f5 ffff82d04032580c ffff830839766000 Sep 11 16:13:41.419436 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 11 16:13:41.431423 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 11 16:13:41.431445 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 11 16:13:41.443421 (XEN) 0000000000007ff0 0000000000000001 0000000000088f64 0000000000000000 Sep 11 16:13:41.455414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:41.455436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:41.467419 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:41.479416 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 11 16:13:41.479438 (XEN) 00000037f9544000 0000000000372660 0000000000000000 8000000839b19002 Sep 11 16:13:41.491417 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:41.491435 (XEN) Xen call trace: Sep 11 16:13:41.491446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.503420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:41.515417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:41.515446 (XEN) Sep 11 16:13:41.515455 - (XEN) *** Dumping CPU16 host state: *** Sep 11 16:13:41.527414 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:41.527439 (XEN) CPU: 16 Sep 11 16:13:41.527449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.539425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:41.551415 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 11 16:13:41.551437 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 11 16:13:41.563417 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 11 16:13:41.563439 (XEN) r9: ffff830839b0c780 r10: 0000000000000014 r11: 0000009596eeff60 Sep 11 16:13:41.575423 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 11 16:13:41.587418 (XEN) r15: 0000009496ef33d3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:41.587439 (XEN) cr3: 000000105260c000 cr2: 00007f5941a8e438 Sep 11 16:13:41.599415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 11 16:13:41.599437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:41.611419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:41.623420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:41.623443 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 11 16:13:41.635420 (XEN) 00000094d05d1cae ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 11 16:13:41.635441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 11 16:13:41.647417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:41.659415 (XEN) ffff830839dffee8 ffff82d0403258f5 ffff82d04032580c ffff830839714000 Sep 11 16:13:41.659437 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 11 16:13:41.671420 (XEN) ffff82d040329654 0000000000000000 ffff888003661f00 0000000000000000 Sep 11 16:13:41.683413 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 11 16:13:41.683434 (XEN) 0000000000000000 0000000000000100 000000000003bcb4 0000000000000000 Sep 11 16:13:41.695414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:41.695436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:41.707419 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:41.719415 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 11 16:13:41.719436 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b02002 Sep 11 16:13:41.731418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:41.731436 (XEN) Xen call trace: Sep 11 16:13:41.743413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.743438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:41.755414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:41.755435 (XEN) Sep 11 16:13:41.755444 Sep 11 16:13:41.755450 (XEN) 6 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 11 16:13:41.767419 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:41.767442 (XEN) CPU: 17 Sep 11 16:13:41.779415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.779442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:41.791417 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 11 16:13:41.791439 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 11 16:13:41.803417 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 11 16:13:41.815427 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 0000000013c71349 Sep 11 16:13:41.815450 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 11 16:13:41.827417 (XEN) r15: 00000094d2890c63 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:41.827439 (XEN) cr3: 000000006eacc000 cr2: ffff88800a3bfbc8 Sep 11 16:13:41.839418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 11 16:13:41.851410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:41.851432 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:41.863424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:41.875415 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 11 16:13:41.875436 (XEN) 00000094d2899e19 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 11 16:13:41.887413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 11 16:13:41.887433 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:41.899417 (XEN) ffff830839de7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839722000 Sep 11 16:13:41.899439 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 11 16:13:41.911420 (XEN) ffff82d040329654 0000000000000000 ffff88800365dd00 0000000000000000 Sep 11 16:13:41.923415 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 11 16:13:41.923436 (XEN) 0000004ab5a3f0c0 0000000000000000 0000000000045cf4 0000000000000000 Sep 11 16:13:41.935419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:41.947415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:41.947437 (XEN) ffffc900401abed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:41.959418 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 11 16:13:41.959439 (XEN) 00000037f9818000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:41.971422 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:41.971440 (XEN) Xen call trace: Sep 11 16:13:41.983414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:41.983438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:41.995418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:41.995439 (XEN) Sep 11 16:13:41.995448 ]: s=6 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Sep 11 16:13:42.007419 Sep 11 16:13:42.007433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:42.007448 (XEN) CPU: 18 Sep 11 16:13:42.019412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.019439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:42.031416 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 11 16:13:42.031438 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 11 16:13:42.043420 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 11 16:13:42.055413 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000000951a56f7b8 Sep 11 16:13:42.055436 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 11 16:13:42.067417 (XEN) r15: 00000094debc4811 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:42.079413 (XEN) cr3: 000000105260c000 cr2: ffff888006e395c0 Sep 11 16:13:42.079434 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 16:13:42.091414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:42.091436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:42.103419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:42.115420 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 11 16:13:42.115441 (XEN) 00000094ed21f742 ffff82d040353a9b ffff82d0405e0980 ffff830839dd7ea0 Sep 11 16:13:42.127414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 11 16:13:42.127435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:42.139417 (XEN) ffff830839dd7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839786000 Sep 11 16:13:42.139439 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 11 16:13:42.151424 (XEN) ffff82d040329654 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 11 16:13:42.163419 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 11 16:13:42.163440 (XEN) 0000000000000000 0000000000000100 000000000008585c 0000000000000000 Sep 11 16:13:42.175417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:42.187415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:42.187436 (XEN) ffffc9004010bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:42.199417 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 11 16:13:42.211413 (XEN) 00000037f9800000 0000000000372660 0000000000000000 8000000839dcd002 Sep 11 16:13:42.211435 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:42.223415 (XEN) Xen call trace: Sep 11 16:13:42.223433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.223450 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:42.235419 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:42.235440 (XEN) Sep 11 16:13:42.235448 (XEN) 7 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 11 16:13:42.247421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:42.259415 (XEN) CPU: 19 Sep 11 16:13:42.259431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.259451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:42.271427 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 11 16:13:42.283412 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 11 16:13:42.283435 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 11 16:13:42.295416 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000000951a56f7f0 Sep 11 16:13:42.295437 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 11 16:13:42.307417 (XEN) r15: 00000094debc483f cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:42.319415 (XEN) cr3: 000000105260c000 cr2: 00007ff137ba5170 Sep 11 16:13:42.319435 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 11 16:13:42.331415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:42.331436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:42.343424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:42.355413 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 11 16:13:42.355433 (XEN) 00000094fb78074b ffff82d040353a9b ffff82d0405e0a00 ffff830839dbfea0 Sep 11 16:13:42.367419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 11 16:13:42.367439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:42.379469 (XEN) ffff830839dbfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396eb000 Sep 11 16:13:42.391417 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 11 16:13:42.391438 (XEN) ffff82d040329654 0000000000000000 ffff8880036add00 0000000000000000 Sep 11 16:13:42.403415 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 11 16:13:42.415420 (XEN) 0000000000000000 0000000000000000 00000000000206ec 0000000000000000 Sep 11 16:13:42.415443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:42.427416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:42.427437 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:42.439420 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 11 16:13:42.451415 (XEN) 00000037f97ec000 0000000000372660 0000000000000000 8000000839db7002 Sep 11 16:13:42.451436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:42.463414 (XEN) Xen call trace: Sep 11 16:13:42.463431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.463449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:42.475433 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:42.487413 (XEN) Sep 11 16:13:42.487428 ]: s=5 n=1 x=0(XEN) *** Dumping CPU20 host state: *** Sep 11 16:13:42.487442 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:42.499414 (XEN) CPU: 20 Sep 11 16:13:42.499430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.511417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:42.511438 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 11 16:13:42.523417 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 11 16:13:42.523440 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 11 16:13:42.535423 (XEN) r9: ffff830839db1450 r10: ffff8308396c5070 r11: 000000951a56fdc2 Sep 11 16:13:42.535445 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 11 16:13:42.547425 (XEN) r15: 00000094debc5448 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:42.559414 (XEN) cr3: 000000105260c000 cr2: 00007f5934000020 Sep 11 16:13:42.559434 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 11 16:13:42.571416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:42.571437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:42.583426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:42.595415 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 11 16:13:42.595435 (XEN) 0000009509ddda01 ffff82d040353a9b ffff82d0405e0a80 ffff830839da7ea0 Sep 11 16:13:42.607415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 11 16:13:42.607435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:42.619420 (XEN) ffff830839da7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c5000 Sep 11 16:13:42.631417 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 11 16:13:42.631438 (XEN) ffff82d040329654 0000000000000000 ffff888003730f80 0000000000000000 Sep 11 16:13:42.643417 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 11 16:13:42.655412 (XEN) 0000000000000053 0000000000000000 0000000000011cdc 0000000000000000 Sep 11 16:13:42.655433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:42.667417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:42.667439 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:42.679419 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 11 16:13:42.691415 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839da9002 Sep 11 16:13:42.691437 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:42.703413 (XEN) Xen call trace: Sep 11 16:13:42.703438 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.715414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:42.715437 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:42.727414 (XEN) Sep 11 16:13:42.727429 Sep 11 16:13:42.727437 (XEN) *** Dumping CPU21 host state: *** Sep 11 16:13:42.727449 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:42.739423 (XEN) CPU: 21 Sep 11 16:13:42.739439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.751416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:42.751437 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 11 16:13:42.763420 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 11 16:13:42.763442 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 11 16:13:42.775422 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000951a56fdd0 Sep 11 16:13:42.787413 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 11 16:13:42.787436 (XEN) r15: 00000094debc5463 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:42.799416 (XEN) cr3: 000000105260c000 cr2: 00007f6a494fe740 Sep 11 16:13:42.799436 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 11 16:13:42.811415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:42.811436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:42.823427 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:42.835418 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 11 16:13:42.835438 (XEN) 000000951836ecca ffff82d040353a9b ffff82d0405e0b00 ffff830839d8fea0 Sep 11 16:13:42.847417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 11 16:13:42.859409 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:42.859432 (XEN) ffff830839d8fee8 ffff82d0403258f5 ffff82d04032580c ffff83083972f000 Sep 11 16:13:42.871417 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 11 16:13:42.871438 (XEN) ffff82d040329654 0000000000000000 ffff888003659f00 0000000000000000 Sep 11 16:13:42.883420 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 11 16:13:42.895414 (XEN) 0000000000000000 000000001aa1a800 0000000000058504 0000000000000000 Sep 11 16:13:42.895435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:42.907416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:42.919379 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:42.919390 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 11 16:13:42.931400 (XEN) 00000037f97c0000 0000000000372660 0000000000000000 8000000839d93002 Sep 11 16:13:42.931413 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:42.943409 (XEN) Xen call trace: Sep 11 16:13:42.943423 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.955421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:42.955443 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:42.967419 (XEN) Sep 11 16:13:42.967434 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Sep 11 16:13:42.967448 Sep 11 16:13:42.967455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:42.979401 (XEN) CPU: 22 Sep 11 16:13:42.979410 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:42.991401 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:42.991415 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 11 16:13:43.003422 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 11 16:13:43.003443 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 11 16:13:43.015430 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 0000000013c7137a Sep 11 16:13:43.027422 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 11 16:13:43.027445 (XEN) r15: 000000950e24cf68 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:43.039424 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9e80 Sep 11 16:13:43.039444 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 11 16:13:43.051429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:43.063423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:43.063451 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:43.075427 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 11 16:13:43.075447 (XEN) 000000951a586dc9 ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 11 16:13:43.087438 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000 Sep 11 16:13:43.090088 00000000016 Sep 11 16:13:43.099427 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:43.099449 (XEN) ffff830839d7fee8 ffff82d Sep 11 16:13:43.099797 0403258f5 ffff82d04032580c ffff8308396de000 Sep 11 16:13:43.115441 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 11 16:13:43.115463 (XEN) ffff82d040329654 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 11 16:13:43.127431 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 11 16:13:43.127452 (XEN) 0000000000000000 0000000000000000 00000000000186cc 0000000000000000 Sep 11 16:13:43.139416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:43.151420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:43.151442 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:43.163425 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d86000 Sep 11 16:13:43.175412 (XEN) 00000037f97a8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:43.175433 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:43.187414 (XEN) Xen call trace: Sep 11 16:13:43.187431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.187448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:43.199422 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:43.199443 (XEN) Sep 11 16:13:43.211412 (XEN) 9 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 11 16:13:43.211434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:43.223419 (XEN) CPU: 23 Sep 11 16:13:43.223435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.235411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:43.235431 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 11 16:13:43.247413 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 11 16:13:43.247436 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 11 16:13:43.259417 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000009549bf854e Sep 11 16:13:43.259438 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 11 16:13:43.271422 (XEN) r15: 00000095269f7a9f cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:43.283420 (XEN) cr3: 000000105260c000 cr2: 00007f1e838a8170 Sep 11 16:13:43.283448 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 16:13:43.295420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:43.295441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:43.307426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:43.319415 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 11 16:13:43.319435 (XEN) 0000009534f5c746 ffff82d040353a9b ffff82d0405e0c00 ffff830839d67ea0 Sep 11 16:13:43.331415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 11 16:13:43.331435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:43.343419 (XEN) ffff830839d67ee8 ffff82d0403258f5 ffff82d04032580c ffff83083974b000 Sep 11 16:13:43.355415 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 11 16:13:43.355437 (XEN) ffff82d040329654 0000000000000000 ffff888003601f00 0000000000000000 Sep 11 16:13:43.367417 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 11 16:13:43.379414 (XEN) 00000091063e3cc0 0000000000000000 000000000006cbcc 0000000000000000 Sep 11 16:13:43.379435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:43.391417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:43.391438 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:43.403462 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 11 16:13:43.415417 (XEN) 00000037f9794000 0000000000372660 0000000000000000 8000000839d5f002 Sep 11 16:13:43.415438 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:43.427413 (XEN) Xen call trace: Sep 11 16:13:43.427430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.439413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:43.439436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:43.451414 (XEN) Sep 11 16:13:43.451429 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 11 16:13:43.451443 Sep 11 16:13:43.451450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:43.463415 (XEN) CPU: 24 Sep 11 16:13:43.463432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.475411 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:43.475431 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 11 16:13:43.487414 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 11 16:13:43.487436 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 11 16:13:43.499417 (XEN) r9: ffff830839d6bdc0 r10: 0000000000000014 r11: 0000009555f29824 Sep 11 16:13:43.499439 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 11 16:13:43.511428 (XEN) r15: 00000095269f82f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:43.523422 (XEN) cr3: 000000105260c000 cr2: ffff888009028d00 Sep 11 16:13:43.523441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 16:13:43.535419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:43.535440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:43.547424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:43.559416 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 11 16:13:43.559436 (XEN) 00000095435b8ec1 ffff82d040353a9b ffff82d0405e0c80 ffff830839d4fea0 Sep 11 16:13:43.571418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 11 16:13:43.571439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:43.583427 (XEN) ffff830839d4fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f9000 Sep 11 16:13:43.595416 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 11 16:13:43.595438 (XEN) ffff82d040329654 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 16:13:43.607419 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 16:13:43.619416 (XEN) 0000000000000000 0000000000000100 00000000000281bc 0000000000000000 Sep 11 16:13:43.619437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:43.631415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:43.631436 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:43.643421 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 11 16:13:43.655416 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d51002 Sep 11 16:13:43.655438 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:43.667415 (XEN) Xen call trace: Sep 11 16:13:43.667432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.679412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:43.679435 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:43.691415 (XEN) Sep 11 16:13:43.691430 (XEN) 10 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 11 16:13:43.691444 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:43.703423 (XEN) CPU: 25 Sep 11 16:13:43.703439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.715418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:43.715438 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 11 16:13:43.727416 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 11 16:13:43.727438 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 11 16:13:43.739419 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 0000009555f2982f Sep 11 16:13:43.751415 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 11 16:13:43.751437 (XEN) r15: 000000952cf205fc cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:43.763428 (XEN) cr3: 000000105260c000 cr2: ffff88800351d5e0 Sep 11 16:13:43.763448 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 16:13:43.775418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:43.775439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:43.787425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:43.799418 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 11 16:13:43.799438 (XEN) 0000009551b1ae7f ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 11 16:13:43.811421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 11 16:13:43.823414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:43.823436 (XEN) ffff830839d3fee8 ffff82d0403258f5 ffff82d04032580c ffff830839759000 Sep 11 16:13:43.835416 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 11 16:13:43.835438 (XEN) ffff82d040329654 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 11 16:13:43.847420 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 11 16:13:43.859416 (XEN) aaaaaaaaaaaaaaaa 00000099dbe1bac0 00000000000a0314 0000000000000000 Sep 11 16:13:43.859438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:43.871419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:43.883413 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:43.883442 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 11 16:13:43.895417 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d34002 Sep 11 16:13:43.907412 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:43.907431 (XEN) Xen call trace: Sep 11 16:13:43.907441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.919416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:43.919439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:43.931419 (XEN) Sep 11 16:13:43.931434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 11 16:13:43.931448 Sep 11 16:13:43.931455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:43.943422 (XEN) CPU: 26 Sep 11 16:13:43.943438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:43.955421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:43.955441 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 11 16:13:43.967416 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 11 16:13:43.967438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 11 16:13:43.979423 (XEN) r9: ffff830839d1a010 r10: ffff830839706070 r11: 00000095e4ee6dcc Sep 11 16:13:43.991414 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 11 16:13:43.991436 (XEN) r15: 0000009551b24854 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:44.003418 (XEN) cr3: 000000083537f000 cr2: ffff88800b156740 Sep 11 16:13:44.003438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 16:13:44.015419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:44.027413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:44.027439 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:44.039417 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 11 16:13:44.039438 (XEN) 00000095601770fc ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 11 16:13:44.051419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 11 16:13:44.063414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:44.063436 (XEN) ffff830839d27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839706000 Sep 11 16:13:44.075418 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 11 16:13:44.087410 (XEN) ffff82d040329654 0000000000000000 ffff888003665d00 0000000000000000 Sep 11 16:13:44.087432 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 11 16:13:44.099416 (XEN) 0000000000000000 0000000000000100 000000000002ff24 0000000000000000 Sep 11 16:13:44.099437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:44.111421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:44.123413 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:44.123434 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 11 16:13:44.135417 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d1e002 Sep 11 16:13:44.147416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:44.147434 (XEN) Xen call trace: Sep 11 16:13:44.147444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.159418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:44.159440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:44.171418 (XEN) Sep 11 16:13:44.171433 (XEN) 11 [0/0/(XEN) *** Dumping CPU27 host state: *** Sep 11 16:13:44.171455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:44.183420 (XEN) CPU: 27 Sep 11 16:13:44.183436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.195423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:44.195443 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 11 16:13:44.207418 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 11 16:13:44.219413 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 11 16:13:44.219435 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000095855ba1ae Sep 11 16:13:44.231416 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 11 16:13:44.231438 (XEN) r15: 0000009549c0ec43 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:44.243419 (XEN) cr3: 000000105260c000 cr2: ffff8880067f7940 Sep 11 16:13:44.243438 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 11 16:13:44.255423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:44.267415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:44.267441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:44.279420 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 11 16:13:44.279440 (XEN) 00000095623ae334 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 11 16:13:44.291419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 11 16:13:44.303416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:44.303438 (XEN) ffff830839d0fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396cc000 Sep 11 16:13:44.315420 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 11 16:13:44.327415 (XEN) ffff82d040329654 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 11 16:13:44.327436 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 11 16:13:44.339420 (XEN) 00000000000003ba 0000000000000000 000000000000d5e4 0000000000000000 Sep 11 16:13:44.351415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:44.351437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:44.363418 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:44.363439 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 11 16:13:44.375419 (XEN) 00000037f973c000 0000000000372660 0000000000000000 8000000839d10002 Sep 11 16:13:44.387416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:44.387434 (XEN) Xen call trace: Sep 11 16:13:44.387445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.399420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:44.399442 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:44.411421 (XEN) Sep 11 16:13:44.411435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU28 host state: *** Sep 11 16:13:44.411449 Sep 11 16:13:44.411456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:44.423421 (XEN) CPU: 28 Sep 11 16:13:44.423437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.435420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:44.435440 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 11 16:13:44.447418 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 11 16:13:44.459422 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 11 16:13:44.459444 (XEN) r9: ffff830839d04df0 r10: ffff830839783070 r11: 00000095aa370137 Sep 11 16:13:44.471426 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 11 16:13:44.471448 (XEN) r15: 000000956e8e99ba cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:44.483422 (XEN) cr3: 0000000831cf9000 cr2: 00007f49d442b740 Sep 11 16:13:44.495412 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 11 16:13:44.495434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:44.507416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:44.507442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:44.519420 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 11 16:13:44.531416 (XEN) 000000957cd380e5 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 11 16:13:44.531438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 11 16:13:44.543416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:44.543438 (XEN) ffff83107be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83083971f000 Sep 11 16:13:44.555420 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 11 16:13:44.567415 (XEN) ffff82d040329654 0000000000000000 ffff88800365ec80 0000000000000000 Sep 11 16:13:44.567437 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 11 16:13:44.579419 (XEN) 0000000000007ff0 0000000000000001 0000000000044a2c 0000000000000000 Sep 11 16:13:44.591412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:44.591434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:44.603419 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:44.603441 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 11 16:13:44.615420 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839cfb002 Sep 11 16:13:44.627415 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:44.627433 (XEN) Xen call trace: Sep 11 16:13:44.627443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.639418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:44.651413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:44.651435 (XEN) Sep 11 16:13:44.651444 (XEN) 12 [0/1/(XEN) *** Dumping CPU29 host state: *** Sep 11 16:13:44.663412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:44.663436 (XEN) CPU: 29 Sep 11 16:13:44.663445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.675424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:44.675443 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 11 16:13:44.687418 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 11 16:13:44.699415 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 11 16:13:44.699437 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 0000000013c712fd Sep 11 16:13:44.711419 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 11 16:13:44.723418 (XEN) r15: 000000956e8b8596 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:44.723440 (XEN) cr3: 000000006eacc000 cr2: 00007f76c0054438 Sep 11 16:13:44.735413 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 16:13:44.735434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:44.747419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:44.759414 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:44.759437 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 11 16:13:44.771417 (XEN) 000000958b298168 ffff82d040353a9b ffff82d0405e0f00 ffff83107be57ea0 Sep 11 16:13:44.771447 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 11 16:13:44.783417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:44.795412 (XEN) ffff83107be57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839748000 Sep 11 16:13:44.795434 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 11 16:13:44.807422 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 16:13:44.807443 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 16:13:44.819419 (XEN) 0000000000007ff0 0000000000000000 0000000000063fec 0000000000000000 Sep 11 16:13:44.831417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:44.831438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:44.843422 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:44.855414 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 11 16:13:44.855435 (XEN) 00000037f9718000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:44.867416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:44.867434 (XEN) Xen call trace: Sep 11 16:13:44.867444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.879422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:44.891413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:44.891435 (XEN) Sep 11 16:13:44.891443 ]: s=6 n=1 x=0(XEN) *** Dumping CPU30 host state: *** Sep 11 16:13:44.903415 Sep 11 16:13:44.903429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:44.903444 (XEN) CPU: 30 Sep 11 16:13:44.903453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:44.915402 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:44.927414 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 11 16:13:44.927426 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 11 16:13:44.939425 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 11 16:13:44.939447 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000095aa26236e Sep 11 16:13:44.951428 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 11 16:13:44.963418 (XEN) r15: 000000956e8b72ba cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:44.963440 (XEN) cr3: 000000105260c000 cr2: ffff88800351ddb0 Sep 11 16:13:44.975425 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 11 16:13:44.975446 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:44.987425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:44.999420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:44.999443 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 11 16:13:45.011421 (XEN) 00000095998f495d ffff82d040353a9b ffff82d0405e0f80 ffff83107be1fea0 Sep 11 16:13:45.011444 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 11 16:13:45.023427 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:45.035424 (XEN) ffff83107be1fee8 ffff82d0403258f5 ffff82d04032580c ffff830839703000 Sep 11 16:13:45.035446 (XEN) ffff83107be1fef8 ffff8308 Sep 11 16:13:45.049476 3ffd9000 000000000000001e ffff83107be1fe18 Sep 11 16:13:45.051447 (XEN) ffff82d040329654 0000000000000000 ffff888003666c80 0000000000000000 Sep 11 16:13:45.051469 (XEN) 0000000000000000 0000000000000022 Sep 11 16:13:45.051903 ffff888003666c80 0000000000000246 Sep 11 16:13:45.063421 (XEN) 0000000000000000 0000000000000100 000000000002f58c 0000000000000000 Sep 11 16:13:45.063442 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:45.075426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:45.087424 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:45.087445 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 11 16:13:45.099427 (XEN) 00000037f9708000 0000000000372660 0000000000000000 8000000839ce5002 Sep 11 16:13:45.111416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:45.111434 (XEN) Xen call trace: Sep 11 16:13:45.111444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.123425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:45.123448 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:45.135418 (XEN) Sep 11 16:13:45.135433 (XEN) 13 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 11 16:13:45.135447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:45.147419 (XEN) CPU: 31 Sep 11 16:13:45.147436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.159420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:45.159440 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 11 16:13:45.171423 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 11 16:13:45.183413 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 11 16:13:45.183436 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 00000095aa26235e Sep 11 16:13:45.195420 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 11 16:13:45.195442 (XEN) r15: 000000956e8b729d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:45.207422 (XEN) cr3: 000000105260c000 cr2: 00005611653ee534 Sep 11 16:13:45.207441 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 16:13:45.219423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:45.231424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:45.231450 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:45.243420 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 11 16:13:45.243440 (XEN) 00000095a7e567a1 ffff82d040353a9b ffff82d0405e1000 ffff83107be4fea0 Sep 11 16:13:45.255420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 11 16:13:45.267415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:45.267437 (XEN) ffff83107be4fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396cf000 Sep 11 16:13:45.279430 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 11 16:13:45.291421 (XEN) ffff82d040329654 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 11 16:13:45.291443 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 11 16:13:45.303417 (XEN) 0000000000000000 0000000000000100 0000000000015ff4 0000000000000000 Sep 11 16:13:45.315413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:45.315435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:45.327418 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:45.327440 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 11 16:13:45.339420 (XEN) 00000037f96fc000 0000000000372660 0000000000000000 8000000839cd8002 Sep 11 16:13:45.351416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:45.351434 (XEN) Xen call trace: Sep 11 16:13:45.351451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.363423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:45.363446 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:45.375419 (XEN) Sep 11 16:13:45.375434 ]: s=5 n=2 x=0 v=0(XEN) *** Dumping CPU32 host state: *** Sep 11 16:13:45.375448 Sep 11 16:13:45.387412 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:45.387435 (XEN) CPU: 32 Sep 11 16:13:45.387445 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.399423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:45.399443 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 11 16:13:45.411418 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 11 16:13:45.423416 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 11 16:13:45.423438 (XEN) r9: ffff830839cceae0 r10: 0000000000000014 r11: 00000095cd2977ce Sep 11 16:13:45.435424 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 11 16:13:45.447410 (XEN) r15: 00000095918ec379 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:45.447433 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9eb40 Sep 11 16:13:45.459411 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 16:13:45.459432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:45.471416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:45.483413 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:45.483436 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 11 16:13:45.495413 (XEN) 00000095aa27663a ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 11 16:13:45.495436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 11 16:13:45.507414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:45.507436 (XEN) ffff83107be47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839748000 Sep 11 16:13:45.519422 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 11 16:13:45.531416 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 16:13:45.531438 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 16:13:45.543418 (XEN) 00000000000001d5 0000000000000000 00000000000649fc 0000000000000000 Sep 11 16:13:45.555412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:45.555433 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:45.567418 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:45.579412 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 11 16:13:45.579434 (XEN) 00000037f96f0000 0000000000372660 0000000000000000 8000000839cc7002 Sep 11 16:13:45.591416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:45.591433 (XEN) Xen call trace: Sep 11 16:13:45.591444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.603427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:45.615411 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:45.615433 (XEN) Sep 11 16:13:45.615441 (XEN) 14 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 11 16:13:45.627413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:45.627436 (XEN) CPU: 33 Sep 11 16:13:45.627446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.639437 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:45.664422 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 11 16:13:45.664458 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 11 16:13:45.664490 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 11 16:13:45.664505 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 00000095cd297841 Sep 11 16:13:45.675420 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 11 16:13:45.687415 (XEN) r15: 00000095b65fbc7d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:45.687437 (XEN) cr3: 0000000834bfb000 cr2: ffff8880094a98a0 Sep 11 16:13:45.699416 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 11 16:13:45.699437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:45.711417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:45.723418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:45.723441 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 11 16:13:45.735416 (XEN) 00000095c4a743c5 ffff82d040353a9b ffff82d0405e1100 ffff83107be37ea0 Sep 11 16:13:45.735438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 11 16:13:45.747417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:45.759413 (XEN) ffff83107be37ee8 ffff82d0403258f5 ffff82d04032580c ffff830839711000 Sep 11 16:13:45.759436 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 11 16:13:45.771418 (XEN) ffff82d040329654 0000000000000000 ffff888003662e80 0000000000000000 Sep 11 16:13:45.771439 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 11 16:13:45.783420 (XEN) 0000000000007ff0 0000000000000001 0000000000042414 0000000000000000 Sep 11 16:13:45.795420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:45.795442 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:45.807420 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:45.819416 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 11 16:13:45.819438 (XEN) 00000037f96e4000 0000000000372660 0000000000000000 8000000839cba002 Sep 11 16:13:45.831421 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:45.831439 (XEN) Xen call trace: Sep 11 16:13:45.831449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.843429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:45.855415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:45.855436 (XEN) Sep 11 16:13:45.855444 ]: s=6 n=2 x=0(XEN) *** Dumping CPU34 host state: *** Sep 11 16:13:45.867411 Sep 11 16:13:45.867425 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:45.867441 (XEN) CPU: 34 Sep 11 16:13:45.867450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:45.879425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:45.891415 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 11 16:13:45.891437 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 11 16:13:45.903418 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 11 16:13:45.903440 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 00000095f1fa7a60 Sep 11 16:13:45.915418 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 11 16:13:45.927415 (XEN) r15: 00000095b65fc70b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:45.927437 (XEN) cr3: 000000105260c000 cr2: ffff888002db6ff0 Sep 11 16:13:45.939421 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 16:13:45.939450 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:45.951418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:45.963426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:45.963449 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 11 16:13:45.975415 (XEN) 00000095d30d0aa7 ffff82d040353a9b ffff82d0405e1180 ffff83107be2fea0 Sep 11 16:13:45.975438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 11 16:13:45.987422 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:45.999414 (XEN) ffff83107be2fee8 ffff82d0403258f5 ffff82d04032580c ffff830839778000 Sep 11 16:13:45.999437 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 11 16:13:46.011415 (XEN) ffff82d040329654 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 11 16:13:46.023413 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 11 16:13:46.023435 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000000670dc 0000000000000000 Sep 11 16:13:46.035424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:46.035445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:46.047426 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:46.059415 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 11 16:13:46.059436 (XEN) 00000037f96d4000 0000000000372660 0000000000000000 8000000839cb1002 Sep 11 16:13:46.071417 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:46.071435 (XEN) Xen call trace: Sep 11 16:13:46.071445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.083423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:46.095417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:46.095438 (XEN) Sep 11 16:13:46.095447 (XEN) 15 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 11 16:13:46.107418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:46.107441 (XEN) CPU: 35 Sep 11 16:13:46.119414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.119440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:46.131419 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 11 16:13:46.131441 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 11 16:13:46.143421 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 11 16:13:46.155413 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000095f1fa79df Sep 11 16:13:46.155435 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 11 16:13:46.167415 (XEN) r15: 00000095b65fc6c3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:46.167437 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e200 Sep 11 16:13:46.179417 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 11 16:13:46.179438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:46.191420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:46.203420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:46.203442 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 11 16:13:46.215416 (XEN) 00000095e16323aa ffff82d040353a9b ffff82d0405e1200 ffff83107be27ea0 Sep 11 16:13:46.227411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 11 16:13:46.227432 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:46.239416 (XEN) ffff83107be27ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e8000 Sep 11 16:13:46.239445 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 11 16:13:46.251427 (XEN) ffff82d040329654 0000000000000000 ffff8880036aec80 0000000000000000 Sep 11 16:13:46.263412 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 11 16:13:46.263433 (XEN) 0000000000000000 0000000000000100 000000000001d084 0000000000000000 Sep 11 16:13:46.275416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:46.287414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:46.287435 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:46.299416 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 11 16:13:46.299437 (XEN) 00000037f96c8000 0000000000372660 0000000000000000 8000000839ca4002 Sep 11 16:13:46.311423 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:46.311441 (XEN) Xen call trace: Sep 11 16:13:46.323419 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.323443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:46.335418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:46.335439 (XEN) Sep 11 16:13:46.335448 ]: s=6 n=2 x=0(XEN) *** Dumping CPU36 host state: *** Sep 11 16:13:46.347419 Sep 11 16:13:46.347433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:46.347448 (XEN) CPU: 36 Sep 11 16:13:46.359414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.359441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:46.371416 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 11 16:13:46.371438 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 11 16:13:46.383420 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 11 16:13:46.395414 (XEN) r9: ffff830839c987b0 r10: ffff830839756070 r11: 00000096bbfc0e93 Sep 11 16:13:46.395436 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 11 16:13:46.407418 (XEN) r15: 00000095cd2a2ef7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:46.407440 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e280 Sep 11 16:13:46.419416 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 11 16:13:46.431414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:46.431436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:46.443420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:46.455419 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 11 16:13:46.455439 (XEN) 00000095efc8f596 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 11 16:13:46.467411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 11 16:13:46.467432 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:46.479418 (XEN) ffff831055ef7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083972c000 Sep 11 16:13:46.479440 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 11 16:13:46.491420 (XEN) ffff82d040329654 0000000000000000 ffff88800365ae80 0000000000000000 Sep 11 16:13:46.503416 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 11 16:13:46.503437 (XEN) 0000000000000000 0000000000000100 000000000003dcec 0000000000000000 Sep 11 16:13:46.515422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:46.527421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:46.527442 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:46.539417 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 11 16:13:46.539446 (XEN) 00000037f96bc000 0000000000372660 0000000000000000 8000000839c91002 Sep 11 16:13:46.551420 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:46.551438 (XEN) Xen call trace: Sep 11 16:13:46.563415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.563439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:46.575418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:46.575439 (XEN) Sep 11 16:13:46.575447 (XEN) 16 [0/0/ - (XEN) *** Dumping CPU37 host state: *** Sep 11 16:13:46.587419 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:46.599417 (XEN) CPU: 37 Sep 11 16:13:46.599433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.611413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:46.611434 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 11 16:13:46.623414 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 11 16:13:46.623437 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 11 16:13:46.635418 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000000825cc0312d Sep 11 16:13:46.635440 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 11 16:13:46.647425 (XEN) r15: 00000095cd2a2ed2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:46.659423 (XEN) cr3: 000000006eacc000 cr2: 00007f24488f5170 Sep 11 16:13:46.659443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 11 16:13:46.671417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:46.671439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:46.683423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:46.695420 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 11 16:13:46.695440 (XEN) 00000095f1face53 ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 11 16:13:46.707421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 11 16:13:46.707441 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:46.719418 (XEN) ffff831055eefee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f5000 Sep 11 16:13:46.731416 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 11 16:13:46.731437 (XEN) ffff82d040329654 0000000000000000 ffff8880036aae80 0000000000000000 Sep 11 16:13:46.743418 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 11 16:13:46.755415 (XEN) 0000000000000000 0000000000000000 000000000002cc9c 0000000000000000 Sep 11 16:13:46.755436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:46.767416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:46.767437 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:46.779420 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 11 16:13:46.791417 (XEN) 00000037f96ac000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:46.791438 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:46.803415 (XEN) Xen call trace: Sep 11 16:13:46.803432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.815417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:46.815440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:46.827413 (XEN) Sep 11 16:13:46.827428 Sep 11 16:13:46.827435 (XEN) *** Dumping CPU38 host state: *** Sep 11 16:13:46.827447 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:46.839427 (XEN) CPU: 38 Sep 11 16:13:46.839443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:46.851418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:46.851438 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 11 16:13:46.863422 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 11 16:13:46.863444 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 11 16:13:46.875415 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 0000009639d7a8ff Sep 11 16:13:46.887414 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 11 16:13:46.887436 (XEN) r15: 00000095fe3cf77d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:46.899422 (XEN) cr3: 000000105260c000 cr2: 00007f946e939170 Sep 11 16:13:46.899441 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 11 16:13:46.911418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:46.911438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:46.923451 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:46.935402 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 11 16:13:46.935415 (XEN) 000000960c998d8b ffff82d040353a9b ffff82d0405e1380 ffff831055edfea0 Sep 11 16:13:46.947413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 11 16:13:46.959421 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:46.959443 (XEN) ffff831055edfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f5000 Sep 11 16:13:46.971410 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 11 16:13:46.971420 (XEN) ffff82d040329654 0000000000000000 ffff8880036aae80 0000000000000000 Sep 11 16:13:46.983403 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 11 16:13:46.995401 (XEN) 0000000000000000 00000099dbe1bac0 000000000002dd3c 0000000000000000 Sep 11 16:13:46.995418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:47.007417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:47.019413 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:47.019435 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 11 16:13:47.031423 (XEN) 00000037f96a0000 0000000000372660 0000000000000000 8000000839c77002 Sep 11 16:13:47.031444 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:47.043423 (XEN) Xen call trace: Sep 11 16:13:47.043440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.055425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:47.055447 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:47.067424 (XEN) Sep 11 16:13:47.067438 - (XEN) *** Dumping CPU39 host state: *** Sep 11 16:13:47.067451 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:47.079428 (XEN) CPU: 39 Sep 11 16:13:47.079444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.091424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:47.091445 (XEN) rax: ffff830839c6d06c rbx: ffff830 Sep 11 16:13:47.093730 839c6b818 rcx: 0000000000000008 Sep 11 16:13:47.103433 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 11 16:13:47.103456 (XEN) rbp: f Sep 11 16:13:47.103805 fff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 11 16:13:47.119439 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000009639d7a918 Sep 11 16:13:47.119470 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 11 16:13:47.131430 (XEN) r15: 00000095fe3cf7ae cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:47.143419 (XEN) cr3: 000000105260c000 cr2: ffff8880094a9a60 Sep 11 16:13:47.143439 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 16:13:47.159434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:47.159455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:47.171419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:47.171441 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 11 16:13:47.183418 (XEN) 000000961af892cf ffff82d040353a9b ffff82d0405e1400 ffff831055ed7ea0 Sep 11 16:13:47.183440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 11 16:13:47.195417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:47.207411 (XEN) ffff831055ed7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083973a000 Sep 11 16:13:47.207434 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 11 16:13:47.219424 (XEN) ffff82d040329654 0000000000000000 ffff888003606c80 0000000000000000 Sep 11 16:13:47.219446 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 11 16:13:47.231420 (XEN) 0000000000000000 0000000000000000 00000000000467dc 0000000000000000 Sep 11 16:13:47.243419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:47.243441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:47.255417 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:47.267417 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 11 16:13:47.267438 (XEN) 00000037f9694000 0000000000372660 0000000000000000 8000000839c6a002 Sep 11 16:13:47.279417 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:47.279435 (XEN) Xen call trace: Sep 11 16:13:47.279445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.291421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:47.303413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:47.303434 (XEN) Sep 11 16:13:47.303442 Sep 11 16:13:47.303449 (XEN) *** Dumping CPU40 host state: *** Sep 11 16:13:47.315413 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:47.315439 (XEN) CPU: 40 Sep 11 16:13:47.315449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.327425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:47.339415 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 11 16:13:47.339437 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 11 16:13:47.351417 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 11 16:13:47.351439 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 0000009639d7a820 Sep 11 16:13:47.363419 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 11 16:13:47.375418 (XEN) r15: 000000961d456077 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:47.375440 (XEN) cr3: 000000105260c000 cr2: ffff888009028d00 Sep 11 16:13:47.387416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 16:13:47.387437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:47.399418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:47.411420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:47.411442 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 11 16:13:47.423422 (XEN) 000000962955763a ffff82d040257fb9 ffff8308396da000 ffff8308396dc560 Sep 11 16:13:47.423445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 11 16:13:47.435418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:47.447414 (XEN) ffff831055ecfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396da000 Sep 11 16:13:47.447436 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 11 16:13:47.459419 (XEN) ffff82d040329654 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 11 16:13:47.471413 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 11 16:13:47.471434 (XEN) 0000000000000000 00000099dbe1bac0 0000000000022ecc 0000000000000000 Sep 11 16:13:47.483416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:47.483437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:47.495422 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:47.507413 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 11 16:13:47.507434 (XEN) 00000037f9688000 0000000000372660 0000000000000000 8000000839c5d002 Sep 11 16:13:47.519418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:47.519436 (XEN) Xen call trace: Sep 11 16:13:47.531412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.531436 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:47.543415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:47.543437 (XEN) Sep 11 16:13:47.543445 - (XEN) *** Dumping CPU41 host state: *** Sep 11 16:13:47.555423 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:47.555449 (XEN) CPU: 41 Sep 11 16:13:47.555458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.567424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:47.579415 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 11 16:13:47.579437 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 11 16:13:47.591418 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 11 16:13:47.603419 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000009639d7a7a5 Sep 11 16:13:47.603441 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 11 16:13:47.615414 (XEN) r15: 00000095fe3cf46b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:47.615437 (XEN) cr3: 000000105260c000 cr2: ffff88800bd66650 Sep 11 16:13:47.627418 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 11 16:13:47.627440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:47.639421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:47.651421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:47.651444 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 11 16:13:47.663418 (XEN) 0000009637b47b46 ffff82d040353a9b ffff82d0405e1500 ffff831055ebfea0 Sep 11 16:13:47.663440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 11 16:13:47.675419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:47.687416 (XEN) ffff831055ebfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396be000 Sep 11 16:13:47.687439 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 11 16:13:47.699419 (XEN) ffff82d040329654 0000000000000000 ffff888003732e80 0000000000000000 Sep 11 16:13:47.711412 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 11 16:13:47.711433 (XEN) 0000000000000000 0000000000000100 000000000000fbcc 0000000000000000 Sep 11 16:13:47.723425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:47.735413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:47.735434 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:47.747415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 11 16:13:47.747437 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c54002 Sep 11 16:13:47.759418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:47.759435 (XEN) Xen call trace: Sep 11 16:13:47.771414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.771439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:47.783417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:47.783438 (XEN) Sep 11 16:13:47.783446 Sep 11 16:13:47.783453 (XEN) *** Dumping CPU42 host state: *** Sep 11 16:13:47.795418 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:47.795443 (XEN) CPU: 42 Sep 11 16:13:47.807414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:47.807440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:47.819415 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 11 16:13:47.819437 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 11 16:13:47.831420 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 11 16:13:47.843415 (XEN) r9: ffff830839c48390 r10: 0000000000000014 r11: 0000009644605cd1 Sep 11 16:13:47.843437 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 11 16:13:47.855418 (XEN) r15: 0000009608c5a731 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:47.855439 (XEN) cr3: 000000105260c000 cr2: 000055a7b4549168 Sep 11 16:13:47.867417 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 16:13:47.879414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:47.879436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:47.891421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:47.903413 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 11 16:13:47.903433 (XEN) 0000009639d8add6 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 11 16:13:47.915420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 11 16:13:47.915441 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:47.927417 (XEN) ffff831055eb7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839736000 Sep 11 16:13:47.927439 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 11 16:13:47.939421 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 11 16:13:47.951419 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 11 16:13:47.951440 (XEN) 0000000000000000 0000000000000000 000000000003ccd4 0000000000000000 Sep 11 16:13:47.963417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:47.975414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:47.975435 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:47.987424 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 11 16:13:47.999411 (XEN) 00000037f966c000 0000000000372660 0000000000000000 8000000839c43002 Sep 11 16:13:47.999433 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:47.999445 (XEN) Xen call trace: Sep 11 16:13:48.011414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.011446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:48.023419 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:48.023441 (XEN) Sep 11 16:13:48.023449 - (XEN) *** Dumping CPU43 host state: *** Sep 11 16:13:48.035419 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:48.047412 (XEN) CPU: 43 Sep 11 16:13:48.047428 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.047448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:48.059416 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 11 16:13:48.059438 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 11 16:13:48.071421 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 11 16:13:48.083415 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 0000009681aed493 Sep 11 16:13:48.083438 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 11 16:13:48.095419 (XEN) r15: 0000009646141cdc cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:48.107414 (XEN) cr3: 0000000831db7000 cr2: ffff888009028ee0 Sep 11 16:13:48.107434 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 16:13:48.119413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:48.119434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:48.131423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:48.143414 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 11 16:13:48.143434 (XEN) 00000096547066bd ffff82d040353a9b ffff82d0405e1600 ffff831055eafea0 Sep 11 16:13:48.155415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 11 16:13:48.155436 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:48.167417 (XEN) ffff831055eafee8 ffff82d0403258f5 ffff82d04032580c ffff830839752000 Sep 11 16:13:48.179416 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 11 16:13:48.179438 (XEN) ffff82d040329654 0000000000000000 ffff888003600000 0000000000000000 Sep 11 16:13:48.191416 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 11 16:13:48.191437 (XEN) 0000000000000000 00000000088de000 0000000000085f9c 0000000000000000 Sep 11 16:13:48.203418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:48.215414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:48.215436 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:48.227419 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 11 16:13:48.239414 (XEN) 00000037f9660000 0000000000372660 0000000000000000 8000000839c36002 Sep 11 16:13:48.239435 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:48.251414 (XEN) Xen call trace: Sep 11 16:13:48.251431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.251448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:48.263419 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:48.263440 (XEN) Sep 11 16:13:48.275413 v=0(XEN) *** Dumping CPU44 host state: *** Sep 11 16:13:48.275432 Sep 11 16:13:48.275440 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:48.275455 (XEN) CPU: 44 Sep 11 16:13:48.287415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.287441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:48.299418 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 11 16:13:48.299440 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 11 16:13:48.311430 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 11 16:13:48.323414 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 0000009681aede1b Sep 11 16:13:48.323436 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 11 16:13:48.335418 (XEN) r15: 0000009646142a7c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:48.347413 (XEN) cr3: 000000105260c000 cr2: ffff88800b209c60 Sep 11 16:13:48.347433 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 11 16:13:48.359412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:48.359433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:48.371422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:48.383416 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 11 16:13:48.383437 (XEN) 0000009662cd527f ffff82d040353a9b ffff82d0405e1680 ffff831055e9fea0 Sep 11 16:13:48.395415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 11 16:13:48.395436 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:48.407418 (XEN) ffff831055e9fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f2000 Sep 11 16:13:48.419411 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 11 16:13:48.419434 (XEN) ffff82d040329654 0000000000000000 ffff8880036abe00 0000000000000000 Sep 11 16:13:48.431416 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 11 16:13:48.431438 (XEN) 000000940d1a7ec0 0000000000000000 0000000000028cfc 0000000000000000 Sep 11 16:13:48.443423 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:48.455415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:48.455436 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:48.467415 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 11 16:13:48.479413 (XEN) 00000037f9654000 0000000000372660 0000000000000000 8000000839c29002 Sep 11 16:13:48.479435 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:48.491413 (XEN) Xen call trace: Sep 11 16:13:48.491430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.491448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:48.503423 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:48.503444 (XEN) Sep 11 16:13:48.515411 (XEN) 20 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 11 16:13:48.515434 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:48.527414 (XEN) CPU: 45 Sep 11 16:13:48.527429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.527449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:48.539419 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 11 16:13:48.551413 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 11 16:13:48.551436 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 11 16:13:48.563419 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 0000009681aee1f0 Sep 11 16:13:48.563441 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 11 16:13:48.575418 (XEN) r15: 0000009646142a3f cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:48.587416 (XEN) cr3: 000000105260c000 cr2: ffff8880094b52b8 Sep 11 16:13:48.587436 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 11 16:13:48.599415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:48.599437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:48.611436 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:48.623414 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 11 16:13:48.623434 (XEN) 0000009671149e81 ffff82d040353a9b ffff82d0405e1700 ffff831055e97ea0 Sep 11 16:13:48.635416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 11 16:13:48.635437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:48.647420 (XEN) ffff831055e97ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396bb000 Sep 11 16:13:48.659415 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 11 16:13:48.659437 (XEN) ffff82d040329654 0000000000000000 ffff888003733e00 0000000000000000 Sep 11 16:13:48.671416 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 11 16:13:48.683413 (XEN) 0000000000007ff0 0000000000000000 000000000001018c 0000000000000000 Sep 11 16:13:48.683434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:48.695417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:48.695438 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:48.707419 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 11 16:13:48.719416 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c21002 Sep 11 16:13:48.719438 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:48.731415 (XEN) Xen call trace: Sep 11 16:13:48.731432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.743412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:48.743435 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:48.755414 (XEN) Sep 11 16:13:48.755429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU46 host state: *** Sep 11 16:13:48.755444 Sep 11 16:13:48.755451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:48.767414 (XEN) CPU: 46 Sep 11 16:13:48.767431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.779419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:48.779440 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 11 16:13:48.791415 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 11 16:13:48.791438 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 11 16:13:48.803417 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 000000974616b574 Sep 11 16:13:48.803438 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 11 16:13:48.815419 (XEN) r15: 000000964616d900 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:48.827417 (XEN) cr3: 000000105260c000 cr2: 0000558a74cb6534 Sep 11 16:13:48.827437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 11 16:13:48.839416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:48.839436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:48.851422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:48.863417 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 11 16:13:48.863436 (XEN) 000000967f7a62de ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 11 16:13:48.875415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 11 16:13:48.875436 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:48.887423 (XEN) ffff831055e87ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396ff000 Sep 11 16:13:48.899416 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 11 16:13:48.899437 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8000 0000000000000000 Sep 11 16:13:48.911426 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 11 16:13:48.923382 (XEN) 000000939b052c40 0000000000000000 0000000000027014 0000000000000000 Sep 11 16:13:48.923393 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:48.935402 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:48.935416 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:48.947414 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 11 16:13:48.959427 (XEN) 00000037f9638000 0000000000372660 0000000000000000 8000000839c14002 Sep 11 16:13:48.959448 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:48.971428 (XEN) Xen call trace: Sep 11 16:13:48.971445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:48.983422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:48.983445 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:48.995425 (XEN) Sep 11 16:13:48.995440 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU47 host state: *** Sep 11 16:13:48.995455 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:49.007433 (XEN) CPU: 47 Sep 11 16:13:49.007449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.019427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:49.019447 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 11 16:13:49.031421 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 11 16:13:49.031443 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 11 16:13:49.043437 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 Sep 11 16:13:49.053781 r11: 000000882ef24812 Sep 11 16:13:49.055436 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 11 16:13:49.055458 (XEN) r15: 0000009646 Sep 11 16:13:49.055807 142b78 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:49.071451 (XEN) cr3: 000000006eacc000 cr2: 00005578b0564534 Sep 11 16:13:49.071470 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 16:13:49.083434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:49.083455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:49.095431 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:49.107421 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 11 16:13:49.107441 (XEN) 0000009681aee9a2 ffff82d040353a9b ffff82d0405e1800 ffff831055e7fea0 Sep 11 16:13:49.119419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 11 16:13:49.119439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:49.131419 (XEN) ffff831055e7fee8 ffff82d0403258f5 ffff82d04032580c ffff830839745000 Sep 11 16:13:49.143412 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 11 16:13:49.143434 (XEN) ffff82d040329654 0000000000000000 ffff888003603e00 0000000000000000 Sep 11 16:13:49.155416 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 11 16:13:49.155437 (XEN) 0000000000007ff0 0000000000000001 000000000005c2fc 0000000000000000 Sep 11 16:13:49.167421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:49.179416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:49.179437 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:49.191415 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 11 16:13:49.203424 (XEN) 00000037f962c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:49.203445 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:49.215413 (XEN) Xen call trace: Sep 11 16:13:49.215430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.215447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:49.227421 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:49.239411 (XEN) Sep 11 16:13:49.239425 Sep 11 16:13:49.239432 (XEN) *** Dumping CPU48 host state: *** Sep 11 16:13:49.239444 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:49.251417 (XEN) CPU: 48 Sep 11 16:13:49.251433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.263413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:49.263433 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 11 16:13:49.275414 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 11 16:13:49.275436 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 11 16:13:49.287416 (XEN) r9: ffff8308397f0010 r10: ffff830839745070 r11: 000000978df8df76 Sep 11 16:13:49.287438 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 11 16:13:49.299421 (XEN) r15: 000000968df9131d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:49.311422 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9eac0 Sep 11 16:13:49.311441 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 16:13:49.323416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:49.323437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:49.335425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:49.347415 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 11 16:13:49.347435 (XEN) 000000969c4b05bc ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 11 16:13:49.359418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 11 16:13:49.359438 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:49.371420 (XEN) ffff831055e77ee8 ffff82d0403258f5 ffff82d04032580c ffff830839775000 Sep 11 16:13:49.383417 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 11 16:13:49.383438 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 11 16:13:49.395415 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 11 16:13:49.407414 (XEN) 0000000000000000 0000000000000000 000000000008101c 0000000000000000 Sep 11 16:13:49.407435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:49.419417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:49.419438 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:49.431419 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 11 16:13:49.443414 (XEN) 00000037f9220000 0000000000372660 0000000000000000 80000008397f6002 Sep 11 16:13:49.443435 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:49.455414 (XEN) Xen call trace: Sep 11 16:13:49.455431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.467416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:49.467439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:49.479416 (XEN) Sep 11 16:13:49.479431 - (XEN) *** Dumping CPU49 host state: *** Sep 11 16:13:49.479444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:49.491426 (XEN) CPU: 49 Sep 11 16:13:49.491442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.503418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:49.503438 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 11 16:13:49.515420 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 11 16:13:49.515443 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 11 16:13:49.527418 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000069371f778d Sep 11 16:13:49.539412 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 11 16:13:49.539435 (XEN) r15: 000000968dee8192 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:49.551419 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9360 Sep 11 16:13:49.551438 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 11 16:13:49.563417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:49.563438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:49.575426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:49.587415 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 11 16:13:49.587435 (XEN) 00000096aaaa0c7a ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 11 16:13:49.599418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 11 16:13:49.611410 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:49.611433 (XEN) ffff831055e67ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e4000 Sep 11 16:13:49.623416 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 11 16:13:49.623437 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0000 0000000000000000 Sep 11 16:13:49.635420 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 11 16:13:49.647413 (XEN) 0000000000000000 0000000000000000 000000000001b6dc 0000000000000000 Sep 11 16:13:49.647434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:49.659418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:49.671413 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:49.671435 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 11 16:13:49.683417 (XEN) 00000037f9210000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:49.683438 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:49.695414 (XEN) Xen call trace: Sep 11 16:13:49.695431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.707415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:49.707438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:49.719422 (XEN) Sep 11 16:13:49.719437 Sep 11 16:13:49.719445 (XEN) *** Dumping CPU50 host state: *** Sep 11 16:13:49.719456 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:49.731420 (XEN) CPU: 50 Sep 11 16:13:49.731436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.743421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:49.743441 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 11 16:13:49.755417 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 11 16:13:49.755439 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 11 16:13:49.767426 (XEN) r9: ffff8308397e3c90 r10: ffff8308396e4070 r11: 00000097513c0e58 Sep 11 16:13:49.779414 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 11 16:13:49.779437 (XEN) r15: 00000096aaaaa91f cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:49.791426 (XEN) cr3: 0000000835341000 cr2: ffff88800bd66650 Sep 11 16:13:49.791445 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 11 16:13:49.803418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:49.815412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:49.815439 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:49.827419 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 11 16:13:49.827439 (XEN) 00000096b906f4ac ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 11 16:13:49.839419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 11 16:13:49.851412 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:49.851434 (XEN) ffff831055e5fee8 ffff82d0403258f5 ffff82d04032580c ffff83083971b000 Sep 11 16:13:49.863418 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 11 16:13:49.863440 (XEN) ffff82d040329654 0000000000000000 ffff888003660000 0000000000000000 Sep 11 16:13:49.875420 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 11 16:13:49.887416 (XEN) 0000000000000000 0000000000000100 0000000000085a9c 0000000000000000 Sep 11 16:13:49.887436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:49.899422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:49.911414 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:49.911435 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 11 16:13:49.923417 (XEN) 00000037f9204000 0000000000372660 0000000000000000 80000008397e0002 Sep 11 16:13:49.935416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:49.935434 (XEN) Xen call trace: Sep 11 16:13:49.935444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.947415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:49.947437 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:49.959417 (XEN) Sep 11 16:13:49.959432 - (XEN) *** Dumping CPU51 host state: *** Sep 11 16:13:49.959445 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:49.971425 (XEN) CPU: 51 Sep 11 16:13:49.971440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:49.983422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:49.983442 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 11 16:13:49.995416 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 11 16:13:49.995438 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 11 16:13:50.007420 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 0000000013c71328 Sep 11 16:13:50.019421 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 11 16:13:50.019443 (XEN) r15: 000000968dee6af7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:50.031426 (XEN) cr3: 000000006eacc000 cr2: 00007fbbb8857170 Sep 11 16:13:50.031445 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 11 16:13:50.043418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:50.055414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:50.055442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:50.067420 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 11 16:13:50.067440 (XEN) 00000096c765f132 ffff82d040353a9b ffff82d0405e1a00 ffff831055e57ea0 Sep 11 16:13:50.079422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 11 16:13:50.091422 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:50.091445 (XEN) ffff831055e57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839729000 Sep 11 16:13:50.103417 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 11 16:13:50.115419 (XEN) ffff82d040329654 0000000000000000 ffff88800365be00 0000000000000000 Sep 11 16:13:50.115441 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 11 16:13:50.127423 (XEN) 0000000000000000 0000000000000100 0000000000039444 0000000000000000 Sep 11 16:13:50.127444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:50.139419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:50.151422 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:50.151443 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 11 16:13:50.163418 (XEN) 00000037f91f8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:50.175415 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:50.175433 (XEN) Xen call trace: Sep 11 16:13:50.175443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.187418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:50.187441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:50.199417 (XEN) Sep 11 16:13:50.199432 Sep 11 16:13:50.199439 (XEN) 24 [0/1/(XEN) *** Dumping CPU52 host state: *** Sep 11 16:13:50.199453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:50.211422 (XEN) CPU: 52 Sep 11 16:13:50.211438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.223422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:50.223442 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 11 16:13:50.235420 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 11 16:13:50.247414 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 11 16:13:50.247436 (XEN) r9: ffff8308397c9b00 r10: ffff830839729070 r11: 00000097c871a5f4 Sep 11 16:13:50.259419 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 11 16:13:50.259441 (XEN) r15: 00000096c871d80e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:50.271429 (XEN) cr3: 000000105260c000 cr2: ffff888006e39ba0 Sep 11 16:13:50.283414 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 11 16:13:50.283435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:50.295416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:50.295443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:50.307421 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 11 16:13:50.319418 (XEN) 00000096c989d3fc ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 11 16:13:50.319440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 11 16:13:50.331424 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:50.331446 (XEN) ffff831055e47ee8 ffff82d0403258f5 ffff82d04032580c ffff83083970e000 Sep 11 16:13:50.343420 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 11 16:13:50.355415 (XEN) ffff82d040329654 0000000000000000 ffff888003663e00 0000000000000000 Sep 11 16:13:50.355436 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 11 16:13:50.367420 (XEN) 0000000000000000 0000000000000000 000000000002de5c 0000000000000000 Sep 11 16:13:50.379421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:50.379450 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:50.391417 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:50.391439 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 11 16:13:50.403421 (XEN) 00000037f91ec000 0000000000372660 0000000000000000 80000008397c2002 Sep 11 16:13:50.415416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:50.415434 (XEN) Xen call trace: Sep 11 16:13:50.415445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.427420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:50.439413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:50.439435 (XEN) Sep 11 16:13:50.439444 ]: s=6 n=3 x=0(XEN) *** Dumping CPU53 host state: *** Sep 11 16:13:50.451412 Sep 11 16:13:50.451426 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:50.451442 (XEN) CPU: 53 Sep 11 16:13:50.451451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.463426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:50.463446 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 11 16:13:50.475423 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 11 16:13:50.487415 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 11 16:13:50.487437 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000097116060de Sep 11 16:13:50.499418 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 11 16:13:50.511417 (XEN) r15: 00000096d5c5b3e4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:50.511440 (XEN) cr3: 000000105260c000 cr2: 00007f634eaf2e84 Sep 11 16:13:50.523415 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 11 16:13:50.523436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:50.535422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:50.547411 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:50.547433 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 11 16:13:50.559418 (XEN) 00000096e42abafc ffff82d040353a9b ffff82d0405e1b00 ffff831055e3fea0 Sep 11 16:13:50.559441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 11 16:13:50.571459 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:50.571481 (XEN) ffff831055e3fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c8000 Sep 11 16:13:50.583421 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 11 16:13:50.595416 (XEN) ffff82d040329654 0000000000000000 ffff888003730000 0000000000000000 Sep 11 16:13:50.595437 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 11 16:13:50.607416 (XEN) 0000000000000000 0000000000000000 0000000000012ccc 0000000000000000 Sep 11 16:13:50.619414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:50.619435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:50.631371 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:50.643413 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 11 16:13:50.643434 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397b9002 Sep 11 16:13:50.655421 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:50.655439 (XEN) Xen call trace: Sep 11 16:13:50.655449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.667423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:50.679413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:50.679443 (XEN) Sep 11 16:13:50.679452 (XEN) 25 [0/0/(XEN) *** Dumping CPU54 host state: *** Sep 11 16:13:50.691413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:50.691436 (XEN) CPU: 54 Sep 11 16:13:50.691446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.703422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:50.715413 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 11 16:13:50.715435 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 11 16:13:50.727417 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 11 16:13:50.727439 (XEN) r9: ffff8308397af970 r10: 0000000000000014 r11: 0000009711605110 Sep 11 16:13:50.739433 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 11 16:13:50.751413 (XEN) r15: 00000096d5c5bc68 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:50.751435 (XEN) cr3: 000000105260c000 cr2: ffff888006e39fe0 Sep 11 16:13:50.763416 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 11 16:13:50.763437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:50.775418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:50.787419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:50.787441 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 11 16:13:50.799417 (XEN) 00000096f281b9e1 ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 11 16:13:50.799439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 11 16:13:50.811418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:50.823414 (XEN) ffff831055e2fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d7000 Sep 11 16:13:50.823436 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 11 16:13:50.835418 (XEN) ffff82d040329654 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 11 16:13:50.847412 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 11 16:13:50.847434 (XEN) 0000000000000000 0000000000000000 00000000000165ac 0000000000000000 Sep 11 16:13:50.859415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:50.859436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:50.871419 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:50.883417 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 11 16:13:50.883438 (XEN) 00000037f91d0000 0000000000372660 0000000000000000 80000008397ac002 Sep 11 16:13:50.895423 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:50.895441 (XEN) Xen call trace: Sep 11 16:13:50.895451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.907421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:50.919392 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:50.919413 (XEN) Sep 11 16:13:50.919422 ]: s=5 n=4 x=0(XEN) *** Dumping CPU55 host state: *** Sep 11 16:13:50.931398 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:50.931411 (XEN) CPU: 55 Sep 11 16:13:50.931415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:50.943410 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:50.955425 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 11 16:13:50.955446 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 11 16:13:50.967418 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 11 16:13:50.967447 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 0000009759dfc25a Sep 11 16:13:50.979431 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 11 16:13:50.991415 (XEN) r15: 00000096db28eb24 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:50.991437 (XEN) cr3: 0000000835e3f000 cr2: ffff8880094a9d80 Sep 11 16:13:51.003423 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 16:13:51.003444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:51.015429 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:51.027427 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:51.027449 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 11 16:13:51.039435 (XEN) 0000009700e6a170 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 11 16:13:51.039456 (XEN) Sep 11 16:13:51.049814 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 11 16:13:51.051434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d Sep 11 16:13:51.051800 9210 ffff82d0405f14e0 Sep 11 16:13:51.063423 (XEN) ffff831055e27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839780000 Sep 11 16:13:51.063446 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 11 16:13:51.075427 (XEN) ffff82d040329654 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 11 16:13:51.087422 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 11 16:13:51.087443 (XEN) 0000000000007ff0 000000000e48a800 00000000000b6dac 0000000000000000 Sep 11 16:13:51.099421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:51.099443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:51.111430 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:13:51.123425 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 11 16:13:51.123446 (XEN) 00000037f91c4000 0000000000372660 0000000000000000 800000083979b002 Sep 11 16:13:51.135429 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:51.135447 (XEN) Xen call trace: Sep 11 16:13:51.147420 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:51.147444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:51.159414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:51.159435 (XEN) Sep 11 16:13:51.159443 Sep 11 16:13:51.159450 (XEN) *** Dumping CPU0 host state: *** Sep 11 16:13:51.171415 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:51.171440 (XEN) CPU: 0 Sep 11 16:13:51.183413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:51.183439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:51.195416 (XEN) rax: ffff82d0405d906c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 11 16:13:51.195438 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 11 16:13:51.207417 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 11 16:13:51.219415 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040602820 r11: 000000971c0209aa Sep 11 16:13:51.219438 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 11 16:13:51.231416 (XEN) r15: 00000096e0674c50 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:13:51.231438 (XEN) cr3: 000000105260c000 cr2: 00007fdd9d30f500 Sep 11 16:13:51.243417 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 11 16:13:51.243438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:51.255419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:51.267436 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:51.267458 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 11 16:13:51.279421 (XEN) 000000970f40867d ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 11 16:13:51.291411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:13:51.291432 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:51.303415 (XEN) ffff83083ffffee8 ffff82d0403258f5 ffff82d04032580c ffff830839733000 Sep 11 16:13:51.303437 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 11 16:13:51.315422 (XEN) ffff82d040329654 0000000000000000 ffff888003658f80 0000000000000000 Sep 11 16:13:51.327420 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 11 16:13:51.327441 (XEN) 0000000000000000 0000000000000100 000000000003a3c4 0000000000000000 Sep 11 16:13:51.339418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:51.351410 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:51.351432 (XEN) ffffc90040183ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:51.363419 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 11 16:13:51.363440 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839550002 Sep 11 16:13:51.375418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:51.375436 (XEN) Xen call trace: Sep 11 16:13:51.387415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:51.387439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:51.399418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:51.399439 (XEN) Sep 11 16:13:51.399447 - (XEN) *** Dumping CPU1 host state: *** Sep 11 16:13:51.411415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:13:51.411437 (XEN) CPU: 1 Sep 11 16:13:51.411446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:51.423426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:13:51.435416 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 11 16:13:51.435438 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 11 16:13:51.447416 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 11 16:13:51.459411 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000000013c70f6e Sep 11 16:13:51.459434 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 11 16:13:51.471420 (XEN) r15: 000000971c0244ec cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:13:51.471442 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9ec0 Sep 11 16:13:51.483416 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 16:13:51.483437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:13:51.495419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:13:51.507417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:13:51.507439 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 11 16:13:51.519417 (XEN) 000000971d9c9fad ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 11 16:13:51.519439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 11 16:13:51.531400 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:13:51.543416 (XEN) ffff830839aefee8 ffff82d0403258f5 ffff82d04032580c ffff83083974f000 Sep 11 16:13:51.543438 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 11 16:13:51.555427 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 11 16:13:51.567422 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 11 16:13:51.567443 (XEN) 0000000000000000 0000000000000000 000000000006de24 0000000000000000 Sep 11 16:13:51.579416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:13:51.579437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:13:51.591420 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:13:51.603414 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 11 16:13:51.603435 (XEN) 00000037ff9e8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:13:51.615419 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:13:51.615437 (XEN) Xen call trace: Sep 11 16:13:51.627416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:13:51.627440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:13:51.639416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:13:51.639437 (XEN) Sep 11 16:13:51.639445 ]: s=6 n=4 x=0 Sep 11 16:13:51.639454 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:13:51.663373 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:13:51.675414 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:13:51.675433 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 11 16:13:51.687414 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 11 16:13:51.687433 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:13:51.687445 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:13:51.699409 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:13:51.699428 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:13:51.699439 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 11 16:13:51.711413 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 11 16:13:51.711432 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:13:51.711443 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:13:51.723415 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:13:51.723433 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:13:51.723445 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 11 16:13:51.735414 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 11 16:13:51.735433 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:13:51.747409 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:13:51.747428 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:13:51.747439 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:13:51.759418 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 11 16:13:51.759437 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 11 16:13:51.759449 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:13:51.771412 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:13:51.771430 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:13:51.771442 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:13:51.783421 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 11 16:13:51.783440 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 11 16:13:51.795409 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:13:51.795428 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:13:51.795440 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:13:51.807412 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:13:51.807430 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 11 16:13:51.807442 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 11 16:13:51.819416 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:13:51.819435 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:13:51.819446 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:13:51.831413 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:13:51.831431 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 11 16:13:51.843408 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 11 16:13:51.843428 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:13:51.843440 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:13:51.855413 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:13:51.855439 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:13:51.855452 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 11 16:13:51.867412 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 11 16:13:51.867431 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:13:51.867443 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:13:51.879414 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:13:51.879433 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:13:51.891411 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 11 16:13:51.891430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 11 16:13:51.891442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:13:51.903414 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:13:51.903432 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:13:51.903443 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:13:51.915413 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 11 16:13:51.915432 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 11 16:13:51.927407 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:13:51.927427 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:13:51.927439 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:13:51.939412 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:13:51.939431 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 11 16:13:51.939442 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 11 16:13:51.951414 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:13:51.951432 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:13:51.951444 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:13:51.963420 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:13:51.963438 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 11 16:13:51.975409 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 11 16:13:51.975428 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:13:51.975440 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:13:51.987412 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:13:51.987430 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:13:51.987442 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 11 16:13:51.999412 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 11 16:13:51.999432 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:13:51.999443 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:13:52.011420 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:13:52.011438 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:13:52.023410 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 11 16:13:52.023429 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 11 16:13:52.023441 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:13:52.035412 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:13:52.035431 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:13:52.035442 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:13:52.047415 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 11 16:13:52.047434 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 11 16:13:52.059409 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:13:52.059428 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:13:52.059439 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:13:52.071413 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:13:52.071432 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 11 16:13:52.071443 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 11 16:13:52.083412 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:13:52.083431 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:13:52.083442 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:13:52.095415 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:13:52.095434 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 11 16:13:52.107409 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 11 16:13:52.107429 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:13:52.107440 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:13:52.119413 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:13:52.119431 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:13:52.119450 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 11 16:13:52.131414 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 11 16:13:52.131433 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:13:52.131445 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:13:52.143414 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:13:52.143433 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:13:52.155410 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 11 16:13:52.155429 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 11 16:13:52.155441 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:13:52.167417 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:13:52.167436 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:13:52.167447 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:13:52.179417 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 11 16:13:52.179435 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 11 16:13:52.191411 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:13:52.191430 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:13:52.191442 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:13:52.203416 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:13:52.203435 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 11 16:13:52.203446 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 11 16:13:52.215413 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:13:52.215432 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:13:52.215443 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:13:52.227413 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:13:52.227432 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 11 16:13:52.239413 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 11 16:13:52.239432 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:13:52.239443 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:13:52.251409 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:13:52.251428 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:13:52.251440 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 11 16:13:52.263414 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 11 16:13:52.263434 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:13:52.263445 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:13:52.275414 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:13:52.275433 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:13:52.287413 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 11 16:13:52.287432 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 11 16:13:52.287444 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:13:52.299414 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:13:52.299433 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:13:52.299444 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:13:52.311415 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 11 16:13:52.311434 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 11 16:13:52.323409 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:13:52.323429 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:13:52.323441 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:13:52.335413 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:13:52.335432 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 11 16:13:52.335443 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 11 16:13:52.347413 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:13:52.347431 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:13:52.347443 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:13:52.359412 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:13:52.359431 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 11 16:13:52.371417 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 11 16:13:52.371436 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:13:52.371448 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:13:52.383415 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:13:52.383434 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:13:52.383445 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 11 16:13:52.395413 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 11 16:13:52.395440 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:13:52.395452 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:13:52.407413 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:13:52.407431 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:13:52.419411 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 11 16:13:52.419430 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 11 16:13:52.419442 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:13:52.431413 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:13:52.431432 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:13:52.431444 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:13:52.443413 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 11 16:13:52.443431 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 11 16:13:52.455407 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:13:52.455426 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:13:52.455438 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:13:52.467409 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:13:52.467428 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 11 16:13:52.467439 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 11 16:13:52.479412 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:13:52.479431 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:13:52.491406 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:13:52.491425 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:13:52.491437 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 11 16:13:52.503412 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 11 16:13:52.503431 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:13:52.503443 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:13:52.515412 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:13:52.515431 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:13:52.515442 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 11 16:13:52.527413 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 11 16:13:52.527432 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:13:52.539409 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:13:52.539428 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:13:52.539439 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:13:52.551411 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 11 16:13:52.551430 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 11 16:13:52.551442 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:13:52.563411 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:13:52.563430 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:13:52.575417 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:13:52.575436 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 11 16:13:52.575448 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 11 16:13:52.587411 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:13:52.587430 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:13:52.587442 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:13:52.599412 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:13:52.599431 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 11 16:13:52.611408 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 11 16:13:52.611427 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:13:52.611439 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:13:52.623412 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:13:52.623431 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:13:52.623442 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 11 16:13:52.635414 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 11 16:13:52.635432 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:13:52.647407 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:13:52.647426 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:13:52.647438 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:13:52.659409 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 11 16:13:52.659428 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 11 16:13:52.659440 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:13:52.671418 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:13:52.671438 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:13:52.671449 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:13:52.683413 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 11 16:13:52.683431 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 11 16:13:52.695408 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:13:52.695427 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:13:52.695439 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:13:52.707409 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:13:52.707428 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 11 16:13:52.707440 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 11 16:13:52.719413 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:13:52.719431 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:13:52.731409 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:13:52.731428 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:13:52.731440 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 11 16:13:52.743413 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 11 16:13:52.743432 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:13:52.743444 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:13:52.755409 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:13:52.755428 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:13:52.755439 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 11 16:13:52.767412 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 11 16:13:52.767431 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:13:52.779417 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:13:52.779436 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:13:52.779448 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:13:52.791411 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 11 16:13:52.791430 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 11 16:13:52.791442 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:13:52.803412 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:13:52.803431 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:13:52.815412 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:13:52.815431 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 11 16:13:52.815443 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 11 16:13:52.827413 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:13:52.827431 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:13:52.827443 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:13:52.839412 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:13:52.839431 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 11 16:13:52.851408 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 11 16:13:52.851428 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:13:52.851439 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:13:52.863411 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:13:52.863429 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:13:52.863441 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 11 16:13:52.875413 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 11 16:13:52.875432 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:13:52.887407 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:13:52.887426 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:13:52.887438 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:13:52.899409 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 11 16:13:52.899429 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 11 16:13:52.899440 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:13:52.911411 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:13:52.911429 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:13:52.911440 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:13:52.923390 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 11 16:13:52.923408 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 11 16:13:52.935397 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:13:52.935408 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:13:52.935420 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:13:52.947396 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:13:52.947409 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 11 16:13:52.947418 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 11 16:13:52.959422 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:13:52.959441 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:13:52.971430 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:13:52.971449 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:13:52.971461 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 11 16:13:52.983415 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 11 16:13:52.983434 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 11 16:13:52.983445 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 11 16:13:52.995420 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 11 16:13:52.995438 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 11 16:13:53.007379 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 11 16:13:53.007399 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 11 16:13:53.007411 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:13:53.019428 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:13:53.019447 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:13:53.019458 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:13:53.031423 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 11 16:13:53.031442 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 11 16:13:53.043417 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 11 16:13:53.043436 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 11 16:13:53.043448 (XEN) 340 [ Sep 11 16:13:53.053646 0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 11 16:13:53.055436 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 11 16:13:53.055456 (XEN) 342 [0/0/ - Sep 11 16:13:53.055793 ]: s=4 n=6 x=0 p=1317 i=76 Sep 11 16:13:53.067429 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 11 16:13:53.067449 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 11 16:13:53.079419 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 11 16:13:53.079439 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 11 16:13:53.091424 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 11 16:13:53.091444 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 11 16:13:53.091456 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 11 16:13:53.103420 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 11 16:13:53.103439 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 11 16:13:53.115411 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 11 16:13:53.115431 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1305 i=88 Sep 11 16:13:53.127421 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Sep 11 16:13:53.127441 (XEN) 355 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Sep 11 16:13:53.139410 (XEN) 356 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 11 16:13:53.139430 (XEN) 357 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 11 16:13:53.151408 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 11 16:13:53.151429 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1294 i=99 Sep 11 16:13:53.163410 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 11 16:13:53.163430 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Sep 11 16:13:53.163443 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Sep 11 16:13:53.175416 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 11 16:13:53.175436 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 11 16:13:53.187420 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Sep 11 16:13:53.187440 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 11 16:13:53.199416 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Sep 11 16:13:53.199436 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 11 16:13:53.211414 (XEN) 369 [0/0/ - ]: s=4 n=8 x=0 p=1284 i=109 Sep 11 16:13:53.211434 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 11 16:13:53.223419 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Sep 11 16:13:53.223439 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Sep 11 16:13:53.235409 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 11 16:13:53.235430 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 11 16:13:53.247409 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Sep 11 16:13:53.247429 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 11 16:13:53.259410 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Sep 11 16:13:53.259431 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 11 16:13:53.259444 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Sep 11 16:13:53.271416 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 11 16:13:53.271436 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Sep 11 16:13:53.283414 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 11 16:13:53.283434 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 11 16:13:53.295418 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 11 16:13:53.295438 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Sep 11 16:13:53.307409 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 11 16:13:53.307429 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Sep 11 16:13:53.319414 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Sep 11 16:13:53.319434 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Sep 11 16:13:53.331411 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 11 16:13:53.331431 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Sep 11 16:13:53.343409 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 11 16:13:53.343429 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Sep 11 16:13:53.355414 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 11 16:13:53.355434 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Sep 11 16:13:53.367412 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 11 16:13:53.367433 (XEN) 397 [0/0/ - ]: s=4 n=10 x=0 p=1256 i=137 Sep 11 16:13:53.367446 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 11 16:13:53.379415 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Sep 11 16:13:53.379435 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 11 16:13:53.391417 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Sep 11 16:13:53.391437 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 11 16:13:53.403409 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Sep 11 16:13:53.403429 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 11 16:13:53.415413 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Sep 11 16:13:53.415433 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 11 16:13:53.427410 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Sep 11 16:13:53.427430 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 11 16:13:53.439411 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Sep 11 16:13:53.439431 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 11 16:13:53.451414 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 11 16:13:53.451435 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Sep 11 16:13:53.463408 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 11 16:13:53.463429 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 11 16:13:53.463441 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 11 16:13:53.475412 (XEN) 416 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Sep 11 16:13:53.475432 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 11 16:13:53.487415 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 11 16:13:53.487435 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 11 16:13:53.499410 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 11 16:13:53.499429 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 11 16:13:53.511412 (XEN) No domains have emulated TSC Sep 11 16:13:53.511438 (XEN) Synced stime skew: max=7195ns avg=7195ns samples=1 current=7195ns Sep 11 16:13:53.523399 (XEN) Synced cycles skew: max=14280 avg=14280 samples=1 current=14280 Sep 11 16:13:53.523422 Sep 11 16:13:55.105830 (XEN) 'u' pressed -> dumping numa info (now = 652746750769) Sep 11 16:13:55.119508 (XEN) NODE0 start->0 size->8912896 free->8239637 Sep 11 16:13:55.119529 (X Sep 11 16:13:55.119854 EN) NODE1 start->8912896 size->8388608 free->8153092 Sep 11 16:13:55.131531 (XEN) CPU0...27 -> NODE0 Sep 11 16:13:55.131548 (XEN) CPU28...55 -> NODE1 Sep 11 16:13:55.131558 (XEN) Memory location of each domain: Sep 11 16:13:55.143504 (XEN) d0 (total: 131072): Sep 11 16:13:55.143521 (XEN) Node 0: 51315 Sep 11 16:13:55.143531 (XEN) Node 1: 79757 Sep 11 16:13:55.143540 Sep 11 16:13:57.065631 (XEN) *********** VMCS Areas ************** Sep 11 16:13:57.087497 (XEN) ************************************** Sep 11 16:13:57.087516 Sep 11 16:13:57.087783 Sep 11 16:13:59.105677 (XEN) number of MP IRQ sources: 15. Sep 11 16:13:59.127556 (XEN) number of IO-APIC #1 registers: 24. Sep 11 16:13:59.127577 (XEN) number of IO-APIC #2 regist Sep 11 16:13:59.127904 ers: 24. Sep 11 16:13:59.143614 (XEN) number of IO-APIC #3 registers: 24. Sep 11 16:13:59.143634 (XEN) testing the IO APIC....................... Sep 11 16:13:59.143647 (XEN) IO APIC #1...... Sep 11 16:13:59.143657 (XEN) .... register #00: 01000000 Sep 11 16:13:59.155419 (XEN) ....... : physical APIC id: 01 Sep 11 16:13:59.155439 (XEN) ....... : Delivery Type: 0 Sep 11 16:13:59.155452 (XEN) ....... : LTS : 0 Sep 11 16:13:59.167424 (XEN) .... register #01: 00170020 Sep 11 16:13:59.167443 (XEN) ....... : max redirection entries: 0017 Sep 11 16:13:59.167457 (XEN) ....... : PRQ implemented: 0 Sep 11 16:13:59.179417 (XEN) ....... : IO APIC version: 0020 Sep 11 16:13:59.179437 (XEN) .... IRQ redirection table: Sep 11 16:13:59.179449 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 16:13:59.191415 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.191434 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 11 16:13:59.207430 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 11 16:13:59.207450 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 11 16:13:59.207462 (XEN) 04 02 0 0 0 0 0 0 0 F1 Sep 11 16:13:59.207474 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 11 16:13:59.219419 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 11 16:13:59.219438 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 11 16:13:59.231414 (XEN) 08 1c 0 0 0 0 0 0 0 9A Sep 11 16:13:59.231434 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 11 16:13:59.243413 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 11 16:13:59.243432 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 11 16:13:59.243444 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 11 16:13:59.255416 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 11 16:13:59.255435 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 11 16:13:59.267410 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 11 16:13:59.267429 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 11 16:13:59.279418 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 11 16:13:59.279437 (XEN) 12 20 0 1 0 1 0 0 0 A2 Sep 11 16:13:59.279450 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 11 16:13:59.291419 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.291438 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.303411 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.303430 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.315410 (XEN) IO APIC #2...... Sep 11 16:13:59.315436 (XEN) .... register #00: 02000000 Sep 11 16:13:59.315448 (XEN) ....... : physical APIC id: 02 Sep 11 16:13:59.315459 (XEN) ....... : Delivery Type: 0 Sep 11 16:13:59.327410 (XEN) ....... : LTS : 0 Sep 11 16:13:59.327428 (XEN) .... register #01: 00170020 Sep 11 16:13:59.327439 (XEN) ....... : max redirection entries: 0017 Sep 11 16:13:59.339419 (XEN) ....... : PRQ implemented: 0 Sep 11 16:13:59.339437 (XEN) ....... : IO APIC version: 0020 Sep 11 16:13:59.339449 (XEN) .... register #02: 00000000 Sep 11 16:13:59.351409 (XEN) ....... : arbitration: 00 Sep 11 16:13:59.351427 (XEN) .... register #03: 00000001 Sep 11 16:13:59.351438 (XEN) ....... : Boot DT : 1 Sep 11 16:13:59.363410 (XEN) .... IRQ redirection table: Sep 11 16:13:59.363428 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 16:13:59.363442 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.375410 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.375428 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 11 16:13:59.387412 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.387430 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 11 16:13:59.387441 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.399417 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.399436 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.411408 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 11 16:13:59.411427 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.423408 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 11 16:13:59.423427 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.423438 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.435414 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.435432 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.447410 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.447428 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 11 16:13:59.459407 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.459426 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.459437 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.471413 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.471431 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.483409 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.483427 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.495411 (XEN) IO APIC #3...... Sep 11 16:13:59.495428 (XEN) .... register #00: 03000000 Sep 11 16:13:59.495439 (XEN) ....... : physical APIC id: 03 Sep 11 16:13:59.495450 (XEN) ....... : Delivery Type: 0 Sep 11 16:13:59.507410 (XEN) ....... : LTS : 0 Sep 11 16:13:59.507428 (XEN) .... register #01: 00170020 Sep 11 16:13:59.507439 (XEN) ....... : max redirection entries: 0017 Sep 11 16:13:59.519412 (XEN) ....... : PRQ implemented: 0 Sep 11 16:13:59.519430 (XEN) ....... : IO APIC version: 0020 Sep 11 16:13:59.519442 (XEN) .... register #02: 00000000 Sep 11 16:13:59.531412 (XEN) ....... : arbitration: 00 Sep 11 16:13:59.531430 (XEN) .... register #03: 00000001 Sep 11 16:13:59.531441 (XEN) ....... : Boot DT : 1 Sep 11 16:13:59.543415 (XEN) .... IRQ redirection table: Sep 11 16:13:59.543433 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 16:13:59.543446 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.559431 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.559449 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.559461 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.571409 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.571427 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.583409 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.583427 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.583446 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 11 16:13:59.595413 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.595431 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.607411 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.607429 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.619409 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.619427 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.619439 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.631410 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.631428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.643410 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.643428 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.655413 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.655432 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.655443 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.667410 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 16:13:59.667428 (XEN) Using vector-based indexing Sep 11 16:13:59.679409 (XEN) IRQ to pin mappings: Sep 11 16:13:59.679426 (XEN) IRQ240 -> 0:2 Sep 11 16:13:59.679436 (XEN) IRQ64 -> 0:1 Sep 11 16:13:59.679445 (XEN) IRQ72 -> 0:3 Sep 11 16:13:59.679454 (XEN) IRQ241 -> 0:4 Sep 11 16:13:59.691407 (XEN) IRQ80 -> 0:5 Sep 11 16:13:59.691424 (XEN) IRQ88 -> 0:6 Sep 11 16:13:59.691434 (XEN) IRQ96 -> 0:7 Sep 11 16:13:59.691443 (XEN) IRQ154 -> 0:8 Sep 11 16:13:59.691452 (XEN) IRQ192 -> 0:9 Sep 11 16:13:59.691460 (XEN) IRQ120 -> 0:10 Sep 11 16:13:59.703408 (XEN) IRQ136 -> 0:11 Sep 11 16:13:59.703425 (XEN) IRQ144 -> 0:12 Sep 11 16:13:59.703435 (XEN) IRQ152 -> 0:13 Sep 11 16:13:59.703443 (XEN) IRQ160 -> 0:14 Sep 11 16:13:59.703452 (XEN) IRQ168 -> 0:15 Sep 11 16:13:59.703461 (XEN) IRQ193 -> 0:16 Sep 11 16:13:59.715422 (XEN) IRQ106 -> 0:17 Sep 11 16:13:59.715439 (XEN) IRQ162 -> 0:18 Sep 11 16:13:59.715448 (XEN) IRQ217 -> 0:19 Sep 11 16:13:59.715457 (XEN) IRQ208 -> 1:2 Sep 11 16:13:59.715466 (XEN) IRQ141 -> 1:4 Sep 11 16:13:59.727409 (XEN) IRQ81 -> 1:8 Sep 11 16:13:59.727426 (XEN) IRQ170 -> 1:10 Sep 11 16:13:59.727436 (XEN) IRQ153 -> 1:16 Sep 11 16:13:59.727445 (XEN) IRQ50 -> 2:8 Sep 11 16:13:59.727453 (XEN) .................................... done. Sep 11 16:13:59.739373 Sep 11 16:14:11.065981 (XEN) 'q' pressed -> dumping domain info (now = 668714436051) Sep 11 16:14:11.087431 (XEN) General information for domain 0: Sep 11 16:14:11.087451 (XEN) Sep 11 16:14:11.087774 refcnt=3 dying=0 pause_count=0 Sep 11 16:14:11.099428 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-1,3-7,9-13,15-16,18,20,22-31,33-37,39-42,44,46,48-54} max_pages=131072 Sep 11 16:14:11.115434 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 11 16:14:11.115455 (XEN) Rangesets belonging to domain 0: Sep 11 16:14:11.127420 (XEN) Interrupts { 1-71, 74-158 } Sep 11 16:14:11.127440 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 11 16:14:11.127455 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 11 16:14:11.151428 (XEN) log-dirty { } Sep 11 16:14:11.163410 (XEN) Memory pages belonging to domain 0: Sep 11 16:14:11.163429 (XEN) DomPage list too long to display Sep 11 16:14:11.163441 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 11 16:14:11.175415 (XEN) XenPage 0000000000839767: caf=c000000000000002, taf=e400000000000002 Sep 11 16:14:11.187409 (XEN) NODE affinity for domain 0: [0-1] Sep 11 16:14:11.187428 (XEN) VCPU information and callbacks for domain 0: Sep 11 16:14:11.199419 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.199441 (XEN) VCPU0: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 11 16:14:11.211409 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.211428 (XEN) No periodic timer Sep 11 16:14:11.211438 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.223407 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 11 16:14:11.223431 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.235421 (XEN) No periodic timer Sep 11 16:14:11.235438 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.235451 (XEN) VCPU2: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 11 16:14:11.247413 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.247431 (XEN) No periodic timer Sep 11 16:14:11.259409 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.259430 (XEN) VCPU3: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 11 16:14:11.271411 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.271430 (XEN) No periodic timer Sep 11 16:14:11.271440 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.283409 (XEN) VCPU4: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 11 16:14:11.283434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.295411 (XEN) No periodic timer Sep 11 16:14:11.295428 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.295441 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.307413 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.307431 (XEN) No periodic timer Sep 11 16:14:11.307441 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.319413 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.319434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.331416 (XEN) No periodic timer Sep 11 16:14:11.331433 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.331446 (XEN) VCPU7: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 11 16:14:11.343424 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.343443 (XEN) No periodic timer Sep 11 16:14:11.355408 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.355429 (XEN) VCPU8: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 11 16:14:11.367416 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.367434 (XEN) No periodic timer Sep 11 16:14:11.367444 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.379409 (XEN) VCPU9: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.379431 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.391411 (XEN) No periodic timer Sep 11 16:14:11.391428 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.391441 (XEN) VCPU10: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 11 16:14:11.403419 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.403437 (XEN) No periodic timer Sep 11 16:14:11.415407 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.415427 (XEN) VCPU11: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.427410 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.427428 (XEN) No periodic timer Sep 11 16:14:11.427438 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.439410 (XEN) VCPU12: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 11 16:14:11.439434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.451407 (XEN) No periodic timer Sep 11 16:14:11.451425 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.451438 (XEN) VCPU13: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 11 16:14:11.463419 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.463437 (XEN) No periodic timer Sep 11 16:14:11.475515 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.475536 (XEN) VCPU14: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 11 16:14:11.487529 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.487548 (XEN) No periodic timer Sep 11 16:14:11.487558 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.499517 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 11 16:14:11.499543 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.511519 (XEN) No periodic timer Sep 11 16:14:11.511535 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.511549 (XEN) VCPU16: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.523519 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.523538 (XEN) No periodic timer Sep 11 16:14:11.523548 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.535522 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 11 16:14:11.547530 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.547548 (XEN) No periodic timer Sep 11 16:14:11.547558 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.559516 (XEN) VCPU18: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 11 16:14:11.559541 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.571518 (XEN) No periodic timer Sep 11 16:14:11.571535 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.571549 (XEN) VCPU19: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 11 16:14:11.583525 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.583543 (XEN) No periodic timer Sep 11 16:14:11.595516 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.595536 (XEN) VCPU20: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 11 16:14:11.607518 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.607536 (XEN) No periodic timer Sep 11 16:14:11.607546 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.619519 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 11 16:14:11.619544 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.631520 (XEN) No periodic timer Sep 11 16:14:11.631537 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.631550 (XEN) VCPU22: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.643521 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.643539 (XEN) No periodic timer Sep 11 16:14:11.655519 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.655540 (XEN) VCPU23: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 11 16:14:11.667519 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.667538 (XEN) No periodic timer Sep 11 16:14:11.667548 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.679521 (XEN) VCPU24: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 11 16:14:11.679545 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.691518 (XEN) No periodic timer Sep 11 16:14:11.691534 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.691548 (XEN) VCPU25: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 11 16:14:11.703525 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.703544 (XEN) No periodic timer Sep 11 16:14:11.715516 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.715537 (XEN) VCPU26: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 11 16:14:11.727521 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.727539 (XEN) No periodic timer Sep 11 16:14:11.727549 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.739518 (XEN) VCPU27: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 11 16:14:11.739543 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.751526 (XEN) No periodic timer Sep 11 16:14:11.751543 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.751556 (XEN) VCPU28: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 11 16:14:11.763534 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.763552 (XEN) No periodic timer Sep 11 16:14:11.775516 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.775538 (XEN) VCPU29: CPU25 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=25 Sep 11 16:14:11.787521 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.787539 (XEN) No periodic timer Sep 11 16:14:11.787549 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.799519 (XEN) VCPU30: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 11 16:14:11.799545 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.811516 (XEN) No periodic timer Sep 11 16:14:11.811533 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.811546 (XEN) VCPU31: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.823523 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.823541 (XEN) No periodic timer Sep 11 16:14:11.835525 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.835546 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 11 16:14:11.847521 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.847539 (XEN) No periodic timer Sep 11 16:14:11.847549 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.859519 (XEN) VCPU33: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 11 16:14:11.859544 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.871518 (XEN) No periodic timer Sep 11 16:14:11.871535 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.871548 (XEN) VCPU34: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 11 16:14:11.883524 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.883542 (XEN) No periodic timer Sep 11 16:14:11.895519 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.895540 (XEN) VCPU35: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 11 16:14:11.907519 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.907537 (XEN) No periodic timer Sep 11 16:14:11.907547 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.919520 (XEN) VCPU36: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 11 16:14:11.919544 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.931519 (XEN) No periodic timer Sep 11 16:14:11.931536 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.931549 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 11 16:14:11.943530 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.943548 (XEN) No periodic timer Sep 11 16:14:11.955526 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.955546 (XEN) VCPU38: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 11 16:14:11.967523 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.967541 (XEN) No periodic timer Sep 11 16:14:11.967551 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.979521 (XEN) VCPU39: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:11.979543 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:11.991519 (XEN) No periodic timer Sep 11 16:14:11.991536 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 11 16:14:11.991549 (XEN) VCPU40: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:12.003525 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.003544 (XEN) No periodic timer Sep 11 16:14:12.015514 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.015534 (XEN) VCPU41: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:12.027518 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.027537 (XEN) No periodic timer Sep 11 16:14:12.027547 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.039514 (XEN) VCPU42: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 11 16:14:12.039540 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.051523 (XEN) No periodic timer Sep 11 16:14:12.051541 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.051554 (XEN) VCPU43: CPU51 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=51 Sep 11 16:14:12.063530 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.063548 (XEN) No periodic timer Sep 11 16:14:12.075556 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.075576 (XEN) VCPU44: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 11 16:14:12.087520 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.087539 (XEN) No periodic timer Sep 11 16:14:12.087549 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.099517 (XEN) VCPU45: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 11 16:14:12.099542 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.111516 (XEN) No periodic timer Sep 11 16:14:12.111533 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.111546 (XEN) VCPU46: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 11 16:14:12.123525 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.123543 (XEN) No periodic timer Sep 11 16:14:12.135517 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.135538 (XEN) VCPU47: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:12.147516 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.147535 (XEN) No periodic timer Sep 11 16:14:12.147545 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.159527 (XEN) VCPU48: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 11 16:14:12.159550 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.171518 (XEN) No periodic timer Sep 11 16:14:12.171535 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.171548 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 11 16:14:12.183525 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.183543 (XEN) No periodic timer Sep 11 16:14:12.195518 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.195539 (XEN) VCPU50: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 11 16:14:12.207524 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.207542 (XEN) No periodic timer Sep 11 16:14:12.207552 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.219519 (XEN) VCPU51: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 11 16:14:12.219544 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.231519 (XEN) No periodic timer Sep 11 16:14:12.231536 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.231549 (XEN) VCPU52: CPU21 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:14:12.243520 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.243539 (XEN) No periodic timer Sep 11 16:14:12.255515 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.255536 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 11 16:14:12.267517 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.267535 (XEN) No periodic timer Sep 11 16:14:12.267545 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.279517 (XEN) VCPU54: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 11 16:14:12.279542 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.291520 (XEN) No periodic timer Sep 11 16:14:12.291537 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 11 16:14:12.291550 (XEN) VCPU55: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 11 16:14:12.303526 (XEN) pause_count=0 pause_flags=1 Sep 11 16:14:12.303544 (XEN) No periodic timer Sep 11 16:14:12.315514 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 11 16:14:12.315533 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 11 16:14:12.315545 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 11 16:14:12.327520 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 11 16:14:12.327547 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 11 16:14:12.327559 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 11 16:14:12.339523 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 11 16:14:12.339542 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 11 16:14:12.351515 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 11 16:14:12.351535 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 11 16:14:12.351547 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 11 16:14:12.363517 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 11 16:14:12.363537 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 11 16:14:12.363549 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 11 16:14:12.375520 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 11 16:14:12.375539 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 11 16:14:12.387521 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 11 16:14:12.387541 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 11 16:14:12.387553 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 11 16:14:12.399519 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 11 16:14:12.399538 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 11 16:14:12.399550 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 11 16:14:12.411520 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 11 16:14:12.411538 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 11 16:14:12.423518 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 11 16:14:12.423538 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 11 16:14:12.423550 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 11 16:14:12.435522 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 11 16:14:12.435542 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 11 16:14:12.447513 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 11 16:14:12.447532 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 11 16:14:12.447545 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 11 16:14:12.459531 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 11 16:14:12.459550 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 11 16:14:12.459561 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 11 16:14:12.471519 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 11 16:14:12.471538 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 11 16:14:12.483515 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 11 16:14:12.483535 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 11 16:14:12.483546 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 11 16:14:12.495517 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 11 16:14:12.495536 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 11 16:14:12.507513 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 11 16:14:12.507533 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 11 16:14:12.507545 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 11 16:14:12.519519 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 11 16:14:12.519539 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 11 16:14:12.519551 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 11 16:14:12.531520 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 11 16:14:12.531539 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 11 16:14:12.543410 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 11 16:14:12.543429 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 11 16:14:12.543441 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 11 16:14:12.555416 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 11 16:14:12.555435 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 11 16:14:12.555447 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 11 16:14:12.567387 Sep 11 16:14:23.065868 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 16:14:23.079427 Sep 11 16:14:23.079442 himrod0 login: Sep 11 16:14:23.079762 (XEN) HVM d121v0 save: CPU Sep 11 16:16:32.411416 (XEN) HVM d121 save: PIC Sep 11 16:16:32.411436 (XEN) HVM d121 save: IOAPIC Sep 11 16:16:32.411447 (XEN) HVM d121v0 save: LAPIC Sep 11 16:16:32.411458 (XEN) HVM d121v0 save: LAPIC_REGS Sep 11 16:16:32.423413 (XEN) HVM d121 save: PCI_IRQ Sep 11 16:16:32.423440 (XEN) HVM d121 save: ISA_IRQ Sep 11 16:16:32.423452 (XEN) HVM d121 save: PCI_LINK Sep 11 16:16:32.423462 (XEN) HVM d121 save: PIT Sep 11 16:16:32.435411 (XEN) HVM d121 save: RTC Sep 11 16:16:32.435428 (XEN) HVM d121 save: HPET Sep 11 16:16:32.435439 (XEN) HVM d121 save: PMTIMER Sep 11 16:16:32.435448 (XEN) HVM d121v0 save: MTRR Sep 11 16:16:32.435457 (XEN) HVM d121 save: VIRIDIAN_DOMAIN Sep 11 16:16:32.447412 (XEN) HVM d121v0 save: CPU_XSAVE Sep 11 16:16:32.447430 (XEN) HVM d121v0 save: VIRIDIAN_VCPU Sep 11 16:16:32.447441 (XEN) HVM d121v0 save: VMCE_VCPU Sep 11 16:16:32.459423 (XEN) HVM d121v0 save: TSC_ADJUST Sep 11 16:16:32.459441 (XEN) HVM d121v0 save: CPU_MSR Sep 11 16:16:32.459452 (XEN) HVM restore d121: CPU 0 Sep 11 16:16:32.459462 (d121) --- Xen Test Framework --- Sep 11 16:16:32.687409 (d121) Environment: HVM 32bit (No paging) Sep 11 16:16:32.687429 (d121) Test availability of HVM forced emulation prefix Sep 11 16:16:32.687444 (d121) Test result: SUCCESS Sep 11 16:16:32.699364 (XEN) HVM d122v0 save: CPU Sep 11 16:16:36.455392 (XEN) HVM d122 save: PIC Sep 11 16:16:36.455409 (XEN) HVM d122 save: IOAPIC Sep 11 16:16:36.467412 (XEN) HVM d122v0 save: LAPIC Sep 11 16:16:36.467430 (XEN) HVM d122v0 save: LAPIC_REGS Sep 11 16:16:36.467441 (XEN) HVM d122 save: PCI_IRQ Sep 11 16:16:36.467451 (XEN) HVM d122 save: ISA_IRQ Sep 11 16:16:36.479419 (XEN) HVM d122 save: PCI_LINK Sep 11 16:16:36.479437 (XEN) HVM d122 save: PIT Sep 11 16:16:36.479447 (XEN) HVM d122 save: RTC Sep 11 16:16:36.479456 (XEN) HVM d122 save: HPET Sep 11 16:16:36.491410 (XEN) HVM d122 save: PMTIMER Sep 11 16:16:36.491428 (XEN) HVM d122v0 save: MTRR Sep 11 16:16:36.491439 (XEN) HVM d122 save: VIRIDIAN_DOMAIN Sep 11 16:16:36.491449 (XEN) HVM d122v0 save: CPU_XSAVE Sep 11 16:16:36.503411 (XEN) HVM d122v0 save: VIRIDIAN_VCPU Sep 11 16:16:36.503429 (XEN) HVM d122v0 save: VMCE_VCPU Sep 11 16:16:36.503440 (XEN) HVM d122v0 save: TSC_ADJUST Sep 11 16:16:36.515388 (XEN) HVM d122v0 save: CPU_MSR Sep 11 16:16:36.515406 (XEN) HVM restore d122: CPU 0 Sep 11 16:16:36.515417 (d122) --- Xen Test Framework --- Sep 11 16:16:36.683379 (d122) Environment: HVM 32bit (No paging) Sep 11 16:16:36.695416 (d122) XTF Selftests Sep 11 16:16:36.695433 (d122) Test: Exception Table Sep 11 16:16:36.695444 (d122) Test: Userspace execution Sep 11 16:16:36.695454 (d122) Test: Unhandled Exception Hook Sep 11 16:16:36.707414 (d122) Test: Exception Table Handler Sep 11 16:16:36.707432 (d122) Test: Custom IDT entry Sep 11 16:16:36.707443 (d122) Test: Driver basic initialisation Sep 11 16:16:36.719413 (d122) Test: vsnprintf() with CRLF expansion Sep 11 16:16:36.719433 (d122) Test: Xenstore read Sep 11 16:16:36.719443 (d122) Found domid 122 Sep 11 16:16:36.731368 (d122) Test result: SUCCESS Sep 11 16:16:36.731386 (XEN) HVM d123v0 save: CPU Sep 11 16:16:39.875388 (XEN) HVM d123 save: PIC Sep 11 16:16:39.875405 (XEN) HVM d123 save: IOAPIC Sep 11 16:16:39.887411 (XEN) HVM d123v0 save: LAPIC Sep 11 16:16:39.887429 (XEN) HVM d123v0 save: LAPIC_REGS Sep 11 16:16:39.887440 (XEN) HVM d123 save: PCI_IRQ Sep 11 16:16:39.887450 (XEN) HVM d123 save: ISA_IRQ Sep 11 16:16:39.899415 (XEN) HVM d123 save: PCI_LINK Sep 11 16:16:39.899433 (XEN) HVM d123 save: PIT Sep 11 16:16:39.899443 (XEN) HVM d123 save: RTC Sep 11 16:16:39.899452 (XEN) HVM d123 save: HPET Sep 11 16:16:39.911413 (XEN) HVM d123 save: PMTIMER Sep 11 16:16:39.911431 (XEN) HVM d123v0 save: MTRR Sep 11 16:16:39.911441 (XEN) HVM d123 save: VIRIDIAN_DOMAIN Sep 11 16:16:39.911452 (XEN) HVM d123v0 save: CPU_XSAVE Sep 11 16:16:39.923414 (XEN) HVM d123v0 save: VIRIDIAN_VCPU Sep 11 16:16:39.923432 (XEN) HVM d123v0 save: VMCE_VCPU Sep 11 16:16:39.923443 (XEN) HVM d123v0 save: TSC_ADJUST Sep 11 16:16:39.935391 (XEN) HVM d123v0 save: CPU_MSR Sep 11 16:16:39.935410 (XEN) HVM restore d123: CPU 0 Sep 11 16:16:39.935421 (d123) --- Xen Test Framework --- Sep 11 16:16:40.103386 (d123) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:16:40.115414 (d123) XTF Selftests Sep 11 16:16:40.115438 (d123) Test: Exception Table Sep 11 16:16:40.115450 (d123) Test: Userspace execution Sep 11 16:16:40.115461 (d123) Test: NULL unmapped Sep 11 16:16:40.127412 (d123) Test: Unhandled Exception Hook Sep 11 16:16:40.127431 (d123) Test: Exception Table Handler Sep 11 16:16:40.127443 (d123) Test: Custom IDT entry Sep 11 16:16:40.139409 (d123) Test: Driver basic initialisation Sep 11 16:16:40.139429 (d123) Test: vsnprintf() with CRLF expansion Sep 11 16:16:40.139442 (d123) Test: Xenstore read Sep 11 16:16:40.151385 (d123) Found domid 123 Sep 11 16:16:40.151402 (d123) Test result: SUCCESS Sep 11 16:16:40.151413 (XEN) HVM d124v0 save: CPU Sep 11 16:16:43.139406 (XEN) HVM d124 save: PIC Sep 11 16:16:43.139423 (XEN) HVM d124 save: IOAPIC Sep 11 16:16:43.139433 (XEN) HVM d124v0 save: LAPIC Sep 11 16:16:43.151414 (XEN) HVM d124v0 save: LAPIC_REGS Sep 11 16:16:43.151432 (XEN) HVM d124 save: PCI_IRQ Sep 11 16:16:43.151443 (XEN) HVM d124 save: ISA_IRQ Sep 11 16:16:43.151452 (XEN) HVM d124 save: PCI_LINK Sep 11 16:16:43.163415 (XEN) HVM d124 save: PIT Sep 11 16:16:43.163432 (XEN) HVM d124 save: RTC Sep 11 16:16:43.163442 (XEN) HVM d124 save: HPET Sep 11 16:16:43.163451 (XEN) HVM d124 save: PMTIMER Sep 11 16:16:43.175411 (XEN) HVM d124v0 save: MTRR Sep 11 16:16:43.175428 (XEN) HVM d124 save: VIRIDIAN_DOMAIN Sep 11 16:16:43.175440 (XEN) HVM d124v0 save: CPU_XSAVE Sep 11 16:16:43.175450 (XEN) HVM d124v0 save: VIRIDIAN_VCPU Sep 11 16:16:43.187411 (XEN) HVM d124v0 save: VMCE_VCPU Sep 11 16:16:43.187429 (XEN) HVM d124v0 save: TSC_ADJUST Sep 11 16:16:43.187440 (XEN) HVM d124v0 save: CPU_MSR Sep 11 16:16:43.199376 (XEN) HVM restore d124: CPU 0 Sep 11 16:16:43.199394 (d124) --- Xen Test Framework --- Sep 11 16:16:43.391409 (d124) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:16:43.391429 (d124) XTF Selftests Sep 11 16:16:43.391439 (d124) Test: Exception Table Sep 11 16:16:43.391449 (d124) Test: Userspace execution Sep 11 16:16:43.403414 (d124) Test: NULL unmapped Sep 11 16:16:43.403432 (d124) Test: Unhandled Exception Hook Sep 11 16:16:43.403444 (d124) Test: Exception Table Handler Sep 11 16:16:43.403454 (d124) Test: Custom IDT entry Sep 11 16:16:43.415411 (d124) Test: Driver basic initialisation Sep 11 16:16:43.415430 (d124) Test: vsnprintf() with CRLF expansion Sep 11 16:16:43.415443 (d124) Test: Xenstore read Sep 11 16:16:43.427392 (d124) Found domid 124 Sep 11 16:16:43.427409 (d124) Test result: SUCCESS Sep 11 16:16:43.427420 (XEN) HVM d125v0 save: CPU Sep 11 16:16:46.475390 (XEN) HVM d125 save: PIC Sep 11 16:16:46.487408 (XEN) HVM d125 save: IOAPIC Sep 11 16:16:46.487426 (XEN) HVM d125v0 save: LAPIC Sep 11 16:16:46.487436 (XEN) HVM d125v0 save: LAPIC_REGS Sep 11 16:16:46.487447 (XEN) HVM d125 save: PCI_IRQ Sep 11 16:16:46.499410 (XEN) HVM d125 save: ISA_IRQ Sep 11 16:16:46.499429 (XEN) HVM d125 save: PCI_LINK Sep 11 16:16:46.499440 (XEN) HVM d125 save: PIT Sep 11 16:16:46.499449 (XEN) HVM d125 save: RTC Sep 11 16:16:46.511408 (XEN) HVM d125 save: HPET Sep 11 16:16:46.511426 (XEN) HVM d125 save: PMTIMER Sep 11 16:16:46.511437 (XEN) HVM d125v0 save: MTRR Sep 11 16:16:46.511447 (XEN) HVM d125 save: VIRIDIAN_DOMAIN Sep 11 16:16:46.523408 (XEN) HVM d125v0 save: CPU_XSAVE Sep 11 16:16:46.523427 (XEN) HVM d125v0 save: VIRIDIAN_VCPU Sep 11 16:16:46.523439 (XEN) HVM d125v0 save: VMCE_VCPU Sep 11 16:16:46.523449 (XEN) HVM d125v0 save: TSC_ADJUST Sep 11 16:16:46.535401 (XEN) HVM d125v0 save: CPU_MSR Sep 11 16:16:46.535419 (XEN) HVM restore d125: CPU 0 Sep 11 16:16:46.535430 (d125) --- Xen Test Framework --- Sep 11 16:16:46.751413 (d125) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:16:46.751433 (d125) XTF Selftests Sep 11 16:16:46.751443 (d125) Test: Exception Table Sep 11 16:16:46.763410 (d125) Test: Userspace execution Sep 11 16:16:46.763429 (d125) Test: NULL unmapped Sep 11 16:16:46.763439 (d125) Test: Unhandled Exception Hook Sep 11 16:16:46.763450 (d125) Test: Exception Table Handler Sep 11 16:16:46.775411 (d125) Test: Custom IDT entry Sep 11 16:16:46.775437 (d125) Test: Driver basic initialisation Sep 11 16:16:46.775449 (d125) Test: vsnprintf() with CRLF expansion Sep 11 16:16:46.787409 (d125) Test: Xenstore read Sep 11 16:16:46.787426 (d125) Found domid 125 Sep 11 16:16:46.787436 (d125) Test result: SUCCESS Sep 11 16:16:46.787446 (d126) --- Xen Test Framework --- Sep 11 16:16:49.895416 (d126) Environment: PV 32bit (PAE 3 levels) Sep 11 16:16:49.895436 (d126) XTF Selftests Sep 11 16:16:49.895446 (d126) Test: Exception Table Sep 11 16:16:49.895457 (d126) Test: Userspace execution Sep 11 16:16:49.907410 (d126) Test: NULL unmapped Sep 11 16:16:49.907428 (d126) Test: Unhandled Exception Hook Sep 11 16:16:49.907439 (d126) Test: Exception Table Handler Sep 11 16:16:49.907450 (d126) Test: Custom IDT entry Sep 11 16:16:49.919419 (d126) Test: Driver basic initialisation Sep 11 16:16:49.919438 (d126) Test: vsnprintf() with CRLF expansion Sep 11 16:16:49.919450 (d126) Test: Xenstore read Sep 11 16:16:49.931399 (d126) Found domid 126 Sep 11 16:16:49.931416 (d126) Test result: SUCCESS Sep 11 16:16:49.931426 (d127) --- Xen Test Framework --- Sep 11 16:16:51.035386 (d127) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:16:51.047414 (d127) XTF Selftests Sep 11 16:16:51.047431 (d127) Test: Exception Table Sep 11 16:16:51.047442 (d127) Test: Userspace execution Sep 11 16:16:51.047452 (d127) Test: NULL unmapped Sep 11 16:16:51.059413 (d127) Test: Unhandled Exception Hook Sep 11 16:16:51.059432 (d127) Test: Exception Table Handler Sep 11 16:16:51.059444 (d127) Test: Custom IDT entry Sep 11 16:16:51.071410 (d127) Test: Driver basic initialisation Sep 11 16:16:51.071430 (d127) Test: vsnprintf() with CRLF expansion Sep 11 16:16:51.071443 (d127) Test: Xenstore read Sep 11 16:16:51.071452 (d127) Found domid 127 Sep 11 16:16:51.083385 (d127) Test result: SUCCESS Sep 11 16:16:51.083403 (XEN) HVM d128v0 save: CPU Sep 11 16:16:53.831393 (XEN) HVM d128 save: PIC Sep 11 16:16:53.831410 (XEN) HVM d128 save: IOAPIC Sep 11 16:16:53.843413 (XEN) HVM d128v0 save: LAPIC Sep 11 16:16:53.843431 (XEN) HVM d128v0 save: LAPIC_REGS Sep 11 16:16:53.843442 (XEN) HVM d128 save: PCI_IRQ Sep 11 16:16:53.843452 (XEN) HVM d128 save: ISA_IRQ Sep 11 16:16:53.855411 (XEN) HVM d128 save: PCI_LINK Sep 11 16:16:53.855430 (XEN) HVM d128 save: PIT Sep 11 16:16:53.855440 (XEN) HVM d128 save: RTC Sep 11 16:16:53.855449 (XEN) HVM d128 save: HPET Sep 11 16:16:53.867452 (XEN) HVM d128 save: PMTIMER Sep 11 16:16:53.867471 (XEN) HVM d128v0 save: MTRR Sep 11 16:16:53.867481 (XEN) HVM d128 save: VIRIDIAN_DOMAIN Sep 11 16:16:53.867492 (XEN) HVM d128v0 save: CPU_XSAVE Sep 11 16:16:53.879413 (XEN) HVM d128v0 save: VIRIDIAN_VCPU Sep 11 16:16:53.879432 (XEN) HVM d128v0 save: VMCE_VCPU Sep 11 16:16:53.879443 (XEN) HVM d128v0 save: TSC_ADJUST Sep 11 16:16:53.879453 (XEN) HVM d128v0 save: CPU_MSR Sep 11 16:16:53.891388 (XEN) HVM restore d128: CPU 0 Sep 11 16:16:53.891405 (d128) --- Xen Test Framework --- Sep 11 16:16:54.071412 (d128) Environment: HVM 32bit (No paging) Sep 11 16:16:54.071431 (d128) Guest CPUID Faulting support Sep 11 16:16:54.071443 (d128) Testing CPUID without faulting enabled Sep 11 16:16:54.083411 (d128) Testing CPUID with faulting enabled Sep 11 16:16:54.083430 (d128) Retesting CPUID without faulting enabled Sep 11 16:16:54.083442 (d128) Test result: SUCCESS Sep 11 16:16:54.095370 (XEN) HVM d129v0 save: CPU Sep 11 16:16:56.843408 (XEN) HVM d129 save: PIC Sep 11 16:16:56.843425 (XEN) HVM d129 save: IOAPIC Sep 11 16:16:56.843436 (XEN) HVM d129v0 save: LAPIC Sep 11 16:16:56.855410 (XEN) HVM d129v0 save: LAPIC_REGS Sep 11 16:16:56.855429 (XEN) HVM d129 save: PCI_IRQ Sep 11 16:16:56.855439 (XEN) HVM d129 save: ISA_IRQ Sep 11 16:16:56.855449 (XEN) HVM d129 save: PCI_LINK Sep 11 16:16:56.867410 (XEN) HVM d129 save: PIT Sep 11 16:16:56.867428 (XEN) HVM d129 save: RTC Sep 11 16:16:56.867438 (XEN) HVM d129 save: HPET Sep 11 16:16:56.867448 (XEN) HVM d129 save: PMTIMER Sep 11 16:16:56.867457 (XEN) HVM d129v0 save: MTRR Sep 11 16:16:56.879419 (XEN) HVM d129 save: VIRIDIAN_DOMAIN Sep 11 16:16:56.879438 (XEN) HVM d129v0 save: CPU_XSAVE Sep 11 16:16:56.879449 (XEN) HVM d129v0 save: VIRIDIAN_VCPU Sep 11 16:16:56.891411 (XEN) HVM d129v0 save: VMCE_VCPU Sep 11 16:16:56.891430 (XEN) HVM d129v0 save: TSC_ADJUST Sep 11 16:16:56.891441 (XEN) HVM d129v0 save: CPU_MSR Sep 11 16:16:56.891451 (XEN) HVM restore d129: CPU 0 Sep 11 16:16:56.903368 (d129) --- Xen Test Framework --- Sep 11 16:16:57.071407 (d129) Environment: HVM 32bit (No paging) Sep 11 16:16:57.071426 (d129) Invlpg tests Sep 11 16:16:57.071435 (d129) Testing 'invlpg' in normally-faulting conditions Sep 11 16:16:57.083422 (d129) Test: Mapped address Sep 11 16:16:57.083440 (d129) Test: Unmapped address Sep 11 16:16:57.083450 (d129) Test: NULL segment override Sep 11 16:16:57.095413 (d129) Test: Past segment limit Sep 11 16:16:57.095431 (d129) Test: Before expand-down segment limit Sep 11 16:16:57.095444 (d129) Test result: SUCCESS Sep 11 16:16:57.107370 (XEN) HVM d130v0 save: CPU Sep 11 16:16:59.855386 (XEN) HVM d130 save: PIC Sep 11 16:16:59.855403 (XEN) HVM d130 save: IOAPIC Sep 11 16:16:59.867414 (XEN) HVM d130v0 save: LAPIC Sep 11 16:16:59.867432 (XEN) HVM d130v0 save: LAPIC_REGS Sep 11 16:16:59.867443 (XEN) HVM d130 save: PCI_IRQ Sep 11 16:16:59.867452 (XEN) HVM d130 save: ISA_IRQ Sep 11 16:16:59.879432 (XEN) HVM d130 save: PCI_LINK Sep 11 16:16:59.879450 (XEN) HVM d130 save: PIT Sep 11 16:16:59.879460 (XEN) HVM d130 save: RTC Sep 11 16:16:59.879470 (XEN) HVM d130 save: HPET Sep 11 16:16:59.891412 (XEN) HVM d130 save: PMTIMER Sep 11 16:16:59.891430 (XEN) HVM d130v0 save: MTRR Sep 11 16:16:59.891441 (XEN) HVM d130 save: VIRIDIAN_DOMAIN Sep 11 16:16:59.891452 (XEN) HVM d130v0 save: CPU_XSAVE Sep 11 16:16:59.903412 (XEN) HVM d130v0 save: VIRIDIAN_VCPU Sep 11 16:16:59.903431 (XEN) HVM d130v0 save: VMCE_VCPU Sep 11 16:16:59.903442 (XEN) HVM d130v0 save: TSC_ADJUST Sep 11 16:16:59.915387 (XEN) HVM d130v0 save: CPU_MSR Sep 11 16:16:59.915406 (XEN) HVM restore d130: CPU 0 Sep 11 16:16:59.915417 (d130) --- Xen Test Framework --- Sep 11 16:17:00.083385 (d130) Environment: HVM 32bit (No paging) Sep 11 16:17:00.095414 (d130) Invlpg tests Sep 11 16:17:00.095430 (d130) Testing 'invlpg' in normally-faulting conditions Sep 11 16:17:00.095444 (d130) Test: Mapped address Sep 11 16:17:00.107412 (d130) Test: Unmapped address Sep 11 16:17:00.107430 (d130) Test: NULL segment override Sep 11 16:17:00.107442 (d130) Test: Past segment limit Sep 11 16:17:00.119392 (d130) Test: Before expand-down segment limit Sep 11 16:17:00.119413 (d130) Test result: SUCCESS Sep 11 16:17:00.119423 (XEN) HVM d131v0 save: CPU Sep 11 16:17:02.939412 (XEN) HVM d131 save: PIC Sep 11 16:17:02.939430 (XEN) HVM d131 save: IOAPIC Sep 11 16:17:02.939440 (XEN) HVM d131v0 save: LAPIC Sep 11 16:17:02.939450 (XEN) HVM d131v0 save: LAPIC_REGS Sep 11 16:17:02.951415 (XEN) HVM d131 save: PCI_IRQ Sep 11 16:17:02.951432 (XEN) HVM d131 save: ISA_IRQ Sep 11 16:17:02.951443 (XEN) HVM d131 save: PCI_LINK Sep 11 16:17:02.963409 (XEN) HVM d131 save: PIT Sep 11 16:17:02.963427 (XEN) HVM d131 save: RTC Sep 11 16:17:02.963437 (XEN) HVM d131 save: HPET Sep 11 16:17:02.963447 (XEN) HVM d131 save: PMTIMER Sep 11 16:17:02.963456 (XEN) HVM d131v0 save: MTRR Sep 11 16:17:02.975410 (XEN) HVM d131 save: VIRIDIAN_DOMAIN Sep 11 16:17:02.975429 (XEN) HVM d131v0 save: CPU_XSAVE Sep 11 16:17:02.975441 (XEN) HVM d131v0 save: VIRIDIAN_VCPU Sep 11 16:17:02.987410 (XEN) HVM d131v0 save: VMCE_VCPU Sep 11 16:17:02.987429 (XEN) HVM d131v0 save: TSC_ADJUST Sep 11 16:17:02.987440 (XEN) HVM d131v0 save: CPU_MSR Sep 11 16:17:02.987451 (XEN) HVM restore d131: CPU 0 Sep 11 16:17:02.999370 (d131) --- Xen Test Framework --- Sep 11 16:17:03.179403 (d131) Environment: HVM 32bit (No paging) Sep 11 16:17:03.179422 (d131) Live Patch Privilege Check Sep 11 16:17:03.191411 (d131) test_upload: Xen correctly denied Live Patch calls Sep 11 16:17:03.191432 (d131) test_list: Xen correctly denied Live Patch calls Sep 11 16:17:03.203423 (d131) test_get: Xen correctly denied Live Patch calls Sep 11 16:17:03.203444 (d131) test_action: Xen correctly denied Live Patch calls Sep 11 16:17:03.215409 (d131) test_action: Xen correctly denied Live Patch calls Sep 11 16:17:03.215431 (d131) test_action: Xen correctly denied Live Patch calls Sep 11 16:17:03.227402 (d131) test_action: Xen correctly denied Live Patch calls Sep 11 16:17:03.227423 (d131) Test result: SUCCESS Sep 11 16:17:03.227434 (XEN) HVM d132v0 save: CPU Sep 11 16:17:05.915384 (XEN) HVM d132 save: PIC Sep 11 16:17:05.927421 (XEN) HVM d132 save: IOAPIC Sep 11 16:17:05.927440 (XEN) HVM d132v0 save: LAPIC Sep 11 16:17:05.927451 (XEN) HVM d132v0 save: LAPIC_REGS Sep 11 16:17:05.927462 (XEN) HVM d132 save: PCI_IRQ Sep 11 16:17:05.939420 (XEN) HVM d132 save: ISA_IRQ Sep 11 16:17:05.939438 (XEN) HVM d132 save: PCI_LINK Sep 11 16:17:05.939450 (XEN) HVM d132 save: PIT Sep 11 16:17:05.939460 (XEN) HVM d132 save: RTC Sep 11 16:17:05.951412 (XEN) HVM d132 save: HPET Sep 11 16:17:05.951431 (XEN) HVM d132 save: PMTIMER Sep 11 16:17:05.951443 (XEN) HVM d132v0 save: MTRR Sep 11 16:17:05.951453 (XEN) HVM d132 save: VIRIDIAN_DOMAIN Sep 11 16:17:05.963404 (XEN) HVM d132v0 save: CPU_XSAVE Sep 11 16:17:05.963424 (XEN) HVM d132v0 save: VIRIDIAN_VCPU Sep 11 16:17:05.963436 (XEN) HVM d132v0 save: VMCE_VCPU Sep 11 16:17:05.963447 (XEN) HVM d132v0 save: TSC_ADJUST Sep 11 16:17:05.975400 (XEN) HVM d132v0 save: CPU_MSR Sep 11 16:17:05.975419 (XEN) HVM restore d132: CPU 0 Sep 11 16:17:05.975430 (d132) --- Xen Test Framework --- Sep 11 16:17:06.167401 (d132) Environment: HVM 32bit (No paging) Sep 11 16:17:06.167421 (d132) Test Long Mode #TS Sep 11 16:17:06.179404 (d132) Got #TS[GDT[7]] as expected Sep 11 16:17:06.179424 (d132) Test result: SUCCESS Sep 11 16:17:06.179435 (XEN) HVM d133v0 save: CPU Sep 11 16:17:08.899400 (XEN) HVM d133 save: PIC Sep 11 16:17:08.899420 (XEN) HVM d133 save: IOAPIC Sep 11 16:17:08.899431 (XEN) HVM d133v0 save: LAPIC Sep 11 16:17:08.911417 (XEN) HVM d133v0 save: LAPIC_REGS Sep 11 16:17:08.911436 (XEN) HVM d133 save: PCI_IRQ Sep 11 16:17:08.911447 (XEN) HVM d133 save: ISA_IRQ Sep 11 16:17:08.923415 (XEN) HVM d133 save: PCI_LINK Sep 11 16:17:08.923435 (XEN) HVM d133 save: PIT Sep 11 16:17:08.923446 (XEN) HVM d133 save: RTC Sep 11 16:17:08.923456 (XEN) HVM d133 save: HPET Sep 11 16:17:08.923466 (XEN) HVM d133 save: PMTIMER Sep 11 16:17:08.935414 (XEN) HVM d133v0 save: MTRR Sep 11 16:17:08.935432 (XEN) HVM d133 save: VIRIDIAN_DOMAIN Sep 11 16:17:08.935444 (XEN) HVM d133v0 save: CPU_XSAVE Sep 11 16:17:08.935455 (XEN) HVM d133v0 save: VIRIDIAN_VCPU Sep 11 16:17:08.947418 (XEN) HVM d133v0 save: VMCE_VCPU Sep 11 16:17:08.947437 (XEN) HVM d133v0 save: TSC_ADJUST Sep 11 16:17:08.947448 (XEN) HVM d133v0 save: CPU_MSR Sep 11 16:17:08.959380 (XEN) HVM restore d133: CPU 0 Sep 11 16:17:08.959399 (d133) --- Xen Test Framework --- Sep 11 16:17:09.127384 (d133) Environment: HVM 32bit (No paging) Sep 11 16:17:09.139413 (d133) Software interrupt emulation Sep 11 16:17:09.139432 (d133) Test cpl0: all perms ok Sep 11 16:17:09.139443 (d133) Testing int3 Sep 11 16:17:09.151409 (d133) Testing int $3 Sep 11 16:17:09.151427 (d133) Testing icebp Sep 11 16:17:09.151438 (d133) Testing int $1 Sep 11 16:17:09.151448 (d133) Testing into Sep 11 16:17:09.151458 (d133) Test cpl0: p=0 Sep 11 16:17:09.163414 (d133) Testing int3 Sep 11 16:17:09.163433 (d133) Testing int $3 Sep 11 16:17:09.163444 (d133) Testing icebp Sep 11 16:17:09.163454 (d133) Testing int $1 Sep 11 16:17:09.163463 (d133) Testing into Sep 11 16:17:09.163473 (d133) Test cpl3: all perms ok Sep 11 16:17:09.175416 (d133) Testing int3 Sep 11 16:17:09.175434 (d133) Testing int $3 Sep 11 16:17:09.175444 (d133) Testing icebp Sep 11 16:17:09.175454 (d133) Testing int $1 Sep 11 16:17:09.187410 (d133) Testing into Sep 11 16:17:09.187428 (d133) Test cpl3: p=0 Sep 11 16:17:09.187439 (d133) Testing int3 Sep 11 16:17:09.187448 (d133) Testing int $3 Sep 11 16:17:09.187466 (d133) Testing icebp Sep 11 16:17:09.199409 (d133) Testing int $1 Sep 11 16:17:09.199426 (d133) Testing into Sep 11 16:17:09.199436 (d133) Test cpl3: dpl=0 Sep 11 16:17:09.199445 (d133) Testing int3 Sep 11 16:17:09.199454 (d133) Testing int $3 Sep 11 16:17:09.211371 (d133) Testing icebp Sep 11 16:17:09.211389 (d133) Testing int $1 Sep 11 16:17:09.319394 (d133) Testing into Sep 11 16:17:09.319410 (d133) Test result: SUCCESS Sep 11 16:17:09.319421 (XEN) HVM d134v0 save: CPU Sep 11 16:17:12.083378 (XEN) HVM d134 save: PIC Sep 11 16:17:12.095410 (XEN) HVM d134 save: IOAPIC Sep 11 16:17:12.095428 (XEN) HVM d134v0 save: LAPIC Sep 11 16:17:12.095438 (XEN) HVM d134v0 save: LAPIC_REGS Sep 11 16:17:12.095448 (XEN) HVM d134 save: PCI_IRQ Sep 11 16:17:12.107417 (XEN) HVM d134 save: ISA_IRQ Sep 11 16:17:12.107434 (XEN) HVM d134 save: PCI_LINK Sep 11 16:17:12.107445 (XEN) HVM d134 save: PIT Sep 11 16:17:12.107454 (XEN) HVM d134 save: RTC Sep 11 16:17:12.119412 (XEN) HVM d134 save: HPET Sep 11 16:17:12.119429 (XEN) HVM d134 save: PMTIMER Sep 11 16:17:12.119440 (XEN) HVM d134v0 save: MTRR Sep 11 16:17:12.119449 (XEN) HVM d134 save: VIRIDIAN_DOMAIN Sep 11 16:17:12.131410 (XEN) HVM d134v0 save: CPU_XSAVE Sep 11 16:17:12.131428 (XEN) HVM d134v0 save: VIRIDIAN_VCPU Sep 11 16:17:12.131439 (XEN) HVM d134v0 save: VMCE_VCPU Sep 11 16:17:12.143402 (XEN) HVM d134v0 save: TSC_ADJUST Sep 11 16:17:12.143420 (XEN) HVM d134v0 save: CPU_MSR Sep 11 16:17:12.143431 (XEN) HVM restore d134: CPU 0 Sep 11 16:17:12.143442 (d134) --- Xen Test Framework --- Sep 11 16:17:12.323399 (d134) Environment: HVM 32bit (No paging) Sep 11 16:17:12.323418 (d134) User-Mode Instruction Prevention Tests Sep 11 16:17:12.335418 (d134) UMIP is not supported, skip the rest of test Sep 11 16:17:12.335439 (d134) Test result: SKIP Sep 11 16:17:12.335449 (XEN) HVM d135v0 save: CPU Sep 11 16:17:15.095387 (XEN) HVM d135 save: PIC Sep 11 16:17:15.107411 (XEN) HVM d135 save: IOAPIC Sep 11 16:17:15.107429 (XEN) HVM d135v0 save: LAPIC Sep 11 16:17:15.107440 (XEN) HVM d135v0 save: LAPIC_REGS Sep 11 16:17:15.107450 (XEN) HVM d135 save: PCI_IRQ Sep 11 16:17:15.119411 (XEN) HVM d135 save: ISA_IRQ Sep 11 16:17:15.119429 (XEN) HVM d135 save: PCI_LINK Sep 11 16:17:15.119440 (XEN) HVM d135 save: PIT Sep 11 16:17:15.119449 (XEN) HVM d135 save: RTC Sep 11 16:17:15.131411 (XEN) HVM d135 save: HPET Sep 11 16:17:15.131429 (XEN) HVM d135 save: PMTIMER Sep 11 16:17:15.131439 (XEN) HVM d135v0 save: MTRR Sep 11 16:17:15.131449 (XEN) HVM d135 save: VIRIDIAN_DOMAIN Sep 11 16:17:15.143412 (XEN) HVM d135v0 save: CPU_XSAVE Sep 11 16:17:15.143431 (XEN) HVM d135v0 save: VIRIDIAN_VCPU Sep 11 16:17:15.143442 (XEN) HVM d135v0 save: VMCE_VCPU Sep 11 16:17:15.143452 (XEN) HVM d135v0 save: TSC_ADJUST Sep 11 16:17:15.155401 (XEN) HVM d135v0 save: CPU_MSR Sep 11 16:17:15.155419 (XEN) HVM restore d135: CPU 0 Sep 11 16:17:15.155430 (d135) --- Xen Test Framework --- Sep 11 16:17:15.371453 (d135) Environment: HVM 32bit (No paging) Sep 11 16:17:15.371473 (d135) XSA-122 PoC Sep 11 16:17:15.371482 (d135) XENVER_extraversion: Sep 11 16:17:15.371492 (d135) Got '-unstable' Sep 11 16:17:15.383408 (d135) XENVER_compile_info: Sep 11 16:17:15.383427 (d135) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:17:15.383440 (d135) 'osstest' Sep 11 16:17:15.383449 (d135) 'test-lab.xenproject.org' Sep 11 16:17:15.395415 (d135) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:17:15.395435 (d135) XENVER_changeset: Sep 11 16:17:15.395445 (d135) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:17:15.407388 (d135) Test result: SUCCESS Sep 11 16:17:15.407405 (XEN) HVM d136v0 save: CPU Sep 11 16:17:18.203396 (XEN) HVM d136 save: PIC Sep 11 16:17:18.203413 (XEN) HVM d136 save: IOAPIC Sep 11 16:17:18.203423 (XEN) HVM d136v0 save: LAPIC Sep 11 16:17:18.215417 (XEN) HVM d136v0 save: LAPIC_REGS Sep 11 16:17:18.215435 (XEN) HVM d136 save: PCI_IRQ Sep 11 16:17:18.215445 (XEN) HVM d136 save: ISA_IRQ Sep 11 16:17:18.215466 (XEN) HVM d136 save: PCI_LINK Sep 11 16:17:18.227415 (XEN) HVM d136 save: PIT Sep 11 16:17:18.227432 (XEN) HVM d136 save: RTC Sep 11 16:17:18.227442 (XEN) HVM d136 save: HPET Sep 11 16:17:18.227451 (XEN) HVM d136 save: PMTIMER Sep 11 16:17:18.239410 (XEN) HVM d136v0 save: MTRR Sep 11 16:17:18.239428 (XEN) HVM d136 save: VIRIDIAN_DOMAIN Sep 11 16:17:18.239440 (XEN) HVM d136v0 save: CPU_XSAVE Sep 11 16:17:18.239450 (XEN) HVM d136v0 save: VIRIDIAN_VCPU Sep 11 16:17:18.251414 (XEN) HVM d136v0 save: VMCE_VCPU Sep 11 16:17:18.251432 (XEN) HVM d136v0 save: TSC_ADJUST Sep 11 16:17:18.251443 (XEN) HVM d136v0 save: CPU_MSR Sep 11 16:17:18.263384 (XEN) HVM restore d136: CPU 0 Sep 11 16:17:18.263402 (d136) --- Xen Test Framework --- Sep 11 16:17:18.431402 (d136) Environment: HVM 32bit (No paging) Sep 11 16:17:18.431421 (d136) XSA-123 PoC Sep 11 16:17:18.443438 (d136) '%cs:mov %reg, %reg' was emulated correctly Sep 11 16:17:18.443458 (d136) Test result: SUCCESS Sep 11 16:17:18.443469 (XEN) HVM d137v0 save: CPU Sep 11 16:17:21.203376 (XEN) HVM d137 save: PIC Sep 11 16:17:21.215412 (XEN) HVM d137 save: IOAPIC Sep 11 16:17:21.215430 (XEN) HVM d137v0 save: LAPIC Sep 11 16:17:21.215440 (XEN) HVM d137v0 save: LAPIC_REGS Sep 11 16:17:21.215450 (XEN) HVM d137 save: PCI_IRQ Sep 11 16:17:21.227412 (XEN) HVM d137 save: ISA_IRQ Sep 11 16:17:21.227429 (XEN) HVM d137 save: PCI_LINK Sep 11 16:17:21.227440 (XEN) HVM d137 save: PIT Sep 11 16:17:21.227449 (XEN) HVM d137 save: RTC Sep 11 16:17:21.239411 (XEN) HVM d137 save: HPET Sep 11 16:17:21.239428 (XEN) HVM d137 save: PMTIMER Sep 11 16:17:21.239439 (XEN) HVM d137v0 save: MTRR Sep 11 16:17:21.239449 (XEN) HVM d137 save: VIRIDIAN_DOMAIN Sep 11 16:17:21.251413 (XEN) HVM d137v0 save: CPU_XSAVE Sep 11 16:17:21.251431 (XEN) HVM d137v0 save: VIRIDIAN_VCPU Sep 11 16:17:21.251443 (XEN) HVM d137v0 save: VMCE_VCPU Sep 11 16:17:21.251453 (XEN) HVM d137v0 save: TSC_ADJUST Sep 11 16:17:21.263375 (XEN) HVM d137v0 save: CPU_MSR Sep 11 16:17:21.263393 (XEN) HVM restore d137: CPU 0 Sep 11 16:17:21.263404 (d137) --- Xen Test Framework --- Sep 11 16:17:21.443386 (d137) Environment: HVM 32bit (No paging) Sep 11 16:17:21.455386 (d137) XSA-186 PoC Sep 11 16:17:21.455403 (d137) Test result: SUCCESS Sep 11 16:17:21.455413 (XEN) HVM d138v0 save: CPU Sep 11 16:17:24.239401 (XEN) HVM d138 save: PIC Sep 11 16:17:24.239418 (XEN) HVM d138 save: IOAPIC Sep 11 16:17:24.239429 (XEN) HVM d138v0 save: LAPIC Sep 11 16:17:24.251413 (XEN) HVM d138v0 save: LAPIC_REGS Sep 11 16:17:24.251431 (XEN) HVM d138 save: PCI_IRQ Sep 11 16:17:24.251441 (XEN) HVM d138 save: ISA_IRQ Sep 11 16:17:24.251451 (XEN) HVM d138 save: PCI_LINK Sep 11 16:17:24.263413 (XEN) HVM d138 save: PIT Sep 11 16:17:24.263430 (XEN) HVM d138 save: RTC Sep 11 16:17:24.263440 (XEN) HVM d138 save: HPET Sep 11 16:17:24.263449 (XEN) HVM d138 save: PMTIMER Sep 11 16:17:24.275411 (XEN) HVM d138v0 save: MTRR Sep 11 16:17:24.275429 (XEN) HVM d138 save: VIRIDIAN_DOMAIN Sep 11 16:17:24.275440 (XEN) HVM d138v0 save: CPU_XSAVE Sep 11 16:17:24.275450 (XEN) HVM d138v0 save: VIRIDIAN_VCPU Sep 11 16:17:24.287412 (XEN) HVM d138v0 save: VMCE_VCPU Sep 11 16:17:24.287430 (XEN) HVM d138v0 save: TSC_ADJUST Sep 11 16:17:24.287441 (XEN) HVM d138v0 save: CPU_MSR Sep 11 16:17:24.299376 (XEN) HVM restore d138: CPU 0 Sep 11 16:17:24.299395 (d138) --- Xen Test Framework --- Sep 11 16:17:24.479380 (d138) Environment: HVM 32bit (No paging) Sep 11 16:17:24.491402 (d138) XSA-188 PoC Sep 11 16:17:24.491418 (d138) Test result: SUCCESS Sep 11 16:17:24.491429 (XEN) HVM d139v0 save: CPU Sep 11 16:17:27.263413 (XEN) HVM d139 save: PIC Sep 11 16:17:27.263430 (XEN) HVM d139 save: IOAPIC Sep 11 16:17:27.263441 (XEN) HVM d139v0 save: LAPIC Sep 11 16:17:27.263450 (XEN) HVM d139v0 save: LAPIC_REGS Sep 11 16:17:27.275415 (XEN) HVM d139 save: PCI_IRQ Sep 11 16:17:27.275433 (XEN) HVM d139 save: ISA_IRQ Sep 11 16:17:27.275444 (XEN) HVM d139 save: PCI_LINK Sep 11 16:17:27.275454 (XEN) HVM d139 save: PIT Sep 11 16:17:27.287409 (XEN) HVM d139 save: RTC Sep 11 16:17:27.287435 (XEN) HVM d139 save: HPET Sep 11 16:17:27.287446 (XEN) HVM d139 save: PMTIMER Sep 11 16:17:27.287456 (XEN) HVM d139v0 save: MTRR Sep 11 16:17:27.287465 (XEN) HVM d139 save: VIRIDIAN_DOMAIN Sep 11 16:17:27.299416 (XEN) HVM d139v0 save: CPU_XSAVE Sep 11 16:17:27.299434 (XEN) HVM d139v0 save: VIRIDIAN_VCPU Sep 11 16:17:27.299445 (XEN) HVM d139v0 save: VMCE_VCPU Sep 11 16:17:27.311410 (XEN) HVM d139v0 save: TSC_ADJUST Sep 11 16:17:27.311429 (XEN) HVM d139v0 save: CPU_MSR Sep 11 16:17:27.311439 (XEN) HVM restore d139: CPU 0 Sep 11 16:17:27.311449 (d139) --- Xen Test Framework --- Sep 11 16:17:27.491400 (d139) Environment: HVM 32bit (No paging) Sep 11 16:17:27.491420 (d139) XSA-191 PoC Sep 11 16:17:27.503413 (d139) Testing read through NULL segment: Sep 11 16:17:27.503433 (d139) Success: Got #GP fault Sep 11 16:17:27.503444 (d139) Testing stale LDT: Sep 11 16:17:27.503453 (d139) Success: Got #GP fault Sep 11 16:17:27.515361 (d139) Test result: SUCCESS Sep 11 16:17:27.515378 (XEN) HVM d140v0 save: CPU Sep 11 16:17:30.315413 (XEN) HVM d140 save: PIC Sep 11 16:17:30.315432 (XEN) HVM d140 save: IOAPIC Sep 11 16:17:30.315442 (XEN) HVM d140v0 save: LAPIC Sep 11 16:17:30.315452 (XEN) HVM d140v0 save: LAPIC_REGS Sep 11 16:17:30.327412 (XEN) HVM d140 save: PCI_IRQ Sep 11 16:17:30.327430 (XEN) HVM d140 save: ISA_IRQ Sep 11 16:17:30.327440 (XEN) HVM d140 save: PCI_LINK Sep 11 16:17:30.327450 (XEN) HVM d140 save: PIT Sep 11 16:17:30.339411 (XEN) HVM d140 save: RTC Sep 11 16:17:30.339428 (XEN) HVM d140 save: HPET Sep 11 16:17:30.339439 (XEN) HVM d140 save: PMTIMER Sep 11 16:17:30.339448 (XEN) HVM d140v0 save: MTRR Sep 11 16:17:30.351408 (XEN) HVM d140 save: VIRIDIAN_DOMAIN Sep 11 16:17:30.351429 (XEN) HVM d140v0 save: CPU_XSAVE Sep 11 16:17:30.351440 (XEN) HVM d140v0 save: VIRIDIAN_VCPU Sep 11 16:17:30.351451 (XEN) HVM d140v0 save: VMCE_VCPU Sep 11 16:17:30.363411 (XEN) HVM d140v0 save: TSC_ADJUST Sep 11 16:17:30.363429 (XEN) HVM d140v0 save: CPU_MSR Sep 11 16:17:30.363440 (XEN) HVM restore d140: CPU 0 Sep 11 16:17:30.363450 (d140) --- Xen Test Framework --- Sep 11 16:17:30.567487 (d140) Environment: HVM 32bit (No paging) Sep 11 16:17:30.567508 (d140) XSA-192 PoC Sep 11 16:17:30.567517 (d140) Success: LDT not valid Sep 11 16:17:30.567528 (d140) Test result: SUCCESS Sep 11 16:17:30.583446 (XEN) HVM d141v0 save: CPU Sep 11 16:17:33.363412 (XEN) HVM d141 save: PIC Sep 11 16:17:33.363430 (XEN) HVM d141 save: IOAPIC Sep 11 16:17:33.363441 (XEN) HVM d141v0 save: LAPIC Sep 11 16:17:33.363450 (XEN) HVM d141v0 save: LAPIC_REGS Sep 11 16:17:33.375414 (XEN) HVM d141 save: PCI_IRQ Sep 11 16:17:33.375432 (XEN) HVM d141 save: ISA_IRQ Sep 11 16:17:33.375443 (XEN) HVM d141 save: PCI_LINK Sep 11 16:17:33.375453 (XEN) HVM d141 save: PIT Sep 11 16:17:33.387411 (XEN) HVM d141 save: RTC Sep 11 16:17:33.387428 (XEN) HVM d141 save: HPET Sep 11 16:17:33.387438 (XEN) HVM d141 save: PMTIMER Sep 11 16:17:33.387448 (XEN) HVM d141v0 save: MTRR Sep 11 16:17:33.387457 (XEN) HVM d141 save: VIRIDIAN_DOMAIN Sep 11 16:17:33.399412 (XEN) HVM d141v0 save: CPU_XSAVE Sep 11 16:17:33.399430 (XEN) HVM d141v0 save: VIRIDIAN_VCPU Sep 11 16:17:33.399441 (XEN) HVM d141v0 save: VMCE_VCPU Sep 11 16:17:33.411414 (XEN) HVM d141v0 save: TSC_ADJUST Sep 11 16:17:33.411432 (XEN) HVM d141v0 save: CPU_MSR Sep 11 16:17:33.411443 (XEN) HVM restore d141: CPU 0 Sep 11 16:17:33.411453 (d141) --- Xen Test Framework --- Sep 11 16:17:33.603389 (d141) Environment: HVM 32bit (No paging) Sep 11 16:17:33.615409 (d141) XSA-200 PoC Sep 11 16:17:33.615426 (d141) Success: Probably not vulnerable to XSA-200 Sep 11 16:17:33.615439 (d141) Test result: SUCCESS Sep 11 16:17:33.615449 (XEN) HVM d142v0 save: CPU Sep 11 16:17:36.407390 (XEN) HVM d142 save: PIC Sep 11 16:17:36.407400 (XEN) HVM d142 save: IOAPIC Sep 11 16:17:36.407405 (XEN) HVM d142v0 save: LAPIC Sep 11 16:17:36.419402 (XEN) HVM d142v0 save: LAPIC_REGS Sep 11 16:17:36.419415 (XEN) HVM d142 save: PCI_IRQ Sep 11 16:17:36.419423 (XEN) HVM d142 save: ISA_IRQ Sep 11 16:17:36.419435 (XEN) HVM d142 save: PCI_LINK Sep 11 16:17:36.431417 (XEN) HVM d142 save: PIT Sep 11 16:17:36.431433 (XEN) HVM d142 save: RTC Sep 11 16:17:36.431443 (XEN) HVM d142 save: HPET Sep 11 16:17:36.431451 (XEN) HVM d142 save: PMTIMER Sep 11 16:17:36.443423 (XEN) HVM d142v0 save: MTRR Sep 11 16:17:36.443440 (XEN) HVM d142 save: VIRIDIAN_DOMAIN Sep 11 16:17:36.443452 (XEN) HVM d142v0 save: CPU_XSAVE Sep 11 16:17:36.443462 (XEN) HVM d142v0 save: VIRIDIAN_VCPU Sep 11 16:17:36.455398 (XEN) HVM d142v0 save: VMCE_VCPU Sep 11 16:17:36.455408 (XEN) HVM d142v0 save: TSC_ADJUST Sep 11 16:17:36.455413 (XEN) HVM d142v0 save: CPU_MSR Sep 11 16:17:36.467360 (XEN) HVM restore d142: CPU 0 Sep 11 16:17:36.467372 (d142) --- Xen Test Framework --- Sep 11 16:17:36.647471 (d142) Environment: HVM 32bit (No paging) Sep 11 16:17:36.659471 (d142) XSA-203 PoC Sep 11 16:17:36.659488 (d142) Success: Not vulnerable to XSA-203 Sep 11 16:17:36.659500 (d142) Test result: SUCCESS Sep 11 16:17:36.659510 (XEN) HVM d143v0 save: CPU Sep 11 16:17:39.455384 (XEN) HVM d143 save: PIC Sep 11 16:17:39.467416 (XEN) HVM d143 save: IOAPIC Sep 11 16:17:39.467433 (XEN) HVM d143v0 save: LAPIC Sep 11 16:17:39.467444 (XEN) HVM d143v0 save: LAPIC_REGS Sep 11 16:17:39.467454 (XEN) HVM d143 save: PCI_IRQ Sep 11 16:17:39.479412 (XEN) HVM d143 save: ISA_IRQ Sep 11 16:17:39.479430 (XEN) HVM d143 save: PCI_LINK Sep 11 16:17:39.479440 (XEN) HVM d143 save: PIT Sep 11 16:17:39.479450 (XEN) HVM d143 save: RTC Sep 11 16:17:39.491412 (XEN) HVM d143 save: HPET Sep 11 16:17:39.491430 (XEN) HVM d143 save: PMTIMER Sep 11 16:17:39.491440 (XEN) HVM d143v0 save: MTRR Sep 11 16:17:39.491450 (XEN) HVM d143 save: VIRIDIAN_DOMAIN Sep 11 16:17:39.503408 (XEN) HVM d143v0 save: CPU_XSAVE Sep 11 16:17:39.503427 (XEN) HVM d143v0 save: VIRIDIAN_VCPU Sep 11 16:17:39.503438 (XEN) HVM d143v0 save: VMCE_VCPU Sep 11 16:17:39.503448 (XEN) HVM d143v0 save: TSC_ADJUST Sep 11 16:17:39.515404 (XEN) HVM d143v0 save: CPU_MSR Sep 11 16:17:39.515421 (XEN) HVM restore d143: CPU 0 Sep 11 16:17:39.515432 (d143) --- Xen Test Framework --- Sep 11 16:17:39.695411 (d143) Environment: HVM 32bit (No paging) Sep 11 16:17:39.695431 (d143) XSA-239 PoC Sep 11 16:17:39.695441 (d143) Success: Probably not vulnerable to XSA-239 Sep 11 16:17:39.695453 (d143) Test result: SUCCESS Sep 11 16:17:39.707379 (XEN) HVM d144v0 save: CPU Sep 11 16:17:42.443413 (XEN) HVM d144 save: PIC Sep 11 16:17:42.443432 (XEN) HVM d144 save: IOAPIC Sep 11 16:17:42.443442 (XEN) HVM d144v0 save: LAPIC Sep 11 16:17:42.443452 (XEN) HVM d144v0 save: LAPIC_REGS Sep 11 16:17:42.455412 (XEN) HVM d144 save: PCI_IRQ Sep 11 16:17:42.455430 (XEN) HVM d144 save: ISA_IRQ Sep 11 16:17:42.455442 (XEN) HVM d144 save: PCI_LINK Sep 11 16:17:42.455452 (XEN) HVM d144 save: PIT Sep 11 16:17:42.467417 (XEN) HVM d144 save: RTC Sep 11 16:17:42.467435 (XEN) HVM d144 save: HPET Sep 11 16:17:42.467446 (XEN) HVM d144 save: PMTIMER Sep 11 16:17:42.467457 (XEN) HVM d144v0 save: MTRR Sep 11 16:17:42.467467 (XEN) HVM d144 save: VIRIDIAN_DOMAIN Sep 11 16:17:42.483437 (XEN) HVM d144v0 save: CPU_XSAVE Sep 11 16:17:42.483456 (XEN) HVM d144v0 save: VIRIDIAN_VCPU Sep 11 16:17:42.483468 (XEN) HVM d144v0 save: VMCE_VCPU Sep 11 16:17:42.483479 (XEN) HVM d144v0 save: TSC_ADJUST Sep 11 16:17:42.495405 (XEN) HVM d144v0 save: CPU_MSR Sep 11 16:17:42.495424 (XEN) HVM restore d144: CPU 0 Sep 11 16:17:42.495436 (d144) --- Xen Test Framework --- Sep 11 16:17:42.667468 (d144) Environment: HVM 32bit (No paging) Sep 11 16:17:42.667489 (d144) XSA-317 PoC Sep 11 16:17:42.667499 (XEN) common/event_channel.c:325:d144v0 EVTCHNOP failure: error -28 Sep 11 16:17:42.679449 (d144) Success: Not vulnerable to XSA-317 Sep 11 16:17:42.691451 (d144) Test result: SUCCESS Sep 11 16:17:42.691470 (XEN) HVM d145v0 save: CPU Sep 11 16:17:45.483408 (XEN) HVM d145 save: PIC Sep 11 16:17:45.483428 (XEN) HVM d145 save: IOAPIC Sep 11 16:17:45.483438 (XEN) HVM d145v0 save: LAPIC Sep 11 16:17:45.495411 (XEN) HVM d145v0 save: LAPIC_REGS Sep 11 16:17:45.495440 (XEN) HVM d145 save: PCI_IRQ Sep 11 16:17:45.495451 (XEN) HVM d145 save: ISA_IRQ Sep 11 16:17:45.495461 (XEN) HVM d145 save: PCI_LINK Sep 11 16:17:45.507415 (XEN) HVM d145 save: PIT Sep 11 16:17:45.507432 (XEN) HVM d145 save: RTC Sep 11 16:17:45.507441 (XEN) HVM d145 save: HPET Sep 11 16:17:45.507451 (XEN) HVM d145 save: PMTIMER Sep 11 16:17:45.519412 (XEN) HVM d145v0 save: MTRR Sep 11 16:17:45.519430 (XEN) HVM d145 save: VIRIDIAN_DOMAIN Sep 11 16:17:45.519441 (XEN) HVM d145v0 save: CPU_XSAVE Sep 11 16:17:45.519452 (XEN) HVM d145v0 save: VIRIDIAN_VCPU Sep 11 16:17:45.531412 (XEN) HVM d145v0 save: VMCE_VCPU Sep 11 16:17:45.531430 (XEN) HVM d145v0 save: TSC_ADJUST Sep 11 16:17:45.531441 (XEN) HVM d145v0 save: CPU_MSR Sep 11 16:17:45.543376 (XEN) HVM restore d145: CPU 0 Sep 11 16:17:45.543395 (d145) --- Xen Test Framework --- Sep 11 16:17:45.735417 (d145) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:17:45.735437 (d145) Guest CPUID Faulting support Sep 11 16:17:45.735448 (d145) Testing CPUID without faulting enabled Sep 11 16:17:45.747412 (d145) Testing CPUID with faulting enabled Sep 11 16:17:45.747431 (d145) Retesting CPUID without faulting enabled Sep 11 16:17:45.759377 (d145) Test result: SUCCESS Sep 11 16:17:45.759394 (XEN) HVM d146v0 save: CPU Sep 11 16:17:48.527413 (XEN) HVM d146 save: PIC Sep 11 16:17:48.527431 (XEN) HVM d146 save: IOAPIC Sep 11 16:17:48.527441 (XEN) HVM d146v0 save: LAPIC Sep 11 16:17:48.539423 (XEN) HVM d146v0 save: LAPIC_REGS Sep 11 16:17:48.539441 (XEN) HVM d146 save: PCI_IRQ Sep 11 16:17:48.539452 (XEN) HVM d146 save: ISA_IRQ Sep 11 16:17:48.539462 (XEN) HVM d146 save: PCI_LINK Sep 11 16:17:48.551418 (XEN) HVM d146 save: PIT Sep 11 16:17:48.551435 (XEN) HVM d146 save: RTC Sep 11 16:17:48.551445 (XEN) HVM d146 save: HPET Sep 11 16:17:48.551454 (XEN) HVM d146 save: PMTIMER Sep 11 16:17:48.563561 (XEN) HVM d146v0 save: MTRR Sep 11 16:17:48.563578 (XEN) HVM d146 save: VIRIDIAN_DOMAIN Sep 11 16:17:48.563590 (XEN) HVM d146v0 save: CPU_XSAVE Sep 11 16:17:48.563600 (XEN) HVM d146v0 save: VIRIDIAN_VCPU Sep 11 16:17:48.575582 (XEN) HVM d146v0 save: VMCE_VCPU Sep 11 16:17:48.575600 (XEN) HVM d146v0 save: TSC_ADJUST Sep 11 16:17:48.575611 (XEN) HVM d146v0 save: CPU_MSR Sep 11 16:17:48.587531 (XEN) HVM restore d146: CPU 0 Sep 11 16:17:48.587549 (d146) --- Xen Test Framework --- Sep 11 16:17:48.755456 (d146) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:17:48.767490 (d146) Invlpg tests Sep 11 16:17:48.767506 (d146) Testing 'invlpg 0x1000' with segment bases Sep 11 16:17:48.767519 (d146) Test: No segment Sep 11 16:17:48.779488 (d146) TLB refill of 0x1000 Sep 11 16:17:48.779506 (d146) Test: %fs (base 0x0) Sep 11 16:17:48.779517 (d146) TLB refill of 0x1000 Sep 11 16:17:48.779526 (d146) Test: %fs (base 0x0, limit 0x1) Sep 11 16:17:48.791492 (d146) TLB refill of 0x1000 Sep 11 16:17:48.791509 (d146) Test: %fs (base 0x1000) Sep 11 16:17:48.791520 (d146) TLB refill of 0x2000 Sep 11 16:17:48.803484 (d146) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:17:48.803504 (d146) TLB refill of 0x2000 Sep 11 16:17:48.803516 (d146) Testing 'invlpg' in normally-faulting conditions Sep 11 16:17:48.815499 (d146) Test: Mapped address Sep 11 16:17:48.815517 (d146) Test: Unmapped address Sep 11 16:17:48.815528 (d146) Test: NULL segment override Sep 11 16:17:48.827485 (d146) Test: Past segment limit Sep 11 16:17:48.827504 (d146) Test: Before expand-down segment limit Sep 11 16:17:48.827517 (d146) Test result: SUCCESS Sep 11 16:17:48.827527 (XEN) HVM d147v0 save: CPU Sep 11 16:17:52.139488 (XEN) HVM d147 save: PIC Sep 11 16:17:52.139506 (XEN) HVM d147 save: IOAPIC Sep 11 16:17:52.139516 (XEN) HVM d147v0 save: LAPIC Sep 11 16:17:52.151486 (XEN) HVM d147v0 save: LAPIC_REGS Sep 11 16:17:52.151505 (XEN) HVM d147 save: PCI_IRQ Sep 11 16:17:52.151516 (XEN) HVM d147 save: ISA_IRQ Sep 11 16:17:52.151526 (XEN) HVM d147 save: PCI_LINK Sep 11 16:17:52.163486 (XEN) HVM d147 save: PIT Sep 11 16:17:52.163504 (XEN) HVM d147 save: RTC Sep 11 16:17:52.163522 (XEN) HVM d147 save: HPET Sep 11 16:17:52.163532 (XEN) HVM d147 save: PMTIMER Sep 11 16:17:52.163542 (XEN) HVM d147v0 save: MTRR Sep 11 16:17:52.175489 (XEN) HVM d147 save: VIRIDIAN_DOMAIN Sep 11 16:17:52.175508 (XEN) HVM d147v0 save: CPU_XSAVE Sep 11 16:17:52.175519 (XEN) HVM d147v0 save: VIRIDIAN_VCPU Sep 11 16:17:52.187485 (XEN) HVM d147v0 save: VMCE_VCPU Sep 11 16:17:52.187504 (XEN) HVM d147v0 save: TSC_ADJUST Sep 11 16:17:52.187515 (XEN) HVM d147v0 save: CPU_MSR Sep 11 16:17:52.187525 (XEN) HVM restore d147: CPU 0 Sep 11 16:17:52.199447 (d147) --- Xen Test Framework --- Sep 11 16:17:52.391493 (d147) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:17:52.391512 (d147) Invlpg tests Sep 11 16:17:52.391522 (d147) Testing 'invlpg 0x1000' with segment bases Sep 11 16:17:52.403489 (d147) Test: No segment Sep 11 16:17:52.403506 (d147) TLB refill of 0x1000 Sep 11 16:17:52.403517 (d147) Test: %fs (base 0x0) Sep 11 16:17:52.403527 (d147) TLB refill of 0x1000 Sep 11 16:17:52.415488 (d147) Test: %fs (base 0x0, limit 0x1) Sep 11 16:17:52.415507 (d147) TLB refill of 0x1000 Sep 11 16:17:52.415518 (d147) Test: %fs (base 0x1000) Sep 11 16:17:52.427488 (d147) TLB refill of 0x2000 Sep 11 16:17:52.427506 (d147) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:17:52.427519 (d147) TLB refill of 0x2000 Sep 11 16:17:52.439488 (d147) Testing 'invlpg' in normally-faulting conditions Sep 11 16:17:52.439509 (d147) Test: Mapped address Sep 11 16:17:52.439520 (d147) Test: Unmapped address Sep 11 16:17:52.451464 (d147) Test: NULL segment override Sep 11 16:17:52.451473 (d147) Test: Past segment limit Sep 11 16:17:52.451478 (d147) Test: Before expand-down segment limit Sep 11 16:17:52.463370 (d147) Test result: SUCCESS Sep 11 16:17:52.463380 (XEN) HVM d148v0 save: CPU Sep 11 16:17:55.763413 (XEN) HVM d148 save: PIC Sep 11 16:17:55.763432 (XEN) HVM d148 save: IOAPIC Sep 11 16:17:55.763442 (XEN) HVM d148v0 save: LAPIC Sep 11 16:17:55.789726 (XEN) HVM d148v0 save: LAPIC_REGS Sep 11 16:17:55.789751 (XEN) HVM d148 save: PCI_IRQ Sep 11 16:17:55.789762 (XEN) HVM d148 save: ISA_IRQ Sep 11 16:17:55.789771 (XEN) HVM d148 save: PCI_LINK Sep 11 16:17:55.789796 (XEN) HVM d148 save: PIT Sep 11 16:17:55.789806 (XEN) HVM d148 save: RTC Sep 11 16:17:55.789814 (XEN) HVM d148 save: HPET Sep 11 16:17:55.789823 (XEN) HVM d148 save: PMTIMER Sep 11 16:17:55.789832 (XEN) HVM d148v0 save: MTRR Sep 11 16:17:55.799412 (XEN) HVM d148 save: VIRIDIAN_DOMAIN Sep 11 16:17:55.799431 (XEN) HVM d148v0 save: CPU_XSAVE Sep 11 16:17:55.799442 (XEN) HVM d148v0 save: VIRIDIAN_VCPU Sep 11 16:17:55.811409 (XEN) HVM d148v0 save: VMCE_VCPU Sep 11 16:17:55.811427 (XEN) HVM d148v0 save: TSC_ADJUST Sep 11 16:17:55.811439 (XEN) HVM d148v0 save: CPU_MSR Sep 11 16:17:55.811448 (XEN) HVM restore d148: CPU 0 Sep 11 16:17:55.823373 (d148) --- Xen Test Framework --- Sep 11 16:17:55.991401 (d148) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:17:55.991421 (d148) Memory operand and segment emulation tests Sep 11 16:17:56.003395 (d148) Test result: SUCCESS Sep 11 16:17:56.003412 (XEN) HVM d149v0 save: CPU Sep 11 16:17:59.391393 (XEN) HVM d149 save: PIC Sep 11 16:17:59.391412 (XEN) HVM d149 save: IOAPIC Sep 11 16:17:59.403454 (XEN) HVM d149v0 save: LAPIC Sep 11 16:17:59.403471 (XEN) HVM d149v0 save: LAPIC_REGS Sep 11 16:17:59.403483 (XEN) HVM d149 save: PCI_IRQ Sep 11 16:17:59.403493 (XEN) HVM d149 save: ISA_IRQ Sep 11 16:17:59.415412 (XEN) HVM d149 save: PCI_LINK Sep 11 16:17:59.415430 (XEN) HVM d149 save: PIT Sep 11 16:17:59.415440 (XEN) HVM d149 save: RTC Sep 11 16:17:59.415449 (XEN) HVM d149 save: HPET Sep 11 16:17:59.427418 (XEN) HVM d149 save: PMTIMER Sep 11 16:17:59.427436 (XEN) HVM d149v0 save: MTRR Sep 11 16:17:59.427447 (XEN) HVM d149 save: VIRIDIAN_DOMAIN Sep 11 16:17:59.427458 (XEN) HVM d149v0 save: CPU_XSAVE Sep 11 16:17:59.439411 (XEN) HVM d149v0 save: VIRIDIAN_VCPU Sep 11 16:17:59.439430 (XEN) HVM d149v0 save: VMCE_VCPU Sep 11 16:17:59.439451 (XEN) HVM d149v0 save: TSC_ADJUST Sep 11 16:17:59.439462 (XEN) HVM d149v0 save: CPU_MSR Sep 11 16:17:59.451389 (XEN) HVM restore d149: CPU 0 Sep 11 16:17:59.451407 (d149) --- Xen Test Framework --- Sep 11 16:17:59.607379 (d149) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:17:59.619416 (d149) Test nmi-taskswitch-priv Sep 11 16:17:59.619434 (d149) First self-nmi, from supervisor mode Sep 11 16:17:59.619446 (d149) NMI at 0010:0010388b, stack 0018:00117fd0 Sep 11 16:17:59.631421 (d149) Second self-nmi, from user mode Sep 11 16:17:59.631440 (d149) NMI at 002b:00104024, stack 0033:0011bff8 Sep 11 16:17:59.643379 (d149) Test result: SUCCESS Sep 11 16:17:59.643397 (XEN) HVM d150v0 save: CPU Sep 11 16:18:03.027415 (XEN) HVM d150 save: PIC Sep 11 16:18:03.027434 (XEN) HVM d150 save: IOAPIC Sep 11 16:18:03.027444 (XEN) HVM d150v0 save: LAPIC Sep 11 16:18:03.039410 (XEN) HVM d150v0 save: LAPIC_REGS Sep 11 16:18:03.039429 (XEN) HVM d150 save: PCI_IRQ Sep 11 16:18:03.039439 (XEN) HVM d150 save: ISA_IRQ Sep 11 16:18:03.039449 (XEN) HVM d150 save: PCI_LINK Sep 11 16:18:03.051410 (XEN) HVM d150 save: PIT Sep 11 16:18:03.051428 (XEN) HVM d150 save: RTC Sep 11 16:18:03.051439 (XEN) HVM d150 save: HPET Sep 11 16:18:03.051448 (XEN) HVM d150 save: PMTIMER Sep 11 16:18:03.051457 (XEN) HVM d150v0 save: MTRR Sep 11 16:18:03.063411 (XEN) HVM d150 save: VIRIDIAN_DOMAIN Sep 11 16:18:03.063430 (XEN) HVM d150v0 save: CPU_XSAVE Sep 11 16:18:03.063441 (XEN) HVM d150v0 save: VIRIDIAN_VCPU Sep 11 16:18:03.075411 (XEN) HVM d150v0 save: VMCE_VCPU Sep 11 16:18:03.075429 (XEN) HVM d150v0 save: TSC_ADJUST Sep 11 16:18:03.075441 (XEN) HVM d150v0 save: CPU_MSR Sep 11 16:18:03.075451 (XEN) HVM restore d150: CPU 0 Sep 11 16:18:03.087369 (d150) --- Xen Test Framework --- Sep 11 16:18:03.267411 (d150) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:18:03.267432 (d150) Software interrupt emulation Sep 11 16:18:03.267444 (d150) Test cpl0: all perms ok Sep 11 16:18:03.279412 (d150) Testing int3 Sep 11 16:18:03.279429 (d150) Testing int $3 Sep 11 16:18:03.279439 (d150) Testing icebp Sep 11 16:18:03.279448 (d150) Testing int $1 Sep 11 16:18:03.279457 (d150) Testing into Sep 11 16:18:03.291413 (d150) Test cpl0: p=0 Sep 11 16:18:03.291430 (d150) Testing int3 Sep 11 16:18:03.291440 (d150) Testing int $3 Sep 11 16:18:03.291449 (d150) Testing icebp Sep 11 16:18:03.291458 (d150) Testing int $1 Sep 11 16:18:03.303419 (d150) Testing into Sep 11 16:18:03.303437 (d150) Test cpl3: all perms ok Sep 11 16:18:03.303448 (d150) Testing int3 Sep 11 16:18:03.303457 (d150) Testing int $3 Sep 11 16:18:03.303466 (d150) Testing icebp Sep 11 16:18:03.315413 (d150) Testing int $1 Sep 11 16:18:03.315430 (d150) Testing into Sep 11 16:18:03.315439 (d150) Test cpl3: p=0 Sep 11 16:18:03.315449 (d150) Testing int3 Sep 11 16:18:03.315457 (d150) Testing int $3 Sep 11 16:18:03.327411 (d150) Testing icebp Sep 11 16:18:03.327428 (d150) Testing int $1 Sep 11 16:18:03.327438 (d150) Testing into Sep 11 16:18:03.327447 (d150) Test cpl3: dpl=0 Sep 11 16:18:03.327456 (d150) Testing int3 Sep 11 16:18:03.339387 (d150) Testing int $3 Sep 11 16:18:03.339404 (d150) Testing icebp Sep 11 16:18:03.339414 (d150) Testing int $1 Sep 11 16:18:03.447392 (d150) Testing into Sep 11 16:18:03.447408 (d150) Test result: SUCCESS Sep 11 16:18:03.447419 (XEN) HVM d151v0 save: CPU Sep 11 16:18:07.407520 (XEN) HVM d151 save: PIC Sep 11 16:18:07.407541 (XEN) HVM d151 save: IOAPIC Sep 11 16:18:07.407551 (XEN) HVM d151v0 save: LAPIC Sep 11 16:18:07.407561 (XEN) HVM d151v0 save: LAPIC_REGS Sep 11 16:18:07.419518 (XEN) HVM d151 save: PCI_IRQ Sep 11 16:18:07.419537 (XEN) HVM d151 save: ISA_IRQ Sep 11 16:18:07.419547 (XEN) HVM d151 save: PCI_LINK Sep 11 16:18:07.419557 (XEN) HVM d151 save: PIT Sep 11 16:18:07.419566 (XEN) HVM d151 save: RTC Sep 11 16:18:07.431520 (XEN) HVM d151 save: HPET Sep 11 16:18:07.431537 (XEN) HVM d151 save: PMTIMER Sep 11 16:18:07.431547 (XEN) HVM d151v0 save: MTRR Sep 11 16:18:07.431566 (XEN) HVM d151 save: VIRIDIAN_DOMAIN Sep 11 16:18:07.443524 (XEN) HVM d151v0 save: CPU_XSAVE Sep 11 16:18:07.443543 (XEN) HVM d151v0 save: VIRIDIAN_VCPU Sep 11 16:18:07.443554 (XEN) HVM d151v0 save: VMCE_VCPU Sep 11 16:18:07.455515 (XEN) HVM d151v0 save: TSC_ADJUST Sep 11 16:18:07.455534 (XEN) HVM d151v0 save: CPU_MSR Sep 11 16:18:07.455545 (XEN) HVM restore d151: CPU 0 Sep 11 16:18:07.455555 (d151) --- Xen Test Framework --- Sep 11 16:18:07.635506 (d151) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:18:07.635526 (d151) XSA-122 PoC Sep 11 16:18:07.647519 (d151) XENVER_extraversion: Sep 11 16:18:07.647537 (d151) Got '-unstable' Sep 11 16:18:07.647548 (d151) XENVER_compile_info: Sep 11 16:18:07.647558 (d151) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:18:07.659519 (d151) 'osstest' Sep 11 16:18:07.659536 (d151) 'test-lab.xenproject.org' Sep 11 16:18:07.659547 (d151) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:18:07.671518 (d151) XENVER_changeset: Sep 11 16:18:07.671536 (d151) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:18:07.671550 (d151) Test result: SUCCESS Sep 11 16:18:07.683468 (XEN) HVM d152v0 save: CPU Sep 11 16:18:11.619502 (XEN) HVM d152 save: PIC Sep 11 16:18:11.619518 (XEN) HVM d152 save: IOAPIC Sep 11 16:18:11.631522 (XEN) HVM d152v0 save: LAPIC Sep 11 16:18:11.631540 (XEN) HVM d152v0 save: LAPIC_REGS Sep 11 16:18:11.631551 (XEN) HVM d152 save: PCI_IRQ Sep 11 16:18:11.631561 (XEN) HVM d152 save: ISA_IRQ Sep 11 16:18:11.643522 (XEN) HVM d152 save: PCI_LINK Sep 11 16:18:11.643540 (XEN) HVM d152 save: PIT Sep 11 16:18:11.643551 (XEN) HVM d152 save: RTC Sep 11 16:18:11.643560 (XEN) HVM d152 save: HPET Sep 11 16:18:11.655519 (XEN) HVM d152 save: PMTIMER Sep 11 16:18:11.655537 (XEN) HVM d152v0 save: MTRR Sep 11 16:18:11.655548 (XEN) HVM d152 save: VIRIDIAN_DOMAIN Sep 11 16:18:11.655559 (XEN) HVM d152v0 save: CPU_XSAVE Sep 11 16:18:11.667526 (XEN) HVM d152v0 save: VIRIDIAN_VCPU Sep 11 16:18:11.667545 (XEN) HVM d152v0 save: VMCE_VCPU Sep 11 16:18:11.667556 (XEN) HVM d152v0 save: TSC_ADJUST Sep 11 16:18:11.667566 (XEN) HVM d152v0 save: CPU_MSR Sep 11 16:18:11.679497 (XEN) HVM restore d152: CPU 0 Sep 11 16:18:11.679515 (d152) --- Xen Test Framework --- Sep 11 16:18:11.871522 (d152) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:18:11.871542 (d152) XSA-188 PoC Sep 11 16:18:11.871551 (d152) Test result: SUCCESS Sep 11 16:18:11.883481 (XEN) HVM d153v0 save: CPU Sep 11 16:18:15.279413 (XEN) HVM d153 save: PIC Sep 11 16:18:15.279433 (XEN) HVM d153 save: IOAPIC Sep 11 16:18:15.279443 (XEN) HVM d153v0 save: LAPIC Sep 11 16:18:15.291419 (XEN) HVM d153v0 save: LAPIC_REGS Sep 11 16:18:15.291437 (XEN) HVM d153 save: PCI_IRQ Sep 11 16:18:15.291448 (XEN) HVM d153 save: ISA_IRQ Sep 11 16:18:15.291457 (XEN) HVM d153 save: PCI_LINK Sep 11 16:18:15.303411 (XEN) HVM d153 save: PIT Sep 11 16:18:15.303428 (XEN) HVM d153 save: RTC Sep 11 16:18:15.303438 (XEN) HVM d153 save: HPET Sep 11 16:18:15.303448 (XEN) HVM d153 save: PMTIMER Sep 11 16:18:15.315405 (XEN) HVM d153v0 save: MTRR Sep 11 16:18:15.315422 (XEN) HVM d153 save: VIRIDIAN_DOMAIN Sep 11 16:18:15.315434 (XEN) HVM d153v0 save: CPU_XSAVE Sep 11 16:18:15.315444 (XEN) HVM d153v0 save: VIRIDIAN_VCPU Sep 11 16:18:15.327412 (XEN) HVM d153v0 save: VMCE_VCPU Sep 11 16:18:15.327430 (XEN) HVM d153v0 save: TSC_ADJUST Sep 11 16:18:15.327441 (XEN) HVM d153v0 save: CPU_MSR Sep 11 16:18:15.339380 (XEN) HVM restore d153: CPU 0 Sep 11 16:18:15.339398 (d153) --- Xen Test Framework --- Sep 11 16:18:15.519387 (d153) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:18:15.531390 (d153) XSA-317 PoC Sep 11 16:18:15.531407 (XEN) common/event_channel.c:325:d153v0 EVTCHNOP failure: error -28 Sep 11 16:18:15.555396 (d153) Success: Not vulnerable to XSA-317 Sep 11 16:18:15.555415 (d153) Test result: SUCCESS Sep 11 16:18:15.555426 (XEN) HVM d154v0 save: CPU Sep 11 16:18:18.951396 (XEN) HVM d154 save: PIC Sep 11 16:18:18.951414 (XEN) HVM d154 save: IOAPIC Sep 11 16:18:18.963412 (XEN) HVM d154v0 save: LAPIC Sep 11 16:18:18.963439 (XEN) HVM d154v0 save: LAPIC_REGS Sep 11 16:18:18.963451 (XEN) HVM d154 save: PCI_IRQ Sep 11 16:18:18.963461 (XEN) HVM d154 save: ISA_IRQ Sep 11 16:18:18.975411 (XEN) HVM d154 save: PCI_LINK Sep 11 16:18:18.975430 (XEN) HVM d154 save: PIT Sep 11 16:18:18.975440 (XEN) HVM d154 save: RTC Sep 11 16:18:18.975449 (XEN) HVM d154 save: HPET Sep 11 16:18:18.987410 (XEN) HVM d154 save: PMTIMER Sep 11 16:18:18.987428 (XEN) HVM d154v0 save: MTRR Sep 11 16:18:18.987439 (XEN) HVM d154 save: VIRIDIAN_DOMAIN Sep 11 16:18:18.987449 (XEN) HVM d154v0 save: CPU_XSAVE Sep 11 16:18:18.999410 (XEN) HVM d154v0 save: VIRIDIAN_VCPU Sep 11 16:18:18.999429 (XEN) HVM d154v0 save: VMCE_VCPU Sep 11 16:18:18.999440 (XEN) HVM d154v0 save: TSC_ADJUST Sep 11 16:18:18.999450 (XEN) HVM d154v0 save: CPU_MSR Sep 11 16:18:19.011390 (XEN) HVM restore d154: CPU 0 Sep 11 16:18:19.011408 (d154) --- Xen Test Framework --- Sep 11 16:18:19.215411 (d154) Environment: HVM 32bit (PAE 3 levels) Sep 11 16:18:19.215431 (d154) CONSOLEIO_write stack overflow PoC Sep 11 16:18:19.215444 (d154) Success: Not vulnerable to CONSOLEIO_write stack overflow Sep 11 16:18:19.227389 (d154) Test result: SUCCESS Sep 11 16:18:19.227407 (XEN) HVM d155v0 save: CPU Sep 11 16:18:22.623382 (XEN) HVM d155 save: PIC Sep 11 16:18:22.635414 (XEN) HVM d155 save: IOAPIC Sep 11 16:18:22.635431 (XEN) HVM d155v0 save: LAPIC Sep 11 16:18:22.635442 (XEN) HVM d155v0 save: LAPIC_REGS Sep 11 16:18:22.635452 (XEN) HVM d155 save: PCI_IRQ Sep 11 16:18:22.647412 (XEN) HVM d155 save: ISA_IRQ Sep 11 16:18:22.647429 (XEN) HVM d155 save: PCI_LINK Sep 11 16:18:22.647440 (XEN) HVM d155 save: PIT Sep 11 16:18:22.647449 (XEN) HVM d155 save: RTC Sep 11 16:18:22.659411 (XEN) HVM d155 save: HPET Sep 11 16:18:22.659429 (XEN) HVM d155 save: PMTIMER Sep 11 16:18:22.659439 (XEN) HVM d155v0 save: MTRR Sep 11 16:18:22.659449 (XEN) HVM d155 save: VIRIDIAN_DOMAIN Sep 11 16:18:22.671407 (XEN) HVM d155v0 save: CPU_XSAVE Sep 11 16:18:22.671426 (XEN) HVM d155v0 save: VIRIDIAN_VCPU Sep 11 16:18:22.671437 (XEN) HVM d155v0 save: VMCE_VCPU Sep 11 16:18:22.671447 (XEN) HVM d155v0 save: TSC_ADJUST Sep 11 16:18:22.683400 (XEN) HVM d155v0 save: CPU_MSR Sep 11 16:18:22.683418 (XEN) HVM restore d155: CPU 0 Sep 11 16:18:22.683428 (d155) --- Xen Test Framework --- Sep 11 16:18:22.851393 (d155) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:18:22.863410 (d155) Guest CPUID Faulting support Sep 11 16:18:22.863429 (d155) Testing CPUID without faulting enabled Sep 11 16:18:22.863441 (d155) Testing CPUID with faulting enabled Sep 11 16:18:22.875399 (d155) Retesting CPUID without faulting enabled Sep 11 16:18:22.875419 (d155) Test result: SUCCESS Sep 11 16:18:22.875430 (XEN) HVM d156v0 save: CPU Sep 11 16:18:26.295413 (XEN) HVM d156 save: PIC Sep 11 16:18:26.295430 (XEN) HVM d156 save: IOAPIC Sep 11 16:18:26.295440 (XEN) HVM d156v0 save: LAPIC Sep 11 16:18:26.295450 (XEN) HVM d156v0 save: LAPIC_REGS Sep 11 16:18:26.307415 (XEN) HVM d156 save: PCI_IRQ Sep 11 16:18:26.307433 (XEN) HVM d156 save: ISA_IRQ Sep 11 16:18:26.307443 (XEN) HVM d156 save: PCI_LINK Sep 11 16:18:26.319411 (XEN) HVM d156 save: PIT Sep 11 16:18:26.319430 (XEN) HVM d156 save: RTC Sep 11 16:18:26.319440 (XEN) HVM d156 save: HPET Sep 11 16:18:26.319450 (XEN) HVM d156 save: PMTIMER Sep 11 16:18:26.319459 (XEN) HVM d156v0 save: MTRR Sep 11 16:18:26.331412 (XEN) HVM d156 save: VIRIDIAN_DOMAIN Sep 11 16:18:26.331431 (XEN) HVM d156v0 save: CPU_XSAVE Sep 11 16:18:26.331442 (XEN) HVM d156v0 save: VIRIDIAN_VCPU Sep 11 16:18:26.343408 (XEN) HVM d156v0 save: VMCE_VCPU Sep 11 16:18:26.343427 (XEN) HVM d156v0 save: TSC_ADJUST Sep 11 16:18:26.343438 (XEN) HVM d156v0 save: CPU_MSR Sep 11 16:18:26.343448 (XEN) HVM restore d156: CPU 0 Sep 11 16:18:26.355367 (d156) --- Xen Test Framework --- Sep 11 16:18:26.535421 (d156) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:18:26.535441 (d156) Software interrupt emulation Sep 11 16:18:26.535452 (d156) Test cpl0: all perms ok Sep 11 16:18:26.547397 (d156) Testing int3 Sep 11 16:18:26.547406 (d156) Testing int $3 Sep 11 16:18:26.547411 (d156) Testing icebp Sep 11 16:18:26.547416 (d156) Testing int $1 Sep 11 16:18:26.547420 (d156) Testing into Sep 11 16:18:26.559396 (d156) Test cpl0: p=0 Sep 11 16:18:26.559408 (d156) Testing int3 Sep 11 16:18:26.559415 (d156) Testing int $3 Sep 11 16:18:26.559421 (d156) Testing icebp Sep 11 16:18:26.559428 (d156) Testing int $1 Sep 11 16:18:26.571412 (d156) Testing into Sep 11 16:18:26.571427 (d156) Test cpl3: all perms ok Sep 11 16:18:26.571438 (d156) Testing int3 Sep 11 16:18:26.571446 (d156) Testing int $3 Sep 11 16:18:26.571454 (d156) Testing icebp Sep 11 16:18:26.583415 (d156) Testing int $1 Sep 11 16:18:26.583432 (d156) Testing into Sep 11 16:18:26.583442 (d156) Test cpl3: p=0 Sep 11 16:18:26.583451 (d156) Testing int3 Sep 11 16:18:26.583460 (d156) Testing int $3 Sep 11 16:18:26.595417 (d156) Testing icebp Sep 11 16:18:26.595433 (d156) Testing int $1 Sep 11 16:18:26.595443 (d156) Testing into Sep 11 16:18:26.595452 (d156) Test cpl3: dpl=0 Sep 11 16:18:26.595461 (d156) Testing int3 Sep 11 16:18:26.607399 (d156) Testing int $3 Sep 11 16:18:26.607416 (d156) Testing icebp Sep 11 16:18:26.607425 (d156) Testing int $1 Sep 11 16:18:26.715403 (d156) Testing into Sep 11 16:18:26.715420 (d156) Test result: SUCCESS Sep 11 16:18:26.715430 (XEN) HVM d157v0 save: CPU Sep 11 16:18:29.983418 (XEN) HVM d157 save: PIC Sep 11 16:18:29.983435 (XEN) HVM d157 save: IOAPIC Sep 11 16:18:29.983446 (XEN) HVM d157v0 save: LAPIC Sep 11 16:18:29.995409 (XEN) HVM d157v0 save: LAPIC_REGS Sep 11 16:18:29.995429 (XEN) HVM d157 save: PCI_IRQ Sep 11 16:18:29.995439 (XEN) HVM d157 save: ISA_IRQ Sep 11 16:18:29.995449 (XEN) HVM d157 save: PCI_LINK Sep 11 16:18:30.007411 (XEN) HVM d157 save: PIT Sep 11 16:18:30.007428 (XEN) HVM d157 save: RTC Sep 11 16:18:30.007439 (XEN) HVM d157 save: HPET Sep 11 16:18:30.007448 (XEN) HVM d157 save: PMTIMER Sep 11 16:18:30.007457 (XEN) HVM d157v0 save: MTRR Sep 11 16:18:30.019410 (XEN) HVM d157 save: VIRIDIAN_DOMAIN Sep 11 16:18:30.019429 (XEN) HVM d157v0 save: CPU_XSAVE Sep 11 16:18:30.019441 (XEN) HVM d157v0 save: VIRIDIAN_VCPU Sep 11 16:18:30.031418 (XEN) HVM d157v0 save: VMCE_VCPU Sep 11 16:18:30.031437 (XEN) HVM d157v0 save: TSC_ADJUST Sep 11 16:18:30.031448 (XEN) HVM d157v0 save: CPU_MSR Sep 11 16:18:30.031458 (XEN) HVM restore d157: CPU 0 Sep 11 16:18:30.043370 (d157) --- Xen Test Framework --- Sep 11 16:18:30.223411 (d157) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:18:30.223430 (d157) XSA-122 PoC Sep 11 16:18:30.223440 (d157) XENVER_extraversion: Sep 11 16:18:30.235412 (d157) Got '-unstable' Sep 11 16:18:30.235429 (d157) XENVER_compile_info: Sep 11 16:18:30.235440 (d157) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:18:30.247408 (d157) 'osstest' Sep 11 16:18:30.247425 (d157) 'test-lab.xenproject.org' Sep 11 16:18:30.247437 (d157) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:18:30.247449 (d157) XENVER_changeset: Sep 11 16:18:30.259411 (d157) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:18:30.259433 (d157) Test result: SUCCESS Sep 11 16:18:30.259444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:18:30.883392 (XEN) HVM d158v0 save: CPU Sep 11 16:18:33.075378 (XEN) HVM d158 save: PIC Sep 11 16:18:33.087414 (XEN) HVM d158 save: IOAPIC Sep 11 16:18:33.087432 (XEN) HVM d158v0 save: LAPIC Sep 11 16:18:33.087442 (XEN) HVM d158v0 save: LAPIC_REGS Sep 11 16:18:33.087453 (XEN) HVM d158 save: PCI_IRQ Sep 11 16:18:33.099398 (XEN) HVM d158 save: ISA_IRQ Sep 11 16:18:33.099416 (XEN) HVM d158 save: PCI_LINK Sep 11 16:18:33.099427 (XEN) HVM d158 save: PIT Sep 11 16:18:33.099436 (XEN) HVM d158 save: RTC Sep 11 16:18:33.111412 (XEN) HVM d158 save: HPET Sep 11 16:18:33.111429 (XEN) HVM d158 save: PMTIMER Sep 11 16:18:33.111439 (XEN) HVM d158v0 save: MTRR Sep 11 16:18:33.111449 (XEN) HVM d158 save: VIRIDIAN_DOMAIN Sep 11 16:18:33.123411 (XEN) HVM d158v0 save: CPU_XSAVE Sep 11 16:18:33.123438 (XEN) HVM d158v0 save: VIRIDIAN_VCPU Sep 11 16:18:33.123451 (XEN) HVM d158v0 save: VMCE_VCPU Sep 11 16:18:33.123460 (XEN) HVM d158v0 save: TSC_ADJUST Sep 11 16:18:33.135403 (XEN) HVM d158v0 save: CPU_MSR Sep 11 16:18:33.135421 (XEN) HVM restore d158: CPU 0 Sep 11 16:18:33.135432 (d158) --- Xen Test Framework --- Sep 11 16:18:33.351408 (d158) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:18:33.351427 (d158) XSA-188 PoC Sep 11 16:18:33.351437 (d158) Test result: SUCCESS Sep 11 16:18:33.363371 (XEN) HVM d159v0 save: CPU Sep 11 16:18:36.579400 (XEN) HVM d159 save: PIC Sep 11 16:18:36.579417 (XEN) HVM d159 save: IOAPIC Sep 11 16:18:36.591411 (XEN) HVM d159v0 save: LAPIC Sep 11 16:18:36.591428 (XEN) HVM d159v0 save: LAPIC_REGS Sep 11 16:18:36.591440 (XEN) HVM d159 save: PCI_IRQ Sep 11 16:18:36.591450 (XEN) HVM d159 save: ISA_IRQ Sep 11 16:18:36.603417 (XEN) HVM d159 save: PCI_LINK Sep 11 16:18:36.603435 (XEN) HVM d159 save: PIT Sep 11 16:18:36.603445 (XEN) HVM d159 save: RTC Sep 11 16:18:36.603455 (XEN) HVM d159 save: HPET Sep 11 16:18:36.615409 (XEN) HVM d159 save: PMTIMER Sep 11 16:18:36.615427 (XEN) HVM d159v0 save: MTRR Sep 11 16:18:36.615438 (XEN) HVM d159 save: VIRIDIAN_DOMAIN Sep 11 16:18:36.615449 (XEN) HVM d159v0 save: CPU_XSAVE Sep 11 16:18:36.627411 (XEN) HVM d159v0 save: VIRIDIAN_VCPU Sep 11 16:18:36.627430 (XEN) HVM d159v0 save: VMCE_VCPU Sep 11 16:18:36.627441 (XEN) HVM d159v0 save: TSC_ADJUST Sep 11 16:18:36.627452 (XEN) HVM d159v0 save: CPU_MSR Sep 11 16:18:36.639388 (XEN) HVM restore d159: CPU 0 Sep 11 16:18:36.639406 (d159) --- Xen Test Framework --- Sep 11 16:18:36.807386 (d159) Environment: HVM 32bit (PSE 2 levels) Sep 11 16:18:36.819386 (d159) XSA-317 PoC Sep 11 16:18:36.819403 (XEN) common/event_channel.c:325:d159v0 EVTCHNOP failure: error -28 Sep 11 16:18:36.831414 (d159) Success: Not vulnerable to XSA-317 Sep 11 16:18:36.843376 (d159) Test result: SUCCESS Sep 11 16:18:36.843393 (XEN) HVM d160v0 save: CPU Sep 11 16:18:40.155378 (XEN) HVM d160 save: PIC Sep 11 16:18:40.167416 (XEN) HVM d160 save: IOAPIC Sep 11 16:18:40.167434 (XEN) HVM d160v0 save: LAPIC Sep 11 16:18:40.167444 (XEN) HVM d160v0 save: LAPIC_REGS Sep 11 16:18:40.167455 (XEN) HVM d160 save: PCI_IRQ Sep 11 16:18:40.179410 (XEN) HVM d160 save: ISA_IRQ Sep 11 16:18:40.179427 (XEN) HVM d160 save: PCI_LINK Sep 11 16:18:40.179438 (XEN) HVM d160 save: PIT Sep 11 16:18:40.179447 (XEN) HVM d160 save: RTC Sep 11 16:18:40.191415 (XEN) HVM d160 save: HPET Sep 11 16:18:40.191433 (XEN) HVM d160 save: PMTIMER Sep 11 16:18:40.191443 (XEN) HVM d160v0 save: MTRR Sep 11 16:18:40.191453 (XEN) HVM d160 save: VIRIDIAN_DOMAIN Sep 11 16:18:40.203412 (XEN) HVM d160v0 save: CPU_XSAVE Sep 11 16:18:40.203430 (XEN) HVM d160v0 save: VIRIDIAN_VCPU Sep 11 16:18:40.203442 (XEN) HVM d160v0 save: VMCE_VCPU Sep 11 16:18:40.203452 (XEN) HVM d160v0 save: TSC_ADJUST Sep 11 16:18:40.215406 (XEN) HVM d160v0 save: CPU_MSR Sep 11 16:18:40.215424 (XEN) HVM restore d160: CPU 0 Sep 11 16:18:40.215435 (d160) --- Xen Test Framework --- Sep 11 16:18:40.395386 (d160) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:18:40.407422 (d160) Guest CPUID Faulting support Sep 11 16:18:40.407441 (d160) Testing CPUID without faulting enabled Sep 11 16:18:40.407453 (d160) Testing CPUID with faulting enabled Sep 11 16:18:40.419409 (d160) Retesting CPUID without faulting enabled Sep 11 16:18:40.419428 (d160) Test result: SUCCESS Sep 11 16:18:40.419439 (XEN) HVM d161v0 save: CPU Sep 11 16:18:43.743387 (XEN) HVM d161 save: PIC Sep 11 16:18:43.755411 (XEN) HVM d161 save: IOAPIC Sep 11 16:18:43.755429 (XEN) HVM d161v0 save: LAPIC Sep 11 16:18:43.755440 (XEN) HVM d161v0 save: LAPIC_REGS Sep 11 16:18:43.755450 (XEN) HVM d161 save: PCI_IRQ Sep 11 16:18:43.767411 (XEN) HVM d161 save: ISA_IRQ Sep 11 16:18:43.767429 (XEN) HVM d161 save: PCI_LINK Sep 11 16:18:43.767440 (XEN) HVM d161 save: PIT Sep 11 16:18:43.767449 (XEN) HVM d161 save: RTC Sep 11 16:18:43.767458 (XEN) HVM d161 save: HPET Sep 11 16:18:43.779420 (XEN) HVM d161 save: PMTIMER Sep 11 16:18:43.779438 (XEN) HVM d161v0 save: MTRR Sep 11 16:18:43.779448 (XEN) HVM d161 save: VIRIDIAN_DOMAIN Sep 11 16:18:43.791410 (XEN) HVM d161v0 save: CPU_XSAVE Sep 11 16:18:43.791429 (XEN) HVM d161v0 save: VIRIDIAN_VCPU Sep 11 16:18:43.791441 (XEN) HVM d161v0 save: VMCE_VCPU Sep 11 16:18:43.791451 (XEN) HVM d161v0 save: TSC_ADJUST Sep 11 16:18:43.803399 (XEN) HVM d161v0 save: CPU_MSR Sep 11 16:18:43.803418 (XEN) HVM restore d161: CPU 0 Sep 11 16:18:43.803428 (d161) --- Xen Test Framework --- Sep 11 16:18:43.995411 (d161) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:18:43.995432 (d161) FPU Exception Emulation Sep 11 16:18:43.995443 (d161) Testing x87 Sep 11 16:18:43.995451 (d161) Testing x87 wait Sep 11 16:18:44.007411 (d161) Testing MMX Sep 11 16:18:44.007428 (d161) Testing SSE Sep 11 16:18:44.007437 (d161) Testing SSE (CR4.OSFXSR) Sep 11 16:18:44.007448 (d161) Testing AVX Sep 11 16:18:44.007456 (d161) Testing AVX (CR4.OSXSAVE) Sep 11 16:18:44.019414 (d161) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Sep 11 16:18:44.019433 (d161) Testing emulated x87 Sep 11 16:18:44.019443 (d161) Testing emulated x87 wait Sep 11 16:18:44.031411 (d161) Testing emulated MMX Sep 11 16:18:44.031428 (d161) Testing emulated SSE Sep 11 16:18:44.031439 (d161) Testing emulated SSE (CR4.OSFXSR) Sep 11 16:18:44.031450 (d161) Testing emulated AVX Sep 11 16:18:44.043411 (d161) Testing emulated AVX (CR4.OSXSAVE) Sep 11 16:18:44.043430 (d161) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Sep 11 16:18:44.043443 (d161) Test result: SUCCESS Sep 11 16:18:44.055377 (XEN) HVM d162v0 save: CPU Sep 11 16:18:47.235410 (XEN) HVM d162 save: PIC Sep 11 16:18:47.235427 (XEN) HVM d162 save: IOAPIC Sep 11 16:18:47.235438 (XEN) HVM d162v0 save: LAPIC Sep 11 16:18:47.235447 (XEN) HVM d162v0 save: LAPIC_REGS Sep 11 16:18:47.247411 (XEN) HVM d162 save: PCI_IRQ Sep 11 16:18:47.247429 (XEN) HVM d162 save: ISA_IRQ Sep 11 16:18:47.247440 (XEN) HVM d162 save: PCI_LINK Sep 11 16:18:47.247450 (XEN) HVM d162 save: PIT Sep 11 16:18:47.247459 (XEN) HVM d162 save: RTC Sep 11 16:18:47.259414 (XEN) HVM d162 save: HPET Sep 11 16:18:47.259431 (XEN) HVM d162 save: PMTIMER Sep 11 16:18:47.259441 (XEN) HVM d162v0 save: MTRR Sep 11 16:18:47.259451 (XEN) HVM d162 save: VIRIDIAN_DOMAIN Sep 11 16:18:47.271413 (XEN) HVM d162v0 save: CPU_XSAVE Sep 11 16:18:47.271431 (XEN) HVM d162v0 save: VIRIDIAN_VCPU Sep 11 16:18:47.271442 (XEN) HVM d162v0 save: VMCE_VCPU Sep 11 16:18:47.283409 (XEN) HVM d162v0 save: TSC_ADJUST Sep 11 16:18:47.283427 (XEN) HVM d162v0 save: CPU_MSR Sep 11 16:18:47.283438 (XEN) HVM restore d162: CPU 0 Sep 11 16:18:47.283449 (d162) --- Xen Test Framework --- Sep 11 16:18:47.475420 (d162) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:18:47.475440 (d162) Invlpg tests Sep 11 16:18:47.475450 (d162) Testing 'invlpg 0x1000' with segment bases Sep 11 16:18:47.487414 (d162) Test: No segment Sep 11 16:18:47.487431 (d162) TLB refill of 0x1000 Sep 11 16:18:47.487442 (d162) Test: %fs (base 0x0) Sep 11 16:18:47.499412 (d162) TLB refill of 0x1000 Sep 11 16:18:47.499430 (d162) Test: %fs (base 0x0, limit 0x1) Sep 11 16:18:47.499443 (d162) TLB refill of 0x1000 Sep 11 16:18:47.499453 (d162) Test: %fs (base 0x1000) Sep 11 16:18:47.511416 (d162) TLB refill of 0x2000 Sep 11 16:18:47.511434 (d162) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:18:47.511446 (d162) TLB refill of 0x2000 Sep 11 16:18:47.523418 (d162) Testing 'invlpg' in normally-faulting conditions Sep 11 16:18:47.523440 (d162) Test: Mapped address Sep 11 16:18:47.523450 (d162) Test: Unmapped address Sep 11 16:18:47.535413 (d162) Test: NULL segment override Sep 11 16:18:47.535431 (d162) Test: Past segment limit Sep 11 16:18:47.535443 (d162) Test: Before expand-down segment limit Sep 11 16:18:47.547421 (d162) Test: Noncanonical address Sep 11 16:18:47.547439 (d162) Test: Noncanonical including segment base Sep 11 16:18:47.547452 (d162) Test result: SUCCESS Sep 11 16:18:47.559371 (XEN) HVM d163v0 save: CPU Sep 11 16:18:51.003416 (XEN) HVM d163 save: PIC Sep 11 16:18:51.003433 (XEN) HVM d163 save: IOAPIC Sep 11 16:18:51.003443 (XEN) HVM d163v0 save: LAPIC Sep 11 16:18:51.003452 (XEN) HVM d163v0 save: LAPIC_REGS Sep 11 16:18:51.015420 (XEN) HVM d163 save: PCI_IRQ Sep 11 16:18:51.015437 (XEN) HVM d163 save: ISA_IRQ Sep 11 16:18:51.015448 (XEN) HVM d163 save: PCI_LINK Sep 11 16:18:51.015458 (XEN) HVM d163 save: PIT Sep 11 16:18:51.027413 (XEN) HVM d163 save: RTC Sep 11 16:18:51.027430 (XEN) HVM d163 save: HPET Sep 11 16:18:51.027441 (XEN) HVM d163 save: PMTIMER Sep 11 16:18:51.027450 (XEN) HVM d163v0 save: MTRR Sep 11 16:18:51.039412 (XEN) HVM d163 save: VIRIDIAN_DOMAIN Sep 11 16:18:51.039431 (XEN) HVM d163v0 save: CPU_XSAVE Sep 11 16:18:51.039443 (XEN) HVM d163v0 save: VIRIDIAN_VCPU Sep 11 16:18:51.051408 (XEN) HVM d163v0 save: VMCE_VCPU Sep 11 16:18:51.051428 (XEN) HVM d163v0 save: TSC_ADJUST Sep 11 16:18:51.051439 (XEN) HVM d163v0 save: CPU_MSR Sep 11 16:18:51.051449 (XEN) HVM restore d163: CPU 0 Sep 11 16:18:51.063368 (d163) --- Xen Test Framework --- Sep 11 16:18:51.243413 (d163) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:18:51.243433 (d163) Invlpg tests Sep 11 16:18:51.243443 (d163) Testing 'invlpg 0x1000' with segment bases Sep 11 16:18:51.255413 (d163) Test: No segment Sep 11 16:18:51.255430 (d163) TLB refill of 0x1000 Sep 11 16:18:51.255441 (d163) Test: %fs (base 0x0) Sep 11 16:18:51.255451 (d163) TLB refill of 0x1000 Sep 11 16:18:51.267414 (d163) Test: %fs (base 0x0, limit 0x1) Sep 11 16:18:51.267433 (d163) TLB refill of 0x1000 Sep 11 16:18:51.267443 (d163) Test: %fs (base 0x1000) Sep 11 16:18:51.279416 (d163) TLB refill of 0x2000 Sep 11 16:18:51.279434 (d163) Test: %fs (base 0x1000, limit 0x1001) Sep 11 16:18:51.279446 (d163) TLB refill of 0x2000 Sep 11 16:18:51.291410 (d163) Testing 'invlpg' in normally-faulting conditions Sep 11 16:18:51.291431 (d163) Test: Mapped address Sep 11 16:18:51.291442 (d163) Test: Unmapped address Sep 11 16:18:51.303410 (d163) Test: NULL segment override Sep 11 16:18:51.303429 (d163) Test: Past segment limit Sep 11 16:18:51.303440 (d163) Test: Before expand-down segment limit Sep 11 16:18:51.315410 (d163) Test: Noncanonical address Sep 11 16:18:51.315429 (d163) Test: Noncanonical including segment base Sep 11 16:18:51.315442 (d163) Test result: SUCCESS Sep 11 16:18:51.327362 (XEN) HVM d164v0 save: CPU Sep 11 16:18:54.567416 (XEN) HVM d164 save: PIC Sep 11 16:18:54.567434 (XEN) HVM d164 save: IOAPIC Sep 11 16:18:54.567446 (XEN) HVM d164v0 save: LAPIC Sep 11 16:18:54.567456 (XEN) HVM d164v0 save: LAPIC_REGS Sep 11 16:18:54.579413 (XEN) HVM d164 save: PCI_IRQ Sep 11 16:18:54.579432 (XEN) HVM d164 save: ISA_IRQ Sep 11 16:18:54.579443 (XEN) HVM d164 save: PCI_LINK Sep 11 16:18:54.579454 (XEN) HVM d164 save: PIT Sep 11 16:18:54.591384 (XEN) HVM d164 save: RTC Sep 11 16:18:54.591402 (XEN) HVM d164 save: HPET Sep 11 16:18:54.591413 (XEN) HVM d164 save: PMTIMER Sep 11 16:18:54.591424 (XEN) HVM d164v0 save: MTRR Sep 11 16:18:54.591434 (XEN) HVM d164 save: VIRIDIAN_DOMAIN Sep 11 16:18:54.603491 (XEN) HVM d164v0 save: CPU_XSAVE Sep 11 16:18:54.603509 (XEN) HVM d164v0 save: VIRIDIAN_VCPU Sep 11 16:18:54.603521 (XEN) HVM d164v0 save: VMCE_VCPU Sep 11 16:18:54.615487 (XEN) HVM d164v0 save: TSC_ADJUST Sep 11 16:18:54.615507 (XEN) HVM d164v0 save: CPU_MSR Sep 11 16:18:54.615518 (XEN) HVM restore d164: CPU 0 Sep 11 16:18:54.615529 (d164) --- Xen Test Framework --- Sep 11 16:18:54.795490 (d164) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:18:54.795511 (d164) LBR/TSX VMentry failure test Sep 11 16:18:54.808715 (d164) Latched a Last Branch Record in the upper canonical half Sep 11 16:18:54.808743 (d164) Success: No LBR/TSX VMentry failure in this configuration Sep 11 16:18:54.819470 (d164) Test result: SUCCESS Sep 11 16:18:54.819488 (XEN) HVM d165v0 save: CPU Sep 11 16:18:58.143458 (XEN) HVM d165 save: PIC Sep 11 16:18:58.155491 (XEN) HVM d165 save: IOAPIC Sep 11 16:18:58.155518 (XEN) HVM d165v0 save: LAPIC Sep 11 16:18:58.155529 (XEN) HVM d165v0 save: LAPIC_REGS Sep 11 16:18:58.155539 (XEN) HVM d165 save: PCI_IRQ Sep 11 16:18:58.167487 (XEN) HVM d165 save: ISA_IRQ Sep 11 16:18:58.167505 (XEN) HVM d165 save: PCI_LINK Sep 11 16:18:58.167516 (XEN) HVM d165 save: PIT Sep 11 16:18:58.167525 (XEN) HVM d165 save: RTC Sep 11 16:18:58.179495 (XEN) HVM d165 save: HPET Sep 11 16:18:58.179513 (XEN) HVM d165 save: PMTIMER Sep 11 16:18:58.179524 (XEN) HVM d165v0 save: MTRR Sep 11 16:18:58.179533 (XEN) HVM d165 save: VIRIDIAN_DOMAIN Sep 11 16:18:58.191487 (XEN) HVM d165v0 save: CPU_XSAVE Sep 11 16:18:58.191506 (XEN) HVM d165v0 save: VIRIDIAN_VCPU Sep 11 16:18:58.191518 (XEN) HVM d165v0 save: VMCE_VCPU Sep 11 16:18:58.191528 (XEN) HVM d165v0 save: TSC_ADJUST Sep 11 16:18:58.203474 (XEN) HVM d165v0 save: CPU_MSR Sep 11 16:18:58.203492 (XEN) HVM restore d165: CPU 0 Sep 11 16:18:58.203503 (d165) --- Xen Test Framework --- Sep 11 16:18:58.395489 (d165) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:18:58.395510 (d165) Live Patch Privilege Check Sep 11 16:18:58.395521 (d165) test_upload: Xen correctly denied Live Patch calls Sep 11 16:18:58.407491 (d165) test_list: Xen correctly denied Live Patch calls Sep 11 16:18:58.407511 (d165) test_get: Xen correctly denied Live Patch calls Sep 11 16:18:58.419492 (d165) test_action: Xen correctly denied Live Patch calls Sep 11 16:18:58.419513 (d165) test_action: Xen correctly denied Live Patch calls Sep 11 16:18:58.431492 (d165) test_action: Xen correctly denied Live Patch calls Sep 11 16:18:58.431513 (d165) test_action: Xen correctly denied Live Patch calls Sep 11 16:18:58.443467 (d165) Test result: SUCCESS Sep 11 16:18:58.443484 (XEN) HVM d166v0 save: CPU Sep 11 16:19:01.683459 (XEN) HVM d166 save: PIC Sep 11 16:19:01.695486 (XEN) HVM d166 save: IOAPIC Sep 11 16:19:01.695504 (XEN) HVM d166v0 save: LAPIC Sep 11 16:19:01.695515 (XEN) HVM d166v0 save: LAPIC_REGS Sep 11 16:19:01.695525 (XEN) HVM d166 save: PCI_IRQ Sep 11 16:19:01.707488 (XEN) HVM d166 save: ISA_IRQ Sep 11 16:19:01.707506 (XEN) HVM d166 save: PCI_LINK Sep 11 16:19:01.707517 (XEN) HVM d166 save: PIT Sep 11 16:19:01.707526 (XEN) HVM d166 save: RTC Sep 11 16:19:01.719487 (XEN) HVM d166 save: HPET Sep 11 16:19:01.719505 (XEN) HVM d166 save: PMTIMER Sep 11 16:19:01.719516 (XEN) HVM d166v0 save: MTRR Sep 11 16:19:01.719526 (XEN) HVM d166 save: VIRIDIAN_DOMAIN Sep 11 16:19:01.731487 (XEN) HVM d166v0 save: CPU_XSAVE Sep 11 16:19:01.731506 (XEN) HVM d166v0 save: VIRIDIAN_VCPU Sep 11 16:19:01.731518 (XEN) HVM d166v0 save: VMCE_VCPU Sep 11 16:19:01.731528 (XEN) HVM d166v0 save: TSC_ADJUST Sep 11 16:19:01.743479 (XEN) HVM d166v0 save: CPU_MSR Sep 11 16:19:01.743497 (XEN) HVM restore d166: CPU 0 Sep 11 16:19:01.743508 (d166) --- Xen Test Framework --- Sep 11 16:19:01.947463 (d166) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:01.959491 (d166) Test Long Mode #TS Sep 11 16:19:01.959509 (d166) Got #TS[GDT[7]] as expected Sep 11 16:19:01.959520 (d166) Test result: SUCCESS Sep 11 16:19:01.971443 (XEN) HVM d167v0 save: CPU Sep 11 16:19:05.283487 (XEN) HVM d167 save: PIC Sep 11 16:19:05.283504 (XEN) HVM d167 save: IOAPIC Sep 11 16:19:05.283515 (XEN) HVM d167v0 save: LAPIC Sep 11 16:19:05.295490 (XEN) HVM d167v0 save: LAPIC_REGS Sep 11 16:19:05.295510 (XEN) HVM d167 save: PCI_IRQ Sep 11 16:19:05.295521 (XEN) HVM d167 save: ISA_IRQ Sep 11 16:19:05.295531 (XEN) HVM d167 save: PCI_LINK Sep 11 16:19:05.307488 (XEN) HVM d167 save: PIT Sep 11 16:19:05.307506 (XEN) HVM d167 save: RTC Sep 11 16:19:05.307516 (XEN) HVM d167 save: HPET Sep 11 16:19:05.307526 (XEN) HVM d167 save: PMTIMER Sep 11 16:19:05.319485 (XEN) HVM d167v0 save: MTRR Sep 11 16:19:05.319503 (XEN) HVM d167 save: VIRIDIAN_DOMAIN Sep 11 16:19:05.319515 (XEN) HVM d167v0 save: CPU_XSAVE Sep 11 16:19:05.319526 (XEN) HVM d167v0 save: VIRIDIAN_VCPU Sep 11 16:19:05.331487 (XEN) HVM d167v0 save: VMCE_VCPU Sep 11 16:19:05.331505 (XEN) HVM d167v0 save: TSC_ADJUST Sep 11 16:19:05.331524 (XEN) HVM d167v0 save: CPU_MSR Sep 11 16:19:05.331535 (XEN) HVM restore d167: CPU 0 Sep 11 16:19:05.343453 (d167) --- Xen Test Framework --- Sep 11 16:19:05.523489 (d167) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:05.523510 (d167) Memory operand and segment emulation tests Sep 11 16:19:05.535452 (d167) Test result: SUCCESS Sep 11 16:19:05.535471 (XEN) HVM d168v0 save: CPU Sep 11 16:19:08.259477 (XEN) HVM d168 save: PIC Sep 11 16:19:08.259495 (XEN) HVM d168 save: IOAPIC Sep 11 16:19:08.271486 (XEN) HVM d168v0 save: LAPIC Sep 11 16:19:08.271504 (XEN) HVM d168v0 save: LAPIC_REGS Sep 11 16:19:08.271516 (XEN) HVM d168 save: PCI_IRQ Sep 11 16:19:08.271526 (XEN) HVM d168 save: ISA_IRQ Sep 11 16:19:08.283486 (XEN) HVM d168 save: PCI_LINK Sep 11 16:19:08.283505 (XEN) HVM d168 save: PIT Sep 11 16:19:08.283515 (XEN) HVM d168 save: RTC Sep 11 16:19:08.283525 (XEN) HVM d168 save: HPET Sep 11 16:19:08.283534 (XEN) HVM d168 save: PMTIMER Sep 11 16:19:08.295489 (XEN) HVM d168v0 save: MTRR Sep 11 16:19:08.295507 (XEN) HVM d168 save: VIRIDIAN_DOMAIN Sep 11 16:19:08.295518 (XEN) HVM d168v0 save: CPU_XSAVE Sep 11 16:19:08.307484 (XEN) HVM d168v0 save: VIRIDIAN_VCPU Sep 11 16:19:08.307504 (XEN) HVM d168v0 save: VMCE_VCPU Sep 11 16:19:08.307515 (XEN) HVM d168v0 save: TSC_ADJUST Sep 11 16:19:08.307525 (XEN) HVM d168v0 save: CPU_MSR Sep 11 16:19:08.319461 (XEN) HVM restore d168: CPU 0 Sep 11 16:19:08.319479 (d168) --- Xen Test Framework --- Sep 11 16:19:08.511491 (d168) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:08.511511 (d168) Software interrupt emulation Sep 11 16:19:08.511523 (d168) Test cpl0: all perms ok Sep 11 16:19:08.523492 (d168) Testing int3 Sep 11 16:19:08.523509 (d168) Testing int $3 Sep 11 16:19:08.523519 (d168) Testing icebp Sep 11 16:19:08.523528 (d168) Testing int $1 Sep 11 16:19:08.535488 (d168) Testing into Sep 11 16:19:08.535505 (d168) Test cpl0: p=0 Sep 11 16:19:08.535516 (d168) Testing int3 Sep 11 16:19:08.535525 (d168) Testing int $3 Sep 11 16:19:08.535534 (d168) Testing icebp Sep 11 16:19:08.547486 (d168) Testing int $1 Sep 11 16:19:08.547503 (d168) Testing into Sep 11 16:19:08.547513 (d168) Test cpl3: all perms ok Sep 11 16:19:08.547523 (d168) Testing int3 Sep 11 16:19:08.547532 (d168) Testing int $3 Sep 11 16:19:08.559489 (d168) Testing icebp Sep 11 16:19:08.559506 (d168) Testing int $1 Sep 11 16:19:08.559516 (d168) Testing into Sep 11 16:19:08.559525 (d168) Test cpl3: p=0 Sep 11 16:19:08.559534 (d168) Testing int3 Sep 11 16:19:08.571488 (d168) Testing int $3 Sep 11 16:19:08.571505 (d168) Testing icebp Sep 11 16:19:08.571515 (d168) Testing int $1 Sep 11 16:19:08.571524 (d168) Testing into Sep 11 16:19:08.571533 (d168) Test cpl3: dpl=0 Sep 11 16:19:08.583475 (d168) Testing int3 Sep 11 16:19:08.583493 (d168) Testing int $3 Sep 11 16:19:08.583503 (d168) Testing icebp Sep 11 16:19:08.583512 (d168) Testing int $1 Sep 11 16:19:08.691465 (d168) Testing into Sep 11 16:19:08.691482 (d168) Test result: SUCCESS Sep 11 16:19:08.703440 (XEN) HVM d169v0 save: CPU Sep 11 16:19:11.487471 (XEN) HVM d169 save: PIC Sep 11 16:19:11.487488 (XEN) HVM d169 save: IOAPIC Sep 11 16:19:11.499492 (XEN) HVM d169v0 save: LAPIC Sep 11 16:19:11.499511 (XEN) HVM d169v0 save: LAPIC_REGS Sep 11 16:19:11.499522 (XEN) HVM d169 save: PCI_IRQ Sep 11 16:19:11.499532 (XEN) HVM d169 save: ISA_IRQ Sep 11 16:19:11.511487 (XEN) HVM d169 save: PCI_LINK Sep 11 16:19:11.511505 (XEN) HVM d169 save: PIT Sep 11 16:19:11.511516 (XEN) HVM d169 save: RTC Sep 11 16:19:11.511525 (XEN) HVM d169 save: HPET Sep 11 16:19:11.511534 (XEN) HVM d169 save: PMTIMER Sep 11 16:19:11.523491 (XEN) HVM d169v0 save: MTRR Sep 11 16:19:11.523509 (XEN) HVM d169 save: VIRIDIAN_DOMAIN Sep 11 16:19:11.523520 (XEN) HVM d169v0 save: CPU_XSAVE Sep 11 16:19:11.535483 (XEN) HVM d169v0 save: VIRIDIAN_VCPU Sep 11 16:19:11.535503 (XEN) HVM d169v0 save: VMCE_VCPU Sep 11 16:19:11.535514 (XEN) HVM d169v0 save: TSC_ADJUST Sep 11 16:19:11.535532 (XEN) HVM d169v0 save: CPU_MSR Sep 11 16:19:11.547460 (XEN) HVM restore d169: CPU 0 Sep 11 16:19:11.547478 (d169) --- Xen Test Framework --- Sep 11 16:19:11.715474 (d169) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:11.727485 (d169) User-Mode Instruction Prevention Tests Sep 11 16:19:11.727505 (d169) UMIP is not supported, skip the rest of test Sep 11 16:19:11.727519 (d169) Test result: SKIP Sep 11 16:19:11.739442 (XEN) HVM d170v0 save: CPU Sep 11 16:19:14.487490 (XEN) HVM d170 save: PIC Sep 11 16:19:14.487507 (XEN) HVM d170 save: IOAPIC Sep 11 16:19:14.487518 (XEN) HVM d170v0 save: LAPIC Sep 11 16:19:14.487527 (XEN) HVM d170v0 save: LAPIC_REGS Sep 11 16:19:14.499487 (XEN) HVM d170 save: PCI_IRQ Sep 11 16:19:14.499505 (XEN) HVM d170 save: ISA_IRQ Sep 11 16:19:14.499516 (XEN) HVM d170 save: PCI_LINK Sep 11 16:19:14.499526 (XEN) HVM d170 save: PIT Sep 11 16:19:14.511487 (XEN) HVM d170 save: RTC Sep 11 16:19:14.511505 (XEN) HVM d170 save: HPET Sep 11 16:19:14.511515 (XEN) HVM d170 save: PMTIMER Sep 11 16:19:14.511525 (XEN) HVM d170v0 save: MTRR Sep 11 16:19:14.511534 (XEN) HVM d170 save: VIRIDIAN_DOMAIN Sep 11 16:19:14.523489 (XEN) HVM d170v0 save: CPU_XSAVE Sep 11 16:19:14.523507 (XEN) HVM d170v0 save: VIRIDIAN_VCPU Sep 11 16:19:14.523518 (XEN) HVM d170v0 save: VMCE_VCPU Sep 11 16:19:14.535490 (XEN) HVM d170v0 save: TSC_ADJUST Sep 11 16:19:14.535509 (XEN) HVM d170v0 save: CPU_MSR Sep 11 16:19:14.535520 (XEN) HVM restore d170: CPU 0 Sep 11 16:19:14.535530 (d170) --- Xen Test Framework --- Sep 11 16:19:14.703473 (d170) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:14.715486 (d170) XSA-122 PoC Sep 11 16:19:14.715503 (d170) XENVER_extraversion: Sep 11 16:19:14.715515 (d170) Got '-unstable' Sep 11 16:19:14.715525 (d170) XENVER_compile_info: Sep 11 16:19:14.715535 (d170) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:19:14.727488 (d170) 'osstest' Sep 11 16:19:14.727505 (d170) 'test-lab.xenproject.org' Sep 11 16:19:14.727517 (d170) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:19:14.739498 (d170) XENVER_changeset: Sep 11 16:19:14.739515 (d170) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:19:14.739530 (d170) Test result: SUCCESS Sep 11 16:19:14.751451 (XEN) HVM d171v0 save: CPU Sep 11 16:19:17.475415 (XEN) HVM d171 save: PIC Sep 11 16:19:17.475435 (XEN) HVM d171 save: IOAPIC Sep 11 16:19:17.475445 (XEN) HVM d171v0 save: LAPIC Sep 11 16:19:17.475455 (XEN) HVM d171v0 save: LAPIC_REGS Sep 11 16:19:17.487413 (XEN) HVM d171 save: PCI_IRQ Sep 11 16:19:17.487431 (XEN) HVM d171 save: ISA_IRQ Sep 11 16:19:17.487442 (XEN) HVM d171 save: PCI_LINK Sep 11 16:19:17.487451 (XEN) HVM d171 save: PIT Sep 11 16:19:17.499411 (XEN) HVM d171 save: RTC Sep 11 16:19:17.499428 (XEN) HVM d171 save: HPET Sep 11 16:19:17.499438 (XEN) HVM d171 save: PMTIMER Sep 11 16:19:17.499448 (XEN) HVM d171v0 save: MTRR Sep 11 16:19:17.511410 (XEN) HVM d171 save: VIRIDIAN_DOMAIN Sep 11 16:19:17.511429 (XEN) HVM d171v0 save: CPU_XSAVE Sep 11 16:19:17.511440 (XEN) HVM d171v0 save: VIRIDIAN_VCPU Sep 11 16:19:17.511451 (XEN) HVM d171v0 save: VMCE_VCPU Sep 11 16:19:17.523416 (XEN) HVM d171v0 save: TSC_ADJUST Sep 11 16:19:17.523435 (XEN) HVM d171v0 save: CPU_MSR Sep 11 16:19:17.523445 (XEN) HVM restore d171: CPU 0 Sep 11 16:19:17.535357 (d171) --- Xen Test Framework --- Sep 11 16:19:17.715412 (d171) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:17.715432 (d171) XSA-168 PoC Sep 11 16:19:17.715442 (d171) Test result: SUCCESS Sep 11 16:19:17.715452 (XEN) HVM d172v0 save: CPU Sep 11 16:19:20.547393 (XEN) HVM d172 save: PIC Sep 11 16:19:20.547410 (XEN) HVM d172 save: IOAPIC Sep 11 16:19:20.559409 (XEN) HVM d172v0 save: LAPIC Sep 11 16:19:20.559427 (XEN) HVM d172v0 save: LAPIC_REGS Sep 11 16:19:20.559439 (XEN) HVM d172 save: PCI_IRQ Sep 11 16:19:20.559448 (XEN) HVM d172 save: ISA_IRQ Sep 11 16:19:20.571413 (XEN) HVM d172 save: PCI_LINK Sep 11 16:19:20.571431 (XEN) HVM d172 save: PIT Sep 11 16:19:20.571441 (XEN) HVM d172 save: RTC Sep 11 16:19:20.571458 (XEN) HVM d172 save: HPET Sep 11 16:19:20.571468 (XEN) HVM d172 save: PMTIMER Sep 11 16:19:20.583413 (XEN) HVM d172v0 save: MTRR Sep 11 16:19:20.583430 (XEN) HVM d172 save: VIRIDIAN_DOMAIN Sep 11 16:19:20.583442 (XEN) HVM d172v0 save: CPU_XSAVE Sep 11 16:19:20.595409 (XEN) HVM d172v0 save: VIRIDIAN_VCPU Sep 11 16:19:20.595428 (XEN) HVM d172v0 save: VMCE_VCPU Sep 11 16:19:20.595439 (XEN) HVM d172v0 save: TSC_ADJUST Sep 11 16:19:20.595450 (XEN) HVM d172v0 save: CPU_MSR Sep 11 16:19:20.607388 (XEN) HVM restore d172: CPU 0 Sep 11 16:19:20.607406 (d172) --- Xen Test Framework --- Sep 11 16:19:20.811377 (d172) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:20.811397 (d172) XSA-170 PoC Sep 11 16:19:20.823418 (d172) Executing user wild jump Sep 11 16:19:20.823436 (d172) Executing user nop slide Sep 11 16:19:20.823448 (d172) Success: Not vulnerable to XSA-170 Sep 11 16:19:20.823459 (d172) Test result: SUCCESS Sep 11 16:19:20.835378 (XEN) HVM d173v0 save: CPU Sep 11 16:19:23.583404 (XEN) HVM d173 save: PIC Sep 11 16:19:23.583421 (XEN) HVM d173 save: IOAPIC Sep 11 16:19:23.583431 (XEN) HVM d173v0 save: LAPIC Sep 11 16:19:23.595419 (XEN) HVM d173v0 save: LAPIC_REGS Sep 11 16:19:23.595437 (XEN) HVM d173 save: PCI_IRQ Sep 11 16:19:23.595448 (XEN) HVM d173 save: ISA_IRQ Sep 11 16:19:23.595458 (XEN) HVM d173 save: PCI_LINK Sep 11 16:19:23.607412 (XEN) HVM d173 save: PIT Sep 11 16:19:23.607429 (XEN) HVM d173 save: RTC Sep 11 16:19:23.607439 (XEN) HVM d173 save: HPET Sep 11 16:19:23.607448 (XEN) HVM d173 save: PMTIMER Sep 11 16:19:23.619410 (XEN) HVM d173v0 save: MTRR Sep 11 16:19:23.619428 (XEN) HVM d173 save: VIRIDIAN_DOMAIN Sep 11 16:19:23.619439 (XEN) HVM d173v0 save: CPU_XSAVE Sep 11 16:19:23.619450 (XEN) HVM d173v0 save: VIRIDIAN_VCPU Sep 11 16:19:23.631414 (XEN) HVM d173v0 save: VMCE_VCPU Sep 11 16:19:23.631432 (XEN) HVM d173v0 save: TSC_ADJUST Sep 11 16:19:23.631444 (XEN) HVM d173v0 save: CPU_MSR Sep 11 16:19:23.631453 (XEN) HVM restore d173: CPU 0 Sep 11 16:19:23.643379 (d173) --- Xen Test Framework --- Sep 11 16:19:23.811412 (d173) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:23.811432 (d173) XSA-173 PoC Sep 11 16:19:23.811442 (d173) Xen appears not vulnerable Sep 11 16:19:23.823382 (d173) Test result: SUCCESS Sep 11 16:19:23.823399 (XEN) HVM d174v0 save: CPU Sep 11 16:19:26.607413 (XEN) HVM d174 save: PIC Sep 11 16:19:26.607430 (XEN) HVM d174 save: IOAPIC Sep 11 16:19:26.607440 (XEN) HVM d174v0 save: LAPIC Sep 11 16:19:26.607450 (XEN) HVM d174v0 save: LAPIC_REGS Sep 11 16:19:26.619419 (XEN) HVM d174 save: PCI_IRQ Sep 11 16:19:26.619437 (XEN) HVM d174 save: ISA_IRQ Sep 11 16:19:26.619448 (XEN) HVM d174 save: PCI_LINK Sep 11 16:19:26.619457 (XEN) HVM d174 save: PIT Sep 11 16:19:26.631414 (XEN) HVM d174 save: RTC Sep 11 16:19:26.631431 (XEN) HVM d174 save: HPET Sep 11 16:19:26.631441 (XEN) HVM d174 save: PMTIMER Sep 11 16:19:26.631451 (XEN) HVM d174v0 save: MTRR Sep 11 16:19:26.643409 (XEN) HVM d174 save: VIRIDIAN_DOMAIN Sep 11 16:19:26.643428 (XEN) HVM d174v0 save: CPU_XSAVE Sep 11 16:19:26.643440 (XEN) HVM d174v0 save: VIRIDIAN_VCPU Sep 11 16:19:26.643450 (XEN) HVM d174v0 save: VMCE_VCPU Sep 11 16:19:26.655413 (XEN) HVM d174v0 save: TSC_ADJUST Sep 11 16:19:26.655431 (XEN) HVM d174v0 save: CPU_MSR Sep 11 16:19:26.655442 (XEN) HVM restore d174: CPU 0 Sep 11 16:19:26.667360 (d174) --- Xen Test Framework --- Sep 11 16:19:26.847384 (d174) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:26.859402 (d174) XSA-186 PoC Sep 11 16:19:26.859419 (d174) Test result: SUCCESS Sep 11 16:19:26.859429 (XEN) HVM d175v0 save: CPU Sep 11 16:19:29.727414 (XEN) HVM d175 save: PIC Sep 11 16:19:29.727432 (XEN) HVM d175 save: IOAPIC Sep 11 16:19:29.727443 (XEN) HVM d175v0 save: LAPIC Sep 11 16:19:29.727454 (XEN) HVM d175v0 save: LAPIC_REGS Sep 11 16:19:29.739416 (XEN) HVM d175 save: PCI_IRQ Sep 11 16:19:29.739435 (XEN) HVM d175 save: ISA_IRQ Sep 11 16:19:29.739446 (XEN) HVM d175 save: PCI_LINK Sep 11 16:19:29.739456 (XEN) HVM d175 save: PIT Sep 11 16:19:29.751418 (XEN) HVM d175 save: RTC Sep 11 16:19:29.751435 (XEN) HVM d175 save: HPET Sep 11 16:19:29.751445 (XEN) HVM d175 save: PMTIMER Sep 11 16:19:29.751455 (XEN) HVM d175v0 save: MTRR Sep 11 16:19:29.763415 (XEN) HVM d175 save: VIRIDIAN_DOMAIN Sep 11 16:19:29.763433 (XEN) HVM d175v0 save: CPU_XSAVE Sep 11 16:19:29.763445 (XEN) HVM d175v0 save: VIRIDIAN_VCPU Sep 11 16:19:29.763455 (XEN) HVM d175v0 save: VMCE_VCPU Sep 11 16:19:29.775416 (XEN) HVM d175v0 save: TSC_ADJUST Sep 11 16:19:29.775434 (XEN) HVM d175v0 save: CPU_MSR Sep 11 16:19:29.775445 (XEN) HVM restore d175: CPU 0 Sep 11 16:19:29.787360 (d175) --- Xen Test Framework --- Sep 11 16:19:29.955415 (d175) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:29.955435 (d175) XSA-188 PoC Sep 11 16:19:29.955444 (d175) Test result: SUCCESS Sep 11 16:19:29.967363 (XEN) HVM d176v0 save: CPU Sep 11 16:19:32.763405 (XEN) HVM d176 save: PIC Sep 11 16:19:32.763422 (XEN) HVM d176 save: IOAPIC Sep 11 16:19:32.763433 (XEN) HVM d176v0 save: LAPIC Sep 11 16:19:32.775412 (XEN) HVM d176v0 save: LAPIC_REGS Sep 11 16:19:32.775430 (XEN) HVM d176 save: PCI_IRQ Sep 11 16:19:32.775440 (XEN) HVM d176 save: ISA_IRQ Sep 11 16:19:32.775450 (XEN) HVM d176 save: PCI_LINK Sep 11 16:19:32.787420 (XEN) HVM d176 save: PIT Sep 11 16:19:32.787438 (XEN) HVM d176 save: RTC Sep 11 16:19:32.787448 (XEN) HVM d176 save: HPET Sep 11 16:19:32.787457 (XEN) HVM d176 save: PMTIMER Sep 11 16:19:32.799411 (XEN) HVM d176v0 save: MTRR Sep 11 16:19:32.799429 (XEN) HVM d176 save: VIRIDIAN_DOMAIN Sep 11 16:19:32.799441 (XEN) HVM d176v0 save: CPU_XSAVE Sep 11 16:19:32.799452 (XEN) HVM d176v0 save: VIRIDIAN_VCPU Sep 11 16:19:32.811418 (XEN) HVM d176v0 save: VMCE_VCPU Sep 11 16:19:32.811436 (XEN) HVM d176v0 save: TSC_ADJUST Sep 11 16:19:32.811447 (XEN) HVM d176v0 save: CPU_MSR Sep 11 16:19:32.823373 (XEN) HVM restore d176: CPU 0 Sep 11 16:19:32.823392 (d176) --- Xen Test Framework --- Sep 11 16:19:32.991415 (d176) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:32.991436 (d176) XSA-195 PoC Sep 11 16:19:32.991445 (d176) Success: Not vulnerable to XSA-195 Sep 11 16:19:33.003390 (d176) Test result: SUCCESS Sep 11 16:19:33.003408 (XEN) HVM d177v0 save: CPU Sep 11 16:19:35.787405 (XEN) HVM d177 save: PIC Sep 11 16:19:35.787422 (XEN) HVM d177 save: IOAPIC Sep 11 16:19:35.787432 (XEN) HVM d177v0 save: LAPIC Sep 11 16:19:35.799411 (XEN) HVM d177v0 save: LAPIC_REGS Sep 11 16:19:35.799430 (XEN) HVM d177 save: PCI_IRQ Sep 11 16:19:35.799441 (XEN) HVM d177 save: ISA_IRQ Sep 11 16:19:35.799450 (XEN) HVM d177 save: PCI_LINK Sep 11 16:19:35.811421 (XEN) HVM d177 save: PIT Sep 11 16:19:35.811438 (XEN) HVM d177 save: RTC Sep 11 16:19:35.811448 (XEN) HVM d177 save: HPET Sep 11 16:19:35.811458 (XEN) HVM d177 save: PMTIMER Sep 11 16:19:35.823409 (XEN) HVM d177v0 save: MTRR Sep 11 16:19:35.823427 (XEN) HVM d177 save: VIRIDIAN_DOMAIN Sep 11 16:19:35.823439 (XEN) HVM d177v0 save: CPU_XSAVE Sep 11 16:19:35.823450 (XEN) HVM d177v0 save: VIRIDIAN_VCPU Sep 11 16:19:35.835413 (XEN) HVM d177v0 save: VMCE_VCPU Sep 11 16:19:35.835431 (XEN) HVM d177v0 save: TSC_ADJUST Sep 11 16:19:35.835442 (XEN) HVM d177v0 save: CPU_MSR Sep 11 16:19:35.835452 (XEN) HVM restore d177: CPU 0 Sep 11 16:19:35.847373 (d177) --- Xen Test Framework --- Sep 11 16:19:36.015407 (d177) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:36.015427 (d177) XSA-196 PoC Sep 11 16:19:36.027395 (d177) Success: #DF DPL was checked correctly Sep 11 16:19:36.027415 (d177) Test result: SUCCESS Sep 11 16:19:36.027426 (XEN) HVM d178v0 save: CPU Sep 11 16:19:38.835412 (XEN) HVM d178 save: PIC Sep 11 16:19:38.835429 (XEN) HVM d178 save: IOAPIC Sep 11 16:19:38.835440 (XEN) HVM d178v0 save: LAPIC Sep 11 16:19:38.835449 (XEN) HVM d178v0 save: LAPIC_REGS Sep 11 16:19:38.847412 (XEN) HVM d178 save: PCI_IRQ Sep 11 16:19:38.847430 (XEN) HVM d178 save: ISA_IRQ Sep 11 16:19:38.847440 (XEN) HVM d178 save: PCI_LINK Sep 11 16:19:38.847450 (XEN) HVM d178 save: PIT Sep 11 16:19:38.859418 (XEN) HVM d178 save: RTC Sep 11 16:19:38.859436 (XEN) HVM d178 save: HPET Sep 11 16:19:38.859447 (XEN) HVM d178 save: PMTIMER Sep 11 16:19:38.859456 (XEN) HVM d178v0 save: MTRR Sep 11 16:19:38.871409 (XEN) HVM d178 save: VIRIDIAN_DOMAIN Sep 11 16:19:38.871428 (XEN) HVM d178v0 save: CPU_XSAVE Sep 11 16:19:38.871440 (XEN) HVM d178v0 save: VIRIDIAN_VCPU Sep 11 16:19:38.871451 (XEN) HVM d178v0 save: VMCE_VCPU Sep 11 16:19:38.883413 (XEN) HVM d178v0 save: TSC_ADJUST Sep 11 16:19:38.883431 (XEN) HVM d178v0 save: CPU_MSR Sep 11 16:19:38.883442 (XEN) HVM restore d178: CPU 0 Sep 11 16:19:38.895355 (d178) --- Xen Test Framework --- Sep 11 16:19:39.087387 (d178) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:39.099418 (d178) XSA-204 PoC Sep 11 16:19:39.099435 (d178) Success: Not vulnerable to XSA-204 Sep 11 16:19:39.099447 (d178) Test result: SUCCESS Sep 11 16:19:39.111368 (XEN) HVM d179v0 save: CPU Sep 11 16:19:41.847410 (XEN) HVM d179 save: PIC Sep 11 16:19:41.847427 (XEN) HVM d179 save: IOAPIC Sep 11 16:19:41.847437 (XEN) HVM d179v0 save: LAPIC Sep 11 16:19:41.847447 (XEN) HVM d179v0 save: LAPIC_REGS Sep 11 16:19:41.859418 (XEN) HVM d179 save: PCI_IRQ Sep 11 16:19:41.859435 (XEN) HVM d179 save: ISA_IRQ Sep 11 16:19:41.859446 (XEN) HVM d179 save: PCI_LINK Sep 11 16:19:41.859455 (XEN) HVM d179 save: PIT Sep 11 16:19:41.871413 (XEN) HVM d179 save: RTC Sep 11 16:19:41.871430 (XEN) HVM d179 save: HPET Sep 11 16:19:41.871440 (XEN) HVM d179 save: PMTIMER Sep 11 16:19:41.871450 (XEN) HVM d179v0 save: MTRR Sep 11 16:19:41.883411 (XEN) HVM d179 save: VIRIDIAN_DOMAIN Sep 11 16:19:41.883431 (XEN) HVM d179v0 save: CPU_XSAVE Sep 11 16:19:41.883442 (XEN) HVM d179v0 save: VIRIDIAN_VCPU Sep 11 16:19:41.895410 (XEN) HVM d179v0 save: VMCE_VCPU Sep 11 16:19:41.895428 (XEN) HVM d179v0 save: TSC_ADJUST Sep 11 16:19:41.895440 (XEN) HVM d179v0 save: CPU_MSR Sep 11 16:19:41.895450 (XEN) HVM restore d179: CPU 0 Sep 11 16:19:41.907367 (d179) --- Xen Test Framework --- Sep 11 16:19:42.075405 (d179) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:42.075425 (d179) XSA-221 PoC Sep 11 16:19:42.087362 (d179) Success: Probably not vulnerable to XSA-221 Sep 11 16:19:42.123377 (d179) Test result: SUCCESS Sep 11 16:19:42.123394 (XEN) HVM d180v0 save: CPU Sep 11 16:19:44.979413 (XEN) HVM d180 save: PIC Sep 11 16:19:44.979431 (XEN) HVM d180 save: IOAPIC Sep 11 16:19:44.979443 (XEN) HVM d180v0 save: LAPIC Sep 11 16:19:44.979453 (XEN) HVM d180v0 save: LAPIC_REGS Sep 11 16:19:44.991412 (XEN) HVM d180 save: PCI_IRQ Sep 11 16:19:44.991432 (XEN) HVM d180 save: ISA_IRQ Sep 11 16:19:44.991443 (XEN) HVM d180 save: PCI_LINK Sep 11 16:19:44.991454 (XEN) HVM d180 save: PIT Sep 11 16:19:44.991463 (XEN) HVM d180 save: RTC Sep 11 16:19:45.003413 (XEN) HVM d180 save: HPET Sep 11 16:19:45.003431 (XEN) HVM d180 save: PMTIMER Sep 11 16:19:45.003443 (XEN) HVM d180v0 save: MTRR Sep 11 16:19:45.003453 (XEN) HVM d180 save: VIRIDIAN_DOMAIN Sep 11 16:19:45.015412 (XEN) HVM d180v0 save: CPU_XSAVE Sep 11 16:19:45.015432 (XEN) HVM d180v0 save: VIRIDIAN_VCPU Sep 11 16:19:45.015444 (XEN) HVM d180v0 save: VMCE_VCPU Sep 11 16:19:45.027408 (XEN) HVM d180v0 save: TSC_ADJUST Sep 11 16:19:45.027428 (XEN) HVM d180v0 save: CPU_MSR Sep 11 16:19:45.027439 (XEN) HVM restore d180: CPU 0 Sep 11 16:19:45.027450 (d180) --- Xen Test Framework --- Sep 11 16:19:45.207384 (d180) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:45.219415 (d180) XSA-231 PoC Sep 11 16:19:45.219432 (d180) Success: Probably not vulnerable to XSA-231 Sep 11 16:19:45.219445 (d180) Test result: SUCCESS Sep 11 16:19:45.231363 (XEN) HVM d181v0 save: CPU Sep 11 16:19:47.955414 (XEN) HVM d181 save: PIC Sep 11 16:19:47.955432 (XEN) HVM d181 save: IOAPIC Sep 11 16:19:47.955443 (XEN) HVM d181v0 save: LAPIC Sep 11 16:19:47.955453 (XEN) HVM d181v0 save: LAPIC_REGS Sep 11 16:19:47.967413 (XEN) HVM d181 save: PCI_IRQ Sep 11 16:19:47.967432 (XEN) HVM d181 save: ISA_IRQ Sep 11 16:19:47.967443 (XEN) HVM d181 save: PCI_LINK Sep 11 16:19:47.967461 (XEN) HVM d181 save: PIT Sep 11 16:19:47.979415 (XEN) HVM d181 save: RTC Sep 11 16:19:47.979432 (XEN) HVM d181 save: HPET Sep 11 16:19:47.979442 (XEN) HVM d181 save: PMTIMER Sep 11 16:19:47.979452 (XEN) HVM d181v0 save: MTRR Sep 11 16:19:47.991411 (XEN) HVM d181 save: VIRIDIAN_DOMAIN Sep 11 16:19:47.991430 (XEN) HVM d181v0 save: CPU_XSAVE Sep 11 16:19:47.991441 (XEN) HVM d181v0 save: VIRIDIAN_VCPU Sep 11 16:19:47.991452 (XEN) HVM d181v0 save: VMCE_VCPU Sep 11 16:19:48.003415 (XEN) HVM d181v0 save: TSC_ADJUST Sep 11 16:19:48.003433 (XEN) HVM d181v0 save: CPU_MSR Sep 11 16:19:48.003444 (XEN) HVM restore d181: CPU 0 Sep 11 16:19:48.015359 (d181) --- Xen Test Framework --- Sep 11 16:19:48.171389 (d181) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:48.183414 (d181) XSA-232 PoC Sep 11 16:19:48.183431 (d181) Success: Probably not vulnerable to XSA-232 Sep 11 16:19:48.183444 (d181) Test result: SUCCESS Sep 11 16:19:48.195362 (XEN) HVM d182v0 save: CPU Sep 11 16:19:50.967378 (XEN) HVM d182 save: PIC Sep 11 16:19:50.979414 (XEN) HVM d182 save: IOAPIC Sep 11 16:19:50.979432 (XEN) HVM d182v0 save: LAPIC Sep 11 16:19:50.979443 (XEN) HVM d182v0 save: LAPIC_REGS Sep 11 16:19:50.979453 (XEN) HVM d182 save: PCI_IRQ Sep 11 16:19:50.991412 (XEN) HVM d182 save: ISA_IRQ Sep 11 16:19:50.991430 (XEN) HVM d182 save: PCI_LINK Sep 11 16:19:50.991441 (XEN) HVM d182 save: PIT Sep 11 16:19:50.991450 (XEN) HVM d182 save: RTC Sep 11 16:19:51.003413 (XEN) HVM d182 save: HPET Sep 11 16:19:51.003431 (XEN) HVM d182 save: PMTIMER Sep 11 16:19:51.003442 (XEN) HVM d182v0 save: MTRR Sep 11 16:19:51.003451 (XEN) HVM d182 save: VIRIDIAN_DOMAIN Sep 11 16:19:51.015412 (XEN) HVM d182v0 save: CPU_XSAVE Sep 11 16:19:51.015431 (XEN) HVM d182v0 save: VIRIDIAN_VCPU Sep 11 16:19:51.015442 (XEN) HVM d182v0 save: VMCE_VCPU Sep 11 16:19:51.015452 (XEN) HVM d182v0 save: TSC_ADJUST Sep 11 16:19:51.027402 (XEN) HVM d182v0 save: CPU_MSR Sep 11 16:19:51.027420 (XEN) HVM restore d182: CPU 0 Sep 11 16:19:51.027431 (d182) --- Xen Test Framework --- Sep 11 16:19:51.219412 (d182) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:51.219433 (d182) XSA-261 PoC Sep 11 16:19:51.219442 (d182) Success: Probably not vulnerable to XSA-261 Sep 11 16:19:51.231372 (d182) Test result: SUCCESS Sep 11 16:19:51.231389 (XEN) HVM d183v0 save: CPU Sep 11 16:19:54.007380 (XEN) HVM d183 save: PIC Sep 11 16:19:54.019414 (XEN) HVM d183 save: IOAPIC Sep 11 16:19:54.019432 (XEN) HVM d183v0 save: LAPIC Sep 11 16:19:54.019443 (XEN) HVM d183v0 save: LAPIC_REGS Sep 11 16:19:54.019453 (XEN) HVM d183 save: PCI_IRQ Sep 11 16:19:54.031410 (XEN) HVM d183 save: ISA_IRQ Sep 11 16:19:54.031429 (XEN) HVM d183 save: PCI_LINK Sep 11 16:19:54.031440 (XEN) HVM d183 save: PIT Sep 11 16:19:54.031449 (XEN) HVM d183 save: RTC Sep 11 16:19:54.031458 (XEN) HVM d183 save: HPET Sep 11 16:19:54.043412 (XEN) HVM d183 save: PMTIMER Sep 11 16:19:54.043430 (XEN) HVM d183v0 save: MTRR Sep 11 16:19:54.043440 (XEN) HVM d183 save: VIRIDIAN_DOMAIN Sep 11 16:19:54.043451 (XEN) HVM d183v0 save: CPU_XSAVE Sep 11 16:19:54.055412 (XEN) HVM d183v0 save: VIRIDIAN_VCPU Sep 11 16:19:54.055431 (XEN) HVM d183v0 save: VMCE_VCPU Sep 11 16:19:54.055442 (XEN) HVM d183v0 save: TSC_ADJUST Sep 11 16:19:54.067397 (XEN) HVM d183v0 save: CPU_MSR Sep 11 16:19:54.067416 (XEN) HVM restore d183: CPU 0 Sep 11 16:19:54.067427 (d183) --- Xen Test Framework --- Sep 11 16:19:54.235409 (d183) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:54.235430 (d183) XSA-269 PoC Sep 11 16:19:54.235439 (d183) Success: Not vulnerable to XSA-269 Sep 11 16:19:54.643398 (d183) Test result: SUCCESS Sep 11 16:19:54.643415 (XEN) HVM d184v0 save: CPU Sep 11 16:19:57.487414 (XEN) HVM d184 save: PIC Sep 11 16:19:57.487432 (XEN) HVM d184 save: IOAPIC Sep 11 16:19:57.487442 (XEN) HVM d184v0 save: LAPIC Sep 11 16:19:57.487452 (XEN) HVM d184v0 save: LAPIC_REGS Sep 11 16:19:57.499413 (XEN) HVM d184 save: PCI_IRQ Sep 11 16:19:57.499430 (XEN) HVM d184 save: ISA_IRQ Sep 11 16:19:57.499441 (XEN) HVM d184 save: PCI_LINK Sep 11 16:19:57.499458 (XEN) HVM d184 save: PIT Sep 11 16:19:57.511414 (XEN) HVM d184 save: RTC Sep 11 16:19:57.511431 (XEN) HVM d184 save: HPET Sep 11 16:19:57.511441 (XEN) HVM d184 save: PMTIMER Sep 11 16:19:57.511451 (XEN) HVM d184v0 save: MTRR Sep 11 16:19:57.523408 (XEN) HVM d184 save: VIRIDIAN_DOMAIN Sep 11 16:19:57.523428 (XEN) HVM d184v0 save: CPU_XSAVE Sep 11 16:19:57.523439 (XEN) HVM d184v0 save: VIRIDIAN_VCPU Sep 11 16:19:57.523449 (XEN) HVM d184v0 save: VMCE_VCPU Sep 11 16:19:57.535418 (XEN) HVM d184v0 save: TSC_ADJUST Sep 11 16:19:57.535436 (XEN) HVM d184v0 save: CPU_MSR Sep 11 16:19:57.535447 (XEN) HVM restore d184: CPU 0 Sep 11 16:19:57.547369 (d184) --- Xen Test Framework --- Sep 11 16:19:57.715390 (d184) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:19:57.727408 (d184) XSA-277 PoC Sep 11 16:19:57.727424 (d184) Success: Not vulnerable to XSA-277 Sep 11 16:19:57.727436 (d184) Test result: SUCCESS Sep 11 16:19:57.727446 (XEN) HVM d185v0 save: CPU Sep 11 16:20:00.443410 (XEN) HVM d185 save: PIC Sep 11 16:20:00.443432 (XEN) HVM d185 save: IOAPIC Sep 11 16:20:00.443442 (XEN) HVM d185v0 save: LAPIC Sep 11 16:20:00.455414 (XEN) HVM d185v0 save: LAPIC_REGS Sep 11 16:20:00.455433 (XEN) HVM d185 save: PCI_IRQ Sep 11 16:20:00.455444 (XEN) HVM d185 save: ISA_IRQ Sep 11 16:20:00.455454 (XEN) HVM d185 save: PCI_LINK Sep 11 16:20:00.467416 (XEN) HVM d185 save: PIT Sep 11 16:20:00.467433 (XEN) HVM d185 save: RTC Sep 11 16:20:00.467443 (XEN) HVM d185 save: HPET Sep 11 16:20:00.467452 (XEN) HVM d185 save: PMTIMER Sep 11 16:20:00.479412 (XEN) HVM d185v0 save: MTRR Sep 11 16:20:00.479430 (XEN) HVM d185 save: VIRIDIAN_DOMAIN Sep 11 16:20:00.479441 (XEN) HVM d185v0 save: CPU_XSAVE Sep 11 16:20:00.479452 (XEN) HVM d185v0 save: VIRIDIAN_VCPU Sep 11 16:20:00.491413 (XEN) HVM d185v0 save: VMCE_VCPU Sep 11 16:20:00.491432 (XEN) HVM d185v0 save: TSC_ADJUST Sep 11 16:20:00.491443 (XEN) HVM d185v0 save: CPU_MSR Sep 11 16:20:00.503373 (XEN) HVM restore d185: CPU 0 Sep 11 16:20:00.503392 (d185) --- Xen Test Framework --- Sep 11 16:20:00.671396 (d185) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:20:00.683411 (d185) XSA-278 PoC Sep 11 16:20:00.683427 (d185) Success: Probably not vulnerable to XSA-278 Sep 11 16:20:00.683441 (d185) Test result: SUCCESS Sep 11 16:20:00.683451 (XEN) HVM d186v0 save: CPU Sep 11 16:20:03.503405 (XEN) HVM d186 save: PIC Sep 11 16:20:03.503422 (XEN) HVM d186 save: IOAPIC Sep 11 16:20:03.503432 (XEN) HVM d186v0 save: LAPIC Sep 11 16:20:03.515428 (XEN) HVM d186v0 save: LAPIC_REGS Sep 11 16:20:03.515445 (XEN) HVM d186 save: PCI_IRQ Sep 11 16:20:03.515456 (XEN) HVM d186 save: ISA_IRQ Sep 11 16:20:03.515466 (XEN) HVM d186 save: PCI_LINK Sep 11 16:20:03.527414 (XEN) HVM d186 save: PIT Sep 11 16:20:03.527431 (XEN) HVM d186 save: RTC Sep 11 16:20:03.527441 (XEN) HVM d186 save: HPET Sep 11 16:20:03.527450 (XEN) HVM d186 save: PMTIMER Sep 11 16:20:03.539412 (XEN) HVM d186v0 save: MTRR Sep 11 16:20:03.539429 (XEN) HVM d186 save: VIRIDIAN_DOMAIN Sep 11 16:20:03.539441 (XEN) HVM d186v0 save: CPU_XSAVE Sep 11 16:20:03.539451 (XEN) HVM d186v0 save: VIRIDIAN_VCPU Sep 11 16:20:03.551414 (XEN) HVM d186v0 save: VMCE_VCPU Sep 11 16:20:03.551433 (XEN) HVM d186v0 save: TSC_ADJUST Sep 11 16:20:03.551444 (XEN) HVM d186v0 save: CPU_MSR Sep 11 16:20:03.563381 (XEN) HVM restore d186: CPU 0 Sep 11 16:20:03.563399 (d186) --- Xen Test Framework --- Sep 11 16:20:03.731384 (d186) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:20:03.743417 (d186) XSA-304 PoC Sep 11 16:20:03.743434 (d186) Try: 0 Sep 11 16:20:03.743443 (d186) Try: 1 Sep 11 16:20:03.743451 (d186) Try: 2 Sep 11 16:20:03.743459 (d186) Try: 3 Sep 11 16:20:03.743466 (d186) Try: 4 Sep 11 16:20:03.755411 (d186) Try: 5 Sep 11 16:20:03.755427 (d186) Try: 6 Sep 11 16:20:03.755436 (d186) Try: 7 Sep 11 16:20:03.755444 (d186) Try: 8 Sep 11 16:20:03.755452 (d186) Try: 9 Sep 11 16:20:03.755460 (d186) Try: 10 Sep 11 16:20:03.755468 (d186) Try: 11 Sep 11 16:20:03.755475 (d186) Try: 12 Sep 11 16:20:03.767424 (d186) Try: 13 Sep 11 16:20:03.767441 (d186) Try: 14 Sep 11 16:20:03.767450 (d186) Success: Probably not vulnerable to XSA-304 Sep 11 16:20:03.767463 (d186) Test result: SUCCESS Sep 11 16:20:03.779359 (XEN) HVM d187v0 save: CPU Sep 11 16:20:06.539375 (XEN) HVM d187 save: PIC Sep 11 16:20:06.551412 (XEN) HVM d187 save: IOAPIC Sep 11 16:20:06.551430 (XEN) HVM d187v0 save: LAPIC Sep 11 16:20:06.551441 (XEN) HVM d187v0 save: LAPIC_REGS Sep 11 16:20:06.551451 (XEN) HVM d187 save: PCI_IRQ Sep 11 16:20:06.563412 (XEN) HVM d187 save: ISA_IRQ Sep 11 16:20:06.563430 (XEN) HVM d187 save: PCI_LINK Sep 11 16:20:06.563441 (XEN) HVM d187 save: PIT Sep 11 16:20:06.563450 (XEN) HVM d187 save: RTC Sep 11 16:20:06.575410 (XEN) HVM d187 save: HPET Sep 11 16:20:06.575428 (XEN) HVM d187 save: PMTIMER Sep 11 16:20:06.575439 (XEN) HVM d187v0 save: MTRR Sep 11 16:20:06.575449 (XEN) HVM d187 save: VIRIDIAN_DOMAIN Sep 11 16:20:06.587412 (XEN) HVM d187v0 save: CPU_XSAVE Sep 11 16:20:06.587431 (XEN) HVM d187v0 save: VIRIDIAN_VCPU Sep 11 16:20:06.587443 (XEN) HVM d187v0 save: VMCE_VCPU Sep 11 16:20:06.587453 (XEN) HVM d187v0 save: TSC_ADJUST Sep 11 16:20:06.599407 (XEN) HVM d187v0 save: CPU_MSR Sep 11 16:20:06.599425 (XEN) HVM restore d187: CPU 0 Sep 11 16:20:06.599436 (d187) --- Xen Test Framework --- Sep 11 16:20:06.791393 (d187) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:20:06.803408 (d187) XSA-308 PoC Sep 11 16:20:06.803425 (d187) Success: Not vulnerable to XSA-308 Sep 11 16:20:06.803437 (d187) Test result: SUCCESS Sep 11 16:20:06.803447 (XEN) HVM d188v0 save: CPU Sep 11 16:20:09.563377 (XEN) HVM d188 save: PIC Sep 11 16:20:09.575410 (XEN) HVM d188 save: IOAPIC Sep 11 16:20:09.575428 (XEN) HVM d188v0 save: LAPIC Sep 11 16:20:09.575438 (XEN) HVM d188v0 save: LAPIC_REGS Sep 11 16:20:09.575448 (XEN) HVM d188 save: PCI_IRQ Sep 11 16:20:09.587420 (XEN) HVM d188 save: ISA_IRQ Sep 11 16:20:09.587438 (XEN) HVM d188 save: PCI_LINK Sep 11 16:20:09.587448 (XEN) HVM d188 save: PIT Sep 11 16:20:09.587457 (XEN) HVM d188 save: RTC Sep 11 16:20:09.599416 (XEN) HVM d188 save: HPET Sep 11 16:20:09.599434 (XEN) HVM d188 save: PMTIMER Sep 11 16:20:09.599444 (XEN) HVM d188v0 save: MTRR Sep 11 16:20:09.599454 (XEN) HVM d188 save: VIRIDIAN_DOMAIN Sep 11 16:20:09.611410 (XEN) HVM d188v0 save: CPU_XSAVE Sep 11 16:20:09.611429 (XEN) HVM d188v0 save: VIRIDIAN_VCPU Sep 11 16:20:09.611440 (XEN) HVM d188v0 save: VMCE_VCPU Sep 11 16:20:09.623404 (XEN) HVM d188v0 save: TSC_ADJUST Sep 11 16:20:09.623423 (XEN) HVM d188v0 save: CPU_MSR Sep 11 16:20:09.623434 (XEN) HVM restore d188: CPU 0 Sep 11 16:20:09.623444 (d188) --- Xen Test Framework --- Sep 11 16:20:09.827405 (d188) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:20:09.827426 (d188) XSA-317 PoC Sep 11 16:20:09.839367 (XEN) common/event_channel.c:325:d188v0 EVTCHNOP failure: error -28 Sep 11 16:20:09.923402 (d188) Success: Not vulnerable to XSA-317 Sep 11 16:20:09.935394 (d188) Test result: SUCCESS Sep 11 16:20:09.935412 (XEN) HVM d189v0 save: CPU Sep 11 16:20:12.687409 (XEN) HVM d189 save: PIC Sep 11 16:20:12.687427 (XEN) HVM d189 save: IOAPIC Sep 11 16:20:12.687437 (XEN) HVM d189v0 save: LAPIC Sep 11 16:20:12.687447 (XEN) HVM d189v0 save: LAPIC_REGS Sep 11 16:20:12.699412 (XEN) HVM d189 save: PCI_IRQ Sep 11 16:20:12.699431 (XEN) HVM d189 save: ISA_IRQ Sep 11 16:20:12.699441 (XEN) HVM d189 save: PCI_LINK Sep 11 16:20:12.699451 (XEN) HVM d189 save: PIT Sep 11 16:20:12.699460 (XEN) HVM d189 save: RTC Sep 11 16:20:12.711415 (XEN) HVM d189 save: HPET Sep 11 16:20:12.711432 (XEN) HVM d189 save: PMTIMER Sep 11 16:20:12.711442 (XEN) HVM d189v0 save: MTRR Sep 11 16:20:12.711451 (XEN) HVM d189 save: VIRIDIAN_DOMAIN Sep 11 16:20:12.723414 (XEN) HVM d189v0 save: CPU_XSAVE Sep 11 16:20:12.723432 (XEN) HVM d189v0 save: VIRIDIAN_VCPU Sep 11 16:20:12.723444 (XEN) HVM d189v0 save: VMCE_VCPU Sep 11 16:20:12.735406 (XEN) HVM d189v0 save: TSC_ADJUST Sep 11 16:20:12.735425 (XEN) HVM d189v0 save: CPU_MSR Sep 11 16:20:12.735443 (XEN) HVM restore d189: CPU 0 Sep 11 16:20:12.735454 (d189) --- Xen Test Framework --- Sep 11 16:20:12.915416 (d189) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:20:12.915436 (d189) XSA-451 PoC Sep 11 16:20:12.915446 (XEN) Fixup #XM[0000]: ffff82d07ffec940 [ffff82d07ffec940] -> ffff82d0403964f1 Sep 11 16:20:12.927417 (d189) Success: not vulnerable to XSA-451 Sep 11 16:20:12.927436 (d189) Test result: SUCCESS Sep 11 16:20:12.939366 (XEN) HVM d190v0 save: CPU Sep 11 16:20:15.727415 (XEN) HVM d190 save: PIC Sep 11 16:20:15.727432 (XEN) HVM d190 save: IOAPIC Sep 11 16:20:15.727443 (XEN) HVM d190v0 save: LAPIC Sep 11 16:20:15.727452 (XEN) HVM d190v0 save: LAPIC_REGS Sep 11 16:20:15.739413 (XEN) HVM d190 save: PCI_IRQ Sep 11 16:20:15.739431 (XEN) HVM d190 save: ISA_IRQ Sep 11 16:20:15.739441 (XEN) HVM d190 save: PCI_LINK Sep 11 16:20:15.751409 (XEN) HVM d190 save: PIT Sep 11 16:20:15.751427 (XEN) HVM d190 save: RTC Sep 11 16:20:15.751438 (XEN) HVM d190 save: HPET Sep 11 16:20:15.751447 (XEN) HVM d190 save: PMTIMER Sep 11 16:20:15.751457 (XEN) HVM d190v0 save: MTRR Sep 11 16:20:15.763412 (XEN) HVM d190 save: VIRIDIAN_DOMAIN Sep 11 16:20:15.763431 (XEN) HVM d190v0 save: CPU_XSAVE Sep 11 16:20:15.763442 (XEN) HVM d190v0 save: VIRIDIAN_VCPU Sep 11 16:20:15.775411 (XEN) HVM d190v0 save: VMCE_VCPU Sep 11 16:20:15.775429 (XEN) HVM d190v0 save: TSC_ADJUST Sep 11 16:20:15.775441 (XEN) HVM d190v0 save: CPU_MSR Sep 11 16:20:15.775451 (XEN) HVM restore d190: CPU 0 Sep 11 16:20:15.787374 (d190) --- Xen Test Framework --- Sep 11 16:20:15.967421 (d190) Environment: HVM 64bit (Long mode 4 levels) Sep 11 16:20:15.967441 (d190) XSA-454 PoC Sep 11 16:20:15.967450 (d190) Success: Not vulnerable to XSA-454 Sep 11 16:20:15.979378 (d190) Test result: SUCCESS Sep 11 16:20:15.979396 (d191) --- Xen Test Framework --- Sep 11 16:20:18.775393 (d191) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:18.787410 (d191) Guest CPUID Faulting support Sep 11 16:20:18.787430 (d191) Testing CPUID without faulting enabled Sep 11 16:20:18.787442 (d191) Testing CPUID with faulting enabled Sep 11 16:20:18.799401 (d191) Retesting CPUID without faulting enabled Sep 11 16:20:18.799421 (d191) Test result: SUCCESS Sep 11 16:20:18.799431 (d192) --- Xen Test Framework --- Sep 11 16:20:19.555395 (d192) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:19.567415 (d192) Live Patch Privilege Check Sep 11 16:20:19.567434 (d192) test_upload: Xen correctly denied Live Patch calls Sep 11 16:20:19.567449 (d192) test_list: Xen correctly denied Live Patch calls Sep 11 16:20:19.579416 (d192) test_get: Xen correctly denied Live Patch calls Sep 11 16:20:19.579437 (d192) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:19.591414 (d192) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:19.591436 (d192) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:19.603415 (d192) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:19.603436 (d192) Test result: SUCCESS Sep 11 16:20:19.603447 (d193) --- Xen Test Framework --- Sep 11 16:20:20.287416 (d193) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:20.287436 (d193) Memory operand and segment emulation tests Sep 11 16:20:20.299375 (d193) Test result: SUCCESS Sep 11 16:20:20.299393 (d194) --- Xen Test Framework --- Sep 11 16:20:21.031398 (d194) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:21.044943 (d194) PV IOPL emulation Sep 11 16:20:21.044966 (d194) Test: PHYSDEVOP_set_iopl Sep 11 16:20:21.044979 (d194) vIOPL 0 Sep 11 16:20:21.044988 (d194) vIOPL 1 Sep 11 16:20:21.044997 (d194) vIOPL 3 Sep 11 16:20:21.045005 (d194) Test result: SUCCESS Sep 11 16:20:21.055371 (d195) --- Xen Test Framework --- Sep 11 16:20:21.835395 (d195) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:21.847410 (d195) PV IOPL emulation Sep 11 16:20:21.847428 (d195) Test: VMASST_TYPE_architectural_iopl Sep 11 16:20:21.847441 (d195) vIOPL 0 Sep 11 16:20:21.847451 (d195) vIOPL 1 Sep 11 16:20:21.847460 (d195) vIOPL 3 Sep 11 16:20:21.859382 (d195) Test result: SUCCESS Sep 11 16:20:21.859400 (d196) --- Xen Test Framework --- Sep 11 16:20:22.615387 (d196) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:22.627411 (d196) XSA-122 PoC Sep 11 16:20:22.627427 (d196) XENVER_extraversion: Sep 11 16:20:22.627438 (d196) Got '-unstable' Sep 11 16:20:22.627448 (d196) XENVER_compile_info: Sep 11 16:20:22.627458 (d196) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:20:22.639414 (d196) 'osstest' Sep 11 16:20:22.639431 (d196) 'test-lab.xenproject.org' Sep 11 16:20:22.639442 (d196) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:20:22.651414 (d196) XENVER_changeset: Sep 11 16:20:22.651431 (d196) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:20:22.651445 (d196) Test result: SUCCESS Sep 11 16:20:22.663372 (d197) --- Xen Test Framework --- Sep 11 16:20:23.395385 (d197) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:23.407405 (d197) XSA-183 PoC Sep 11 16:20:23.407422 (d197) Xen is not vulnerable to XSA-183 Sep 11 16:20:23.407433 (d197) Test result: SUCCESS Sep 11 16:20:23.407443 (d198) --- Xen Test Framework --- Sep 11 16:20:24.259412 (d198) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:24.259432 (d198) XSA-185 PoC Sep 11 16:20:24.259442 (d198) Creating recursive l3 mapping Sep 11 16:20:24.271411 (d198) Attempt to create recursive l3 mapping was blocked Sep 11 16:20:24.271434 (d198) Not vulerable to XSA-185 Sep 11 16:20:24.271445 (d198) Test result: SUCCESS Sep 11 16:20:24.283354 (d199) --- Xen Test Framework --- Sep 11 16:20:24.991377 (d199) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:25.003411 (d199) XSA-188 PoC Sep 11 16:20:25.003428 (d199) Test result: SUCCESS Sep 11 16:20:25.003438 (d200) --- Xen Test Framework --- Sep 11 16:20:25.735394 (d200) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:25.747395 (d200) XSA-194 PoC Sep 11 16:20:25.747412 (d200) Success: No leak detected Sep 11 16:20:25.747423 (d200) Test result: SUCCESS Sep 11 16:20:25.747433 (d201) --- Xen Test Framework --- Sep 11 16:20:26.455380 (d201) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:26.467416 (d201) XSA-213 PoC Sep 11 16:20:26.467433 (d201) Found Xen 4.20 Sep 11 16:20:26.467442 (d201) Success: Not vulnerable to XSA-213 Sep 11 16:20:26.479372 (d201) Test result: SUCCESS Sep 11 16:20:26.479389 (d202) --- Xen Test Framework --- Sep 11 16:20:27.283412 (d202) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:27.283431 (d202) XSA-259 PoC Sep 11 16:20:27.283441 (d202) Success: Not vulnerable to XSA-259 Sep 11 16:20:27.295380 (d202) Test result: SUCCESS Sep 11 16:20:27.295397 (d203) --- Xen Test Framework --- Sep 11 16:20:28.099416 (d203) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:28.099435 (d203) XSA-260 PoC Sep 11 16:20:28.099445 (d203) Testing native syscall Sep 11 16:20:28.111412 (d203) Hit #UD for syscall (not vulnerable) Sep 11 16:20:28.111432 (d203) Success: Not vulnerable to XSA-260 Sep 11 16:20:28.111444 (d203) Test result: SUCCESS Sep 11 16:20:28.123363 (d204) --- Xen Test Framework --- Sep 11 16:20:28.903403 (d204) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:28.903422 (d204) XSA-286 PoC Sep 11 16:20:28.915397 (d204) Success: Probably not vulnerable to XSA-286 Sep 11 16:20:28.915418 (d204) Test result: SUCCESS Sep 11 16:20:28.915428 (d205) --- Xen Test Framework --- Sep 11 16:20:29.671397 (d205) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:29.671417 (d205) XSA-296 PoC Sep 11 16:20:29.683403 (d205) Success: Probably not vulnerable to XSA-296 Sep 11 16:20:29.683423 (d205) Test result: SUCCESS Sep 11 16:20:29.683433 (d206) --- Xen Test Framework --- Sep 11 16:20:30.427392 (d206) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:30.439401 (d206) XSA-298 PoC Sep 11 16:20:30.439418 (d206) Success: Not vulnerable to XSA-298 Sep 11 16:20:30.439431 (d206) Test result: SUCCESS Sep 11 16:20:30.439441 (d207) --- Xen Test Framework --- Sep 11 16:20:31.183414 (d207) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:31.183434 (d207) XSA-317 PoC Sep 11 16:20:31.183451 (XEN) common/event_channel.c:325:d207v0 EVTCHNOP failure: error -28 Sep 11 16:20:31.195416 (d207) Success: Not vulnerable to XSA-317 Sep 11 16:20:31.195435 (d207) Test result: SUCCESS Sep 11 16:20:31.207376 (d208) --- Xen Test Framework --- Sep 11 16:20:31.987413 (d208) Environment: PV 32bit (PAE 3 levels) Sep 11 16:20:31.987433 (d208) XSA-339 PoC Sep 11 16:20:32.012802 (d208) Success: Not vulnerable to XSA-339 Sep 11 16:20:32.012846 (d208) Test result: SUCCESS Sep 11 16:20:32.012858 (d209) --- Xen Test Framework --- Sep 11 16:20:32.755415 (d209) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:32.755435 (d209) Guest CPUID Faulting support Sep 11 16:20:32.767409 (d209) Testing CPUID without faulting enabled Sep 11 16:20:32.767429 (d209) Testing CPUID with faulting enabled Sep 11 16:20:32.767441 (d209) Retesting CPUID without faulting enabled Sep 11 16:20:32.779384 (d209) Test result: SUCCESS Sep 11 16:20:32.779401 (d210) --- Xen Test Framework --- Sep 11 16:20:33.571383 (d210) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:33.583414 (d210) Live Patch Privilege Check Sep 11 16:20:33.583433 (d210) test_upload: Xen correctly denied Live Patch calls Sep 11 16:20:33.595411 (d210) test_list: Xen correctly denied Live Patch calls Sep 11 16:20:33.595432 (d210) test_get: Xen correctly denied Live Patch calls Sep 11 16:20:33.607411 (d210) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:33.607434 (d210) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:33.607448 (d210) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:33.619417 (d210) test_action: Xen correctly denied Live Patch calls Sep 11 16:20:33.619437 (d210) Test result: SUCCESS Sep 11 16:20:33.631373 (d211) --- Xen Test Framework --- Sep 11 16:20:34.387416 (d211) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:34.387436 (d211) Memory operand and segment emulation tests Sep 11 16:20:34.399374 (d211) Test result: SUCCESS Sep 11 16:20:34.399392 (d212) --- Xen Test Framework --- Sep 11 16:20:35.143408 (d212) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:35.143429 (d212) Test PV FSGSBASE behaviour Sep 11 16:20:35.143440 (d212) Test result: SUCCESS Sep 11 16:20:35.143450 (d213) --- Xen Test Framework --- Sep 11 16:20:35.899385 (d213) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:35.899406 (d213) PV IOPL emulation Sep 11 16:20:35.899416 (d213) Test: PHYSDEVOP_set_iopl Sep 11 16:20:35.911402 (d213) vIOPL 0 Sep 11 16:20:35.911418 (d213) vIOPL 1 Sep 11 16:20:35.911427 (d213) vIOPL 3 Sep 11 16:20:35.911435 (d213) Test result: SUCCESS Sep 11 16:20:35.911445 (d214) --- Xen Test Framework --- Sep 11 16:20:36.679412 (d214) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:36.679432 (d214) PV IOPL emulation Sep 11 16:20:36.679443 (d214) Test: VMASST_TYPE_architectural_iopl Sep 11 16:20:36.691407 (d214) vIOPL 0 Sep 11 16:20:36.691424 (d214) vIOPL 1 Sep 11 16:20:36.691433 (d214) vIOPL 3 Sep 11 16:20:36.691441 (d214) Test result: SUCCESS Sep 11 16:20:36.691451 (d215) --- Xen Test Framework --- Sep 11 16:20:37.471386 (d215) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:37.483413 (d215) XSA-122 PoC Sep 11 16:20:37.483430 (d215) XENVER_extraversion: Sep 11 16:20:37.483440 (d215) Got '-unstable' Sep 11 16:20:37.483450 (d215) XENVER_compile_info: Sep 11 16:20:37.495418 (d215) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 11 16:20:37.495438 (d215) 'osstest' Sep 11 16:20:37.495447 (d215) 'test-lab.xenproject.org' Sep 11 16:20:37.507411 (d215) 'Wed Sep 11 13:58:36 UTC 2024' Sep 11 16:20:37.507430 (d215) XENVER_changeset: Sep 11 16:20:37.507440 (d215) Got 'Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31' Sep 11 16:20:37.519384 (d215) Test result: SUCCESS Sep 11 16:20:37.519401 (d216) --- Xen Test Framework --- Sep 11 16:20:38.251396 (d216) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:38.263411 (d216) XSA-167 PoC Sep 11 16:20:38.263427 (d216) Attempting to mark mfn 0xffffffffffe00000 as a superpage Sep 11 16:20:38.263449 (d216) PV superpage support not detected Sep 11 16:20:38.275381 (d216) Test result: SKIP Sep 11 16:20:38.275398 (d217) --- Xen Test Framework --- Sep 11 16:20:39.055396 (d217) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:39.067413 (d217) XSA-182 PoC Sep 11 16:20:39.067430 (d217) Creating recursive l4 mapping Sep 11 16:20:39.067442 (d217) Remapping l4 RW Sep 11 16:20:39.067451 (XEN) arch/x86/mm.c:1160:d217v0 Attempt to create linear p.t. with write perms Sep 11 16:20:39.079414 (d217) Attempt to create writeable linear map was blocked Sep 11 16:20:39.079435 (d217) Not vulnerable to XSA-182 Sep 11 16:20:39.091385 (d217) Test result: SUCCESS Sep 11 16:20:39.091403 (d218) --- Xen Test Framework --- Sep 11 16:20:39.919418 (d218) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:39.919438 (d218) XSA-188 PoC Sep 11 16:20:39.919448 (d218) Test result: SUCCESS Sep 11 16:20:39.931368 (d219) --- Xen Test Framework --- Sep 11 16:20:40.675402 (d219) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:40.687400 (d219) XSA-193 PoC Sep 11 16:20:40.687416 (d219) Success: not vulnerable to XSA-193 Sep 11 16:20:40.687429 (d219) Test result: SUCCESS Sep 11 16:20:40.687439 (d220) --- Xen Test Framework --- Sep 11 16:20:41.419412 (d220) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:41.419433 (d220) XSA-212 PoC Sep 11 16:20:41.419442 (d220) XENMEM_exchange returned -14 Sep 11 16:20:41.431409 (d220) Probably not vulnerable to XSA-212 Sep 11 16:20:41.431429 (d220) Attempting to confirm... Sep 11 16:20:41.431440 (d220) Success: Got #DE as expected Sep 11 16:20:41.431451 (d220) Test result: SUCCESS Sep 11 16:20:41.443372 (d221) --- Xen Test Framework --- Sep 11 16:20:42.211376 (d221) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:42.223418 (d221) XSA-213 PoC Sep 11 16:20:42.223434 (d221) Found Xen 4.20 Sep 11 16:20:42.223444 (d221) Success: Not vulnerable to XSA-213 Sep 11 16:20:42.235379 (d221) Test result: SUCCESS Sep 11 16:20:42.235396 (d222) --- Xen Test Framework --- Sep 11 16:20:43.015400 (d222) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:43.038102 (d222) XSA-221 PoC Sep 11 16:20:43.038125 (d222) Success: Probably not vulnerable to XSA-221 Sep 11 16:20:43.038139 (d222) Test result: SUCCESS Sep 11 16:20:43.038149 (d223) --- Xen Test Framework --- Sep 11 16:20:43.843405 (d223) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:43.843426 (d223) XSA-224 PoC Sep 11 16:20:43.855410 (XEN) arch/x86/mm.c:2946:d223v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 838110 (pfn 00110) Sep 11 16:20:43.855440 (XEN) arch/x86/mm.c:3582:d223v0 Error -22 while pinning mfn 838110 Sep 11 16:20:43.867418 (d223) Success: Not vulnerable to XSA-224 Sep 11 16:20:43.867437 (d223) Test result: SUCCESS Sep 11 16:20:43.879365 (d224) --- Xen Test Framework --- Sep 11 16:20:44.635391 (d224) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:44.647411 (d224) XSA-227 PoC Sep 11 16:20:44.647427 (XEN) arch/x86/pv/grant_table.c:59:d224v0 Misaligned PTE address 83815800e Sep 11 16:20:44.647444 (d224) Probably not vulnerable to XSA-227 Sep 11 16:20:44.659413 (d224) Attempting to confirm... Sep 11 16:20:44.659431 (d224) Success: Not vulnerable to XSA-227 Sep 11 16:20:44.659443 (d224) Test result: SUCCESS Sep 11 16:20:44.671364 (d225) --- Xen Test Framework --- Sep 11 16:20:45.391390 (d225) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:45.403414 (d225) XSA-231 PoC Sep 11 16:20:45.403431 (d225) Success: Probably not vulnerable to XSA-231 Sep 11 16:20:45.403444 (d225) Test result: SUCCESS Sep 11 16:20:45.415360 (d226) --- Xen Test Framework --- Sep 11 16:20:46.195416 (d226) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:46.195436 (d226) XSA-232 PoC Sep 11 16:20:46.195445 (d226) Success: Probably not vulnerable to XSA-232 Sep 11 16:20:46.207392 (d226) Test result: SUCCESS Sep 11 16:20:46.207409 (d227) --- Xen Test Framework --- Sep 11 16:20:46.939417 (d227) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:46.939445 (d227) XSA-234 PoC Sep 11 16:20:46.939455 (XEN) arch/x86/pv/grant_table.c:282:d227v0 PTE 0010000838111065 for 1000 doesn't match grant (c010000838111067) Sep 11 16:20:46.951424 (XEN) arch/x86/mm.c:2946:d227v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 838111 (pfn 00111) Sep 11 16:20:46.963424 (XEN) arch/x86/mm.c:3582:d227v0 Error -22 while pinning mfn 838111 Sep 11 16:20:46.975415 (d227) Success: Not vulnerable to XSA-234 Sep 11 16:20:46.975434 (d227) Test result: SUCCESS Sep 11 16:20:46.975444 (XEN) common/grant_table.c:3865:d0v8 Grant release 0 ref 0x8 flags 0x2 d227 Sep 11 16:20:46.987397 (d228) --- Xen Test Framework --- Sep 11 16:20:47.695381 (d228) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:47.707414 (d228) XSA-255 PoC Sep 11 16:20:47.707430 (d228) Success: Not vulnerable to XSA-255 Sep 11 16:20:47.707442 (d228) Test result: SUCCESS Sep 11 16:20:47.719366 (d229) --- Xen Test Framework --- Sep 11 16:20:48.451412 (d229) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:48.451434 (d229) XSA-259 PoC Sep 11 16:20:48.451444 (d229) Success: Not vulnerable to XSA-259 Sep 11 16:20:48.451455 (d229) Test result: SUCCESS Sep 11 16:20:48.463368 (d230) --- Xen Test Framework --- Sep 11 16:20:49.231386 (d230) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:49.243415 (d230) XSA-260 PoC Sep 11 16:20:49.243432 (d230) Testing native syscall Sep 11 16:20:49.243443 (XEN) d230v0 Hit #DB in Xen context: e008:ffff82d07ffec900 [ffff82d07ffec900], stk e010:8000000000111ff0, dr6 ffff0ff0 Sep 11 16:20:49.255419 (d230) Entered XTF via syscall Sep 11 16:20:49.255437 (d230) Testing compat syscall Sep 11 16:20:49.267412 (d230) Hit #UD for syscall (not vulnerable) Sep 11 16:20:49.267432 (d230) Success: Not vulnerable to XSA-260 Sep 11 16:20:49.267444 (d230) Test result: SUCCESS Sep 11 16:20:49.279362 (d231) --- Xen Test Framework --- Sep 11 16:20:49.987391 (d231) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:49.999410 (d231) XSA-265 PoC Sep 11 16:20:49.999427 (XEN) d231v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff830839da7f78, dr6 ffff2ff0 Sep 11 16:20:50.011407 (d231) Success: Not vulnerable to XSA-265 Sep 11 16:20:50.011426 (d231) Test result: SUCCESS Sep 11 16:20:50.011437 (d232) --- Xen Test Framework --- Sep 11 16:20:50.815416 (d232) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:50.815438 (d232) XSA-279 PoC Sep 11 16:20:50.815448 (d232) Success: Not vulnerable to XSA-279 Sep 11 16:20:50.827388 (d232) Test result: SUCCESS Sep 11 16:20:50.827406 (d233) --- Xen Test Framework --- Sep 11 16:20:51.583414 (d233) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:51.583435 (d233) XSA-286 PoC Sep 11 16:20:51.583445 (d233) Success: Probably not vulnerable to XSA-286 Sep 11 16:20:51.595393 (d233) Test result: SUCCESS Sep 11 16:20:51.595411 (d234) --- Xen Test Framework --- Sep 11 16:20:52.339413 (d234) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:52.339434 (d234) XSA-296 PoC Sep 11 16:20:52.339445 (d234) Success: Not vulnerable to XSA-296 Sep 11 16:20:52.351379 (d234) Test result: SUCCESS Sep 11 16:20:52.351397 (d235) --- Xen Test Framework --- Sep 11 16:20:53.131379 (d235) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:53.143416 (d235) XSA-298 PoC Sep 11 16:20:53.143433 (d235) Success: Not vulnerable to XSA-298 Sep 11 16:20:53.143445 (d235) Test result: SUCCESS Sep 11 16:20:53.155364 (d236) --- Xen Test Framework --- Sep 11 16:20:53.935418 (d236) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:53.935439 (d236) XSA-316 PoC Sep 11 16:20:53.946757 (XEN) common/grant_table.c:782:d236v0 Bad flags (0) or dom (0); expected d236 Sep 11 16:20:53.947420 (d236) Success: Not vulnerable to XSA-316 Sep 11 16:20:53.947439 (d236) Test result: SUCCESS Sep 11 16:20:53.959369 (d237) --- Xen Test Framework --- Sep 11 16:20:54.739397 (d237) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:54.739418 (d237) XSA-317 PoC Sep 11 16:20:54.739436 (XEN) common/event_channel.c:325:d237v0 EVTCHNOP failure: error -28 Sep 11 16:20:54.787400 (d237) Success: Not vulnerable to XSA-317 Sep 11 16:20:54.799392 (d237) Test result: SUCCESS Sep 11 16:20:54.799410 (d238) --- Xen Test Framework --- Sep 11 16:20:55.591407 (d238) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:55.591427 (d238) XSA-333 PoC Sep 11 16:20:55.603391 (d238) Success: Not vulnerable to XSA-333 Sep 11 16:20:55.603411 (d238) Test result: SUCCESS Sep 11 16:20:55.603421 (d239) --- Xen Test Framework --- Sep 11 16:20:56.383393 (d239) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:56.395405 (d239) XSA-339 PoC Sep 11 16:20:56.395422 (d239) Success: Not vulnerable to XSA-339 Sep 11 16:20:56.395434 (d239) Test result: SUCCESS Sep 11 16:20:56.395444 (d240) --- Xen Test Framework --- Sep 11 16:20:57.151380 (d240) Environment: PV 64bit (Long mode 4 levels) Sep 11 16:20:57.163413 (d240) XSA-444 PoC Sep 11 16:20:57.163429 (d240) Skip: DBEXT not available Sep 11 16:20:57.163440 (d240) Test result: SKIP Sep 11 16:20:57.163450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:25:11.279408 Sep 11 16:26:00.769781 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 11 16:26:00.787415 Sep 11 16:26:00.787662 Sep 11 16:26:01.733929 (XEN) '0' pressed -> dumping Dom0's registers Sep 11 16:26:01.751428 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 11 16:26:01.751448 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 11 16:26:01.763422 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 11 16:26:01.763445 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 11 16:26:01.775429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:01.791417 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000000f741c Sep 11 16:26:01.791441 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:01.791456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 11 16:26:01.803431 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 11 16:26:01.819436 (XEN) cr3: 000000105260c000 cr2: 00007fb4ea120652 Sep 11 16:26:01.819457 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 16:26:01.831411 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:01.831433 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 11 16:26:01.843413 (XEN) 0000000000000044 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:01.843435 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc a02abdad9f5dc400 Sep 11 16:26:01.855422 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 11 16:26:01.867410 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 11 16:26:01.867433 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 11 16:26:01.879417 (XEN) a02abdad9f5dc400 0000000000000000 0000000000000040 0000000000000000 Sep 11 16:26:01.891412 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 11 16:26:01.891435 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 11 16:26:01.903412 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 11 16:26:01.915412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.915433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.927410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.939409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.939431 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.951422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.963422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.963442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.975410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:01.987407 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:01.987425 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 11 16:26:01.987438 (XEN) RIP: e033:[] Sep 11 16:26:01.999408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 11 16:26:01.999430 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 11 16:26:02.011411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.011433 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000000fd07c Sep 11 16:26:02.023417 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:26:02.035414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 11 16:26:02.035435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:02.047414 (XEN) cr3: 000000083537f000 cr2: 00007f46c46fd3d8 Sep 11 16:26:02.059406 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 16:26:02.059427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:02.071413 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 11 16:26:02.071433 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:02.083415 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 aaccf59f4bc41000 Sep 11 16:26:02.095408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.095430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:02.107412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.119407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.119428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.131412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.143413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.143434 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:02.155407 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 11 16:26:02.155426 (XEN) RIP: e033:[] Sep 11 16:26:02.155438 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 11 16:26:02.167413 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 11 16:26:02.167435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.179415 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000000ce62c Sep 11 16:26:02.191410 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:26:02.191432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 11 16:26:02.203417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:02.215411 (XEN) cr3: 000000105260c000 cr2: 0000558c73ae5534 Sep 11 16:26:02.215431 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 16:26:02.227417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:02.227438 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 11 16:26:02.239415 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:02.251419 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 24103077da457100 Sep 11 16:26:02.251442 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.263423 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:02.275413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.275436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.287415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.287435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.299421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.311417 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:02.311435 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 11 16:26:02.311447 (XEN) RIP: e033:[] Sep 11 16:26:02.323415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 11 16:26:02.323437 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 11 16:26:02.335416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.347414 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 00000000000e835c Sep 11 16:26:02.347436 (XEN) r9: 0000000000000000 r10: 000001395c66bac0 r11: 0000000000000246 Sep 11 16:26:02.359416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 11 16:26:02.371411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:02.371433 (XEN) cr3: 000000105260c000 cr2: 0000555d3c2e9534 Sep 11 16:26:02.383411 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 16:26:02.383432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:02.395416 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 11 16:26:02.395436 (XEN) 0000000684d1e2ff 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:02.407417 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 1284bf2462b5c500 Sep 11 16:26:02.419419 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.419440 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:02.445895 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.445937 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.445952 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.455415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.467413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.467434 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:02.479410 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 11 16:26:02.479429 (XEN) RIP: e033:[] Sep 11 16:26:02.479441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 11 16:26:02.491416 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 11 16:26:02.491438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.503419 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000000fbc9c Sep 11 16:26:02.515419 (XEN) r9: 0000000000000000 r10: 0000000000000136 r11: 0000000000000246 Sep 11 16:26:02.515441 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 11 16:26:02.527418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:02.539430 (XEN) cr3: 000000105260c000 cr2: 00007ffb66c3ae84 Sep 11 16:26:02.539450 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 16:26:02.551412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:02.551434 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 11 16:26:02.563412 (XEN) 000000000004d810 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:02.563441 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5022b650d29f8000 Sep 11 16:26:02.575418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.587413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:02.587435 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.599418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.611416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.611436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.623414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.635412 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:02.635430 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 11 16:26:02.635442 (XEN) RIP: e033:[] Sep 11 16:26:02.647417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 11 16:26:02.647439 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 11 16:26:02.659418 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.671410 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000000d2e24 Sep 11 16:26:02.671432 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:02.683411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 11 16:26:02.683433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:02.695420 (XEN) cr3: 000000105260c000 cr2: 00007f1867e0f2f0 Sep 11 16:26:02.707412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 16:26:02.707434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:02.719415 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 11 16:26:02.719435 (XEN) 00000000000000a0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:02.731456 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2f6e6bef7d471e00 Sep 11 16:26:02.743408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.743428 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:02.755414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.767408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.767429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.779411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.791408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.791430 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:02.803411 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 11 16:26:02.803430 (XEN) RIP: e033:[] Sep 11 16:26:02.803442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 11 16:26:02.815411 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 11 16:26:02.815433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.827416 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000d26d4 Sep 11 16:26:02.839413 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:02.839434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 11 16:26:02.851414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:02.863411 (XEN) cr3: 000000105260c000 cr2: 00007f61cf7be740 Sep 11 16:26:02.863430 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 16:26:02.875414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:02.875442 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 11 16:26:02.887415 (XEN) 000000000000005b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:02.899408 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 65dfae9f0647cc00 Sep 11 16:26:02.899430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.911409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:02.923409 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.923431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.935411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.947405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.947427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:02.959411 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:02.959429 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 11 16:26:02.971408 (XEN) RIP: e033:[] Sep 11 16:26:02.971427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 11 16:26:02.971442 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 11 16:26:02.983415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:02.995415 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000013e4e4 Sep 11 16:26:02.995437 (XEN) r9: 00000000122da800 r10: 000000000000009d r11: 0000000000000246 Sep 11 16:26:03.007414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 11 16:26:03.019412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:03.019433 (XEN) cr3: 000000105260c000 cr2: 00007ffb189f8170 Sep 11 16:26:03.031413 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 16:26:03.043408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:03.043430 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 11 16:26:03.055408 (XEN) 00000000000275ae 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:03.055430 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0e64906fe3b48a00 Sep 11 16:26:03.067412 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.079407 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:03.079428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.091410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.103410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.103431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.115411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.127406 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:03.127425 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 11 16:26:03.127438 (XEN) RIP: e033:[] Sep 11 16:26:03.139410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 11 16:26:03.139432 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 11 16:26:03.151413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:03.151435 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 00000000000d5374 Sep 11 16:26:03.163418 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:03.175409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 11 16:26:03.175431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:03.187420 (XEN) cr3: 000000105260c000 cr2: 00005654441df2f8 Sep 11 16:26:03.199415 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 16:26:03.199437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:03.211409 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 11 16:26:03.211430 (XEN) 0000000000000137 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:03.223426 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4f04563bef210000 Sep 11 16:26:03.235427 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.235448 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:03.247423 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.259425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.259446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.271422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.271443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.283423 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:03.295408 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 11 16:26:03.295429 (XEN) RIP: e033:[] Sep 11 16:26:03.295441 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 11 16:26:03.307415 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 11 16:26:03.307438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:03.319417 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000fb81c Sep 11 16:26:03.331413 (XEN) r9: 000000001c81a800 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:26:03.331435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 11 16:26:03.343417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:03.355409 (XEN) cr3: 0000000835e3f000 cr2: 00007ffef80caedb Sep 11 16:26:03.355429 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 16:26:03.367412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:03.367433 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 11 16:26:03.379419 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:03.379441 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 efc85b037b13ec00 Sep 11 16:26:03.391418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.403413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:03.403434 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.415417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.427411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.427432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.439415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.451411 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:03.451429 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 11 16:26:03.451441 (XEN) RIP: e033:[] Sep 11 16:26:03.463412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 11 16:26:03.463435 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 11 16:26:03.475414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:03.487412 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000000c811c Sep 11 16:26:03.487434 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:03.499413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 11 16:26:03.511419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:03.511442 (XEN) cr3: 000000105260c000 cr2: 00007fadf476c4c8 Sep 11 16:26:03.523411 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 16:26:03.523433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:03.535414 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 11 16:26:03.535434 (XEN) 0000000000000021 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:03.547416 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b0d73851dae94000 Sep 11 16:26:03.559417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.559437 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:03.571419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.583411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.583432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.595442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.595463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.607401 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:03.619400 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 11 16:26:03.619412 (XEN) RIP: e033:[] Sep 11 16:26:03.619420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 11 16:26:03.631418 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 11 16:26:03.631439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:03.643426 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 00000000000d3b64 Sep 11 16:26:03.655400 (XEN) r9: 00000000088c4000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:03.655411 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 11 16:26:03.667396 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:03.679404 (XEN) cr3: 000000105260c000 cr2: 000055e8b3ebf534 Sep 11 16:26:03.679421 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 16:26:03.691415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:03.691436 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 11 16:26:03.703414 (XEN) 000000000000005c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:03.703435 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d7052259cdee0300 Sep 11 16:26:03.715418 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.727419 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:03.727441 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.739426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.751418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.751439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.763423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.775380 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:03.775398 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 11 16:26:03.775411 (XEN) RIP: Sep 11 16:26:03.778235 e033:[] Sep 11 16:26:03.787426 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 11 16:26:03.787448 (XEN) rax: 0000000000 Sep 11 16:26:03.787784 000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 11 16:26:03.799429 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:03.811428 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000000a9414 Sep 11 16:26:03.811451 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:03.823415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 11 16:26:03.835416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:03.835438 (XEN) cr3: 0000000831db7000 cr2: 000055a7b4580180 Sep 11 16:26:03.847426 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 16:26:03.847447 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:03.859420 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 11 16:26:03.859440 (XEN) 000000000000010b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:03.871419 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b87adeb915f34500 Sep 11 16:26:03.883411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.883432 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:03.895414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.907409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.907430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.919415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.931410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:03.931431 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:03.943411 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 11 16:26:03.943430 (XEN) RIP: e033:[] Sep 11 16:26:03.943442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 11 16:26:03.955423 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 11 16:26:03.967410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:03.967432 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 0000000000099ae4 Sep 11 16:26:03.979413 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 16:26:03.991407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 11 16:26:03.991429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.003418 (XEN) cr3: 0000000834927000 cr2: 00007fdd9d30f500 Sep 11 16:26:04.003437 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 16:26:04.015413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:04.027410 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 11 16:26:04.027430 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:04.039412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d959665698c89000 Sep 11 16:26:04.039434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.051414 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:04.063410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.063431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.075412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.087408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.087428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.099415 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:04.099433 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 11 16:26:04.111416 (XEN) RIP: e033:[] Sep 11 16:26:04.111435 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 11 16:26:04.123415 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 11 16:26:04.123437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:04.135384 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 000000000008823c Sep 11 16:26:04.147415 (XEN) r9: 0000000000000000 r10: 00000000000001d5 r11: 0000000000000246 Sep 11 16:26:04.147437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 11 16:26:04.159420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.171415 (XEN) cr3: 000000105260c000 cr2: 00007ffeec05acc0 Sep 11 16:26:04.171435 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 16:26:04.183411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:04.183432 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 11 16:26:04.195413 (XEN) 0000000000075567 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:04.195435 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d2ad99f21f5da600 Sep 11 16:26:04.207415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.219410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:04.219431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.231413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.243411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.243431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.255411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.267416 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:04.267434 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 11 16:26:04.267447 (XEN) RIP: e033:[] Sep 11 16:26:04.279411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 11 16:26:04.279433 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 11 16:26:04.291414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:04.303414 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000007d15c Sep 11 16:26:04.303436 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:04.315413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 11 16:26:04.327410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.327431 (XEN) cr3: 000000105260c000 cr2: 00007ffcbc2effe8 Sep 11 16:26:04.339417 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 16:26:04.339439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:04.351412 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 11 16:26:04.351432 (XEN) 000000000000002e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:04.363420 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 692acc6070590e00 Sep 11 16:26:04.375411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.375432 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:04.387414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.399412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.399432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.411411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.423413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.423434 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:04.435418 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 11 16:26:04.435438 (XEN) RIP: e033:[] Sep 11 16:26:04.435450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 11 16:26:04.447410 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 11 16:26:04.459423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:04.459445 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 0000000000089cd4 Sep 11 16:26:04.471416 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:04.483410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 11 16:26:04.483431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.495417 (XEN) cr3: 000000105260c000 cr2: 0000555d3c65e2f8 Sep 11 16:26:04.495437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 16:26:04.507414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:04.519412 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 11 16:26:04.519433 (XEN) 0000000000000056 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:04.531411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 935cc363eaeee400 Sep 11 16:26:04.531433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.543411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:04.555411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.555432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.567421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.579415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.579436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.591415 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:04.591433 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 11 16:26:04.603414 (XEN) RIP: e033:[] Sep 11 16:26:04.603433 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 11 16:26:04.615417 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 11 16:26:04.615439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:04.627416 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 000000000005ec5c Sep 11 16:26:04.639413 (XEN) r9: 0000000000000000 r10: 0000013afda240c0 r11: 0000000000000246 Sep 11 16:26:04.639435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 11 16:26:04.651414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.663412 (XEN) cr3: 000000105260c000 cr2: 00007f40e9139740 Sep 11 16:26:04.663432 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 16:26:04.675412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:04.675433 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 11 16:26:04.687415 (XEN) 0000000684e12602 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:04.687437 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 efe1d86dcdde1f00 Sep 11 16:26:04.699413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.711412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:04.711433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.723415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.735410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.735431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.747419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.759407 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:04.759425 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 11 16:26:04.759437 (XEN) RIP: e033:[] Sep 11 16:26:04.771417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 11 16:26:04.771440 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 11 16:26:04.783413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:04.795407 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 000000000006d40c Sep 11 16:26:04.795429 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:04.807412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 11 16:26:04.819409 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.819431 (XEN) cr3: 000000105260c000 cr2: 00007f3dfa6c6170 Sep 11 16:26:04.831410 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 16:26:04.831431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:04.843412 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 11 16:26:04.843432 (XEN) 0000000000000140 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:04.855413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 87de643125285300 Sep 11 16:26:04.867410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.867430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:04.879418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.891408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.891429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.903413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.915409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:04.915429 (XEN) 0000000000000000 0000000000000000 Sep 11 16:26:04.927414 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 11 16:26:04.927434 (XEN) RIP: e033:[] Sep 11 16:26:04.927446 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 11 16:26:04.939416 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 11 16:26:04.951409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 16:26:04.951431 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000502cc Sep 11 16:26:04.963411 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 11 16:26:04.975416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 11 16:26:04.975438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 16:26:04.987412 (XEN) cr3: 000000105260c000 cr2: 0000559d677172f8 Sep 11 16:26:04.987432 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 16:26:04.999413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:05.011409 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 11 16:26:05.011430 (XEN) 000000000000004c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 16:26:05.023408 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 6e1c621e67b26800 Sep 11 16:26:05.023430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:05.035413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 16:26:05.047410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:05.047431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:05.059420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:05.071380 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1381411042291) Sep 11 16:26:05.071406 (XEN) heap[node=0][zone=0] -> 0 pages Sep 11 16:26:05.083411 (XEN) heap[node=0][zone=1] -> 0 pages Sep 11 16:26:05.083429 (XEN) heap[node=0][zone=2] -> 0 pages Sep 11 16:26:05.083441 (XEN) heap[node=0][zone=3] -> 0 pages Sep 11 16:26:05.095410 (XEN) heap[node=0][zone=4] -> 0 pages Sep 11 16:26:05.095429 (XEN) heap[node=0][zone=5] -> 0 pages Sep 11 16:26:05.095440 (XEN) heap[node=0][zone=6] -> 0 pages Sep 11 16:26:05.107415 (XEN) heap[node=0][zone=7] -> 0 pages Sep 11 16:26:05.107434 (XEN) heap[node=0][zone=8] -> 0 pages Sep 11 16:26:05.107445 (XEN) heap[node=0][zone=9] -> 0 pages Sep 11 16:26:05.119410 (XEN) heap[node=0][zone=10] -> 0 pages Sep 11 16:26:05.119429 (XEN) heap[node=0][zone=11] -> 0 pages Sep 11 16:26:05.119441 (XEN) heap[node=0][zone=12] -> 0 pages Sep 11 16:26:05.131412 (XEN) heap[node=0][zone=13] -> 0 pages Sep 11 16:26:05.131431 (XEN) heap[node=0][zone=14] -> 0 pages Sep 11 16:26:05.131443 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 11 16:26:05.143412 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 11 16:26:05.143431 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 11 16:26:05.155411 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 11 16:26:05.155431 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 11 16:26:05.155443 (XEN) heap[node=0][zone=20] -> 0 pages Sep 11 16:26:05.167409 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 11 16:26:05.167429 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 11 16:26:05.167442 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 11 16:26:05.179421 (XEN) heap[node=0][zone=24] -> 463439 pages Sep 11 16:26:05.179441 (XEN) heap[node=0][zone=25] -> 0 pages Sep 11 16:26:05.191409 (XEN) heap[node=0][zone=26] -> 0 pages Sep 11 16:26:05.191428 (XEN) heap[node=0][zone=27] -> 0 pages Sep 11 16:26:05.191440 (XEN) heap[node=0][zone=28] -> 0 pages Sep 11 16:26:05.203409 (XEN) heap[node=0][zone=29] -> 0 pages Sep 11 16:26:05.203428 (XEN) heap[node=0][zone=30] -> 0 pages Sep 11 16:26:05.203440 (XEN) heap[node=0][zone=31] -> 0 pages Sep 11 16:26:05.215408 (XEN) heap[node=0][zone=32] -> 0 pages Sep 11 16:26:05.215427 (XEN) heap[node=0][zone=33] -> 0 pages Sep 11 16:26:05.215439 (XEN) heap[node=0][zone=34] -> 0 pages Sep 11 16:26:05.227409 (XEN) heap[node=0][zone=35] -> 0 pages Sep 11 16:26:05.227428 (XEN) heap[node=0][zone=36] -> 0 pages Sep 11 16:26:05.227440 (XEN) heap[node=0][zone=37] -> 0 pages Sep 11 16:26:05.239409 (XEN) heap[node=0][zone=38] -> 0 pages Sep 11 16:26:05.239428 (XEN) heap[node=0][zone=39] -> 0 pages Sep 11 16:26:05.239440 (XEN) heap[node=0][zone=40] -> 0 pages Sep 11 16:26:05.251409 (XEN) heap[node=1][zone=0] -> 0 pages Sep 11 16:26:05.251428 (XEN) heap[node=1][zone=1] -> 0 pages Sep 11 16:26:05.251439 (XEN) heap[node=1][zone=2] -> 0 pages Sep 11 16:26:05.263410 (XEN) heap[node=1][zone=3] -> 0 pages Sep 11 16:26:05.263429 (XEN) heap[node=1][zone=4] -> 0 pages Sep 11 16:26:05.263440 (XEN) heap[node=1][zone=5] -> 0 pages Sep 11 16:26:05.275409 (XEN) heap[node=1][zone=6] -> 0 pages Sep 11 16:26:05.275429 (XEN) heap[node=1][zone=7] -> 0 pages Sep 11 16:26:05.275440 (XEN) heap[node=1][zone=8] -> 0 pages Sep 11 16:26:05.287415 (XEN) heap[node=1][zone=9] -> 0 pages Sep 11 16:26:05.287433 (XEN) heap[node=1][zone=10] -> 0 pages Sep 11 16:26:05.287445 (XEN) heap[node=1][zone=11] -> 0 pages Sep 11 16:26:05.299410 (XEN) heap[node=1][zone=12] -> 0 pages Sep 11 16:26:05.299429 (XEN) heap[node=1][zone=13] -> 0 pages Sep 11 16:26:05.299441 (XEN) heap[node=1][zone=14] -> 0 pages Sep 11 16:26:05.311419 (XEN) heap[node=1][zone=15] -> 0 pages Sep 11 16:26:05.311439 (XEN) heap[node=1][zone=16] -> 0 pages Sep 11 16:26:05.311450 (XEN) heap[node=1][zone=17] -> 0 pages Sep 11 16:26:05.323410 (XEN) heap[node=1][zone=18] -> 0 pages Sep 11 16:26:05.323429 (XEN) heap[node=1][zone=19] -> 0 pages Sep 11 16:26:05.323448 (XEN) heap[node=1][zone=20] -> 0 pages Sep 11 16:26:05.335410 (XEN) heap[node=1][zone=21] -> 0 pages Sep 11 16:26:05.335429 (XEN) heap[node=1][zone=22] -> 0 pages Sep 11 16:26:05.335441 (XEN) heap[node=1][zone=23] -> 0 pages Sep 11 16:26:05.347414 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 11 16:26:05.347433 (XEN) heap[node=1][zone=25] -> 288901 pages Sep 11 16:26:05.347446 (XEN) heap[node=1][zone=26] -> 0 pages Sep 11 16:26:05.359411 (XEN) heap[node=1][zone=27] -> 0 pages Sep 11 16:26:05.359429 (XEN) heap[node=1][zone=28] -> 0 pages Sep 11 16:26:05.359441 (XEN) heap[node=1][zone=29] -> 0 pages Sep 11 16:26:05.371412 (XEN) heap[node=1][zone=30] -> 0 pages Sep 11 16:26:05.371431 (XEN) heap[node=1][zone=31] -> 0 pages Sep 11 16:26:05.371442 (XEN) heap[node=1][zone=32] -> 0 pages Sep 11 16:26:05.383418 (XEN) heap[node=1][zone=33] -> 0 pages Sep 11 16:26:05.383437 (XEN) heap[node=1][zone=34] -> 0 pages Sep 11 16:26:05.395411 (XEN) heap[node=1][zone=35] -> 0 pages Sep 11 16:26:05.395431 (XEN) heap[node=1][zone=36] -> 0 pages Sep 11 16:26:05.395443 (XEN) heap[node=1][zone=37] -> 0 pages Sep 11 16:26:05.407407 (XEN) heap[node=1][zone=38] -> 0 pages Sep 11 16:26:05.407427 (XEN) heap[node=1][zone=39] -> 0 pages Sep 11 16:26:05.407439 (XEN) heap[node=1][zone=40] -> 0 pages Sep 11 16:26:05.419360 Sep 11 16:26:05.777676 (XEN) MSI information: Sep 11 16:26:05.795417 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 11 16:26:05.795443 (XE Sep 11 16:26:05.795767 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 11 16:26:05.807436 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:05.819422 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:05.835441 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:05.835466 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:05.851439 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:05.851464 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:26:05.863415 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:26:05.875412 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:05.875437 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:26:05.887419 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000001c mask=0/ /? Sep 11 16:26:05.899415 (XEN) MSI-X 84 vec=da fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 16:26:05.911411 (XEN) MSI-X 85 vec=d0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 16:26:05.911436 (XEN) MSI-X 86 vec=e0 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 11 16:26:05.923420 (XEN) MSI-X 87 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 11 16:26:05.935413 (XEN) MSI-X 88 vec=e5 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:05.935437 (XEN) MSI-X 89 vec=d8 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 16:26:05.947422 (XEN) MSI-X 90 vec=c0 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 16:26:05.959418 (XEN) MSI-X 91 vec=b8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 16:26:05.971412 (XEN) MSI-X 92 vec=3d fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 16:26:05.971437 (XEN) MSI-X 93 vec=29 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 16:26:05.983417 (XEN) MSI-X 94 vec=9f fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 16:26:05.995422 (XEN) MSI-X 95 vec=78 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 16:26:06.007420 (XEN) MSI-X 96 vec=99 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 11 16:26:06.007446 (XEN) MSI-X 97 vec=39 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 16:26:06.019417 (XEN) MSI-X 98 vec=c2 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 11 16:26:06.031416 (XEN) MSI-X 99 vec=b1 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 11 16:26:06.043407 (XEN) MSI-X 100 vec=78 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 16:26:06.043433 (XEN) MSI-X 101 vec=c7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 16:26:06.055417 (XEN) MSI-X 102 vec=52 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 16:26:06.067415 (XEN) MSI-X 103 vec=d3 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 16:26:06.067440 (XEN) MSI-X 104 vec=5c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.079419 (XEN) MSI-X 105 vec=e7 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 16:26:06.091415 (XEN) MSI-X 106 vec=a8 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 16:26:06.103415 (XEN) MSI-X 107 vec=ea fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 16:26:06.103440 (XEN) MSI-X 108 vec=36 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 11 16:26:06.115417 (XEN) MSI-X 109 vec=6c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 11 16:26:06.127418 (XEN) MSI-X 110 vec=50 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 16:26:06.139411 (XEN) MSI-X 111 vec=24 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 16:26:06.139437 (XEN) MSI-X 112 vec=8c fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 16:26:06.151415 (XEN) MSI-X 113 vec=2c fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 16:26:06.163418 (XEN) MSI-X 114 vec=90 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 11 16:26:06.163443 (XEN) MSI-X 115 vec=85 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 16:26:06.175421 (XEN) MSI-X 116 vec=ad fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 16:26:06.187415 (XEN) MSI-X 117 vec=51 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 16:26:06.199418 (XEN) MSI-X 118 vec=e6 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 16:26:06.199443 (XEN) MSI-X 119 vec=66 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 16:26:06.211422 (XEN) MSI-X 120 vec=ad fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 11 16:26:06.223416 (XEN) MSI-X 121 vec=46 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 11 16:26:06.235411 (XEN) MSI-X 122 vec=46 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 16:26:06.235436 (XEN) MSI-X 123 vec=31 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 11 16:26:06.247418 (XEN) MSI-X 124 vec=d9 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:06.259416 (XEN) MSI-X 125 vec=b9 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 16:26:06.271408 (XEN) MSI-X 126 vec=c1 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 16:26:06.271435 (XEN) MSI-X 127 vec=a5 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 16:26:06.283424 (XEN) MSI-X 128 vec=ad fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 16:26:06.295414 (XEN) MSI-X 129 vec=b7 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 11 16:26:06.295438 (XEN) MSI-X 130 vec=2b fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 11 16:26:06.307419 (XEN) MSI-X 131 vec=bf fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 16:26:06.319415 (XEN) MSI-X 132 vec=c9 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 16:26:06.331419 (XEN) MSI-X 133 vec=87 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.331445 (XEN) MSI-X 134 vec=8f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.343416 (XEN) MSI-X 135 vec=97 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.355415 (XEN) MSI-X 136 vec=9f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.367408 (XEN) MSI-X 137 vec=a7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.367434 (XEN) MSI-X 138 vec=6b fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 16:26:06.379416 (XEN) MSI-X 139 vec=87 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 16:26:06.391413 (XEN) MSI-X 140 vec=7b fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 11 16:26:06.391438 (XEN) MSI-X 141 vec=c7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.403426 (XEN) MSI-X 142 vec=cf fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.415416 (XEN) MSI-X 143 vec=c7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 16:26:06.427412 (XEN) MSI-X 144 vec=df fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.427436 (XEN) MSI-X 145 vec=e7 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.439417 (XEN) MSI-X 146 vec=ef fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.451417 (XEN) MSI-X 147 vec=28 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.463413 (XEN) MSI-X 148 vec=30 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 16:26:06.463438 (XEN) MSI-X 149 vec=2e fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 16:26:06.475428 (XEN) MSI-X 150 vec=9d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.487413 (XEN) MSI-X 151 vec=a5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.487438 (XEN) MSI-X 152 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.499421 (XEN) MSI-X 153 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.511415 (XEN) MSI-X 154 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.523414 (XEN) MSI-X 155 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.523439 (XEN) MSI-X 156 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.535417 (XEN) MSI-X 157 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.547415 (XEN) MSI-X 158 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 16:26:06.559364 Sep 11 16:26:07.777439 (XEN) ==== PCI devices ==== Sep 11 16:26:07.795427 (XEN) ==== segment 0000 ==== Sep 11 16:26:07.795444 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 11 16:26:07.795455 (XEN) 0000:ff:1f.0 Sep 11 16:26:07.795776 - d0 - node -1 Sep 11 16:26:07.807420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 11 16:26:07.807438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 11 16:26:07.807449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 11 16:26:07.819429 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 11 16:26:07.819447 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 11 16:26:07.819459 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 11 16:26:07.819469 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 11 16:26:07.831420 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 11 16:26:07.831438 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 11 16:26:07.831449 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 11 16:26:07.843420 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 11 16:26:07.843438 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 11 16:26:07.843449 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 11 16:26:07.855417 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 11 16:26:07.855435 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 11 16:26:07.855455 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 11 16:26:07.855466 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 11 16:26:07.867418 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 11 16:26:07.867436 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 11 16:26:07.867447 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 11 16:26:07.879416 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 11 16:26:07.879434 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 11 16:26:07.879445 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 11 16:26:07.891415 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 11 16:26:07.891434 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 11 16:26:07.891445 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 11 16:26:07.891455 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 11 16:26:07.903425 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 11 16:26:07.903443 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 11 16:26:07.903454 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 11 16:26:07.915412 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 11 16:26:07.915430 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 11 16:26:07.915441 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 11 16:26:07.927411 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 11 16:26:07.927429 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 11 16:26:07.927440 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 11 16:26:07.939411 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 11 16:26:07.939430 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 11 16:26:07.939441 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 11 16:26:07.939452 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 11 16:26:07.951416 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 11 16:26:07.951434 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 11 16:26:07.951445 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 11 16:26:07.963411 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 11 16:26:07.963429 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 11 16:26:07.963440 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 11 16:26:07.975418 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 11 16:26:07.975437 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 11 16:26:07.975448 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 11 16:26:07.975458 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 11 16:26:07.987412 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 11 16:26:07.987430 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 11 16:26:07.987441 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 11 16:26:07.999414 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 11 16:26:07.999432 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 11 16:26:07.999443 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 11 16:26:08.011409 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 11 16:26:08.011428 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 11 16:26:08.011439 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 11 16:26:08.011449 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 11 16:26:08.023413 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 11 16:26:08.023431 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 11 16:26:08.023442 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 11 16:26:08.035425 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 11 16:26:08.035443 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 11 16:26:08.035454 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 11 16:26:08.047410 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 11 16:26:08.047429 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 11 16:26:08.047440 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 11 16:26:08.047450 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 11 16:26:08.059413 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 11 16:26:08.059431 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 11 16:26:08.059442 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 11 16:26:08.071414 (XEN) 0000:80:05.4 - d0 - node 1 Sep 11 16:26:08.071432 (XEN) 0000:80:05.2 - d0 - node 1 Sep 11 16:26:08.071443 (XEN) 0000:80:05.1 - d0 - node 1 Sep 11 16:26:08.083412 (XEN) 0000:80:05.0 - d0 - node 1 Sep 11 16:26:08.083431 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 11 16:26:08.083444 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 11 16:26:08.095412 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 11 16:26:08.095430 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 11 16:26:08.095441 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 11 16:26:08.095451 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 11 16:26:08.107413 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 11 16:26:08.107431 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 11 16:26:08.107449 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 11 16:26:08.119414 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 11 16:26:08.119432 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 11 16:26:08.119442 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 11 16:26:08.131412 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 11 16:26:08.131431 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 11 16:26:08.131442 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 11 16:26:08.143411 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 11 16:26:08.143431 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 11 16:26:08.143442 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 11 16:26:08.143452 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 11 16:26:08.155414 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 11 16:26:08.155432 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 11 16:26:08.155443 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 11 16:26:08.167411 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 11 16:26:08.167429 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 11 16:26:08.167440 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 11 16:26:08.179410 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 11 16:26:08.179428 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 11 16:26:08.179439 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 11 16:26:08.179449 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 11 16:26:08.191416 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 11 16:26:08.191434 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 11 16:26:08.191445 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 11 16:26:08.203412 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 11 16:26:08.203430 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 11 16:26:08.203441 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 11 16:26:08.215409 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 11 16:26:08.215428 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 11 16:26:08.215439 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 11 16:26:08.215449 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 11 16:26:08.227419 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 11 16:26:08.227437 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 11 16:26:08.227448 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 11 16:26:08.239419 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 11 16:26:08.239437 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 11 16:26:08.239448 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 11 16:26:08.251407 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 11 16:26:08.251425 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 11 16:26:08.251436 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 11 16:26:08.251446 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 11 16:26:08.263413 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 11 16:26:08.263431 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 11 16:26:08.263442 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 11 16:26:08.275409 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 11 16:26:08.275427 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 11 16:26:08.275438 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 11 16:26:08.287418 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 11 16:26:08.287436 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 11 16:26:08.287447 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 11 16:26:08.299408 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 11 16:26:08.299426 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 11 16:26:08.299438 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 11 16:26:08.299447 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 11 16:26:08.311413 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 11 16:26:08.311431 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 11 16:26:08.311442 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 11 16:26:08.323412 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 11 16:26:08.323430 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 11 16:26:08.323441 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 11 16:26:08.335412 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 11 16:26:08.335431 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 11 16:26:08.335442 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 11 16:26:08.347405 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 11 16:26:08.347425 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 11 16:26:08.347436 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 11 16:26:08.347446 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 11 16:26:08.359411 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 11 16:26:08.359429 (XEN) 0000:08:00.0 - d0 - node 0 Sep 11 16:26:08.359447 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 88 90 92 94 96 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 11 16:26:08.395410 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 11 16:26:08.395435 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 89 91 93 95 97 > Sep 11 16:26:08.407414 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 11 16:26:08.407433 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 11 16:26:08.419410 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 11 16:26:08.419428 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 11 16:26:08.419440 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 11 16:26:08.431412 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 11 16:26:08.431430 (XEN) 0000:00:16.1 - d0 - node 0 Sep 11 16:26:08.431441 (XEN) 0000:00:16.0 - d0 - node 0 Sep 11 16:26:08.443417 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 11 16:26:08.443437 (XEN) 0000:00:11.0 - d0 - node 0 Sep 11 16:26:08.443448 (XEN) 0000:00:05.4 - d0 - node 0 Sep 11 16:26:08.455412 (XEN) 0000:00:05.2 - d0 - node 0 Sep 11 16:26:08.455430 (XEN) 0000:00:05.1 - d0 - node 0 Sep 11 16:26:08.455441 (XEN) 0000:00:05.0 - d0 - node 0 Sep 11 16:26:08.467411 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 11 16:26:08.467431 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 11 16:26:08.479406 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 11 16:26:08.479426 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 11 16:26:08.479438 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 11 16:26:08.491399 (XEN) 0000:00:00.0 - d0 - node 0 Sep 11 16:26:08.491417 Sep 11 16:26:09.781475 (XEN) Dumping timer queues: Sep 11 16:26:09.803441 (XEN) CPU00: Sep 11 16:26:09.803457 (XEN) ex= 362590us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000 Sep 11 16:26:09.803874 000000000) Sep 11 16:26:09.815426 (XEN) ex= 940598us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 11 16:26:09.815453 (XEN) ex= 891580us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.827431 (XEN) ex= 3573035us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 11 16:26:09.839425 (XEN) ex= 1284030us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 11 16:26:09.851429 (XEN) ex= 114080454us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 11 16:26:09.863423 (XEN) CPU01: Sep 11 16:26:09.863439 (XEN) ex= 625799us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.875420 (XEN) ex= 1876029us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 11 16:26:09.887421 (XEN) CPU02: Sep 11 16:26:09.887436 (XEN) ex= 9118us timer=ffff83083ffbd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83083ffbd460) Sep 11 16:26:09.899459 (XEN) ex= 1580037us timer=ffff83083970a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970a000) Sep 11 16:26:09.911420 (XEN) ex= 894729us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.923418 (XEN) CPU03: Sep 11 16:26:09.923433 (XEN) ex= 396042us timer=ffff83083975c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975c000) Sep 11 16:26:09.935418 (XEN) ex= 625800us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.947416 (XEN) CPU04: Sep 11 16:26:09.947432 (XEN) ex= 449428us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.959415 (XEN) CPU05: Sep 11 16:26:09.959431 (XEN) ex= 449428us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.971424 (XEN) ex= 2396028us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 11 16:26:09.983419 (XEN) CPU06: Sep 11 16:26:09.983435 (XEN) ex= 242582us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:09.995413 (XEN) ex= 2692024us timer=ffff83083977e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083977e000) Sep 11 16:26:10.007416 (XEN) ex= 3492023us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 11 16:26:10.019414 (XEN) ex= 4172015us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 11 16:26:10.031413 (XEN) CPU07: Sep 11 16:26:10.031429 (XEN) ex= 242582us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.043411 (XEN) CPU08: Sep 11 16:26:10.043427 (XEN) ex= 242610us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.055413 (XEN) ex= 3580026us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 11 16:26:10.067418 (XEN) CPU09: Sep 11 16:26:10.067434 (XEN) ex= 100961us timer=ffff830839741070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839741000) Sep 11 16:26:10.079412 (XEN) ex= 242610us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.091413 (XEN) CPU10: Sep 11 16:26:10.091429 (XEN) ex= 449428us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.103413 (XEN) CPU11: Sep 11 16:26:10.103429 (XEN) ex= 449428us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.115381 (XEN) ex= 748961us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Sep 11 16:26:10.127406 (XEN) CPU12: Sep 11 16:26:10.127422 (XEN) ex= 242628us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.127441 (XEN) ex= 2601007us timer=ffff8308396d3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d3000) Sep 11 16:26:10.139424 (XEN) CPU13: Sep 11 16:26:10.151413 (XEN) ex= 242626us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.151440 (XEN) ex= 3284021us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 11 16:26:10.163427 (XEN) CPU14: Sep 11 16:26:10.175411 (XEN) ex= 242617us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.175438 (XEN) ex= 748961us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 11 16:26:10.187421 (XEN) CPU15: Sep 11 16:26:10.187436 (XEN) ex= 242618us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.199421 (XEN) ex= 2988028us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 11 16:26:10.211424 (XEN) CPU16: Sep 11 16:26:10.211439 (XEN) ex= 449428us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.223422 (XEN) ex= 4084029us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 11 16:26:10.235423 (XEN) ex= 2380018us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 11 16:26:10.247397 (XEN) CPU17: Sep 11 16:26:10.247412 (XEN) ex= 449428us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.259397 (XEN) CPU18: Sep 11 16:26:10.259405 (XEN) ex= 449428us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.271404 (XEN) ex= 3573032us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 11 16:26:10.283432 (XEN) CPU19: Sep 11 16:26:10.283446 (XEN) ex= 449428us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.295419 (XEN) ex= 1788042us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 11 16:26:10.307427 (XEN) CPU20: Sep 11 16:26:10.307443 (XEN) ex= 447925us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.319432 (XEN) ex= 3788025us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 11 16:26:10.331394 (XEN) CPU21: Sep 11 16:26:10.331410 (XEN) ex= 447925us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.343428 (XEN) CPU22: Sep 11 16:26:10.343443 (XEN) ex= 380023us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 11 16:26:10.355437 (XEN) ex= 447925us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.367423 (XEN) ex= 1988030us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 11 16:26:10.379423 (XEN) CPU23: Sep 11 16:26:10.379439 (XEN) ex= 447925us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.391425 (XEN) ex= 3190089us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 11 16:26:10.403419 (XEN) CPU24: Sep 11 16:26:10.403435 (XEN) ex= 447925us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.415423 (XEN) ex= 3196022us timer=ffff830839786070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839786000) Sep 11 16:26:10.427419 (XEN) ex= 2676027us timer=ffff83083973d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973d000) Sep 11 16:26:10.439421 (XEN) CPU25: Sep 11 16:26:10.439437 (XEN) ex= 447925us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.451416 (XEN) CPU26: Sep 11 16:26:10.451432 (XEN) ex= 447924us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.463423 (XEN) ex= 1545156us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 11 16:26:10.475417 (XEN) CPU27: Sep 11 16:26:10.475432 (XEN) ex= 447924us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.487408 (XEN) ex= 2084025us timer=ffff830839706070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839706000) Sep 11 16:26:10.499409 (XEN) CPU28: Sep 11 16:26:10.499425 (XEN) ex= 447875us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.511408 (XEN) ex= 2284029us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 11 16:26:10.523407 (XEN) ex= 3573034us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 11 16:26:10.535408 (XEN) CPU29: Sep 11 16:26:10.535424 (XEN) ex= 447875us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.547409 (XEN) CPU30: Sep 11 16:26:10.547426 (XEN) ex= 447922us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.547446 (XEN) ex= 3172018us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 11 16:26:10.559427 (XEN) CPU31: Sep 11 16:26:10.571409 (XEN) ex= 242381us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.571435 (XEN) CPU32: Sep 11 16:26:10.583407 (XEN) ex= 112634us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 11 16:26:10.583437 (XEN) ex= 449446us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.595428 (XEN) ex= 2580016us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 11 16:26:10.607437 (XEN) CPU33: Sep 11 16:26:10.607453 (XEN) ex= 449446us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.619423 (XEN) CPU34: Sep 11 16:26:10.619438 (XEN) ex= 449447us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.631404 (XEN) ex= 1492026us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 11 16:26:10.643425 (XEN) CPU35: Sep 11 16:26:10.643440 (XEN) ex= 449447us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.655420 (XEN) ex= 2601005us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 11 16:26:10.667423 (XEN) CPU36: Sep 11 16:26:10.667439 (XEN) ex= 242382us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.679420 (XEN) ex= 3692022us timer=ffff830839783070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839783000) Sep 11 16:26:10.691419 (XEN) ex= 4030061us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 11 16:26:10.703419 (XEN) CPU37: Sep 11 16:26:10.703435 (XEN) ex= 242382us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.715420 (XEN) ex= 3190167us timer=ffff830839778070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839778000) Sep 11 16:26:10.727420 (XEN) CPU38: Sep 11 16:26:10.727436 (XEN) ex= 449447us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.739417 (XEN) ex= 3396026us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 11 16:26:10.751416 (XEN) CPU39: Sep 11 16:26:10.751432 (XEN) ex= 449447us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.763413 (XEN) ex= 1324961us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 11 16:26:10.775410 (XEN) CPU40: Sep 11 16:26:10.775426 (XEN) ex= 876028us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 11 16:26:10.787415 (XEN) ex= 890310us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.799420 (XEN) CPU41: Sep 11 16:26:10.799436 (XEN) ex= 252055us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 11 16:26:10.811413 (XEN) ex= 449420us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.823412 (XEN) CPU42: Sep 11 16:26:10.823427 (XEN) ex= 447913us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.835409 (XEN) ex= 2196017us timer=ffff830839775070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839775000) Sep 11 16:26:10.847409 (XEN) ex= 492018us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 11 16:26:10.859409 (XEN) CPU43: Sep 11 16:26:10.859425 (XEN) ex= 242372us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.871410 (XEN) CPU44: Sep 11 16:26:10.871426 (XEN) ex= 447922us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.883408 (XEN) ex= 2788028us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 11 16:26:10.883437 (XEN) ex= 3676027us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 11 16:26:10.895427 (XEN) CPU45: Sep 11 16:26:10.907407 (XEN) ex= 447922us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.907434 (XEN) CPU46: Sep 11 16:26:10.919410 (XEN) ex= 447922us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.919444 (XEN) ex= 2492014us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 11 16:26:10.931422 (XEN) ex= 4031014us timer=ffff830839780070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839780000) Sep 11 16:26:10.943420 (XEN) CPU47: Sep 11 16:26:10.943436 (XEN) ex= 484639us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.955432 (XEN) CPU48: Sep 11 16:26:10.955447 (XEN) ex= 449447us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:10.967418 (XEN) ex= 3573033us timer=ffff830839752070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839752000) Sep 11 16:26:10.979421 (XEN) ex= 1380027us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 11 16:26:10.991421 (XEN) CPU49: Sep 11 16:26:10.991436 (XEN) ex= 449447us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.003418 (XEN) ex= 3380021us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 11 16:26:11.015423 (XEN) CPU50: Sep 11 16:26:11.015438 (XEN) ex= 242381us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.027420 (XEN) ex= 3900039us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 11 16:26:11.039419 (XEN) ex= 788061us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 11 16:26:11.051420 (XEN) CPU51: Sep 11 16:26:11.051435 (XEN) ex= 449426us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.063417 (XEN) CPU52: Sep 11 16:26:11.063433 (XEN) ex= 890334us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.075416 (XEN) ex= 1084028us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 11 16:26:11.087419 (XEN) CPU53: Sep 11 16:26:11.087435 (XEN) ex= 449427us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.099417 (XEN) CPU54: Sep 11 16:26:11.099432 (XEN) ex= 196030us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 11 16:26:11.111419 (XEN) ex= 447922us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.123416 (XEN) ex= 3084026us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 11 16:26:11.135418 (XEN) CPU55: Sep 11 16:26:11.135433 (XEN) ex= 447922us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 16:26:11.147383 Sep 11 16:26:11.786106 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 11 16:26:11.807428 (XEN) max state: unlimited Sep 11 16:26:11.807445 (XEN) ==cpu0== Sep 11 16:26:11.807454 (XEN) C1: type[C Sep 11 16:26:11.807780 1] latency[ 2] usage[ 234784] method[ FFH] duration[80954134929] Sep 11 16:26:11.819433 (XEN) C2: type[C1] latency[ 10] usage[ 194797] method[ FFH] duration[130215161538] Sep 11 16:26:11.835437 (XEN) C3: type[C2] latency[ 40] usage[ 77741] method[ FFH] duration[151779837067] Sep 11 16:26:11.835463 (XEN) *C4: type[C3] latency[133] usage[ 25125] method[ FFH] duration[1002446958656] Sep 11 16:26:11.847433 (XEN) C0: usage[ 532447] duration[24022758965] Sep 11 16:26:11.859415 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:11.859438 (XEN) CC3[150601139720] CC6[974857933414] CC7[0] Sep 11 16:26:11.859451 (XEN) ==cpu1== Sep 11 16:26:11.871415 (XEN) C1: type[C1] latency[ 2] usage[ 41178] method[ FFH] duration[15336641700] Sep 11 16:26:11.871441 (XEN) C2: type[C1] latency[ 10] usage[ 46143] method[ FFH] duration[41494851986] Sep 11 16:26:11.883428 (XEN) C3: type[C2] latency[ 40] usage[ 28931] method[ FFH] duration[77562965467] Sep 11 16:26:11.895419 (XEN) *C4: type[C3] latency[133] usage[ 33674] method[ FFH] duration[1247246417962] Sep 11 16:26:11.907414 (XEN) C0: usage[ 149926] duration[7778065369] Sep 11 16:26:11.907434 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:11.919412 (XEN) CC3[150601139720] CC6[974857933414] CC7[0] Sep 11 16:26:11.919432 (XEN) ==cpu2== Sep 11 16:26:11.919441 (XEN) C1: type[C1] latency[ 2] usage[ 225477] method[ FFH] duration[78446338362] Sep 11 16:26:11.931421 (XEN) C2: type[C1] latency[ 10] usage[ 197181] method[ FFH] duration[116573827125] Sep 11 16:26:11.943414 (XEN) C3: type[C2] latency[ 40] usage[ 87544] method[ FFH] duration[172076951375] Sep 11 16:26:11.955406 (XEN) C4: type[C3] latency[133] usage[ 37062] method[ FFH] duration[990679271585] Sep 11 16:26:11.955433 (XEN) *C0: usage[ 547265] duration[31642608929] Sep 11 16:26:11.967410 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:11.967432 (XEN) CC3[168418696022] CC6[955147447291] CC7[0] Sep 11 16:26:11.979411 (XEN) ==cpu3== Sep 11 16:26:11.979427 (XEN) C1: type[C1] latency[ 2] usage[ 39230] method[ FFH] duration[17799776772] Sep 11 16:26:11.991414 (XEN) C2: type[C1] latency[ 10] usage[ 45538] method[ FFH] duration[47191137203] Sep 11 16:26:11.991439 (XEN) C3: type[C2] latency[ 40] usage[ 29110] method[ FFH] duration[81425019241] Sep 11 16:26:12.003417 (XEN) *C4: type[C3] latency[133] usage[ 35571] method[ FFH] duration[1236281679948] Sep 11 16:26:12.015418 (XEN) C0: usage[ 149449] duration[6721486598] Sep 11 16:26:12.015437 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.027414 (XEN) CC3[168418696022] CC6[955147447291] CC7[0] Sep 11 16:26:12.027434 (XEN) ==cpu4== Sep 11 16:26:12.027443 (XEN) C1: type[C1] latency[ 2] usage[ 222832] method[ FFH] duration[77773592214] Sep 11 16:26:12.039420 (XEN) C2: type[C1] latency[ 10] usage[ 192621] method[ FFH] duration[128413594645] Sep 11 16:26:12.051418 (XEN) C3: type[C2] latency[ 40] usage[ 80335] method[ FFH] duration[156038897945] Sep 11 16:26:12.063416 (XEN) *C4: type[C3] latency[133] usage[ 24419] method[ FFH] duration[1009125537821] Sep 11 16:26:12.075411 (XEN) C0: usage[ 520207] duration[18067538688] Sep 11 16:26:12.075432 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.087412 (XEN) CC3[148900245640] CC6[991268197505] CC7[0] Sep 11 16:26:12.087432 (XEN) ==cpu5== Sep 11 16:26:12.087441 (XEN) C1: type[C1] latency[ 2] usage[ 55666] method[ FFH] duration[17906326678] Sep 11 16:26:12.099415 (XEN) C2: type[C1] latency[ 10] usage[ 45869] method[ FFH] duration[37331700688] Sep 11 16:26:12.111413 (XEN) C3: type[C2] latency[ 40] usage[ 24900] method[ FFH] duration[73005152890] Sep 11 16:26:12.111439 (XEN) *C4: type[C3] latency[133] usage[ 34669] method[ FFH] duration[1253939746825] Sep 11 16:26:12.123422 (XEN) C0: usage[ 161104] duration[7236325900] Sep 11 16:26:12.135408 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.135430 (XEN) CC3[148900245640] CC6[991268197505] CC7[0] Sep 11 16:26:12.147410 (XEN) ==cpu6== Sep 11 16:26:12.147426 (XEN) C1: type[C1] latency[ 2] usage[ 214552] method[ FFH] duration[74560201764] Sep 11 16:26:12.147446 (XEN) C2: type[C1] latency[ 10] usage[ 187617] method[ FFH] duration[129154036130] Sep 11 16:26:12.159427 (XEN) C3: type[C2] latency[ 40] usage[ 77718] method[ FFH] duration[148723832487] Sep 11 16:26:12.171417 (XEN) *C4: type[C3] latency[133] usage[ 25396] method[ FFH] duration[1019410850884] Sep 11 16:26:12.183413 (XEN) C0: usage[ 505283] duration[17570389925] Sep 11 16:26:12.183433 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.195411 (XEN) CC3[140796863980] CC6[999614989973] CC7[0] Sep 11 16:26:12.195438 (XEN) ==cpu7== Sep 11 16:26:12.195448 (XEN) C1: type[C1] latency[ 2] usage[ 37655] method[ FFH] duration[15312974694] Sep 11 16:26:12.207419 (XEN) C2: type[C1] latency[ 10] usage[ 37210] method[ FFH] duration[33881499013] Sep 11 16:26:12.219415 (XEN) C3: type[C2] latency[ 40] usage[ 21178] method[ FFH] duration[55786338998] Sep 11 16:26:12.231412 (XEN) *C4: type[C3] latency[133] usage[ 37515] method[ FFH] duration[1277152795143] Sep 11 16:26:12.231439 (XEN) C0: usage[ 133558] duration[7285789733] Sep 11 16:26:12.243414 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.243435 (XEN) CC3[140796863980] CC6[999614989973] CC7[0] Sep 11 16:26:12.255411 (XEN) ==cpu8== Sep 11 16:26:12.255427 (XEN) C1: type[C1] latency[ 2] usage[ 213194] method[ FFH] duration[75139732526] Sep 11 16:26:12.267415 (XEN) C2: type[C1] latency[ 10] usage[ 189980] method[ FFH] duration[127566595785] Sep 11 16:26:12.267441 (XEN) C3: type[C2] latency[ 40] usage[ 79350] method[ FFH] duration[150451184782] Sep 11 16:26:12.279423 (XEN) *C4: type[C3] latency[133] usage[ 26202] method[ FFH] duration[1016801492974] Sep 11 16:26:12.291417 (XEN) C0: usage[ 508726] duration[19460449276] Sep 11 16:26:12.291437 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.303429 (XEN) CC3[147928852236] CC6[993961324173] CC7[0] Sep 11 16:26:12.303448 (XEN) ==cpu9== Sep 11 16:26:12.315410 (XEN) C1: type[C1] latency[ 2] usage[ 37842] method[ FFH] duration[17122178567] Sep 11 16:26:12.315437 (XEN) C2: type[C1] latency[ 10] usage[ 36158] method[ FFH] duration[25848588201] Sep 11 16:26:12.327420 (XEN) C3: type[C2] latency[ 40] usage[ 17698] method[ FFH] duration[58441012171] Sep 11 16:26:12.339419 (XEN) *C4: type[C3] latency[133] usage[ 38276] method[ FFH] duration[1279784031615] Sep 11 16:26:12.351414 (XEN) C0: usage[ 129974] duration[8223728023] Sep 11 16:26:12.351434 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.363414 (XEN) CC3[147928852236] CC6[993961324173] CC7[0] Sep 11 16:26:12.363433 (XEN) ==cpu10== Sep 11 16:26:12.363443 (XEN) C1: type[C1] latency[ 2] usage[ 216321] method[ FFH] duration[77976791622] Sep 11 16:26:12.375418 (XEN) C2: type[C1] latency[ 10] usage[ 190211] method[ FFH] duration[127689998505] Sep 11 16:26:12.387413 (XEN) C3: type[C2] latency[ 40] usage[ 80634] method[ FFH] duration[157997280096] Sep 11 16:26:12.387439 (XEN) *C4: type[C3] latency[133] usage[ 26299] method[ FFH] duration[1007947488860] Sep 11 16:26:12.399420 (XEN) C0: usage[ 513465] duration[17808039735] Sep 11 16:26:12.411412 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.411433 (XEN) CC3[156016284696] CC6[985889323828] CC7[0] Sep 11 16:26:12.423410 (XEN) ==cpu11== Sep 11 16:26:12.423426 (XEN) C1: type[C1] latency[ 2] usage[ 30793] method[ FFH] duration[13608473713] Sep 11 16:26:12.435412 (XEN) C2: type[C1] latency[ 10] usage[ 28500] method[ FFH] duration[20096989841] Sep 11 16:26:12.435438 (XEN) C3: type[C2] latency[ 40] usage[ 14194] method[ FFH] duration[56815018576] Sep 11 16:26:12.447419 (XEN) *C4: type[C3] latency[133] usage[ 41408] method[ FFH] duration[1291663958765] Sep 11 16:26:12.459426 (XEN) C0: usage[ 114895] duration[7235251174] Sep 11 16:26:12.459445 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.471413 (XEN) CC3[156016284696] CC6[985889323828] CC7[0] Sep 11 16:26:12.471433 (XEN) ==cpu12== Sep 11 16:26:12.471442 (XEN) C1: type[C1] latency[ 2] usage[ 213668] method[ FFH] duration[73942538612] Sep 11 16:26:12.483419 (XEN) C2: type[C1] latency[ 10] usage[ 190610] method[ FFH] duration[131349527139] Sep 11 16:26:12.495420 (XEN) C3: type[C2] latency[ 40] usage[ 78016] method[ FFH] duration[156720117242] Sep 11 16:26:12.507415 (XEN) *C4: type[C3] latency[133] usage[ 26353] method[ FFH] duration[1010836981730] Sep 11 16:26:12.519417 (XEN) C0: usage[ 508647] duration[16570599530] Sep 11 16:26:12.519438 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.531406 (XEN) CC3[157677335941] CC6[983961863632] CC7[0] Sep 11 16:26:12.531426 (XEN) ==cpu13== Sep 11 16:26:12.531436 (XEN) C1: type[C1] latency[ 2] usage[ 40975] method[ FFH] duration[16800473817] Sep 11 16:26:12.543416 (XEN) C2: type[C1] latency[ 10] usage[ 36305] method[ FFH] duration[25650404385] Sep 11 16:26:12.555413 (XEN) C3: type[C2] latency[ 40] usage[ 16659] method[ FFH] duration[65947722750] Sep 11 16:26:12.555439 (XEN) *C4: type[C3] latency[133] usage[ 40252] method[ FFH] duration[1273722223883] Sep 11 16:26:12.567419 (XEN) C0: usage[ 134191] duration[7299029657] Sep 11 16:26:12.579413 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.579434 (XEN) CC3[157677335941] CC6[983961863632] CC7[0] Sep 11 16:26:12.591409 (XEN) ==cpu14== Sep 11 16:26:12.591425 (XEN) C1: type[C1] latency[ 2] usage[ 217643] method[ FFH] duration[74446451744] Sep 11 16:26:12.591444 (XEN) C2: type[C1] latency[ 10] usage[ 191633] method[ FFH] duration[137812615607] Sep 11 16:26:12.603422 (XEN) C3: type[C2] latency[ 40] usage[ 79009] method[ FFH] duration[144114439503] Sep 11 16:26:12.615417 (XEN) *C4: type[C3] latency[133] usage[ 26473] method[ FFH] duration[1015716246374] Sep 11 16:26:12.627414 (XEN) C0: usage[ 514758] duration[17330156604] Sep 11 16:26:12.627434 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.639412 (XEN) CC3[142405987018] CC6[993111228067] CC7[0] Sep 11 16:26:12.639431 (XEN) ==cpu15== Sep 11 16:26:12.639440 (XEN) C1: type[C1] latency[ 2] usage[ 38595] method[ FFH] duration[17778307702] Sep 11 16:26:12.651421 (XEN) C2: type[C1] latency[ 10] usage[ 33474] method[ FFH] duration[32883151002] Sep 11 16:26:12.663416 (XEN) C3: type[C2] latency[ 40] usage[ 15709] method[ FFH] duration[59270216437] Sep 11 16:26:12.675410 (XEN) *C4: type[C3] latency[133] usage[ 41186] method[ FFH] duration[1271070460317] Sep 11 16:26:12.675436 (XEN) C0: usage[ 128964] duration[8417863816] Sep 11 16:26:12.687416 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.687437 (XEN) CC3[142405987018] CC6[993111228067] CC7[0] Sep 11 16:26:12.699416 (XEN) ==cpu16== Sep 11 16:26:12.699432 (XEN) C1: type[C1] latency[ 2] usage[ 215582] method[ FFH] duration[77255304478] Sep 11 16:26:12.711414 (XEN) C2: type[C1] latency[ 10] usage[ 187635] method[ FFH] duration[131102477291] Sep 11 16:26:12.711439 (XEN) C3: type[C2] latency[ 40] usage[ 78675] method[ FFH] duration[141427959899] Sep 11 16:26:12.723423 (XEN) *C4: type[C3] latency[133] usage[ 27053] method[ FFH] duration[1021751411434] Sep 11 16:26:12.746214 (XEN) C0: usage[ 508945] duration[17882907159] Sep 11 16:26:12.746241 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.747408 (XEN) CC3[139120347560] CC6[994827517584] CC7[0] Sep 11 16:26:12.747427 (XEN) ==cpu17== Sep 11 16:26:12.759411 (XEN) C1: type[C1] latency[ 2] usage[ 39479] method[ FFH] duration[19696920429] Sep 11 16:26:12.759437 (XEN) C2: type[C1] latency[ 10] usage[ 38574] method[ FFH] duration[32094519031] Sep 11 16:26:12.771419 (XEN) C3: type[C2] latency[ 40] usage[ 19311] method[ FFH] duration[66686719566] Sep 11 16:26:12.783420 (XEN) *C4: type[C3] latency[133] usage[ 40556] method[ FFH] duration[1263570697521] Sep 11 16:26:12.795415 (XEN) C0: usage[ 137920] duration[7371294739] Sep 11 16:26:12.795435 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.807412 (XEN) CC3[139120347560] CC6[994827517584] CC7[0] Sep 11 16:26:12.807432 (XEN) ==cpu18== Sep 11 16:26:12.807442 (XEN) C1: type[C1] latency[ 2] usage[ 212954] method[ FFH] duration[76003101908] Sep 11 16:26:12.819432 (XEN) C2: type[C1] latency[ 10] usage[ 189528] method[ FFH] duration[134452822330] Sep 11 16:26:12.831414 (XEN) C3: type[C2] latency[ 40] usage[ 78452] method[ FFH] duration[138800998278] Sep 11 16:26:12.831440 (XEN) *C4: type[C3] latency[133] usage[ 27412] method[ FFH] duration[1022884639915] Sep 11 16:26:12.843425 (XEN) C0: usage[ 508346] duration[17278645331] Sep 11 16:26:12.855412 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.855433 (XEN) CC3[142578874249] CC6[991565772204] CC7[0] Sep 11 16:26:12.867411 (XEN) ==cpu19== Sep 11 16:26:12.867428 (XEN) C1: type[C1] latency[ 2] usage[ 38004] method[ FFH] duration[17442267031] Sep 11 16:26:12.867447 (XEN) C2: type[C1] latency[ 10] usage[ 34844] method[ FFH] duration[31342695878] Sep 11 16:26:12.879427 (XEN) C3: type[C2] latency[ 40] usage[ 17350] method[ FFH] duration[72186950769] Sep 11 16:26:12.891421 (XEN) *C4: type[C3] latency[133] usage[ 42286] method[ FFH] duration[1261057746873] Sep 11 16:26:12.903415 (XEN) C0: usage[ 132484] duration[7390637993] Sep 11 16:26:12.903435 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.915411 (XEN) CC3[142578874249] CC6[991565772204] CC7[0] Sep 11 16:26:12.915431 (XEN) ==cpu20== Sep 11 16:26:12.915440 (XEN) C1: type[C1] latency[ 2] usage[ 210325] method[ FFH] duration[78263817845] Sep 11 16:26:12.927421 (XEN) C2: type[C1] latency[ 10] usage[ 185755] method[ FFH] duration[132485887506] Sep 11 16:26:12.939417 (XEN) C3: type[C2] latency[ 40] usage[ 77869] method[ FFH] duration[144567242783] Sep 11 16:26:12.951411 (XEN) *C4: type[C3] latency[133] usage[ 27964] method[ FFH] duration[1017648808587] Sep 11 16:26:12.951438 (XEN) C0: usage[ 501913] duration[16454600444] Sep 11 16:26:12.963415 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:12.963436 (XEN) CC3[147103725121] CC6[984328917698] CC7[0] Sep 11 16:26:12.975415 (XEN) ==cpu21== Sep 11 16:26:12.975431 (XEN) C1: type[C1] latency[ 2] usage[ 51981] method[ FFH] duration[20853604110] Sep 11 16:26:12.987413 (XEN) C2: type[C1] latency[ 10] usage[ 44197] method[ FFH] duration[42506972931] Sep 11 16:26:12.987438 (XEN) C3: type[C2] latency[ 40] usage[ 22573] method[ FFH] duration[86109095645] Sep 11 16:26:12.999422 (XEN) *C4: type[C3] latency[133] usage[ 44292] method[ FFH] duration[1231625103084] Sep 11 16:26:13.011419 (XEN) C0: usage[ 163043] duration[8325668280] Sep 11 16:26:13.011439 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.023413 (XEN) CC3[147103725121] CC6[984328917698] CC7[0] Sep 11 16:26:13.023432 (XEN) ==cpu22== Sep 11 16:26:13.023441 (XEN) C1: type[C1] latency[ 2] usage[ 221326] method[ FFH] duration[77224963367] Sep 11 16:26:13.035424 (XEN) *C2: type[C1] latency[ 10] usage[ 192643] method[ FFH] duration[131663592650] Sep 11 16:26:13.047416 (XEN) C3: type[C2] latency[ 40] usage[ 79050] method[ FFH] duration[155511427027] Sep 11 16:26:13.059413 (XEN) C4: type[C3] latency[133] usage[ 26725] method[ FFH] duration[1006145774936] Sep 11 16:26:13.059439 (XEN) C0: usage[ 519744] duration[18874743702] Sep 11 16:26:13.071421 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.071442 (XEN) CC3[162884778797] CC6[968377448982] CC7[0] Sep 11 16:26:13.083416 (XEN) ==cpu23== Sep 11 16:26:13.083432 (XEN) C1: type[C1] latency[ 2] usage[ 45415] method[ FFH] duration[19595462732] Sep 11 16:26:13.095413 (XEN) C2: type[C1] latency[ 10] usage[ 66346] method[ FFH] duration[75490243435] Sep 11 16:26:13.107407 (XEN) C3: type[C2] latency[ 40] usage[ 56196] method[ FFH] duration[163226752704] Sep 11 16:26:13.107434 (XEN) *C4: type[C3] latency[133] usage[ 44444] method[ FFH] duration[1123547929510] Sep 11 16:26:13.119415 (XEN) C0: usage[ 212401] duration[7560173943] Sep 11 16:26:13.131406 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.131436 (XEN) CC3[162884778797] CC6[968377448982] CC7[0] Sep 11 16:26:13.131450 (XEN) ==cpu24== Sep 11 16:26:13.143410 (XEN) C1: type[C1] latency[ 2] usage[ 238238] method[ FFH] duration[75696566314] Sep 11 16:26:13.143436 (XEN) C2: type[C1] latency[ 10] usage[ 194457] method[ FFH] duration[134952394166] Sep 11 16:26:13.155420 (XEN) C3: type[C2] latency[ 40] usage[ 79980] method[ FFH] duration[152928494989] Sep 11 16:26:13.167416 (XEN) *C4: type[C3] latency[133] usage[ 27006] method[ FFH] duration[1008125566547] Sep 11 16:26:13.179414 (XEN) C0: usage[ 539681] duration[17717631050] Sep 11 16:26:13.179434 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.191410 (XEN) CC3[157577701507] CC6[966342670752] CC7[0] Sep 11 16:26:13.191430 (XEN) ==cpu25== Sep 11 16:26:13.191439 (XEN) C1: type[C1] latency[ 2] usage[ 79938] method[ FFH] duration[34565697954] Sep 11 16:26:13.203418 (XEN) C2: type[C1] latency[ 10] usage[ 110970] method[ FFH] duration[105812804265] Sep 11 16:26:13.215415 (XEN) C3: type[C2] latency[ 40] usage[ 66117] method[ FFH] duration[163703806631] Sep 11 16:26:13.227411 (XEN) *C4: type[C3] latency[133] usage[ 41455] method[ FFH] duration[1077176505985] Sep 11 16:26:13.227438 (XEN) C0: usage[ 298480] duration[8161903013] Sep 11 16:26:13.239412 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.239433 (XEN) CC3[157577701507] CC6[966342670752] CC7[0] Sep 11 16:26:13.251411 (XEN) ==cpu26== Sep 11 16:26:13.251427 (XEN) C1: type[C1] latency[ 2] usage[ 274001] method[ FFH] duration[73259947569] Sep 11 16:26:13.263413 (XEN) C2: type[C1] latency[ 10] usage[ 201498] method[ FFH] duration[130320642710] Sep 11 16:26:13.263439 (XEN) C3: type[C2] latency[ 40] usage[ 79980] method[ FFH] duration[153986991333] Sep 11 16:26:13.275418 (XEN) *C4: type[C3] latency[133] usage[ 28209] method[ FFH] duration[1011711468216] Sep 11 16:26:13.287418 (XEN) C0: usage[ 583688] duration[20141732800] Sep 11 16:26:13.287438 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.299387 (XEN) CC3[150435627216] CC6[966781411340] CC7[0] Sep 11 16:26:13.299407 (XEN) ==cpu27== Sep 11 16:26:13.311409 (XEN) C1: type[C1] latency[ 2] usage[ 176781] method[ FFH] duration[56546581550] Sep 11 16:26:13.311436 (XEN) C2: type[C1] latency[ 10] usage[ 148476] method[ FFH] duration[111860088629] Sep 11 16:26:13.323419 (XEN) C3: type[C2] latency[ 40] usage[ 67114] method[ FFH] duration[158130421538] Sep 11 16:26:13.335415 (XEN) *C4: type[C3] latency[133] usage[ 37838] method[ FFH] duration[1052141517962] Sep 11 16:26:13.347414 (XEN) C0: usage[ 430209] duration[10742230848] Sep 11 16:26:13.347434 (XEN) PC2[254862342952] PC3[68134668393] PC6[558283872442] PC7[0] Sep 11 16:26:13.359411 (XEN) CC3[150435627216] CC6[966781411340] CC7[0] Sep 11 16:26:13.359431 (XEN) ==cpu28== Sep 11 16:26:13.359440 (XEN) C1: type[C1] latency[ 2] usage[ 287817] method[ FFH] duration[70951505802] Sep 11 16:26:13.371419 (XEN) C2: type[C1] latency[ 10] usage[ 204052] method[ FFH] duration[136872218614] Sep 11 16:26:13.383413 (XEN) C3: type[C2] latency[ 40] usage[ 80380] method[ FFH] duration[158145730901] Sep 11 16:26:13.383438 (XEN) *C4: type[C3] latency[133] usage[ 27956] method[ FFH] duration[1003868940760] Sep 11 16:26:13.395423 (XEN) C0: usage[ 600205] duration[19582500076] Sep 11 16:26:13.407410 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.407431 (XEN) CC3[153242590267] CC6[963528566785] CC7[0] Sep 11 16:26:13.419414 (XEN) ==cpu29== Sep 11 16:26:13.419430 (XEN) C1: type[C1] latency[ 2] usage[ 226392] method[ FFH] duration[63272665118] Sep 11 16:26:13.431411 (XEN) C2: type[C1] latency[ 10] usage[ 157308] method[ FFH] duration[104358764899] Sep 11 16:26:13.431437 (XEN) C3: type[C2] latency[ 40] usage[ 65296] method[ FFH] duration[162554625621] Sep 11 16:26:13.443425 (XEN) *C4: type[C3] latency[133] usage[ 37014] method[ FFH] duration[1049890995194] Sep 11 16:26:13.455419 (XEN) C0: usage[ 486010] duration[9343935455] Sep 11 16:26:13.455439 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.467417 (XEN) CC3[153242590267] CC6[963528566785] CC7[0] Sep 11 16:26:13.467436 (XEN) ==cpu30== Sep 11 16:26:13.467445 (XEN) C1: type[C1] latency[ 2] usage[ 378191] method[ FFH] duration[79761058333] Sep 11 16:26:13.479419 (XEN) C2: type[C1] latency[ 10] usage[ 213758] method[ FFH] duration[134819543235] Sep 11 16:26:13.491418 (XEN) C3: type[C2] latency[ 40] usage[ 79058] method[ FFH] duration[149433727705] Sep 11 16:26:13.503414 (XEN) *C4: type[C3] latency[133] usage[ 26723] method[ FFH] duration[1007412059593] Sep 11 16:26:13.515406 (XEN) C0: usage[ 697730] duration[17994659343] Sep 11 16:26:13.515427 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.527408 (XEN) CC3[154932733484] CC6[971707303285] CC7[0] Sep 11 16:26:13.527428 (XEN) ==cpu31== Sep 11 16:26:13.527437 (XEN) C1: type[C1] latency[ 2] usage[ 68328] method[ FFH] duration[21351418191] Sep 11 16:26:13.539415 (XEN) C2: type[C1] latency[ 10] usage[ 72261] method[ FFH] duration[67381422024] Sep 11 16:26:13.551410 (XEN) C3: type[C2] latency[ 40] usage[ 53448] method[ FFH] duration[140963885462] Sep 11 16:26:13.551436 (XEN) *C4: type[C3] latency[133] usage[ 41022] method[ FFH] duration[1151927402921] Sep 11 16:26:13.563420 (XEN) C0: usage[ 235059] duration[7797014439] Sep 11 16:26:13.575409 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.575431 (XEN) CC3[154932733484] CC6[971707303285] CC7[0] Sep 11 16:26:13.587413 (XEN) ==cpu32== Sep 11 16:26:13.587429 (XEN) C1: type[C1] latency[ 2] usage[ 240765] method[ FFH] duration[75102685549] Sep 11 16:26:13.587449 (XEN) C2: type[C1] latency[ 10] usage[ 192214] method[ FFH] duration[123867135087] Sep 11 16:26:13.599424 (XEN) C3: type[C2] latency[ 40] usage[ 80402] method[ FFH] duration[146757599001] Sep 11 16:26:13.611397 (XEN) *C4: type[C3] latency[133] usage[ 25620] method[ FFH] duration[1024960159548] Sep 11 16:26:13.623402 (XEN) C0: usage[ 539001] duration[18733628330] Sep 11 16:26:13.623412 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.635393 (XEN) CC3[142338747716] CC6[999849721858] CC7[0] Sep 11 16:26:13.635407 (XEN) ==cpu33== Sep 11 16:26:13.635413 (XEN) C1: type[C1] latency[ 2] usage[ 31641] method[ FFH] duration[13406030644] Sep 11 16:26:13.647425 (XEN) C2: type[C1] latency[ 10] usage[ 40948] method[ FFH] duration[45915319945] Sep 11 16:26:13.659423 (XEN) C3: type[C2] latency[ 40] usage[ 30078] method[ FFH] duration[77408426004] Sep 11 16:26:13.671396 (XEN) *C4: type[C3] latency[133] usage[ 38174] method[ FFH] duration[1245949713902] Sep 11 16:26:13.671410 (XEN) C0: usage[ 140841] duration[6741813602] Sep 11 16:26:13.683399 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.683412 (XEN) CC3[142338747716] CC6[999849721858] CC7[0] Sep 11 16:26:13.695411 (XEN) ==cpu34== Sep 11 16:26:13.695426 (XEN) C1: type[C1] latency[ 2] usage[ 237459] method[ FFH] duration[77186977253] Sep 11 16:26:13.707413 (XEN) C2: type[C1] latency[ 10] usage[ 189404] method[ FFH] duration[124737520828] Sep 11 16:26:13.707440 (XEN) C3: type[C2] latency[ 40] usage[ 79713] method[ FFH] duration[144900375291] Sep 11 16:26:13.719426 (XEN) *C4: type[C3] latency[133] usage[ 26319] method[ FFH] duration[1023434218461] Sep 11 16:26:13.731425 (XEN) C0: usage[ 532895] duration[19162267517] Sep 11 16:26:13.731445 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.743426 (XEN) CC3[146497994327] CC6[993535833345] CC7[0] Sep 11 16:26:13.743445 (XEN) ==cpu35== Sep 11 16:26:13.743463 (XEN) C1: type[C1] latency[ 2] usage[ 51119] method[ FFH] duration[17761851659] Sep 11 16:26:13.755425 (XEN) C2: type[C1] latency[ 10] usage[ 48873] method[ FFH] duration[46543436423] Sep 11 16:26:13.767423 (XEN) C3: type[C2] latency[ 40] usage[ 31979] method[ FFH] duration[91496205968] Sep 11 16:26:13.779431 (XEN) *C4: type[C3] latency[133] usage[ 37931] method[ FFH] duration[1226551754680] Sep 11 16:26:13.779457 (XEN Sep 11 16:26:13.788960 ) C0: usage[ 169902] duration[7068198461] Sep 11 16:26:13.791428 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.791450 (X Sep 11 16:26:13.791787 EN) CC3[146497994327] CC6[993535833345] CC7[0] Sep 11 16:26:13.803430 (XEN) ==cpu36== Sep 11 16:26:13.803446 (XEN) C1: type[C1] latency[ 2] usage[ 230386] method[ FFH] duration[77121517820] Sep 11 16:26:13.815417 (XEN) C2: type[C1] latency[ 10] usage[ 190554] method[ FFH] duration[134529324559] Sep 11 16:26:13.815442 (XEN) C3: type[C2] latency[ 40] usage[ 80681] method[ FFH] duration[151329324494] Sep 11 16:26:13.827435 (XEN) *C4: type[C3] latency[133] usage[ 25317] method[ FFH] duration[1007090687869] Sep 11 16:26:13.839434 (XEN) C0: usage[ 526938] duration[19350647285] Sep 11 16:26:13.839454 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.851418 (XEN) CC3[149074924438] CC6[983408947656] CC7[0] Sep 11 16:26:13.851437 (XEN) ==cpu37== Sep 11 16:26:13.851446 (XEN) C1: type[C1] latency[ 2] usage[ 38307] method[ FFH] duration[14599371523] Sep 11 16:26:13.863426 (XEN) C2: type[C1] latency[ 10] usage[ 37795] method[ FFH] duration[36420714084] Sep 11 16:26:13.875426 (XEN) C3: type[C2] latency[ 40] usage[ 26740] method[ FFH] duration[83331301225] Sep 11 16:26:13.887415 (XEN) *C4: type[C3] latency[133] usage[ 40311] method[ FFH] duration[1247671608572] Sep 11 16:26:13.887440 (XEN) C0: usage[ 143153] duration[7398596699] Sep 11 16:26:13.899417 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.899439 (XEN) CC3[149074924438] CC6[983408947656] CC7[0] Sep 11 16:26:13.911416 (XEN) ==cpu38== Sep 11 16:26:13.911432 (XEN) C1: type[C1] latency[ 2] usage[ 218338] method[ FFH] duration[73920474760] Sep 11 16:26:13.923414 (XEN) C2: type[C1] latency[ 10] usage[ 188852] method[ FFH] duration[127718844568] Sep 11 16:26:13.923441 (XEN) C3: type[C2] latency[ 40] usage[ 80076] method[ FFH] duration[146027909166] Sep 11 16:26:13.935421 (XEN) *C4: type[C3] latency[133] usage[ 27717] method[ FFH] duration[1023759325422] Sep 11 16:26:13.947423 (XEN) C0: usage[ 514983] duration[17995093420] Sep 11 16:26:13.947443 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:13.959424 (XEN) CC3[144291795009] CC6[998241180198] CC7[0] Sep 11 16:26:13.959443 (XEN) ==cpu39== Sep 11 16:26:13.959452 (XEN) C1: type[C1] latency[ 2] usage[ 28527] method[ FFH] duration[13165195714] Sep 11 16:26:13.971422 (XEN) C2: type[C1] latency[ 10] usage[ 28567] method[ FFH] duration[30129203281] Sep 11 16:26:13.983416 (XEN) C3: type[C2] latency[ 40] usage[ 20043] method[ FFH] duration[69127377321] Sep 11 16:26:13.983442 (XEN) *C4: type[C3] latency[133] usage[ 41064] method[ FFH] duration[1269462193625] Sep 11 16:26:13.995468 (XEN) C0: usage[ 118201] duration[7537775735] Sep 11 16:26:14.007412 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.007434 (XEN) CC3[144291795009] CC6[998241180198] CC7[0] Sep 11 16:26:14.019412 (XEN) ==cpu40== Sep 11 16:26:14.019429 (XEN) C1: type[C1] latency[ 2] usage[ 215669] method[ FFH] duration[75773024504] Sep 11 16:26:14.019448 (XEN) C2: type[C1] latency[ 10] usage[ 188356] method[ FFH] duration[135550226064] Sep 11 16:26:14.031424 (XEN) C3: type[C2] latency[ 40] usage[ 79375] method[ FFH] duration[144172978420] Sep 11 16:26:14.043428 (XEN) *C4: type[C3] latency[133] usage[ 26797] method[ FFH] duration[1015400183394] Sep 11 16:26:14.055414 (XEN) C0: usage[ 510197] duration[18525392804] Sep 11 16:26:14.055435 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.067414 (XEN) CC3[143679882616] CC6[988604886869] CC7[0] Sep 11 16:26:14.067434 (XEN) ==cpu41== Sep 11 16:26:14.067443 (XEN) C1: type[C1] latency[ 2] usage[ 33515] method[ FFH] duration[15343074540] Sep 11 16:26:14.079425 (XEN) C2: type[C1] latency[ 10] usage[ 29839] method[ FFH] duration[27252162111] Sep 11 16:26:14.091410 (XEN) C3: type[C2] latency[ 40] usage[ 14924] method[ FFH] duration[57203525748] Sep 11 16:26:14.091438 (XEN) *C4: type[C3] latency[133] usage[ 40842] method[ FFH] duration[1282725268400] Sep 11 16:26:14.103421 (XEN) C0: usage[ 119120] duration[6897859775] Sep 11 16:26:14.103441 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.115422 (XEN) CC3[143679882616] CC6[988604886869] CC7[0] Sep 11 16:26:14.115441 (XEN) ==cpu42== Sep 11 16:26:14.115450 (XEN) C1: type[C1] latency[ 2] usage[ 212675] method[ FFH] duration[78137309069] Sep 11 16:26:14.127426 (XEN) C2: type[C1] latency[ 10] usage[ 185188] method[ FFH] duration[132471227898] Sep 11 16:26:14.139420 (XEN) C3: type[C2] latency[ 40] usage[ 75177] method[ FFH] duration[139428283159] Sep 11 16:26:14.151417 (XEN) *C4: type[C3] latency[133] usage[ 25712] method[ FFH] duration[1022536968781] Sep 11 16:26:14.151444 (XEN) C0: usage[ 498752] duration[16848158089] Sep 11 16:26:14.163418 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.163439 (XEN) CC3[146938677163] CC6[981509025838] CC7[0] Sep 11 16:26:14.175417 (XEN) ==cpu43== Sep 11 16:26:14.175433 (XEN) C1: type[C1] latency[ 2] usage[ 54886] method[ FFH] duration[24226221653] Sep 11 16:26:14.187418 (XEN) C2: type[C1] latency[ 10] usage[ 51569] method[ FFH] duration[50228633794] Sep 11 16:26:14.187445 (XEN) C3: type[C2] latency[ 40] usage[ 23385] method[ FFH] duration[75004054102] Sep 11 16:26:14.199423 (XEN) *C4: type[C3] latency[133] usage[ 39567] method[ FFH] duration[1231795763287] Sep 11 16:26:14.211428 (XEN) C0: usage[ 169407] duration[8167361934] Sep 11 16:26:14.211447 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.223417 (XEN) CC3[146938677163] CC6[981509025838] CC7[0] Sep 11 16:26:14.223437 (XEN) ==cpu44== Sep 11 16:26:14.223446 (XEN) C1: type[C1] latency[ 2] usage[ 212202] method[ FFH] duration[78874497231] Sep 11 16:26:14.235424 (XEN) C2: type[C1] latency[ 10] usage[ 186373] method[ FFH] duration[138976421450] Sep 11 16:26:14.247418 (XEN) C3: type[C2] latency[ 40] usage[ 76865] method[ FFH] duration[143340999351] Sep 11 16:26:14.247444 (XEN) *C4: type[C3] latency[133] usage[ 25882] method[ FFH] duration[1011257853937] Sep 11 16:26:14.259426 (XEN) C0: usage[ 501322] duration[16972320216] Sep 11 16:26:14.271415 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.271436 (XEN) CC3[139105472984] CC6[988557764906] CC7[0] Sep 11 16:26:14.283414 (XEN) ==cpu45== Sep 11 16:26:14.283430 (XEN) C1: type[C1] latency[ 2] usage[ 48777] method[ FFH] duration[20099346551] Sep 11 16:26:14.283449 (XEN) C2: type[C1] latency[ 10] usage[ 44458] method[ FFH] duration[32643935829] Sep 11 16:26:14.295424 (XEN) C3: type[C2] latency[ 40] usage[ 20317] method[ FFH] duration[71288510615] Sep 11 16:26:14.307423 (XEN) *C4: type[C3] latency[133] usage[ 39974] method[ FFH] duration[1257020924610] Sep 11 16:26:14.319417 (XEN) C0: usage[ 153526] duration[8369505521] Sep 11 16:26:14.319437 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.331413 (XEN) CC3[139105472984] CC6[988557764906] CC7[0] Sep 11 16:26:14.331433 (XEN) ==cpu46== Sep 11 16:26:14.331442 (XEN) C1: type[C1] latency[ 2] usage[ 210719] method[ FFH] duration[75611998935] Sep 11 16:26:14.343425 (XEN) C2: type[C1] latency[ 10] usage[ 182597] method[ FFH] duration[132679769702] Sep 11 16:26:14.355413 (XEN) C3: type[C2] latency[ 40] usage[ 76690] method[ FFH] duration[134477852166] Sep 11 16:26:14.355440 (XEN) *C4: type[C3] latency[133] usage[ 27187] method[ FFH] duration[1029149826339] Sep 11 16:26:14.367423 (XEN) C0: usage[ 497193] duration[17502834061] Sep 11 16:26:14.367443 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.379427 (XEN) CC3[138696598580] CC6[993379202010] CC7[0] Sep 11 16:26:14.379446 (XEN) ==cpu47== Sep 11 16:26:14.391411 (XEN) C1: type[C1] latency[ 2] usage[ 55460] method[ FFH] duration[22420179015] Sep 11 16:26:14.391437 (XEN) C2: type[C1] latency[ 10] usage[ 50220] method[ FFH] duration[37321431684] Sep 11 16:26:14.403425 (XEN) C3: type[C2] latency[ 40] usage[ 23969] method[ FFH] duration[72633082442] Sep 11 16:26:14.415420 (XEN) *C4: type[C3] latency[133] usage[ 38380] method[ FFH] duration[1246983495662] Sep 11 16:26:14.415446 (XEN) C0: usage[ 168029] duration[10064190072] Sep 11 16:26:14.427420 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.427442 (XEN) CC3[138696598580] CC6[993379202010] CC7[0] Sep 11 16:26:14.439416 (XEN) ==cpu48== Sep 11 16:26:14.439431 (XEN) C1: type[C1] latency[ 2] usage[ 206502] method[ FFH] duration[79547724561] Sep 11 16:26:14.451417 (XEN) C2: type[C1] latency[ 10] usage[ 184772] method[ FFH] duration[133223743897] Sep 11 16:26:14.451444 (XEN) C3: type[C2] latency[ 40] usage[ 77279] method[ FFH] duration[138884484303] Sep 11 16:26:14.463424 (XEN) *C4: type[C3] latency[133] usage[ 25896] method[ FFH] duration[1020910548406] Sep 11 16:26:14.475431 (XEN) C0: usage[ 494449] duration[16855936685] Sep 11 16:26:14.475451 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.487416 (XEN) CC3[140130374723] CC6[990256169873] CC7[0] Sep 11 16:26:14.487436 (XEN) ==cpu49== Sep 11 16:26:14.487445 (XEN) C1: type[C1] latency[ 2] usage[ 54717] method[ FFH] duration[23149446637] Sep 11 16:26:14.499428 (XEN) C2: type[C1] latency[ 10] usage[ 49962] method[ FFH] duration[39040129009] Sep 11 16:26:14.511419 (XEN) C3: type[C2] latency[ 40] usage[ 23004] method[ FFH] duration[66821768479] Sep 11 16:26:14.511445 (XEN) *C4: type[C3] latency[133] usage[ 35907] method[ FFH] duration[1252300297313] Sep 11 16:26:14.523426 (XEN) C0: usage[ 163590] duration[8110883614] Sep 11 16:26:14.535415 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.535436 (XEN) CC3[140130374723] CC6[990256169873] CC7[0] Sep 11 16:26:14.547416 (XEN) ==cpu50== Sep 11 16:26:14.547432 (XEN) C1: type[C1] latency[ 2] usage[ 205880] method[ FFH] duration[75854199735] Sep 11 16:26:14.547451 (XEN) C2: type[C1] latency[ 10] usage[ 185557] method[ FFH] duration[134523154880] Sep 11 16:26:14.559426 (XEN) C3: type[C2] latency[ 40] usage[ 78385] method[ FFH] duration[142948902026] Sep 11 16:26:14.571424 (XEN) *C4: type[C3] latency[133] usage[ 25978] method[ FFH] duration[1019990902121] Sep 11 16:26:14.583417 (XEN) C0: usage[ 495800] duration[16105423598] Sep 11 16:26:14.583438 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.595413 (XEN) CC3[142235309598] CC6[988552793997] CC7[0] Sep 11 16:26:14.595432 (XEN) ==cpu51== Sep 11 16:26:14.595442 (XEN) C1: type[C1] latency[ 2] usage[ 56978] method[ FFH] duration[23369392405] Sep 11 16:26:14.607419 (XEN) C2: type[C1] latency[ 10] usage[ 52133] method[ FFH] duration[39789707850] Sep 11 16:26:14.619417 (XEN) C3: type[C2] latency[ 40] usage[ 22792] method[ FFH] duration[64704461766] Sep 11 16:26:14.619443 (XEN) *C4: type[C3] latency[133] usage[ 34278] method[ FFH] duration[1252678002081] Sep 11 16:26:14.631423 (XEN) C0: usage[ 166181] duration[8881105247] Sep 11 16:26:14.631451 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.643418 (XEN) CC3[142235309598] CC6[988552793997] CC7[0] Sep 11 16:26:14.643437 (XEN) ==cpu52== Sep 11 16:26:14.655414 (XEN) C1: type[C1] latency[ 2] usage[ 208083] method[ FFH] duration[80913447871] Sep 11 16:26:14.655441 (XEN) C2: type[C1] latency[ 10] usage[ 183332] method[ FFH] duration[131455104917] Sep 11 16:26:14.667423 (XEN) C3: type[C2] latency[ 40] usage[ 76312] method[ FFH] duration[153610596856] Sep 11 16:26:14.679418 (XEN) *C4: type[C3] latency[133] usage[ 25025] method[ FFH] duration[1006489965753] Sep 11 16:26:14.679444 (XEN) C0: usage[ 492752] duration[16953612436] Sep 11 16:26:14.691417 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.691439 (XEN) CC3[154963300642] CC6[974360912570] CC7[0] Sep 11 16:26:14.703418 (XEN) ==cpu53== Sep 11 16:26:14.703434 (XEN) C1: type[C1] latency[ 2] usage[ 59307] method[ FFH] duration[22724477523] Sep 11 16:26:14.715418 (XEN) C2: type[C1] latency[ 10] usage[ 54179] method[ FFH] duration[41729312373] Sep 11 16:26:14.715444 (XEN) C3: type[C2] latency[ 40] usage[ 24304] method[ FFH] duration[73552449584] Sep 11 16:26:14.727430 (XEN) *C4: type[C3] latency[133] usage[ 36911] method[ FFH] duration[1243193172649] Sep 11 16:26:14.739419 (XEN) C0: usage[ 174701] duration[8223407140] Sep 11 16:26:14.739439 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.751418 (XEN) CC3[154963300642] CC6[974360912570] CC7[0] Sep 11 16:26:14.751438 (XEN) ==cpu54== Sep 11 16:26:14.751447 (XEN) C1: type[C1] latency[ 2] usage[ 207301] method[ FFH] duration[72771199079] Sep 11 16:26:14.763427 (XEN) C2: type[C1] latency[ 10] usage[ 183031] method[ FFH] duration[135542004227] Sep 11 16:26:14.775420 (XEN) C3: type[C2] latency[ 40] usage[ 79042] method[ FFH] duration[145889760467] Sep 11 16:26:14.787413 (XEN) *C4: type[C3] latency[133] usage[ 25779] method[ FFH] duration[1015570815449] Sep 11 16:26:14.787440 (XEN) C0: usage[ 495153] duration[19649095447] Sep 11 16:26:14.799414 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.799436 (XEN) CC3[144708139120] CC6[980491921412] CC7[0] Sep 11 16:26:14.811417 (XEN) ==cpu55== Sep 11 16:26:14.811433 (XEN) C1: type[C1] latency[ 2] usage[ 47446] method[ FFH] duration[20029064584] Sep 11 16:26:14.823413 (XEN) C2: type[C1] latency[ 10] usage[ 64378] method[ FFH] duration[66276522914] Sep 11 16:26:14.823441 (XEN) C3: type[C2] latency[ 40] usage[ 49847] method[ FFH] duration[135089149620] Sep 11 16:26:14.835423 (XEN) *C4: type[C3] latency[133] usage[ 43877] method[ FFH] duration[1158411998194] Sep 11 16:26:14.847416 (XEN) C0: usage[ 205548] duration[9616223272] Sep 11 16:26:14.847436 (XEN) PC2[278224850292] PC3[58640462358] PC6[569606509945] PC7[0] Sep 11 16:26:14.859415 (XEN) CC3[144708139120] CC6[980491921412] CC7[0] Sep 11 16:26:14.859435 (XEN) 'd' pressed -> dumping registers Sep 11 16:26:14.859447 (XEN) Sep 11 16:26:14.859455 (XEN) *** Dumping CPU2 host state: *** Sep 11 16:26:14.871417 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:14.871439 (XEN) CPU: 2 Sep 11 16:26:14.871448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:14.883424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:14.895413 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 11 16:26:14.895435 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 11 16:26:14.907418 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 11 16:26:14.919413 (XEN) r9: ffff83083ffba390 r10: 0000000000000012 r11: 000001442be56982 Sep 11 16:26:14.919436 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 11 16:26:14.931423 (XEN) r15: 00000143f6c00530 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:14.931446 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9860 Sep 11 16:26:14.943415 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 11 16:26:14.943437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:14.955433 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:14.967419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:14.967441 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 11 16:26:14.979417 (XEN) 00000143f6c93067 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 11 16:26:14.979439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 11 16:26:14.991417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:15.003418 (XEN) ffff83083ffb7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083ffbb000 Sep 11 16:26:15.003440 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83083ffb7de0 Sep 11 16:26:15.015422 (XEN) ffff82d0403296ca 0000000000000000 ffff888003664d80 0000000000000000 Sep 11 16:26:15.027417 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 11 16:26:15.027438 (XEN) 0000000000000000 0000000000000000 000000000007e2fc 0000000000000000 Sep 11 16:26:15.039417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:15.039439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:15.051391 (XEN) ffffc900401e3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:15.063415 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffbb000 Sep 11 16:26:15.063436 (XEN) 00000037ff9e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:15.075418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:15.075437 (XEN) Xen call trace: Sep 11 16:26:15.087413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.087438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:15.099418 (XEN) [] F continue_running+0x5b/0x5d Sep 11 16:26:15.099439 (XEN) Sep 11 16:26:15.099447 (XEN) *** Dumping CPU3 host state: *** Sep 11 16:26:15.111415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:15.111438 (XEN) CPU: 3 Sep 11 16:26:15.111447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.123425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:15.135413 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 11 16:26:15.135435 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 11 16:26:15.147425 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 11 16:26:15.147447 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 000001445777895c Sep 11 16:26:15.159421 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 11 16:26:15.171415 (XEN) r15: 000001443613bed4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:15.171437 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e640 Sep 11 16:26:15.183416 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 16:26:15.183438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:15.195415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:15.207418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:15.207440 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 11 16:26:15.219417 (XEN) 00000144449684c1 ffff82d040353a9b ffff82d0405e0200 ffff83083ff9fea0 Sep 11 16:26:15.219446 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 11 16:26:15.231419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:15.243412 (XEN) ffff83083ff9fee8 ffff82d0403258f5 ffff82d04032580c ffff83083975c000 Sep 11 16:26:15.243434 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 11 16:26:15.255395 (XEN) ffff82d040329654 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 11 16:26:15.267399 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 11 16:26:15.267411 (XEN) 00000000000001d5 0000000000000000 00000000000d5404 0000000000000000 Sep 11 16:26:15.279403 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:15.279418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:15.291434 (XEN) ffffc90040123ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:15.303414 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83083ffa9000 Sep 11 16:26:15.303435 (XEN) 00000037ff9cc000 0000000000372660 0000000000000000 800000083ffa0002 Sep 11 16:26:15.315418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:15.315436 (XEN) Xen call trace: Sep 11 16:26:15.315446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.327422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:15.339427 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:15.339449 (XEN) Sep 11 16:26:15.339457 (XEN) *** Dumping CPU4 host state: *** Sep 11 16:26:15.351429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:15.351451 (XEN) CPU: 4 Sep 11 16:26:15.351460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.363426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:15.363446 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 11 16:26:15.375433 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 11 16:26:15.387410 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 11 16:26:15.387432 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000000004cff7f3a Sep 11 16:26:15.399569 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 11 16:26:15.411375 (XEN) r15: 000001444cf6a259 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:15.411389 (XEN) cr3: 000000006eacc000 cr2: 00007f825a64d520 Sep 11 16:26:15.423398 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 16:26:15.423411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:15.435457 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:15.447485 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:15.447499 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 11 16:26:15.459459 (XEN) 0000014452d2dab7 ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 11 16:26:15.459474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 11 16:26:15.471467 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:15.483450 (XEN) ffff83083ff87ee8 ffff82d0403258f5 ffff82d04032580c ffff83083977e000 Sep 11 16:26:15.483461 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 11 16:26:15.495406 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 11 16:26:15.495418 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 11 16:26:15.507404 (XEN) 0000000000000136 0000000000000000 00000000000fbaac 0000000000000000 Sep 11 16:26:15.519417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:15.519447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:15.531428 (XEN) ffffc90040103ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:15.543421 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff8f000 Sep 11 16:26:15.543443 (XEN) 00000037ff9b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:15.555415 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:15.555433 (XEN) Xen call trace: Sep 11 16:26:15.555443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.567422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:15.579418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:15.579440 (XEN) Sep 11 16:26:15.579448 (XEN) *** Dumping CPU5 host state: *** Sep 11 16:26:15.579459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:15.591422 (XEN) CPU: 5 Sep 11 16:26:15.591438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.603431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:15.603451 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 11 16:26:15.615546 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 11 16:26:15.627407 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 11 16:26:15.627420 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 00000144889154f0 Sep 11 16:26:15.639402 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 11 16:26:15.639418 (XEN) r15: 000001444cf6a2a1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:15.651418 (XEN) cr3: 0000000831db7000 cr2: 000055a7b4580180 Sep 11 16:26:15.663418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 16:26:15.663440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:15.675422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:15.675449 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:15.687429 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 11 16:26:15.699424 (XEN) 00000144610e606c ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 11 16:26:15.699447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 11 16:26:15.715446 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:15.715468 (XEN) ffff830839bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083974f000 Sep 11 16:26:15.731437 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 11 16:26:15.731459 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 11 16:26:15.743428 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 11 16:26:15.743449 (XEN) 0000000000000000 00 Sep 11 16:26:15.747408 00000000000100 00000000000a9484 0000000000000000 Sep 11 16:26:15.755433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf0 Sep 11 16:26:15.755829 0d Sep 11 16:26:15.767419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:15.767441 (XEN) ffffc90040143ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:15.779434 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff830839bfd000 Sep 11 16:26:15.779456 (XEN) 00000037f9620000 0000000000372660 0000000000000000 8000000839bed002 Sep 11 16:26:15.791430 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:15.791448 (XEN) Xen call trace: Sep 11 16:26:15.803425 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.803449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:15.815433 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:15.815454 (XEN) Sep 11 16:26:15.815462 (XEN) 'e' pressed -> dumping event-channel info Sep 11 16:26:15.827431 (XEN) *** Dumping CPU6 host state: *** Sep 11 16:26:15.827450 (XEN) Event channel information for domain 0: Sep 11 16:26:15.827462 (XEN) Polling vCPUs: {} Sep 11 16:26:15.839415 (XEN) port [p/m/s] Sep 11 16:26:15.839431 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:15.839447 (XEN) CPU: 6 Sep 11 16:26:15.851416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:15.851443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:15.863416 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 11 16:26:15.863438 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 11 16:26:15.875419 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 11 16:26:15.887410 (XEN) r9: ffff830839bd3010 r10: ffff830839733070 r11: 00000144a8a6d4bd Sep 11 16:26:15.887432 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 11 16:26:15.899416 (XEN) r15: 000001444cf7269b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:15.899438 (XEN) cr3: 000000105260c000 cr2: ffff8880094a97a0 Sep 11 16:26:15.911417 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 11 16:26:15.923412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:15.923434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:15.935419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:15.947422 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 11 16:26:15.947442 (XEN) 000001446f4ab536 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 11 16:26:15.959414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 11 16:26:15.959434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:15.971417 (XEN) ffff830839bdfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c2000 Sep 11 16:26:15.971439 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 11 16:26:15.983418 (XEN) ffff82d040329654 0000000000000000 ffff888003731f00 0000000000000000 Sep 11 16:26:15.995421 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 11 16:26:15.995443 (XEN) 0000000000000000 0000000000000100 0000000000031404 0000000000000000 Sep 11 16:26:16.007418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:16.019414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:16.019436 (XEN) ffffc9004028bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:16.031415 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839be3000 Sep 11 16:26:16.031436 (XEN) 00000037f960c000 0000000000372660 0000000000000000 8000000839bd7002 Sep 11 16:26:16.043463 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:16.043481 (XEN) Xen call trace: Sep 11 16:26:16.055414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.055438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:16.067419 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:16.067441 (XEN) Sep 11 16:26:16.067449 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU7 host state: *** Sep 11 16:26:16.079420 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:16.091417 (XEN) CPU: 7 Sep 11 16:26:16.091433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.103413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:16.103442 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 11 16:26:16.115414 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 11 16:26:16.115437 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 11 16:26:16.127419 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000004cff7f45 Sep 11 16:26:16.127441 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 11 16:26:16.139418 (XEN) r15: 0000014440a2105a cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:16.151415 (XEN) cr3: 000000006eacc000 cr2: 00007fef03f196a4 Sep 11 16:26:16.151435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 16:26:16.163415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:16.163436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:16.175425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:16.187414 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 11 16:26:16.187434 (XEN) 0000014471af2ce8 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 11 16:26:16.199424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 11 16:26:16.199444 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:16.211419 (XEN) ffff830839bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d3000 Sep 11 16:26:16.223415 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 11 16:26:16.223436 (XEN) ffff82d040329654 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 16:26:16.235420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 16:26:16.247414 (XEN) 0000000000007ff0 0000000000000001 0000000000055bc4 0000000000000000 Sep 11 16:26:16.247435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:16.259417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:16.259438 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:16.271419 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bd1000 Sep 11 16:26:16.283416 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:16.283437 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:16.295414 (XEN) Xen call trace: Sep 11 16:26:16.295431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.307415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:16.307438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:16.319414 (XEN) Sep 11 16:26:16.319429 v=0(XEN) *** Dumping CPU8 host state: *** Sep 11 16:26:16.319442 Sep 11 16:26:16.319449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:16.331417 (XEN) CPU: 8 Sep 11 16:26:16.331432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.331452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:16.343417 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 11 16:26:16.355413 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 11 16:26:16.355436 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 11 16:26:16.367420 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 00000144ba15410e Sep 11 16:26:16.367441 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 11 16:26:16.379421 (XEN) r15: 000001447e8c9f0d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:16.391415 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e5c0 Sep 11 16:26:16.391435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 11 16:26:16.403428 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:16.403449 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:16.415424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:16.427419 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 11 16:26:16.427438 (XEN) 000001448cd44a11 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 11 16:26:16.439414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 11 16:26:16.439435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:16.451419 (XEN) ffff830839bafee8 ffff82d0403258f5 ffff82d04032580c ffff8308396fc000 Sep 11 16:26:16.463424 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 11 16:26:16.463446 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 11 16:26:16.475417 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 11 16:26:16.487413 (XEN) 0000000000000000 0000000000000000 0000000000045bcc 0000000000000000 Sep 11 16:26:16.487434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:16.499416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:16.499438 (XEN) ffffc90040203ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:16.511424 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839bb7000 Sep 11 16:26:16.523415 (XEN) 00000037f95e0000 0000000000372660 0000000000000000 8000000839bb3002 Sep 11 16:26:16.523436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:16.535413 (XEN) Xen call trace: Sep 11 16:26:16.535430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.547411 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:16.547435 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:16.559414 (XEN) Sep 11 16:26:16.559429 (XEN) 2 [0/1/(XEN) *** Dumping CPU9 host state: *** Sep 11 16:26:16.559443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:16.571415 (XEN) CPU: 9 Sep 11 16:26:16.571431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.583418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:16.583438 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 11 16:26:16.595412 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 11 16:26:16.595435 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 11 16:26:16.607426 (XEN) r9: ffff830839ba7d20 r10: 0000000000000014 r11: 00000144ba154087 Sep 11 16:26:16.619417 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 11 16:26:16.619439 (XEN) r15: 000001447e7a8b4f cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:16.631417 (XEN) cr3: 000000105260c000 cr2: ffff8880094a9d40 Sep 11 16:26:16.631437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 16:26:16.643418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:16.643438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:16.655425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:16.667417 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 11 16:26:16.667437 (XEN) 000001449b18a40a ffff82d040353a9b ffff82d0405e0500 ffff830839b9fea0 Sep 11 16:26:16.679421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 11 16:26:16.679441 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:16.691420 (XEN) ffff830839b9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839741000 Sep 11 16:26:16.703423 (XEN) ffff830839b9fef8 ffff83083ffd9000 0000000000000009 ffff830839b9fe18 Sep 11 16:26:16.703445 (XEN) ffff82d040329654 0000000000000000 ffff888003604d80 0000000000000000 Sep 11 16:26:16.715427 (XEN) 0000000000000000 0000000000000010 ffff888003604d80 0000000000000246 Sep 11 16:26:16.727413 (XEN) 0000000000000000 0000000000000000 0000000000089d64 0000000000000000 Sep 11 16:26:16.727434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:16.739416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:16.751419 (XEN) ffffc90040163ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:16.751441 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff830839ba5000 Sep 11 16:26:16.763419 (XEN) 00000037f95c8000 0000000000372660 0000000000000000 8000000839b95002 Sep 11 16:26:16.763441 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:16.775417 (XEN) Xen call trace: Sep 11 16:26:16.775434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.787412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:16.787435 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:16.799419 (XEN) Sep 11 16:26:16.799434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU10 host state: *** Sep 11 16:26:16.799447 Sep 11 16:26:16.799454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:16.811424 (XEN) CPU: 10 Sep 11 16:26:16.811440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:16.823417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:16.823437 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 11 16:26:16.835417 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 11 16:26:16.835439 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 11 16:26:16.847416 (XEN) r9: ffff830839b91c60 r10: 0000000000000014 r11: 00000134eeda04c4 Sep 11 16:26:16.859414 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 11 16:26:16.859436 (XEN) r15: 0000014488917ef5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:16.871416 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9820 Sep 11 16:26:16.871435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 16:26:16.883417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:16.883438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:16.895427 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:16.907416 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 11 16:26:16.907436 (XEN) 00000144a97b796c ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 11 16:26:16.919424 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 11 16:26:16.931413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:16.931435 (XEN) ffff830839b87ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d3000 Sep 11 16:26:16.943417 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 11 16:26:16.943438 (XEN) ffff82d040329654 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 16:26:16.955420 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 16:26:16.967417 (XEN) 0000000000007ff0 0000000000000000 0000000000055bf4 0000000000000000 Sep 11 16:26:16.967437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:16.979419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:16.991413 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:16.991434 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b8b000 Sep 11 16:26:17.003430 (XEN) 00000037f95b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:17.003451 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:17.015423 (XEN) Xen call trace: Sep 11 16:26:17.015440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.027416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:17.027439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:17.039415 (XEN) Sep 11 16:26:17.039430 (XEN) 3 [0/0/(XEN) *** Dumping CPU11 guest state (d0v1): *** Sep 11 16:26:17.039445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:17.051423 (XEN) CPU: 11 Sep 11 16:26:17.051439 (XEN) RIP: e033:[] Sep 11 16:26:17.051451 (XEN) RFLAGS: 0000000000000202 EM: 0 CONTEXT: pv guest (d0v1) Sep 11 16:26:17.063422 (XEN) rax: 000000000000026e rbx: ffff888007b5b000 rcx: 0000000000000001 Sep 11 16:26:17.075414 (XEN) rdx: 0000000000001000 rsi: ffffffff8232a688 rdi: 000000000d5fe263 Sep 11 16:26:17.075436 (XEN) rbp: ffffc9004200bdb8 rsp: ffffc9004200bd60 r8: 0000000000ffff0a Sep 11 16:26:17.087417 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: ffff88800d5fe26d Sep 11 16:26:17.087439 (XEN) r12: ffff888006064600 r13: 00000000000000ee r14: ffff888007b5b028 Sep 11 16:26:17.099419 (XEN) r15: 0000000007b5b028 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:17.111416 (XEN) cr3: 000000083537f000 cr2: 00007f46c46fd3d8 Sep 11 16:26:17.111436 (XEN) fsb: 00007ff37d17a380 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 16:26:17.123416 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 16:26:17.123437 (XEN) Guest stack trace from rsp=ffffc9004200bd60: Sep 11 16:26:17.135417 (XEN) 0000000000000018 ffffc9004200bdc8 ffffc9004200bd80 a49d6405b9c2df00 Sep 11 16:26:17.135438 (XEN) 00000144b7d8cbbc 0000000000000000 0000000000000000 0000000000000037 Sep 11 16:26:17.147419 (XEN) 0000000000000037 0000000000000000 0000000000000037 ffff888007b5b000 Sep 11 16:26:17.159417 (XEN) ffffffff81182619 ffff888007b5b000 0000000000000215 ffffc9004200be98 Sep 11 16:26:17.159439 (XEN) ffffc9004200be70 ffff888007b5b028 ffffffff81302aea ffff888007b5b028 Sep 11 16:26:17.171418 (XEN) ffff888007b5b038 ffff88800ba8b300 0000000000000004 ffff888003c35500 Sep 11 16:26:17.183413 (XEN) ffff88800ba8b300 0000555963def530 0000000000000001 ffffc9004200be98 Sep 11 16:26:17.183435 (XEN) ffffc9004200bf08 ffffffff81351f47 ffff88800ba8b303 0000000000000000 Sep 11 16:26:17.195416 (XEN) ffffffff812d336a 0000000000000400 0000000001000006 0000000000000215 Sep 11 16:26:17.195437 (XEN) 00000000000001eb 0000555963def530 0000000000000000 ffff88800ba8b300 Sep 11 16:26:17.207420 (XEN) 000000000001b400 0000000000000000 0000000000000000 0000400400000000 Sep 11 16:26:17.219423 (XEN) 0000000000000000 a49d6405b9c2df00 ffff88800ba8b303 ffff88800ba8b300 Sep 11 16:26:17.219444 (XEN) 0000000000000400 0000555963def530 0000000000000000 0000000000000000 Sep 11 16:26:17.231420 (XEN) ffffffff812d3cf6 000000000001b400 a49d6405b9c2df00 ffffc9004200bf58 Sep 11 16:26:17.243416 (XEN) ffffc9004200bf48 0000000000000000 0000000000000000 ffffffff81bbc134 Sep 11 16:26:17.243438 (XEN) 0000000000000000 0000000000000000 ffffffff81c00126 0000000000000d68 Sep 11 16:26:17.255417 (XEN) 00007ff37d6719e0 0000000000000d68 00007fffacedc0f8 00007ff37d6725e0 Sep 11 16:26:17.255439 (XEN) 0000555963e9c600 0000000000000246 0101010101010101 000055595b8714a0 Sep 11 16:26:17.267422 (XEN) 0000000000000000 ffffffffffffffda 00007ff37d59b1dc 0000000000000400 Sep 11 16:26:17.279415 (XEN) 0000555963def530 0000000000000006 0000000000000000 00007ff37d59b1dc Sep 11 16:26:17.279437 ]: s=6 n=0 x=0(XEN) Sep 11 16:26:17.291414 Sep 11 16:26:17.291427 (XEN) *** Dumping CPU12 host state: *** Sep 11 16:26:17.291447 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:17.303416 (XEN) CPU: 12 Sep 11 16:26:17.303432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.303452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:17.315419 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 11 16:26:17.327416 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 11 16:26:17.327439 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000001401 Sep 11 16:26:17.339417 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 00000000512e7bdd Sep 11 16:26:17.339439 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 11 16:26:17.351417 (XEN) r15: 00000144b9f08dee cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:17.363417 (XEN) cr3: 000000105260c000 cr2: 00007f43cce7be84 Sep 11 16:26:17.363436 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 16:26:17.375415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:17.375436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:17.387430 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:17.399419 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 11 16:26:17.399439 (XEN) 00000144ba160993 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 11 16:26:17.411415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 11 16:26:17.411435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:17.423428 (XEN) ffff830839b57ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d3000 Sep 11 16:26:17.435416 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 11 16:26:17.435438 (XEN) ffff82d040329654 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 16:26:17.447413 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 16:26:17.459412 (XEN) 0000000000000000 000000001d21a800 0000000000056204 0000000000000000 Sep 11 16:26:17.459433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:17.471420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:17.471441 (XEN) ffffc90040263ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:17.483421 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff830839b5f000 Sep 11 16:26:17.495386 (XEN) 00000037f9588000 0000000000372660 0000000000000000 8000000839b5b002 Sep 11 16:26:17.495408 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:17.507414 (XEN) Xen call trace: Sep 11 16:26:17.507431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.519412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:17.519435 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:17.531413 (XEN) Sep 11 16:26:17.531428 - (XEN) *** Dumping CPU13 host state: *** Sep 11 16:26:17.531441 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:17.543420 (XEN) CPU: 13 Sep 11 16:26:17.543436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.555417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:17.555437 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 11 16:26:17.567417 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 11 16:26:17.567440 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 11 16:26:17.579421 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 00000145cbfefb9d Sep 11 16:26:17.579443 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 11 16:26:17.591428 (XEN) r15: 00000144cbff3429 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:17.603415 (XEN) cr3: 000000105260c000 cr2: 0000000000000000 Sep 11 16:26:17.603434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 11 16:26:17.615417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:17.615439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:17.627400 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:17.639371 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 11 16:26:17.639382 (XEN) 00000144d509ccea ffff82d040257fb9 ffff8308396e1000 ffff8308396e6970 Sep 11 16:26:17.651410 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 11 16:26:17.651426 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:17.663430 (XEN) ffff830839b47ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e1000 Sep 11 16:26:17.675424 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 11 16:26:17.675445 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 11 16:26:17.687418 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 11 16:26:17.699395 (XEN) 0000000000000000 0000000000000000 0000000000034a2c 0000000000000000 Sep 11 16:26:17.699405 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:17.711395 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:17.711410 (XEN) ffffc90040243ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:17.723415 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b4d000 Sep 11 16:26:17.735423 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b3d002 Sep 11 16:26:17.735445 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:17.754834 (XEN) Xen call trace: Sep 11 16:26:17.754857 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.759415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:17.759438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:17.771424 (XEN) Sep 11 16:26:17.771439 Sep 11 16:26:17.771446 (XEN) *** Dumping CPU14 host state: *** Sep 11 16:26:17.771458 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:17.783422 (XEN) CPU: 14 Sep 11 16:26:17.783438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.795427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:17.795446 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 11 16:26:17.807427 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 11 16:26:17.807449 (XEN) rbp: ffff830 Sep 11 16:26:17.818257 839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 11 16:26:17.819433 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000001 Sep 11 16:26:17.819798 451d0e37a9 Sep 11 16:26:17.831426 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 11 16:26:17.831448 (XEN) r15: 00000144e015da0b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:17.843413 (XEN) cr3: 000000105260c000 cr2: 00007f40e9139740 Sep 11 16:26:17.843433 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 11 16:26:17.855429 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:17.855450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:17.867434 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:17.879434 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 11 16:26:17.879455 (XEN) 00000144e366b3d5 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 11 16:26:17.891422 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 11 16:26:17.903412 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:17.903434 (XEN) ffff830839b2fee8 ffff82d0403258f5 ffff82d04032580c ffff830839714000 Sep 11 16:26:17.915418 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 11 16:26:17.915439 (XEN) ffff82d040329654 0000000000000000 ffff888003661f00 0000000000000000 Sep 11 16:26:17.927423 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 11 16:26:17.939416 (XEN) 0000000000000000 0000000000000001 00000000000780bc 0000000000000000 Sep 11 16:26:17.939436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:17.951416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:17.963416 (XEN) ffffc900401cbed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:17.963438 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b33000 Sep 11 16:26:17.975422 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b27002 Sep 11 16:26:17.975443 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:17.987417 (XEN) Xen call trace: Sep 11 16:26:17.987434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:17.999415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:17.999438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:18.011420 (XEN) Sep 11 16:26:18.011435 - (XEN) *** Dumping CPU15 host state: *** Sep 11 16:26:18.011448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:18.023421 (XEN) CPU: 15 Sep 11 16:26:18.023437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.035419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:18.035439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 11 16:26:18.047415 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 11 16:26:18.047438 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 11 16:26:18.059420 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 00000145c6b1826d Sep 11 16:26:18.071415 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 11 16:26:18.071437 (XEN) r15: 00000144c6b1b0f6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:18.083420 (XEN) cr3: 000000105260c000 cr2: ffff88800bd66650 Sep 11 16:26:18.083439 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 11 16:26:18.095418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:18.107412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:18.107439 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:18.119423 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 11 16:26:18.119443 (XEN) 00000144f1c5b46f ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 11 16:26:18.131420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 11 16:26:18.143413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:18.143435 (XEN) ffff830839b17ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c5000 Sep 11 16:26:18.155418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 11 16:26:18.167414 (XEN) ffff82d040329654 0000000000000000 ffff888003730f80 0000000000000000 Sep 11 16:26:18.167436 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 11 16:26:18.179423 (XEN) 0000013f10f418c0 0000000000000000 00000000000351c4 0000000000000000 Sep 11 16:26:18.179445 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:18.191420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:18.203412 (XEN) ffffc90040283ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:18.203434 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b21000 Sep 11 16:26:18.215426 (XEN) 00000037f9544000 0000000000372660 0000000000000000 8000000839b19002 Sep 11 16:26:18.227420 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:18.227438 (XEN) Xen call trace: Sep 11 16:26:18.227448 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.239417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:18.239439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:18.251416 (XEN) Sep 11 16:26:18.251431 Sep 11 16:26:18.251438 (XEN) *** Dumping CPU16 host state: *** Sep 11 16:26:18.251450 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:18.263422 (XEN) CPU: 16 Sep 11 16:26:18.263438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.275420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:18.275440 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 11 16:26:18.287419 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 11 16:26:18.299412 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 11 16:26:18.299435 (XEN) r9: ffff830839b0c780 r10: ffff830839722070 r11: 00000145fbaebd1d Sep 11 16:26:18.311416 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 11 16:26:18.311438 (XEN) r15: 00000144fbaeeec5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:18.323419 (XEN) cr3: 000000105260c000 cr2: 00007fabd2711078 Sep 11 16:26:18.323438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 16:26:18.335427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:18.347417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:18.347444 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:18.359419 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 11 16:26:18.359439 (XEN) 00000145002295c4 ffff82d040257fb9 ffff8308396f9000 ffff8308396f7010 Sep 11 16:26:18.371421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 11 16:26:18.383415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:18.383437 (XEN) ffff830839dffee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f9000 Sep 11 16:26:18.395421 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 11 16:26:18.407413 (XEN) ffff82d040329654 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 16:26:18.407434 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 16:26:18.419417 (XEN) 0000013d51ae24c0 0000000000000000 0000000000039adc 0000000000000000 Sep 11 16:26:18.431411 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:18.431434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:18.443415 (XEN) ffffc9004020bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:18.443436 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839b07000 Sep 11 16:26:18.455417 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b02002 Sep 11 16:26:18.467424 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:18.467441 (XEN) Xen call trace: Sep 11 16:26:18.467451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.479424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:18.479447 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:18.491419 (XEN) Sep 11 16:26:18.491434 - (XEN) *** Dumping CPU17 host state: *** Sep 11 16:26:18.491447 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:18.503423 (XEN) CPU: 17 Sep 11 16:26:18.503439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.515422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:18.515442 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 11 16:26:18.527419 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 11 16:26:18.539414 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 11 16:26:18.539435 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 000000004d3f8287 Sep 11 16:26:18.551416 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 11 16:26:18.551438 (XEN) r15: 0000014502459293 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:18.563425 (XEN) cr3: 000000006eacc000 cr2: ffff88800bd66650 Sep 11 16:26:18.575412 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 11 16:26:18.575434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:18.587419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:18.587446 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:18.599423 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 11 16:26:18.611409 (XEN) 000001450245f07f ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 11 16:26:18.611432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 11 16:26:18.623416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:18.623438 (XEN) ffff830839de7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083972f000 Sep 11 16:26:18.635420 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 11 16:26:18.647415 (XEN) ffff82d040329654 0000000000000000 ffff888003659f00 0000000000000000 Sep 11 16:26:18.647437 (XEN) 0000000000000000 0000000000000015 ffff888003659f00 0000000000000246 Sep 11 16:26:18.659416 (XEN) 0000000000000000 0000000000000101 00000000000bc1e4 0000000000000000 Sep 11 16:26:18.671413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:18.671435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:18.683420 (XEN) ffffc9004018bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:18.683441 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839def000 Sep 11 16:26:18.695419 (XEN) 00000037f9818000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:18.707416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:18.707434 (XEN) Xen call trace: Sep 11 16:26:18.707445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.719420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:18.731420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:18.731443 (XEN) Sep 11 16:26:18.731451 Sep 11 16:26:18.731458 (XEN) *** Dumping CPU18 host state: *** Sep 11 16:26:18.731469 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:18.743426 (XEN) CPU: 18 Sep 11 16:26:18.743441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.755424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:18.755444 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 11 16:26:18.767428 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 11 16:26:18.779417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 11 16:26:18.779438 (XEN) r9: ffff830839ddd5e0 r10: 0000000000000014 r11: 000001454a257d95 Sep 11 16:26:18.791418 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 11 16:26:18.803413 (XEN) r15: 000001450e8acb55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:18.803435 (XEN) cr3: 0000000835e3f000 cr2: ffff88800bd66650 Sep 11 16:26:18.815414 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 16:26:18.815436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:18.827415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:18.839414 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:18.839437 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 11 16:26:18.851414 (XEN) 000001451cde8359 ffff82d040353a9b ffff82d0405e0980 ffff830839dd7ea0 Sep 11 16:26:18.851437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 11 16:26:18.863414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:18.875424 (XEN) ffff830839dd7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839759000 Sep 11 16:26:18.875446 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 11 16:26:18.887417 (XEN) ffff82d040329654 0000000000000000 ffff8880035fdd00 0000000000000000 Sep 11 16:26:18.887438 (XEN) 0000000000000000 0000000000000009 ffff8880035fdd00 0000000000000246 Sep 11 16:26:18.899419 (XEN) 0000000000000000 0000017ebda1bac0 00000000000fb9ac 0000000000000000 Sep 11 16:26:18.911413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:18.911435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:18.923422 (XEN) ffffc9004012bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:18.935413 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff830839dde000 Sep 11 16:26:18.935434 (XEN) 00000037f9800000 0000000000372660 0000000000000000 8000000839dcd002 Sep 11 16:26:18.947417 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:18.947435 (XEN) Xen call trace: Sep 11 16:26:18.947445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.959422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:18.971420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:18.971441 (XEN) Sep 11 16:26:18.971449 - (XEN) *** Dumping CPU19 host state: *** Sep 11 16:26:18.983414 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:18.983441 (XEN) CPU: 19 Sep 11 16:26:18.983450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:18.995425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:19.007412 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 11 16:26:19.007434 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 11 16:26:19.019419 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 11 16:26:19.019441 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 000001454a257dca Sep 11 16:26:19.031420 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 11 16:26:19.043415 (XEN) r15: 000001450e8acb8b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:19.043437 (XEN) cr3: 000000105260c000 cr2: ffff888009316fb8 Sep 11 16:26:19.055415 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 11 16:26:19.055437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:19.067425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:19.079418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:19.079441 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 11 16:26:19.091415 (XEN) 000001452b3d89aa ffff82d040353a9b ffff82d0405e0a00 ffff830839dbfea0 Sep 11 16:26:19.091438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 11 16:26:19.103418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:19.115456 (XEN) ffff830839dbfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396eb000 Sep 11 16:26:19.115478 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 11 16:26:19.127417 (XEN) ffff82d040329654 0000000000000000 ffff8880036add00 0000000000000000 Sep 11 16:26:19.127439 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 11 16:26:19.139420 (XEN) 0000000000000000 0000000000000100 000000000004b3cc 0000000000000000 Sep 11 16:26:19.151415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:19.151436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:19.163417 (XEN) ffffc9004022bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:19.175415 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839dc8000 Sep 11 16:26:19.175437 (XEN) 00000037f97ec000 0000000000372660 0000000000000000 8000000839db7002 Sep 11 16:26:19.187418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:19.187436 (XEN) Xen call trace: Sep 11 16:26:19.187446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:19.199424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:19.211414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:19.211435 (XEN) Sep 11 16:26:19.211444 v=0(XEN) *** Dumping CPU20 host state: *** Sep 11 16:26:19.223414 Sep 11 16:26:19.223427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:19.223444 (XEN) CPU: 20 Sep 11 16:26:19.223452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:19.235423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:19.235444 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 11 16:26:19.247423 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 11 16:26:19.259415 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 11 16:26:19.259437 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000001454a257399 Sep 11 16:26:19.271425 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 11 16:26:19.283414 (XEN) r15: 000001450e8ac1b2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:19.283436 (XEN) cr3: 000000105260c000 cr2: ffff88800351d550 Sep 11 16:26:19.295415 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 11 16:26:19.295436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:19.307415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:19.319417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:19.319439 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 11 16:26:19.331415 (XEN) 00000145399a7519 ffff82d040353a9b ffff82d0405e0a80 ffff830839da7ea0 Sep 11 16:26:19.331437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 11 16:26:19.343417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:19.355414 (XEN) ffff830839da7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396de000 Sep 11 16:26:19.355437 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 11 16:26:19.367423 (XEN) ffff82d040329654 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 11 16:26:19.367445 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 11 16:26:19.379419 (XEN) 0000000000000000 0000000000000000 00000000000342cc 0000000000000000 Sep 11 16:26:19.391415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:19.391436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:19.403386 (XEN) ffffc9004024bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:19.415414 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839db2000 Sep 11 16:26:19.415435 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839da9002 Sep 11 16:26:19.427419 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:19.427437 (XEN) Xen call trace: Sep 11 16:26:19.427447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:19.439425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:19.451414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:19.451435 (XEN) Sep 11 16:26:19.451444 (XEN) 8 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 11 16:26:19.463422 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:19.463445 (XEN) CPU: 21 Sep 11 16:26:19.463454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:19.475425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:19.487414 (XEN) rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 11 16:26:19.487437 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 11 16:26:19.499418 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 11 16:26:19.499439 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000004dbf8e2e Sep 11 16:26:19.511422 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 11 16:26:19.523419 (XEN) r15: 000001450e8ac1ca cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:19.523441 (XEN) cr3: 000000006eacc000 cr2: 00007fb66d447e84 Sep 11 16:26:19.535418 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 11 16:26:19.535439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:19.547421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:19.559418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:19.559441 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 11 16:26:19.571418 (XEN) 0000014547e1bfee ffff82d040353a9b ffff82d0405e0b00 ffff830839d8fea0 Sep 11 16:26:19.571440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 11 16:26:19.583419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:19.595416 (XEN) ffff830839d8fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396cc000 Sep 11 16:26:19.595438 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 11 16:26:19.607419 (XEN) ffff82d040329654 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 11 16:26:19.619412 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 11 16:26:19.619434 (XEN) 0000000000000438 0000000000000000 000000000001c33c 0000000000000000 Sep 11 16:26:19.631403 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:19.631415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:19.643397 (XEN) ffffc90040273ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:19.655418 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d9c000 Sep 11 16:26:19.655447 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:19.667395 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:19.667412 (XEN) Xen call trace: Sep 11 16:26:19.679399 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:19.679412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:19.691410 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:19.691427 (XEN) Sep 11 16:26:19.691434 ]: s=6 n=1 x=0(XEN) *** Dumping CPU22 host state: *** Sep 11 16:26:19.703418 Sep 11 16:26:19.703432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:19.703447 (XEN) CPU: 22 Sep 11 16:26:19.715419 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 11 16:26:19.715443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:19.715456 (XEN) rax: ffff830839d8106c rbx: ffff830839d81300 rcx: 0000000000000008 Sep 11 16:26:19.727430 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 11 16:26:19.739389 (XEN) rbp: ffff830839d7fe28 rsp: ffff830839d7fe08 r8: 0000000000000001 Sep 11 16:26:19.739411 (XEN) r9: ffff83083972f070 r10: ffff8308396cc070 r11: 00000145a3779b6b Sep 11 16:26:19.751431 (XEN) r12: ffff82d04034913b r13: 0000000000000000 r14: 000001454a265140 Sep 11 16:26:19.763421 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:19.763443 (XEN) cr3: 0000000835e3f000 cr2: ffff88800620aa20 Sep 11 16:26:19.775421 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 11 16:26:19.775442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:19.787418 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 11 16:26:19.787440 (XEN) e5 e8 Sep 11 16:26:19.790337 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 11 16:26:19.799435 (XEN) Xen stack trace from rsp=ffff830839d7fe08: Sep 11 16:26:19.799455 (XEN Sep 11 16:26:19.799805 ) ffff82d040236028 ffff830839d81300 ffff83083977b370 ffff830839d82220 Sep 11 16:26:19.811433 (XEN) ffff830839d7fe68 ffff82d0402363c7 ffff830839d7fef8 ffff82d0405e0b80 Sep 11 16:26:19.823419 (XEN) ffffffffffffffff ffff82d0405e0080 ffff830839d7ffff 0000000000000000 Sep 11 16:26:19.823440 (XEN) ffff830839d7fea0 ffff82d040233d7a 0000000000000016 0000000000007fff Sep 11 16:26:19.835425 (XEN) ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 ffff830839d7feb0 Sep 11 16:26:19.847423 (XEN) ffff82d040233e0d ffff830839d7fee8 ffff82d04032589e ffff82d04032580c Sep 11 16:26:19.847445 (XEN) ffff83083972f000 ffff830839d7fef8 ffff83083ffd9000 0000000000000016 Sep 11 16:26:19.859417 (XEN) ffff830839d7fe18 ffff82d040329654 0000000000000000 ffff888003659f00 Sep 11 16:26:19.871410 (XEN) 0000000000000000 0000000000000000 0000000000000015 ffff888003659f00 Sep 11 16:26:19.871432 (XEN) 0000000000000246 0000000000000000 0000000000000100 00000000000bc444 Sep 11 16:26:19.883415 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 11 16:26:19.883437 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 11 16:26:19.895428 (XEN) 0000000000000246 ffffc9004018bed0 000000000000e02b 000000000000beef Sep 11 16:26:19.907415 (XEN) 000000000000beef 000000000000beef 000000000000beef 0000e01000000016 Sep 11 16:26:19.907436 (XEN) ffff830839d86000 00000037f97a8000 0000000000372660 0000000000000000 Sep 11 16:26:19.919421 (XEN) 8000000839d75002 0000000000000000 0000000e00000000 Sep 11 16:26:19.919440 (XEN) Xen call trace: Sep 11 16:26:19.931414 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 11 16:26:19.931436 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Sep 11 16:26:19.943416 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 11 16:26:19.943448 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 11 16:26:19.955419 (XEN) [] F do_softirq+0x13/0x15 Sep 11 16:26:19.955439 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 11 16:26:19.967425 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:19.967446 (XEN) Sep 11 16:26:19.967454 (XEN) 9 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 11 16:26:19.979421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:19.991416 (XEN) CPU: 23 Sep 11 16:26:19.991432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:19.991452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:20.003419 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b618 rcx: 0000000000000008 Sep 11 16:26:20.003441 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 11 16:26:20.015419 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 11 16:26:20.027415 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 0000014591f69fc6 Sep 11 16:26:20.027437 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 11 16:26:20.039422 (XEN) r15: 00000145565bed94 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:20.051414 (XEN) cr3: 000000105260c000 cr2: ffff88800661d880 Sep 11 16:26:20.051434 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 16:26:20.063413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:20.063434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:20.075423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:20.087416 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 11 16:26:20.087437 (XEN) 0000014566cfdd2a ffff82d040353a9b ffff82d0405e0c00 ffff830839d67ea0 Sep 11 16:26:20.099420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 11 16:26:20.099441 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:20.111417 (XEN) ffff830839d67ee8 ffff82d0403258f5 ffff82d04032580c ffff830839766000 Sep 11 16:26:20.123414 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 11 16:26:20.123436 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 11 16:26:20.135416 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 11 16:26:20.135437 (XEN) aaaaaaaaaaaaaaaa 0000014955c1bac0 00000000000f74cc 0000000000000000 Sep 11 16:26:20.147421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:20.159415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:20.159436 (XEN) ffffffff82603db0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:20.171417 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d70000 Sep 11 16:26:20.183415 (XEN) 00000037f9794000 0000000000372660 0000000000000000 8000000839d5f002 Sep 11 16:26:20.183436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:20.195414 (XEN) Xen call trace: Sep 11 16:26:20.195431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.195448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:20.207421 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:20.219420 (XEN) Sep 11 16:26:20.219435 ]: s=6 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 11 16:26:20.219450 Sep 11 16:26:20.219457 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:20.231417 (XEN) CPU: 24 Sep 11 16:26:20.231434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.231461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:20.243419 (XEN) rax: ffff830839d5506c rbx: ffff830839d59448 rcx: 0000000000000008 Sep 11 16:26:20.255417 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 11 16:26:20.255439 (XEN) rbp: ffff830839d4feb0 rsp: ffff830839d4fe50 r8: 0000000000000001 Sep 11 16:26:20.267414 (XEN) r9: ffff830839d6bdc0 r10: ffff830839786070 r11: 000001462c51e117 Sep 11 16:26:20.267437 (XEN) r12: ffff830839d4fef8 r13: 0000000000000018 r14: ffff830839d59390 Sep 11 16:26:20.279421 (XEN) r15: 00000145565c0ad3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:20.291414 (XEN) cr3: 000000105260c000 cr2: 00007fea2574a170 Sep 11 16:26:20.291434 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 16:26:20.303415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:20.303436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:20.315422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:20.327416 (XEN) Xen stack trace from rsp=ffff830839d4fe50: Sep 11 16:26:20.327436 (XEN) 000001457535a9be ffff82d040353a9b ffff82d0405e0c80 ffff830839d4fea0 Sep 11 16:26:20.339416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 11 16:26:20.339437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:20.351421 (XEN) ffff830839d4fee8 ffff82d0403258f5 ffff82d04032580c ffff83083973d000 Sep 11 16:26:20.363414 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 11 16:26:20.363436 (XEN) ffff82d040329654 0000000000000000 ffff888003605d00 0000000000000000 Sep 11 16:26:20.375415 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 11 16:26:20.387412 (XEN) 0000000000000000 0000000000000000 000000000005ed0c 0000000000000000 Sep 11 16:26:20.387433 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:20.399418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:20.399439 (XEN) ffffc9004016bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:20.411420 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d5a000 Sep 11 16:26:20.423419 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d51002 Sep 11 16:26:20.423440 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:20.435414 (XEN) Xen call trace: Sep 11 16:26:20.435431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.435448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:20.447421 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:20.459428 (XEN) Sep 11 16:26:20.459443 (XEN) 10 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 11 16:26:20.459457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:20.471414 (XEN) CPU: 25 Sep 11 16:26:20.471430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.483416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:20.483436 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 11 16:26:20.495415 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 11 16:26:20.495438 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 11 16:26:20.507419 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000004cff7f31 Sep 11 16:26:20.519412 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 11 16:26:20.519434 (XEN) r15: 00000145565c0add cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:20.531416 (XEN) cr3: 000000006eacc000 cr2: ffff88800b318f90 Sep 11 16:26:20.531436 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 16:26:20.543426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:20.543447 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:20.555430 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:20.567416 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 11 16:26:20.567436 (XEN) 00000145838bc70c ffff82d040353a9b ffff82d0405e0d00 ffff830839d3fea0 Sep 11 16:26:20.579418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 11 16:26:20.579438 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:20.591421 (XEN) ffff830839d3fee8 ffff82d0403258f5 ffff82d04032580c ffff83083974b000 Sep 11 16:26:20.603423 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 11 16:26:20.603445 (XEN) ffff82d040329654 0000000000000000 ffff888003601f00 0000000000000000 Sep 11 16:26:20.615428 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 11 16:26:20.627412 (XEN) 0000000000007ff0 0000000000000000 00000000000997b4 0000000000000000 Sep 11 16:26:20.627439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:20.639417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:20.651413 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:20.651434 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d44000 Sep 11 16:26:20.663419 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:20.663440 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:20.675414 (XEN) Xen call trace: Sep 11 16:26:20.675430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.687415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:20.687438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:20.699416 (XEN) Sep 11 16:26:20.699431 ]: s=6 n=1 x=0(XEN) *** Dumping CPU26 host state: *** Sep 11 16:26:20.699445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:20.711417 (XEN) CPU: 26 Sep 11 16:26:20.711433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.723416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:20.723436 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 11 16:26:20.735415 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 11 16:26:20.735438 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 11 16:26:20.747418 (XEN) r9: ffff830839d1a010 r10: 0000000000000014 r11: 00000145c15c8f39 Sep 11 16:26:20.759415 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 11 16:26:20.759437 (XEN) r15: 000001458e9b4050 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:20.771415 (XEN) cr3: 0000000834927000 cr2: 00007fdd9d30f500 Sep 11 16:26:20.771435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 16:26:20.783423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:20.783444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:20.795425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:20.807422 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 11 16:26:20.807442 (XEN) 0000014591f18e96 ffff82d040257fb9 ffff83083974b000 ffff830839754e30 Sep 11 16:26:20.819416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 11 16:26:20.831413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:20.831435 (XEN) ffff830839d27ee8 ffff82d0403258f5 ffff82d04032580c ffff83083974b000 Sep 11 16:26:20.843424 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 11 16:26:20.843446 (XEN) ffff82d040329654 0000000000000000 ffff888003601f00 0000000000000000 Sep 11 16:26:20.855422 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 11 16:26:20.867415 (XEN) 0000000000000000 0000000000000100 0000000000099bb4 0000000000000000 Sep 11 16:26:20.867436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:20.879417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:20.891417 (XEN) ffffc9004014bed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:20.891439 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d2e000 Sep 11 16:26:20.903421 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d1e002 Sep 11 16:26:20.903442 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:20.915416 (XEN) Xen call trace: Sep 11 16:26:20.915433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.927414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:20.927436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:20.939416 (XEN) Sep 11 16:26:20.939431 (XEN) *** Dumping CPU27 host state: *** Sep 11 16:26:20.939444 Sep 11 16:26:20.939451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:20.951416 (XEN) CPU: 27 Sep 11 16:26:20.951432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:20.963419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:20.963440 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 11 16:26:20.975420 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 11 16:26:20.975443 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 11 16:26:20.987417 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 00000145c15c8f30 Sep 11 16:26:20.987439 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 11 16:26:20.999425 (XEN) r15: 0000014585c1d9bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:21.011416 (XEN) cr3: 000000105260c000 cr2: 00007fb5b54412c8 Sep 11 16:26:21.011436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 16:26:21.023418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:21.023439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:21.035424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:21.047425 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 11 16:26:21.047445 (XEN) 0000014591f78436 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 11 16:26:21.059417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 11 16:26:21.059438 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:21.071418 (XEN) ffff830839d0fee8 ffff82d0403258f5 ffff82d04032580c ffff830839706000 Sep 11 16:26:21.083416 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 11 16:26:21.083438 (XEN) ffff82d040329654 0000000000000000 ffff888003665d00 0000000000000000 Sep 11 16:26:21.095420 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 11 16:26:21.107414 (XEN) 0000000000000000 0000000000000000 000000000005561c 0000000000000000 Sep 11 16:26:21.107435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:21.119417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:21.119438 (XEN) ffffc900401ebed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:21.131426 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d18000 Sep 11 16:26:21.143415 (XEN) 00000037f973c000 0000000000372660 0000000000000000 8000000839d10002 Sep 11 16:26:21.143437 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:21.155416 (XEN) Xen call trace: Sep 11 16:26:21.155433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.167417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:21.167440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:21.179414 (XEN) Sep 11 16:26:21.179429 (XEN) 11 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 11 16:26:21.179443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:21.191422 (XEN) CPU: 28 Sep 11 16:26:21.191438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.203420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:21.203440 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 11 16:26:21.215417 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 11 16:26:21.215439 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 11 16:26:21.227418 (XEN) r9: ffff830839d04df0 r10: ffff830839cfe220 r11: 00000146aa441331 Sep 11 16:26:21.239418 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 11 16:26:21.239440 (XEN) r15: 00000145aa444d76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:21.251418 (XEN) cr3: 000000105260c000 cr2: 00007f61cf7be740 Sep 11 16:26:21.251438 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 16:26:21.263418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:21.263439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:21.275425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:21.287418 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 11 16:26:21.287438 (XEN) 00000145ae870288 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 11 16:26:21.299419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 11 16:26:21.311415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:21.311437 (XEN) ffff83107be0fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396da000 Sep 11 16:26:21.323415 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 11 16:26:21.323437 (XEN) ffff82d040329654 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 11 16:26:21.335420 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 11 16:26:21.347415 (XEN) 0000000000000000 000000001d01a800 0000000000045e1c 0000000000000000 Sep 11 16:26:21.347436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:21.359419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:21.371414 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:21.371435 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 11 16:26:21.383415 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839cfb002 Sep 11 16:26:21.395417 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:21.395435 (XEN) Xen call trace: Sep 11 16:26:21.395445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.407417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:21.407440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:21.419417 (XEN) Sep 11 16:26:21.419432 ]: s=6 n=1 x=0(XEN) *** Dumping CPU29 host state: *** Sep 11 16:26:21.419446 Sep 11 16:26:21.419453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:21.431425 (XEN) CPU: 29 Sep 11 16:26:21.431442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.443422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:21.443442 (XEN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 11 16:26:21.455416 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d58 rdi: ffff830839cf5d50 Sep 11 16:26:21.455439 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 11 16:26:21.467420 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000004cff828a Sep 11 16:26:21.479413 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 11 16:26:21.479435 (XEN) r15: 00000145a044d76b cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:21.491420 (XEN) cr3: 000000006eacc000 cr2: 0000000013181f28 Sep 11 16:26:21.491440 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 11 16:26:21.503418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:21.515414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:21.515441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:21.527418 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 11 16:26:21.527438 (XEN) 00000145bcebf1ae ffff82d040353a9b ffff82d0405e0f00 ffff83107be57ea0 Sep 11 16:26:21.539420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 11 16:26:21.551415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:21.551437 (XEN) ffff83107be57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839703000 Sep 11 16:26:21.563418 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 11 16:26:21.575411 (XEN) ffff82d040329654 0000000000000000 ffff888003666c80 0000000000000000 Sep 11 16:26:21.575433 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 11 16:26:21.587419 (XEN) 00000000000001d5 0000000000000000 000000000005412c 0000000000000000 Sep 11 16:26:21.587440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:21.599420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:21.611415 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:21.611437 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 11 16:26:21.623387 (XEN) 00000037f9718000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:21.635412 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:21.635424 (XEN) Xen call trace: Sep 11 16:26:21.635430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.647412 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:21.647430 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:21.659428 (XEN) Sep 11 16:26:21.659443 (XEN) 12 [0/1/(XEN) *** Dumping CPU30 host state: *** Sep 11 16:26:21.659457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:21.671430 (XEN) CPU: 30 Sep 11 16:26:21.671446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.683424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:21.683444 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 11 16:26:21.695419 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 11 16:26:21.707423 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 11 16:26:21.707445 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000145cd918300 Sep 11 16:26:21.719425 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 11 16:26:21.719456 (XEN) r15: 00000145a044ea2a cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:21.731427 (XEN) cr3: 000000105260c000 cr2: 00007ffeec05acc0 Sep 11 16:26:21.731446 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 16:26:21.743432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:21.755390 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:21.755417 (XEN) fb Sep 11 16:26:21.757795 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:21.767438 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 11 16:26:21.767458 ( Sep 11 16:26:21.767806 XEN) 00000145cb42e9da ffff82d040353a9b ffff82d0405e0f80 ffff83107be1fea0 Sep 11 16:26:21.783441 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 11 16:26:21.783461 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:21.795429 (XEN) ffff83107be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83083973a000 Sep 11 16:26:21.807422 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 11 16:26:21.807444 (XEN) ffff82d040329654 0000000000000000 ffff888003606c80 0000000000000000 Sep 11 16:26:21.819425 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 11 16:26:21.831425 (XEN) 00000141a09ac6c0 0000000000000000 000000000006d4bc 0000000000000000 Sep 11 16:26:21.831446 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:21.843426 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:21.843448 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:21.855417 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 11 16:26:21.867416 (XEN) 00000037f9708000 0000000000372660 0000000000000000 8000000839ce5002 Sep 11 16:26:21.867437 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:21.879414 (XEN) Xen call trace: Sep 11 16:26:21.879431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.891413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:21.891436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:21.903415 (XEN) Sep 11 16:26:21.903430 ]: s=6 n=1 x=0(XEN) *** Dumping CPU31 host state: *** Sep 11 16:26:21.903444 Sep 11 16:26:21.903451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:21.915416 (XEN) CPU: 31 Sep 11 16:26:21.915433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:21.927416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:21.927436 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 11 16:26:21.939413 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 11 16:26:21.939436 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 11 16:26:21.951416 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000004cff7f2a Sep 11 16:26:21.963422 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 11 16:26:21.963444 (XEN) r15: 00000145cd91bbd1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:21.975416 (XEN) cr3: 000000006eacc000 cr2: ffff8880094a9660 Sep 11 16:26:21.975436 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 16:26:21.987418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:21.987439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:21.999423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:22.011417 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 11 16:26:22.011446 (XEN) 00000145d9a7cf7c ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 11 16:26:22.023421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 11 16:26:22.023442 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:22.035421 (XEN) ffff83107be4fee8 ffff82d0403258f5 ffff82d04032580c ffff830839748000 Sep 11 16:26:22.047419 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 11 16:26:22.047441 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 16:26:22.059422 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 16:26:22.071414 (XEN) 0000000000007ff0 0000000000000001 0000000000087f7c 0000000000000000 Sep 11 16:26:22.071436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:22.083418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:22.095410 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:22.095432 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 11 16:26:22.107417 (XEN) 00000037f96fc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:22.107438 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:22.119415 (XEN) Xen call trace: Sep 11 16:26:22.119432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.131417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:22.131440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:22.143416 (XEN) Sep 11 16:26:22.143431 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU32 host state: *** Sep 11 16:26:22.143445 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:22.155420 (XEN) CPU: 32 Sep 11 16:26:22.155435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.167420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:22.167440 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 11 16:26:22.179419 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 11 16:26:22.191415 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 11 16:26:22.191438 (XEN) r9: ffff830839cceae0 r10: ffff830839703070 r11: 00000145e406d080 Sep 11 16:26:22.203417 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 11 16:26:22.203439 (XEN) r15: 00000145da1b83f9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:22.215424 (XEN) cr3: 0000000834bfb000 cr2: 00007f3dfa6c6170 Sep 11 16:26:22.215443 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 11 16:26:22.227418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:22.239414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:22.239441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:22.251427 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 11 16:26:22.251446 (XEN) 00000145dbe040ef ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 11 16:26:22.263421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 11 16:26:22.275415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:22.275437 (XEN) ffff83107be47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839711000 Sep 11 16:26:22.287419 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 11 16:26:22.299413 (XEN) ffff82d040329654 0000000000000000 ffff888003662e80 0000000000000000 Sep 11 16:26:22.299434 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 11 16:26:22.311417 (XEN) 0000000000000000 0000017ebda1bac0 0000000000070ea4 0000000000000000 Sep 11 16:26:22.311444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:22.323421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:22.335415 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:22.335436 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 11 16:26:22.347417 (XEN) 00000037f96f0000 0000000000372660 0000000000000000 8000000839cc7002 Sep 11 16:26:22.359415 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:22.359432 (XEN) Xen call trace: Sep 11 16:26:22.359443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.371420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:22.371442 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:22.383419 (XEN) Sep 11 16:26:22.383434 v=0(XEN) *** Dumping CPU33 host state: *** Sep 11 16:26:22.383446 Sep 11 16:26:22.383453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:22.395411 (XEN) CPU: 33 Sep 11 16:26:22.395427 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.407425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:22.407445 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 11 16:26:22.419418 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 11 16:26:22.419440 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 11 16:26:22.431421 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000004cff7f0a Sep 11 16:26:22.443416 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 11 16:26:22.443438 (XEN) r15: 00000145e81c383a cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:22.455419 (XEN) cr3: 000000006eacc000 cr2: 00007f1fa2ef33d8 Sep 11 16:26:22.455438 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 16:26:22.467418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:22.479414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:22.479441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:22.491422 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 11 16:26:22.491442 (XEN) 00000145f6786fa4 ffff82d040353a9b ffff82d0405e1100 ffff83107be37ea0 Sep 11 16:26:22.503419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 11 16:26:22.515415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:22.515437 (XEN) ffff83107be37ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396cf000 Sep 11 16:26:22.527419 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 11 16:26:22.539414 (XEN) ffff82d040329654 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 11 16:26:22.539436 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 11 16:26:22.551415 (XEN) 0000000000000000 0000000000000100 00000000000279ec 0000000000000000 Sep 11 16:26:22.551436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:22.563422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:22.575415 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:22.575437 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 11 16:26:22.587419 (XEN) 00000037f96e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:22.599414 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:22.599432 (XEN) Xen call trace: Sep 11 16:26:22.599442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.611425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:22.611448 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:22.623418 (XEN) Sep 11 16:26:22.623433 (XEN) 14 [0/0/(XEN) *** Dumping CPU34 host state: *** Sep 11 16:26:22.623447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:22.635422 (XEN) CPU: 34 Sep 11 16:26:22.635438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.647423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:22.647442 (XEN) rax: ffff830839cad06c rbx: ffff830839cb4c08 rcx: 0000000000000008 Sep 11 16:26:22.659417 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cb4948 rdi: ffff830839cb4940 Sep 11 16:26:22.671417 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 11 16:26:22.671439 (XEN) r9: ffff830839cb4940 r10: 0000000000000014 r11: 0000014623b6e28f Sep 11 16:26:22.683418 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cb4b50 Sep 11 16:26:22.683440 (XEN) r15: 00000145e81c32bb cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:22.695421 (XEN) cr3: 000000105260c000 cr2: 00007fbdef806170 Sep 11 16:26:22.707411 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 16:26:22.707433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:22.719416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:22.719443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:22.731421 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 11 16:26:22.743415 (XEN) 0000014604c0a8c7 ffff82d040353a9b ffff82d0405e1180 ffff83107be2fea0 Sep 11 16:26:22.743437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 11 16:26:22.755422 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:22.755444 (XEN) ffff83107be2fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396cf000 Sep 11 16:26:22.779980 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 11 16:26:22.780024 (XEN) ffff82d040329654 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 11 16:26:22.780039 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 11 16:26:22.791423 (XEN) 0000000000000000 0000000000000000 0000000000027c5c 0000000000000000 Sep 11 16:26:22.803412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:22.803434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:22.815416 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:22.815437 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 11 16:26:22.827420 (XEN) 00000037f96d4000 0000000000372660 0000000000000000 8000000839cb1002 Sep 11 16:26:22.839418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:22.839436 (XEN) Xen call trace: Sep 11 16:26:22.839446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.851421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:22.863411 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:22.863434 (XEN) Sep 11 16:26:22.863442 ]: s=6 n=2 x=0(XEN) *** Dumping CPU35 host state: *** Sep 11 16:26:22.875412 Sep 11 16:26:22.875427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:22.875443 (XEN) CPU: 35 Sep 11 16:26:22.875452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:22.887425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:22.887445 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b48 rcx: 0000000000000008 Sep 11 16:26:22.899427 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 11 16:26:22.911416 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 11 16:26:22.911438 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 0000014623b6e235 Sep 11 16:26:22.923420 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 11 16:26:22.935413 (XEN) r15: 00000145e81c3256 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:22.935436 (XEN) cr3: 000000105260c000 cr2: ffff88800bd66650 Sep 11 16:26:22.947416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 11 16:26:22.947438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:22.959415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:22.971419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:22.971442 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 11 16:26:22.983417 (XEN) 0000014613258fd5 ffff82d040353a9b ffff82d0405e1200 ffff83107be27ea0 Sep 11 16:26:22.983439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 11 16:26:22.995419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:22.995441 (XEN) ffff83107be27ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f5000 Sep 11 16:26:23.007421 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 11 16:26:23.019402 (XEN) ffff82d040329654 0000000000000000 ffff8880036aae80 0000000000000000 Sep 11 16:26:23.019423 (XEN) 0000000000000000 0000000000000026 ffff8880036aae80 0000000000000246 Sep 11 16:26:23.031421 (XEN) 0000000000000000 0000017ebda1bac0 0000000000052b1c 0000000000000000 Sep 11 16:26:23.043414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:23.043436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:23.055417 (XEN) ffffc90040213ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:23.067413 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 11 16:26:23.067435 (XEN) 00000037f96c8000 0000000000372660 0000000000000000 8000000839ca4002 Sep 11 16:26:23.079417 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:23.079435 (XEN) Xen call trace: Sep 11 16:26:23.079445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.091420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:23.103413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:23.103435 (XEN) Sep 11 16:26:23.103443 (XEN) 15 [0/0/(XEN) *** Dumping CPU36 host state: *** Sep 11 16:26:23.115416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:23.115438 (XEN) CPU: 36 Sep 11 16:26:23.115448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.127423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:23.139417 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 11 16:26:23.139439 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 11 16:26:23.151416 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 11 16:26:23.151438 (XEN) r9: ffff830839c987b0 r10: ffff8308396be070 r11: 00000146e8218cf9 Sep 11 16:26:23.163419 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 11 16:26:23.175421 (XEN) r15: 000001462078af29 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:23.175443 (XEN) cr3: 000000105260c000 cr2: 00007fc907199170 Sep 11 16:26:23.187416 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 11 16:26:23.187437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:23.199425 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:23.211458 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:23.211481 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 11 16:26:23.223416 (XEN) 00000146217c8ce2 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 11 16:26:23.223438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 11 16:26:23.235417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:23.247419 (XEN) ffff831055ef7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396be000 Sep 11 16:26:23.247441 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 11 16:26:23.259418 (XEN) ffff82d040329654 0000000000000000 ffff888003732e80 0000000000000000 Sep 11 16:26:23.259439 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 11 16:26:23.271420 (XEN) 0000000000007ff0 0000014955c1bac0 000000000002de7c 0000000000000000 Sep 11 16:26:23.283416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:23.283437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:23.295419 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:23.307413 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 11 16:26:23.307434 (XEN) 00000037f96bc000 0000000000372660 0000000000000000 8000000839c91002 Sep 11 16:26:23.319418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:23.319435 (XEN) Xen call trace: Sep 11 16:26:23.319445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.331426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:23.343417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:23.343438 (XEN) Sep 11 16:26:23.343447 ]: s=6 n=2 x=0 Sep 11 16:26:23.343455 (XEN) *** Dumping CPU37 host state: *** Sep 11 16:26:23.355415 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:23.355440 (XEN) CPU: 37 Sep 11 16:26:23.367416 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.367443 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:23.379417 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 11 16:26:23.379439 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 11 16:26:23.391419 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 11 16:26:23.403414 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000001463893d411 Sep 11 16:26:23.403436 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 11 16:26:23.415418 (XEN) r15: 00000145fcf913e1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:23.415440 (XEN) cr3: 000000105260c000 cr2: 00007febc94c46a4 Sep 11 16:26:23.427422 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 16:26:23.439419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:23.439441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:23.451391 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:23.463415 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 11 16:26:23.463435 (XEN) 0000014623b7d03b ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 11 16:26:23.475414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 11 16:26:23.475435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:23.487417 (XEN) ffff831055eefee8 ffff82d0403258f5 ffff82d04032580c ffff830839778000 Sep 11 16:26:23.487439 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 11 16:26:23.499428 (XEN) ffff82d040329654 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 11 16:26:23.511414 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 11 16:26:23.511435 (XEN) 00000000000000ad 0000000000000001 00000000000ce70c 0000000000000000 Sep 11 16:26:23.523422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:23.535414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:23.535436 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:23.547417 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 11 16:26:23.547438 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c88002 Sep 11 16:26:23.559422 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:23.559439 (XEN) Xen call trace: Sep 11 16:26:23.571416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.571440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:23.583420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:23.583441 (XEN) Sep 11 16:26:23.583450 - (XEN) *** Dumping CPU38 host state: *** Sep 11 16:26:23.595418 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:23.607413 (XEN) CPU: 38 Sep 11 16:26:23.607430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.607450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:23.619394 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 11 16:26:23.619415 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 11 16:26:23.631402 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 11 16:26:23.643412 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 0000014653168834 Sep 11 16:26:23.643426 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 11 16:26:23.655423 (XEN) r15: 000001462ff68a70 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:23.667420 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e700 Sep 11 16:26:23.667440 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 16:26:23.679417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:23.679438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:23.691423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:23.703414 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 11 16:26:23.703434 (XEN) 000001463e561115 ffff82d040353a9b ffff82d0405e1380 ffff831055edfea0 Sep 11 16:26:23.715424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 11 16:26:23.715445 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:23.727429 (XEN) ffff831055edfee8 ffff82d0403258f5 ffff82d04032580c ffff830839748000 Sep 11 16:26:23.739424 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 11 16:26:23.739445 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 16:26:23.751425 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 16:26:23.751446 (XEN) 00 Sep 11 16:26:23.757012 00000000000000 0000000000000100 000000000008830c 0000000000000000 Sep 11 16:26:23.763440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf0 Sep 11 16:26:23.763805 0d deadbeefdeadf00d Sep 11 16:26:23.775422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:23.775443 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:23.787443 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 11 16:26:23.799422 (XEN) 00000037f96a0000 0000000000372660 0000000000000000 8000000839c77002 Sep 11 16:26:23.799443 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:23.811424 (XEN) Xen call trace: Sep 11 16:26:23.811441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.811459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:23.823425 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:23.823446 (XEN) Sep 11 16:26:23.835420 Sep 11 16:26:23.835434 (XEN) *** Dumping CPU39 host state: *** Sep 11 16:26:23.835447 (XEN) 17 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:23.847419 (XEN) CPU: 39 Sep 11 16:26:23.847435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:23.847454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:23.859417 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 11 16:26:23.871413 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 11 16:26:23.871435 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 11 16:26:23.883416 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 0000014653168852 Sep 11 16:26:23.883438 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 11 16:26:23.895423 (XEN) r15: 000001462ff68a92 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:23.907414 (XEN) cr3: 000000105260c000 cr2: ffff88800351d540 Sep 11 16:26:23.907433 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 16:26:23.919414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:23.919435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:23.931424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:23.943418 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 11 16:26:23.943438 (XEN) 000001464cb212b6 ffff82d040353a9b ffff82d0405e1400 ffff831055ed7ea0 Sep 11 16:26:23.955409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 11 16:26:23.955430 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:23.967417 (XEN) ffff831055ed7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839756000 Sep 11 16:26:23.979413 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 11 16:26:23.979435 (XEN) ffff82d040329654 0000000000000000 ffff8880035fec80 0000000000000000 Sep 11 16:26:23.991419 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 11 16:26:24.003412 (XEN) 0000000000007ff0 0000000000000001 00000000000c82dc 0000000000000000 Sep 11 16:26:24.003434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:24.015415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:24.015436 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:24.027418 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 11 16:26:24.039417 (XEN) 00000037f9694000 0000000000372660 0000000000000000 8000000839c6a002 Sep 11 16:26:24.039439 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:24.051414 (XEN) Xen call trace: Sep 11 16:26:24.051431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.051448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:24.063420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:24.075413 (XEN) Sep 11 16:26:24.075428 - (XEN) *** Dumping CPU40 host state: *** Sep 11 16:26:24.075441 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:24.087425 (XEN) CPU: 40 Sep 11 16:26:24.087441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.099418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:24.099439 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 11 16:26:24.111412 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 11 16:26:24.111434 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 11 16:26:24.123418 (XEN) r9: ffff830839c5e490 r10: 0000000000000014 r11: 0000000050f03e21 Sep 11 16:26:24.123439 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 11 16:26:24.135425 (XEN) r15: 0000014653175519 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:24.147415 (XEN) cr3: 000000006eacc000 cr2: ffff88800624fb78 Sep 11 16:26:24.147434 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 11 16:26:24.159420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:24.159440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:24.171423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:24.183417 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 11 16:26:24.183437 (XEN) 000001465b11ecaf ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 11 16:26:24.195419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 11 16:26:24.195440 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:24.207421 (XEN) ffff831055ecfee8 ffff82d0403258f5 ffff82d04032580c ffff83083972c000 Sep 11 16:26:24.219414 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 11 16:26:24.219435 (XEN) ffff82d040329654 0000000000000000 ffff88800365ae80 0000000000000000 Sep 11 16:26:24.231418 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 11 16:26:24.243414 (XEN) 0000000000000000 0000000000000000 00000000000a347c 0000000000000000 Sep 11 16:26:24.243435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:24.255416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:24.255437 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:24.267418 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 11 16:26:24.279418 (XEN) 00000037f9688000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:24.279439 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:24.291415 (XEN) Xen call trace: Sep 11 16:26:24.291432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.303416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:24.303439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:24.315413 (XEN) Sep 11 16:26:24.315428 Sep 11 16:26:24.315436 (XEN) *** Dumping CPU41 host state: *** Sep 11 16:26:24.315447 (XEN) 18 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:24.327419 (XEN) CPU: 41 Sep 11 16:26:24.327434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.339418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:24.339437 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 11 16:26:24.351415 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 11 16:26:24.351437 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 11 16:26:24.363417 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 00000146742efcb2 Sep 11 16:26:24.375413 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 11 16:26:24.375443 (XEN) r15: 00000146389442f2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:24.387417 (XEN) cr3: 0000000831cf9000 cr2: 00007f6872e32170 Sep 11 16:26:24.387437 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 11 16:26:24.399417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:24.399439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:24.411424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:24.423422 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 11 16:26:24.423442 (XEN) 00000146696e0148 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 11 16:26:24.435419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 11 16:26:24.447411 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:24.447433 (XEN) ffff831055ebfee8 ffff82d0403258f5 ffff82d04032580c ffff83083971f000 Sep 11 16:26:24.459427 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 11 16:26:24.459449 (XEN) ffff82d040329654 0000000000000000 ffff88800365ec80 0000000000000000 Sep 11 16:26:24.471421 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 11 16:26:24.483416 (XEN) 0000000000007ff0 0000000000000001 000000000007ca24 0000000000000000 Sep 11 16:26:24.483437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:24.495417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:24.507414 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:24.507435 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 11 16:26:24.519415 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c54002 Sep 11 16:26:24.519436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:24.531417 (XEN) Xen call trace: Sep 11 16:26:24.531434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.543416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:24.543439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:24.555420 (XEN) Sep 11 16:26:24.555435 - ]: s=6 n=2 x=0(XEN) *** Dumping CPU42 host state: *** Sep 11 16:26:24.555449 Sep 11 16:26:24.555456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:24.567417 (XEN) CPU: 42 Sep 11 16:26:24.567433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.579419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:24.579439 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 11 16:26:24.591417 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 11 16:26:24.591439 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 11 16:26:24.603422 (XEN) r9: ffff830839c48390 r10: ffff830839775070 r11: 00000147300472a8 Sep 11 16:26:24.615414 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 11 16:26:24.615437 (XEN) r15: 0000014644c92c28 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:24.627421 (XEN) cr3: 000000105260c000 cr2: 00007ffb189f8170 Sep 11 16:26:24.627440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 11 16:26:24.639418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:24.651420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:24.651447 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:24.663417 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 11 16:26:24.663437 (XEN) 000001466b9268d1 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 11 16:26:24.675428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 11 16:26:24.687414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:24.687436 (XEN) ffff831055eb7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d7000 Sep 11 16:26:24.699419 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 11 16:26:24.711413 (XEN) ffff82d040329654 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 11 16:26:24.711435 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 11 16:26:24.723422 (XEN) 0000000000000000 0000000000000100 00000000000311f4 0000000000000000 Sep 11 16:26:24.723443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:24.735419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:24.747415 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:24.747436 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 11 16:26:24.759418 (XEN) 00000037f966c000 0000000000372660 0000000000000000 8000000839c43002 Sep 11 16:26:24.771413 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:24.771431 (XEN) Xen call trace: Sep 11 16:26:24.771441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.783417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:24.783439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:24.795418 (XEN) Sep 11 16:26:24.795433 (XEN) 19 [0/0/(XEN) *** Dumping CPU43 host state: *** Sep 11 16:26:24.795447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:24.807421 (XEN) CPU: 43 Sep 11 16:26:24.807437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:24.819419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:24.819439 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 11 16:26:24.831419 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 11 16:26:24.843415 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 11 16:26:24.843437 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000000004d3f82b6 Sep 11 16:26:24.855416 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 11 16:26:24.855438 (XEN) r15: 0000014677d69070 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:24.867426 (XEN) cr3: 000000006eacc000 cr2: ffff888009028100 Sep 11 16:26:24.867445 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 11 16:26:24.879423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:24.891415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:24.891442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:24.903420 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 11 16:26:24.903440 (XEN) 00000146862cddd7 ffff82d040353a9b ffff82d0405e1600 ffff831055eafea0 Sep 11 16:26:24.915423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 11 16:26:24.927414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:24.927436 (XEN) ffff831055eafee8 ffff82d0403258f5 ffff82d04032580c ffff8308396ff000 Sep 11 16:26:24.939423 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 11 16:26:24.951415 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8000 0000000000000000 Sep 11 16:26:24.951437 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 11 16:26:24.963418 (XEN) 0000000000000000 0000000000000001 00000000000434bc 0000000000000000 Sep 11 16:26:24.975419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:24.975448 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:24.987421 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:24.987442 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 11 16:26:24.999419 (XEN) 00000037f9660000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:25.011422 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:25.011440 (XEN) Xen call trace: Sep 11 16:26:25.011450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.023421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:25.023443 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:25.035420 (XEN) Sep 11 16:26:25.035435 ]: s=5 n=3 x=0(XEN) *** Dumping CPU44 host state: *** Sep 11 16:26:25.035449 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:25.047424 (XEN) CPU: 44 Sep 11 16:26:25.047440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.059424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:25.059444 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 11 16:26:25.071418 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 11 16:26:25.083414 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 11 16:26:25.083437 (XEN) r9: ffff830839c37dc0 r10: ffff8308396e4070 r11: 0000014767fc5dc4 Sep 11 16:26:25.095418 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 11 16:26:25.095440 (XEN) r15: 0000014677d6aaaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:25.107421 (XEN) cr3: 000000105260c000 cr2: ffff88800cd9e580 Sep 11 16:26:25.119411 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 16:26:25.119432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:25.131416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:25.131443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:25.143424 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 11 16:26:25.155413 (XEN) 000001469492a67d ffff82d040353a9b ffff82d0405e1680 ffff831055e9fea0 Sep 11 16:26:25.155435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 11 16:26:25.167414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:25.167437 (XEN) ffff831055e9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839736000 Sep 11 16:26:25.179423 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 11 16:26:25.191415 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 11 16:26:25.191437 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 11 16:26:25.203392 (XEN) 000000000000005b 0000000000000000 000000000005039c 0000000000000000 Sep 11 16:26:25.215413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:25.215435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:25.227414 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:25.227435 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 11 16:26:25.239420 (XEN) 00000037f9654000 0000000000372660 0000000000000000 8000000839c29002 Sep 11 16:26:25.251418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:25.251436 (XEN) Xen call trace: Sep 11 16:26:25.251445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.263422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:25.275418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:25.275441 (XEN) Sep 11 16:26:25.275449 Sep 11 16:26:25.275456 (XEN) *** Dumping CPU45 host state: *** Sep 11 16:26:25.275467 (XEN) 20 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:25.287437 (XEN) CPU: 45 Sep 11 16:26:25.287453 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.299432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:25.299452 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 11 16:26:25.311420 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 11 16:26:25.323415 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 11 16:26:25.323437 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 000000004cff8275 Sep 11 16:26:25.335418 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 11 16:26:25.347414 (XEN) r15: 000001469aee4c60 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:25.347436 (XEN) cr3: 000000006eacc000 cr2: 00007f9530000020 Sep 11 16:26:25.359414 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 11 16:26:25.359435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:25.371415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:25.383413 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:25.383436 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 11 16:26:25.395416 (XEN) 00000146a2ebc1d5 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 11 16:26:25.395438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 11 16:26:25.407418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:25.419414 (XEN) ffff831055e97ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f2000 Sep 11 16:26:25.419437 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 11 16:26:25.431414 (XEN) ffff82d040329654 0000000000000000 ffff8880036abe00 0000000000000000 Sep 11 16:26:25.431435 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 11 16:26:25.443426 (XEN) 0000000000000000 0000000000000100 0000000000043eac 0000000000000000 Sep 11 16:26:25.455415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:25.455437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:25.467419 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:25.479411 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 11 16:26:25.479433 (XEN) 00000037f9644000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:25.491418 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:25.491435 (XEN) Xen call trace: Sep 11 16:26:25.491445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.503421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:25.515415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:25.515436 (XEN) Sep 11 16:26:25.515444 - (XEN) *** Dumping CPU46 host state: *** Sep 11 16:26:25.527411 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:25.527437 (XEN) CPU: 46 Sep 11 16:26:25.527447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.539424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:25.551415 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 11 16:26:25.551438 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 11 16:26:25.563417 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 11 16:26:25.563447 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 00000147a0d90a2d Sep 11 16:26:25.575419 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 11 16:26:25.587425 (XEN) r15: 00000146a0d939c4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:25.587447 (XEN) cr3: 000000105260c000 cr2: ffff8880094a9860 Sep 11 16:26:25.599420 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 16:26:25.599441 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:25.611426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:25.623394 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:25.623416 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 11 16:26:25.635416 (XEN) 00000146b14b977d ffff82d040257fb9 ffff830839780000 ffff83083977ce30 Sep 11 16:26:25.635429 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 11 16:26:25.647404 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:25.659420 (XEN) ffff831055e87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839780000 Sep 11 16:26:25.659441 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 11 16:26:25.671415 (XEN) ffff82d040329654 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 11 16:26:25.683419 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 11 16:26:25.683441 (XEN) 00000140588a66c0 00000000122da800 00000000001402bc 0000000000000000 Sep 11 16:26:25.695424 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:25.695445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:25.707428 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:25.719424 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 11 16:26:25.719445 (XEN) 00000037f9638000 0000000000372660 0000000000000000 8000000839c14002 Sep 11 16:26:25.731424 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:25.731441 (XEN) Xen call trace: Sep 11 16:26:25.731451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.743438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:25.755424 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:25.755446 (XEN) Sep 11 16:26:25.755454 Sep 11 16:26:25.755461 (XEN) *** Dumping CPU47 host Sep 11 16:26:25.757513 state: *** Sep 11 16:26:25.767435 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:25.767461 (XEN) CPU: 47 Sep 11 16:26:25.767471 (XE Sep 11 16:26:25.767814 N) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.783448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:25.783468 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 11 16:26:25.795422 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 11 16:26:25.807422 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 11 16:26:25.807444 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000000004cff8253 Sep 11 16:26:25.819426 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 11 16:26:25.819448 (XEN) r15: 000001468064e8e6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:25.831420 (XEN) cr3: 000000006eacc000 cr2: 000055e8b3ebf534 Sep 11 16:26:25.831439 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 11 16:26:25.843417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:25.855424 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:25.855451 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:25.867421 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 11 16:26:25.867441 (XEN) 00000146b37254f6 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 11 16:26:25.879421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 11 16:26:25.891419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:25.891441 (XEN) ffff831055e7fee8 ffff82d0403258f5 ffff82d04032580c ffff830839729000 Sep 11 16:26:25.903419 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 11 16:26:25.915415 (XEN) ffff82d040329654 0000000000000000 ffff88800365be00 0000000000000000 Sep 11 16:26:25.915436 (XEN) 0000000000000000 0000000000000017 ffff88800365be00 0000000000000246 Sep 11 16:26:25.927417 (XEN) 0000000000000000 0000000000000000 0000000000089a74 0000000000000000 Sep 11 16:26:25.939415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:25.939436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:25.951414 (XEN) ffffc9004019bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:25.951435 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 11 16:26:25.963422 (XEN) 00000037f962c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:25.975421 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:25.975439 (XEN) Xen call trace: Sep 11 16:26:25.975449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:25.987419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:25.987441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:25.999417 (XEN) Sep 11 16:26:25.999432 - (XEN) *** Dumping CPU48 host state: *** Sep 11 16:26:25.999444 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:26.011424 (XEN) CPU: 48 Sep 11 16:26:26.011439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.023424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:26.023444 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 11 16:26:26.035421 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 11 16:26:26.047412 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 11 16:26:26.047435 (XEN) r9: ffff8308397f0010 r10: ffff830839729070 r11: 0000014796c690ef Sep 11 16:26:26.059418 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 11 16:26:26.059440 (XEN) r15: 00000146bfaad0ee cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:26.071420 (XEN) cr3: 000000105260c000 cr2: 000055618dd9d2f8 Sep 11 16:26:26.083417 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 11 16:26:26.083439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:26.095414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:26.107413 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:26.107437 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 11 16:26:26.119421 (XEN) 00000146ce07836a ffff82d040353a9b ffff82d0405e1880 ffff831055e77ea0 Sep 11 16:26:26.119443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 11 16:26:26.131417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:26.131439 (XEN) ffff831055e77ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c8000 Sep 11 16:26:26.143419 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 11 16:26:26.155423 (XEN) ffff82d040329654 0000000000000000 ffff888003730000 0000000000000000 Sep 11 16:26:26.155445 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 11 16:26:26.167418 (XEN) 0000000000000000 0000000000000000 000000000002a72c 0000000000000000 Sep 11 16:26:26.179414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:26.179435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:26.191418 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:26.191439 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 11 16:26:26.203426 (XEN) 00000037f9220000 0000000000372660 0000000000000000 80000008397f6002 Sep 11 16:26:26.215416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:26.215433 (XEN) Xen call trace: Sep 11 16:26:26.215443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.227420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:26.239413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:26.239435 (XEN) Sep 11 16:26:26.239443 Sep 11 16:26:26.239450 (XEN) *** Dumping CPU49 host state: *** Sep 11 16:26:26.239461 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:26.251423 (XEN) CPU: 49 Sep 11 16:26:26.251439 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.263428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:26.263448 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 11 16:26:26.275422 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 11 16:26:26.287416 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 11 16:26:26.287439 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 00000147122476a8 Sep 11 16:26:26.299417 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 11 16:26:26.311415 (XEN) r15: 00000146d76ddd0c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:26.311437 (XEN) cr3: 000000105260c000 cr2: 00007fe0a9020170 Sep 11 16:26:26.323419 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 11 16:26:26.323440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:26.335419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:26.347419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:26.347442 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 11 16:26:26.359414 (XEN) 00000146dc639628 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 11 16:26:26.359436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 11 16:26:26.371419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:26.383412 (XEN) ffff831055e67ee8 ffff82d0403258f5 ffff82d04032580c ffff83083971b000 Sep 11 16:26:26.383435 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 11 16:26:26.395415 (XEN) ffff82d040329654 0000000000000000 ffff888003660000 0000000000000000 Sep 11 16:26:26.395436 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 11 16:26:26.407424 (XEN) 0000000000000000 0000000000000000 00000000000ecaf4 0000000000000000 Sep 11 16:26:26.419416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:26.419438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:26.431418 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:26.443419 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 11 16:26:26.443440 (XEN) 00000037f9210000 0000000000372660 0000000000000000 80000008397ed002 Sep 11 16:26:26.455422 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:26.455440 (XEN) Xen call trace: Sep 11 16:26:26.455450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.467427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:26.479414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:26.479435 (XEN) Sep 11 16:26:26.479444 - (XEN) *** Dumping CPU50 host state: *** Sep 11 16:26:26.491414 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:26.491439 (XEN) CPU: 50 Sep 11 16:26:26.491448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.503423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:26.515418 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 11 16:26:26.515440 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 11 16:26:26.527420 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 11 16:26:26.527441 (XEN) r9: ffff8308397e3c90 r10: ffff8308396f2070 r11: 0000014712250231 Sep 11 16:26:26.539421 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 11 16:26:26.551413 (XEN) r15: 00000146d76eba68 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:26.551436 (XEN) cr3: 0000000835e3f000 cr2: ffff88800cd9e6c0 Sep 11 16:26:26.563416 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 11 16:26:26.563437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:26.575420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:26.587417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:26.587440 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 11 16:26:26.599415 (XEN) 00000146eac37033 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 11 16:26:26.599437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 11 16:26:26.611424 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:26.623414 (XEN) ffff831055e5fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f2000 Sep 11 16:26:26.623437 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 11 16:26:26.635418 (XEN) ffff82d040329654 0000000000000000 ffff8880036abe00 0000000000000000 Sep 11 16:26:26.647412 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 11 16:26:26.647433 (XEN) 0000014414a8a300 0000000000000000 000000000004415c 0000000000000000 Sep 11 16:26:26.659418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:26.659440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:26.671420 (XEN) ffffc9004021bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:26.683415 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 11 16:26:26.683436 (XEN) 00000037f9204000 0000000000372660 0000000000000000 80000008397e0002 Sep 11 16:26:26.695416 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:26.695434 (XEN) Xen call trace: Sep 11 16:26:26.695444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.707426 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:26.719416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:26.719438 (XEN) Sep 11 16:26:26.719446 Sep 11 16:26:26.719453 (XEN) *** Dumping CPU51 host state: *** Sep 11 16:26:26.731413 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:26.731439 (XEN) CPU: 51 Sep 11 16:26:26.731448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.743434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:26.755413 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 11 16:26:26.755436 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 11 16:26:26.767419 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 11 16:26:26.779417 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000000004cff7f1d Sep 11 16:26:26.779439 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 11 16:26:26.791416 (XEN) r15: 00000146ef0ce7e9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:26.791438 (XEN) cr3: 000000006eacc000 cr2: 00007f72116cc170 Sep 11 16:26:26.803416 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 11 16:26:26.803437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:26.815392 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:26.827420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:26.827442 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 11 16:26:26.839417 (XEN) 00000146f91f73b3 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 11 16:26:26.839439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 11 16:26:26.851422 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:26.863419 (XEN) ffff831055e57ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d7000 Sep 11 16:26:26.863441 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 11 16:26:26.875419 (XEN) ffff82d040329654 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 11 16:26:26.887414 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 11 16:26:26.887435 (XEN) 0000013171d7e6c0 0000000000000000 0000000000030f64 0000000000000000 Sep 11 16:26:26.899416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:26.911412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:26.911433 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:26.923414 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 11 16:26:26.923436 (XEN) 00000037f91f8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:26.935423 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:26.935440 (XEN) Xen call trace: Sep 11 16:26:26.947414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.947438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:26.959411 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:26.959431 (XEN) Sep 11 16:26:26.959439 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU52 host state: *** Sep 11 16:26:26.971418 Sep 11 16:26:26.971432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:26.971448 (XEN) CPU: 52 Sep 11 16:26:26.983413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:26.983439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:26.995417 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 11 16:26:26.995439 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 11 16:26:27.007420 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 11 16:26:27.019423 (XEN) r9: ffff8308397c9b00 r10: 0000000000000014 r11: 00000146fb458c56 Sep 11 16:26:27.019445 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 11 16:26:27.031417 (XEN) r15: 00000146d76eb9e1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:27.031447 (XEN) cr3: 000000105260c000 cr2: ffff888001f7a748 Sep 11 16:26:27.043421 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 11 16:26:27.055417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:27.055439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:27.067422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:27.079413 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 11 16:26:27.079434 (XEN) 00000146fb463eea ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 11 16:26:27.091418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 11 16:26:27.091439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:27.103417 (XEN) ffff831055e47ee8 ffff82d0403258f5 ffff82d04032580c ffff83083970e000 Sep 11 16:26:27.103439 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 11 16:26:27.115427 (XEN) ffff82d040329654 0000000000000000 ffff888003663e00 0000000000000000 Sep 11 16:26:27.127415 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 11 16:26:27.127437 (XEN) 0000000000000000 0000000000000100 000000000005942c 0000000000000000 Sep 11 16:26:27.139418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:27.151418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:27.151439 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:27.163414 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 11 16:26:27.163435 (XEN) 00000037f91ec000 0000000000372660 0000000000000000 80000008397c2002 Sep 11 16:26:27.175421 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:27.175439 (XEN) Xen call trace: Sep 11 16:26:27.187416 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.187440 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:27.199420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:27.199441 (XEN) Sep 11 16:26:27.199449 (XEN) 24 [0/1/(XEN) *** Dumping CPU53 host state: *** Sep 11 16:26:27.211418 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:27.223419 (XEN) CPU: 53 Sep 11 16:26:27.223435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.223455 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:27.235423 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 11 16:26:27.235445 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 11 16:26:27.247422 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 11 16:26:27.259414 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 000000004cff82a1 Sep 11 16:26:27.259436 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 11 16:26:27.271419 (XEN) r15: 000001470788125f cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:27.283414 (XEN) cr3: 000000006eacc000 cr2: ffff88800cd9e800 Sep 11 16:26:27.283434 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 11 16:26:27.295416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:27.295438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:27.307464 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:27.319413 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 11 16:26:27.319433 (XEN) 0000014715de4dbe ffff82d040353a9b ffff82d0405e1b00 ffff831055e3fea0 Sep 11 16:26:27.331418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 11 16:26:27.331446 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:27.343418 (XEN) ffff831055e3fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e4000 Sep 11 16:26:27.355412 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 11 16:26:27.355434 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0000 0000000000000000 Sep 11 16:26:27.367416 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 11 16:26:27.367437 (XEN) 0000000000000000 0000000000000100 00000000000326dc 0000000000000000 Sep 11 16:26:27.379419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:27.391417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:27.391438 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:27.403425 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 11 16:26:27.415412 (XEN) 00000037f91dc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:27.415434 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:27.427425 (XEN) Xen call trace: Sep 11 16:26:27.427442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.427459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:27.439420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:27.451409 (XEN) Sep 11 16:26:27.451424 ]: s=6 n=3 x=0(XEN) *** Dumping CPU54 host state: *** Sep 11 16:26:27.451439 Sep 11 16:26:27.451446 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:27.463415 (XEN) CPU: 54 Sep 11 16:26:27.463431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.463450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:27.475421 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 11 16:26:27.487413 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 11 16:26:27.487436 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 11 16:26:27.499416 (XEN) r9: ffff8308397af970 r10: ffff8308397aa220 r11: 00000148141fb9ec Sep 11 16:26:27.499438 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 11 16:26:27.511419 (XEN) r15: 00000147141fea8b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:27.523415 (XEN) cr3: 000000105260c000 cr2: 0000555d3c2e9534 Sep 11 16:26:27.523435 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 11 16:26:27.535416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:27.535437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:27.547426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:27.559417 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 11 16:26:27.559437 (XEN) 00000147244421b0 ffff82d040257fb9 ffff8308396bb000 ffff8308396c0ab0 Sep 11 16:26:27.571416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 11 16:26:27.571437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:27.583421 (XEN) ffff831055e2fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396bb000 Sep 11 16:26:27.595416 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 11 16:26:27.595438 (XEN) ffff82d040329654 0000000000000000 ffff888003733e00 0000000000000000 Sep 11 16:26:27.607418 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 11 16:26:27.619417 (XEN) 0000013f6a1f3ec0 0000000000000000 0000000000020c8c 0000000000000000 Sep 11 16:26:27.619438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:27.631406 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:27.631422 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:27.643405 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 11 16:26:27.655416 (XEN) 00000037f91d0000 0000000000372660 0000000000000000 80000008397ac002 Sep 11 16:26:27.655436 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:27.667416 (XEN) Xen call trace: Sep 11 16:26:27.667433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.679418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:27.679441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:27.691422 (XEN) Sep 11 16:26:27.691437 (XEN) 25 [0/0/(XEN) *** Dumping CPU55 host state: *** Sep 11 16:26:27.691452 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:27.703427 (XEN) CPU: 55 Sep 11 16:26:27.703443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.719439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:27.719459 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 11 16:26:27.719474 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 11 16:26:27.731427 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 11 16:26:27.743416 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000000004d3f8698 Sep 11 16:26:27.743438 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 11 16:26:27.759549 (XEN) r15: 00000147122578a8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 16:26:27.759571 (XEN) cr3: 000000006eacc000 cr2: 00007f81a760 Sep 11 16:26:27.761653 c6a4 Sep 11 16:26:27.771541 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 11 16:26:27.771562 (XEN) ds: 002b es: 002b fs: 0000 gs Sep 11 16:26:27.796885 : 0000 ss: e010 cs: e008 Sep 11 16:26:27.796932 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:27.796953 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:27.799553 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 11 16:26:27.799573 (XEN) 00000147329a39c7 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 11 16:26:27.811542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 11 16:26:27.811562 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:27.823540 (XEN) ffff831055e27ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e4000 Sep 11 16:26:27.835535 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 11 16:26:27.835557 (XEN) ffff82d040329654 0000000000000000 ffff8880036b0000 0000000000000000 Sep 11 16:26:27.847526 (XEN) 0000000000000000 000000000000002b ffff8880036b0000 0000000000000246 Sep 11 16:26:27.859523 (XEN) 0000000000000000 0000000000000100 00000000000326fc 0000000000000000 Sep 11 16:26:27.859544 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:27.871525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:27.883521 (XEN) ffffc9004023bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 16:26:27.883542 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 11 16:26:27.895525 (XEN) 00000037f91c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 16:26:27.895546 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:27.907526 (XEN) Xen call trace: Sep 11 16:26:27.907543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.919523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:27.919554 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:27.931524 (XEN) Sep 11 16:26:27.931538 ]: s=5 n=4 x=0(XEN) *** Dumping CPU0 host state: *** Sep 11 16:26:27.931552 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:27.943525 (XEN) CPU: 0 Sep 11 16:26:27.943541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:27.955528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:27.955548 (XEN) rax: ffff82d0405d906c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 11 16:26:27.967521 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 11 16:26:27.967543 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 11 16:26:27.979526 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040602820 r11: 0000014810d8ac19 Sep 11 16:26:27.991522 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 11 16:26:27.991543 (XEN) r15: 0000014710d8e458 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:28.003527 (XEN) cr3: 000000105260c000 cr2: ffff8880094a9f80 Sep 11 16:26:28.003547 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 16:26:28.015523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:28.015545 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:28.027535 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:28.039524 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 11 16:26:28.039543 (XEN) 000001474100075e ffff82d040257fb9 ffff830839718000 ffff83083971dab0 Sep 11 16:26:28.051527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 16:26:28.063519 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:28.063541 (XEN) ffff83083ffffee8 ffff82d0403258f5 ffff82d04032580c ffff830839718000 Sep 11 16:26:28.075525 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 11 16:26:28.075547 (XEN) ffff82d040329654 0000000000000000 ffff888003660f80 0000000000000000 Sep 11 16:26:28.087527 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 11 16:26:28.099521 (XEN) 0000000000000000 000000001c81a800 00000000000ac65c 0000000000000000 Sep 11 16:26:28.099543 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:28.111524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:28.123521 (XEN) ffffc900401c3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:28.123543 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 11 16:26:28.135526 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839550002 Sep 11 16:26:28.135547 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:28.147524 (XEN) Xen call trace: Sep 11 16:26:28.147541 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:28.159521 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:28.159544 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:28.171524 (XEN) Sep 11 16:26:28.171539 Sep 11 16:26:28.171546 (XEN) *** Dumping CPU1 host state: *** Sep 11 16:26:28.171558 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 11 16:26:28.183523 (XEN) CPU: 1 Sep 11 16:26:28.183540 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:28.195526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 16:26:28.195546 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 11 16:26:28.207511 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 11 16:26:28.207533 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 11 16:26:28.219533 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 0000014766445382 Sep 11 16:26:28.231518 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 11 16:26:28.231542 (XEN) r15: 000001472aa99942 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 16:26:28.243531 (XEN) cr3: 000000105260c000 cr2: 00007efdb95c8e84 Sep 11 16:26:28.243551 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 11 16:26:28.255523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 16:26:28.255544 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 16:26:28.267531 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 16:26:28.279524 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 11 16:26:28.279544 (XEN) 000001474f5624c6 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 11 16:26:28.291532 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 11 16:26:28.291553 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 16:26:28.303528 (XEN) ffff830839aefee8 ffff82d0403258f5 ffff82d04032580c ffff830839725000 Sep 11 16:26:28.315521 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 11 16:26:28.315543 (XEN) ffff82d040329654 0000000000000000 ffff88800365cd80 0000000000000000 Sep 11 16:26:28.327527 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 11 16:26:28.339521 (XEN) 0000000000000000 0000000000000100 000000000007a624 0000000000000000 Sep 11 16:26:28.339542 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 16:26:28.351526 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 16:26:28.351548 (XEN) ffffc900401a3ed0 000000000000e02b 000000000000beef 000000000000beef Sep 11 16:26:28.363526 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839af7000 Sep 11 16:26:28.375524 (XEN) 00000037ff9e8000 0000000000372660 0000000000000000 8000000839af1002 Sep 11 16:26:28.375545 (XEN) 0000000000000000 0000000e00000000 Sep 11 16:26:28.387526 (XEN) Xen call trace: Sep 11 16:26:28.387543 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 16:26:28.399518 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 16:26:28.399541 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 16:26:28.411494 (XEN) Sep 11 16:26:28.411509 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:26:28.435511 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:26:28.435530 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:26:28.435541 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 11 16:26:28.447519 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 11 16:26:28.447537 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 11 16:26:28.459516 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:26:28.459535 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:26:28.459547 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:26:28.471518 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 11 16:26:28.471537 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 11 16:26:28.471548 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 11 16:26:28.483518 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:26:28.483537 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:26:28.483548 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:26:28.495518 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 11 16:26:28.495537 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 11 16:26:28.495548 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 11 16:26:28.507521 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:26:28.507539 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:26:28.519518 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:26:28.519537 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 11 16:26:28.519556 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 11 16:26:28.531516 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 11 16:26:28.531535 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:26:28.531546 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:26:28.543520 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:26:28.543538 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 11 16:26:28.543549 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 11 16:26:28.555519 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 11 16:26:28.555538 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:26:28.567494 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:26:28.567513 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:26:28.567525 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 11 16:26:28.579522 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 11 16:26:28.579541 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 11 16:26:28.579553 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:26:28.591520 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:26:28.591539 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:26:28.591550 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 11 16:26:28.603522 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 11 16:26:28.603540 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 11 16:26:28.615518 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:26:28.615536 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:26:28.615548 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:26:28.627517 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 11 16:26:28.627536 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 11 16:26:28.627548 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 11 16:26:28.639523 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:26:28.639541 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:26:28.651524 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:26:28.651543 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 11 16:26:28.651554 (XEN) 78 [1/1/ - ]: s=6 n=12 x=0 Sep 11 16:26:28.663516 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 11 16:26:28.663535 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:26:28.663547 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:26:28.675521 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:26:28.675539 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 11 16:26:28.687522 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 11 16:26:28.687541 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 11 16:26:28.687553 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:26:28.699517 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:26:28.699536 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:26:28.699548 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 11 16:26:28.711491 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 11 16:26:28.711509 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 11 16:26:28.723513 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:26:28.723532 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:26:28.723543 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:26:28.735520 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 11 16:26:28.735538 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 11 16:26:28.735550 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 11 16:26:28.747524 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:26:28.747542 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:26:28.747554 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:26:28.759411 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 11 16:26:28.759430 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 11 16:26:28.771411 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 11 16:26:28.771431 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:26:28.771442 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:26:28.783414 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:26:28.783432 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 11 16:26:28.783443 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 11 16:26:28.795410 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 11 16:26:28.795437 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:26:28.807409 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:26:28.807428 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:26:28.807440 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 11 16:26:28.819411 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 11 16:26:28.819430 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 11 16:26:28.819442 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:26:28.831412 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:26:28.831431 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:26:28.843407 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 11 16:26:28.843426 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 11 16:26:28.843438 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 11 16:26:28.855417 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:26:28.855436 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:26:28.855447 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:26:28.867415 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 11 16:26:28.867433 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 11 16:26:28.867445 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 11 16:26:28.879413 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:26:28.879431 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:26:28.891411 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:26:28.891430 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 11 16:26:28.891441 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 11 16:26:28.903417 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 11 16:26:28.903436 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:26:28.903448 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:26:28.915412 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:26:28.915431 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 11 16:26:28.927410 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 11 16:26:28.927429 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 11 16:26:28.927441 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:26:28.939410 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:26:28.939429 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:26:28.939440 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 11 16:26:28.951411 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 11 16:26:28.951430 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 11 16:26:28.963410 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:26:28.963429 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:26:28.963441 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:26:28.975415 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 11 16:26:28.975434 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 11 16:26:28.975446 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 11 16:26:28.987411 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:26:28.987430 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:26:28.987442 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:26:28.999413 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 11 16:26:28.999431 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 11 16:26:29.011409 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 11 16:26:29.011428 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:26:29.011440 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:26:29.023411 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:26:29.023429 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 11 16:26:29.023441 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 11 16:26:29.035412 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 11 16:26:29.035431 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:26:29.047407 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:26:29.047426 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:26:29.047438 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 11 16:26:29.059417 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 11 16:26:29.059436 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 11 16:26:29.059448 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:26:29.071419 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:26:29.071438 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:26:29.083407 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 11 16:26:29.083427 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 11 16:26:29.083439 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 11 16:26:29.095410 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:26:29.095428 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:26:29.095440 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:26:29.107412 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 11 16:26:29.107431 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 11 16:26:29.107442 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 11 16:26:29.119411 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:26:29.119430 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:26:29.131409 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:26:29.131428 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 11 16:26:29.131439 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 11 16:26:29.143409 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 11 16:26:29.143428 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:26:29.143439 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:26:29.155414 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:26:29.155432 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 11 16:26:29.167414 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 11 16:26:29.167433 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 11 16:26:29.167445 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:26:29.179410 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:26:29.179429 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:26:29.179440 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 11 16:26:29.191410 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 11 16:26:29.191429 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 11 16:26:29.203410 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:26:29.203429 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:26:29.203440 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:26:29.215408 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 11 16:26:29.215426 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 11 16:26:29.215438 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 11 16:26:29.227417 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:26:29.227436 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:26:29.227447 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:26:29.239414 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 11 16:26:29.239432 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 11 16:26:29.251406 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 11 16:26:29.251425 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:26:29.251437 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:26:29.263417 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:26:29.263436 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 11 16:26:29.263447 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 11 16:26:29.275411 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 11 16:26:29.275430 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:26:29.287411 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:26:29.287429 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:26:29.287441 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 11 16:26:29.299410 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 11 16:26:29.299428 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 11 16:26:29.299440 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:26:29.311409 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:26:29.311428 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:26:29.323408 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 11 16:26:29.323428 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 11 16:26:29.323439 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 11 16:26:29.335410 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:26:29.335429 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:26:29.335440 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:26:29.347419 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 11 16:26:29.347437 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 11 16:26:29.347449 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 11 16:26:29.359415 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:26:29.359434 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:26:29.371410 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:26:29.371429 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 11 16:26:29.371440 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 11 16:26:29.383411 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 11 16:26:29.383430 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:26:29.383442 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:26:29.395414 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:26:29.395432 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 11 16:26:29.407417 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 11 16:26:29.407436 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 11 16:26:29.407448 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:26:29.419410 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:26:29.419429 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:26:29.419440 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 11 16:26:29.431412 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 11 16:26:29.431431 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 11 16:26:29.443408 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:26:29.443427 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:26:29.443438 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:26:29.455410 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 11 16:26:29.455429 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 11 16:26:29.455441 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 11 16:26:29.467410 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:26:29.467429 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:26:29.467440 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:26:29.479415 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 11 16:26:29.479434 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 11 16:26:29.491408 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 11 16:26:29.491427 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:26:29.491439 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:26:29.503413 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:26:29.503431 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 11 16:26:29.503443 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 11 16:26:29.515417 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 11 16:26:29.515436 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:26:29.527408 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:26:29.527428 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:26:29.527439 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 11 16:26:29.539412 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 11 16:26:29.539431 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 11 16:26:29.539443 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:26:29.551415 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:26:29.551434 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:26:29.563407 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 11 16:26:29.563427 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 11 16:26:29.563439 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 11 16:26:29.575408 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:26:29.575427 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:26:29.575439 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:26:29.587411 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 11 16:26:29.587430 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 11 16:26:29.587441 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 11 16:26:29.599414 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:26:29.599432 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:26:29.611410 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:26:29.611429 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 11 16:26:29.611448 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 11 16:26:29.623411 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 11 16:26:29.623430 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:26:29.623441 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:26:29.635397 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:26:29.635407 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 11 16:26:29.647393 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 11 16:26:29.647405 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 11 16:26:29.647412 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:26:29.659414 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:26:29.659428 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:26:29.659437 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 11 16:26:29.671421 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 11 16:26:29.671439 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 11 16:26:29.683403 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:26:29.683422 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:26:29.683434 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:26:29.695420 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 11 16:26:29.695439 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 11 16:26:29.695450 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 11 16:26:29.707418 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:26:29.707437 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:26:29.707448 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:26:29.719419 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 11 16:26:29.719438 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 11 16:26:29.731420 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 11 16:26:29.731439 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:26:29.731450 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:26:29.743420 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:26:29.743439 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 11 16:26:29.743450 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 11 16:26:29.755424 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 11 16:26:29.755443 (XEN) 326 [0/0/ - ]: s=6 n= Sep 11 16:26:29.761526 54 x=0 Sep 11 16:26:29.767418 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 11 16:26:29.767437 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 11 16:26:29.767448 (XEN) 329 [0/0/ - Sep 11 16:26:29.767782 ]: s=6 n=54 x=0 Sep 11 16:26:29.779422 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 11 16:26:29.779440 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 11 16:26:29.779452 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:26:29.791429 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:26:29.791448 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:26:29.803414 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 11 16:26:29.803434 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 11 16:26:29.803445 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 11 16:26:29.815433 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 11 16:26:29.815452 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 11 16:26:29.815465 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 11 16:26:29.827423 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 11 16:26:29.827443 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 11 16:26:29.839420 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 11 16:26:29.839440 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 11 16:26:29.851419 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 11 16:26:29.851439 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 11 16:26:29.863418 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 11 16:26:29.863438 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 11 16:26:29.875419 (XEN) 349 [0/0/ - ]: s=4 n=36 x=0 p=1311 i=82 Sep 11 16:26:29.875440 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 11 16:26:29.887410 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 11 16:26:29.887440 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 11 16:26:29.887454 (XEN) 353 [0/0/ - ]: s=4 n=53 x=0 p=1305 i=88 Sep 11 16:26:29.899413 (XEN) 354 [0/0/ - ]: s=4 n=30 x=0 p=1303 i=90 Sep 11 16:26:29.899433 (XEN) 355 [0/0/ - ]: s=4 n=17 x=0 p=1301 i=92 Sep 11 16:26:29.911412 (XEN) 356 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Sep 11 16:26:29.911431 (XEN) 357 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Sep 11 16:26:29.923418 (XEN) 358 [0/0/ - ]: s=4 n=48 x=0 p=1295 i=98 Sep 11 16:26:29.923438 (XEN) 359 [0/0/ - ]: s=4 n=49 x=0 p=1294 i=99 Sep 11 16:26:29.935409 (XEN) 360 [0/0/ - ]: s=4 n=5 x=0 p=1293 i=100 Sep 11 16:26:29.935429 (XEN) 361 [0/0/ - ]: s=4 n=47 x=0 p=1292 i=101 Sep 11 16:26:29.947413 (XEN) 362 [0/0/ - ]: s=4 n=4 x=0 p=1291 i=102 Sep 11 16:26:29.947433 (XEN) 363 [0/0/ - ]: s=4 n=3 x=0 p=1290 i=103 Sep 11 16:26:29.959381 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Sep 11 16:26:29.959401 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Sep 11 16:26:29.959414 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Sep 11 16:26:29.971413 (XEN) 367 [0/0/ - ]: s=4 n=50 x=0 p=1286 i=107 Sep 11 16:26:29.971433 (XEN) 368 [0/0/ - ]: s=4 n=38 x=0 p=1285 i=108 Sep 11 16:26:29.983414 (XEN) 369 [0/0/ - ]: s=4 n=8 x=0 p=1284 i=109 Sep 11 16:26:29.983433 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 11 16:26:29.995412 (XEN) 371 [0/0/ - ]: s=4 n=37 x=0 p=1282 i=111 Sep 11 16:26:29.995432 (XEN) 372 [0/0/ - ]: s=4 n=25 x=0 p=1281 i=112 Sep 11 16:26:30.007412 (XEN) 373 [0/0/ - ]: s=4 n=34 x=0 p=1280 i=113 Sep 11 16:26:30.007433 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Sep 11 16:26:30.019414 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Sep 11 16:26:30.019434 (XEN) 376 [0/0/ - ]: s=4 n=11 x=0 p=1277 i=116 Sep 11 16:26:30.031410 (XEN) 377 [0/0/ - ]: s=4 n=40 x=0 p=1276 i=117 Sep 11 16:26:30.031430 (XEN) 378 [0/0/ - ]: s=4 n=18 x=0 p=1275 i=118 Sep 11 16:26:30.043410 (XEN) 379 [0/0/ - ]: s=4 n=29 x=0 p=1274 i=119 Sep 11 16:26:30.043431 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 11 16:26:30.055409 (XEN) 381 [0/0/ - ]: s=4 n=55 x=0 p=1272 i=121 Sep 11 16:26:30.055430 (XEN) 382 [0/0/ - ]: s=4 n=15 x=0 p=1271 i=122 Sep 11 16:26:30.067409 (XEN) 383 [0/0/ - ]: s=4 n=24 x=0 p=1270 i=123 Sep 11 16:26:30.067429 (XEN) 384 [0/0/ - ]: s=4 n=13 x=0 p=1269 i=124 Sep 11 16:26:30.079417 (XEN) 385 [0/0/ - ]: s=4 n=32 x=0 p=1268 i=125 Sep 11 16:26:30.079439 (XEN) 386 [0/0/ - ]: s=4 n=9 x=0 p=1267 i=126 Sep 11 16:26:30.079452 (XEN) 387 [0/0/ - ]: s=4 n=20 x=0 p=1266 i=127 Sep 11 16:26:30.091417 (XEN) 388 [0/0/ - ]: s=4 n=46 x=0 p=1265 i=128 Sep 11 16:26:30.091437 (XEN) 389 [0/0/ - ]: s=4 n=19 x=0 p=1264 i=129 Sep 11 16:26:30.103413 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 11 16:26:30.103433 (XEN) 391 [0/0/ - ]: s=4 n=45 x=0 p=1262 i=131 Sep 11 16:26:30.115414 (XEN) 392 [0/0/ - ]: s=4 n=2 x=0 p=1261 i=132 Sep 11 16:26:30.115433 (XEN) 393 [0/0/ - ]: s=4 n=52 x=0 p=1260 i=133 Sep 11 16:26:30.127411 (XEN) 394 [0/0/ - ]: s=4 n=0 x=0 p=1259 i=134 Sep 11 16:26:30.127431 (XEN) 395 [0/0/ - ]: s=4 n=22 x=0 p=1258 i=135 Sep 11 16:26:30.139410 (XEN) 396 [0/0/ - ]: s=4 n=7 x=0 p=1257 i=136 Sep 11 16:26:30.139430 (XEN) 397 [0/0/ - ]: s=4 n=10 x=0 p=1256 i=137 Sep 11 16:26:30.151410 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 11 16:26:30.151430 (XEN) 399 [0/0/ - ]: s=4 n=6 x=0 p=1254 i=139 Sep 11 16:26:30.163408 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 11 16:26:30.163428 (XEN) 401 [0/0/ - ]: s=4 n=35 x=0 p=1252 i=141 Sep 11 16:26:30.175408 (XEN) 402 [0/0/ - ]: s=4 n=23 x=0 p=1251 i=142 Sep 11 16:26:30.175429 (XEN) 403 [0/0/ - ]: s=4 n=42 x=0 p=1250 i=143 Sep 11 16:26:30.175449 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Sep 11 16:26:30.187416 (XEN) 405 [0/0/ - ]: s=4 n=12 x=0 p=1248 i=145 Sep 11 16:26:30.187436 (XEN) 406 [0/0/ - ]: s=4 n=28 x=0 p=1247 i=146 Sep 11 16:26:30.199411 (XEN) 407 [0/0/ - ]: s=4 n=39 x=0 p=1246 i=147 Sep 11 16:26:30.199432 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 11 16:26:30.211414 (XEN) 409 [0/0/ - ]: s=4 n=27 x=0 p=1244 i=149 Sep 11 16:26:30.211434 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 11 16:26:30.223412 (XEN) 411 [0/0/ - ]: s=4 n=7 x=0 p=1308 i=85 Sep 11 16:26:30.223432 (XEN) 412 [0/0/ - ]: s=4 n=38 x=0 p=1307 i=86 Sep 11 16:26:30.235411 (XEN) 413 [0/0/ - ]: s=4 n=28 x=0 p=1306 i=87 Sep 11 16:26:30.235431 (XEN) 414 [0/0/ - ]: s=4 n=11 x=0 p=1304 i=89 Sep 11 16:26:30.247409 (XEN) 415 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 11 16:26:30.247429 (XEN) 416 [0/0/ - ]: s=4 n=54 x=0 p=1300 i=93 Sep 11 16:26:30.259409 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1298 i=95 Sep 11 16:26:30.259430 (XEN) 418 [0/0/ - ]: s=4 n=48 x=0 p=1296 i=97 Sep 11 16:26:30.271411 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 11 16:26:30.271431 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 11 16:26:30.271444 (XEN) TSC marked as reliable, warp = 0 (count=3) Sep 11 16:26:30.283421 (XEN) No domains have emulated TSC Sep 11 16:26:30.283440 (XEN) Synced stime skew: max=7195ns avg=6813ns samples=2 current=6431ns Sep 11 16:26:30.295405 (XEN) Synced cycles skew: max=14280 avg=13560 samples=2 current=12840 Sep 11 16:26:30.295428 Sep 11 16:26:31.765405 (XEN) 'u' pressed -> dumping numa info (now = 1409394374554) Sep 11 16:26:31.783510 (XEN) NODE0 start->0 size->8912896 free->8239655 Sep 11 16:26:31.783531 (XE Sep 11 16:26:31.783858 N) NODE1 start->8912896 size->8388608 free->8153061 Sep 11 16:26:31.795511 (XEN) CPU0...27 -> NODE0 Sep 11 16:26:31.795528 (XEN) CPU28...55 -> NODE1 Sep 11 16:26:31.795538 (XEN) Memory location of each domain: Sep 11 16:26:31.807497 (XEN) d0 (total: 131072): Sep 11 16:26:31.807515 (XEN) Node 0: 51289 Sep 11 16:26:31.807525 (XEN) Node 1: 79783 Sep 11 16:26:31.807534 Sep 11 16:26:33.809494 (XEN) *********** VMCS Areas ************** Sep 11 16:26:33.823432 (XEN) ************************************** Sep 11 16:26:33.823451 Sep 11 16:26:33.823715 Sep 11 16:26:35.769939 (XEN) number of MP IRQ sources: 15. Sep 11 16:26:35.787427 (XEN) number of IO-APIC #1 registers: 24. Sep 11 16:26:35.787447 (XEN) number of IO-APIC #2 registe Sep 11 16:26:35.787777 rs: 24. Sep 11 16:26:35.799421 (XEN) number of IO-APIC #3 registers: 24. Sep 11 16:26:35.799442 (XEN) testing the IO APIC....................... Sep 11 16:26:35.799455 (XEN) IO APIC #1...... Sep 11 16:26:35.811422 (XEN) .... register #00: 01000000 Sep 11 16:26:35.811441 (XEN) ....... : physical APIC id: 01 Sep 11 16:26:35.811454 (XEN) ....... : Delivery Type: 0 Sep 11 16:26:35.811465 (XEN) ....... : LTS : 0 Sep 11 16:26:35.823429 (XEN) .... register #01: 00170020 Sep 11 16:26:35.823448 (XEN) ....... : max redirection entries: 0017 Sep 11 16:26:35.835420 (XEN) ....... : PRQ implemented: 0 Sep 11 16:26:35.835439 (XEN) ....... : IO APIC version: 0020 Sep 11 16:26:35.835452 (XEN) .... IRQ redirection table: Sep 11 16:26:35.847416 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 16:26:35.847437 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 16:26:35.847450 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 11 16:26:35.859422 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 11 16:26:35.859441 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 11 16:26:35.871419 (XEN) 04 02 0 0 0 0 0 0 0 F1 Sep 11 16:26:35.871438 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 11 16:26:35.871450 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 11 16:26:35.883414 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 11 16:26:35.883432 (XEN) 08 1c 0 0 0 0 0 0 0 9A Sep 11 16:26:35.895414 (XEN) 09 3c 0 1 0 0 0 0 0 C0 Sep 11 16:26:35.895432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 11 16:26:35.907409 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 11 16:26:35.907428 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 11 16:26:35.907439 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 11 16:26:35.919412 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 11 16:26:35.919430 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 11 16:26:35.931421 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 11 16:26:35.931439 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 11 16:26:35.931451 (XEN) 12 20 0 1 0 1 0 0 0 A2 Sep 11 16:26:35.943414 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 11 16:26:35.943433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 16:26:35.955415 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 16:26:35.955433 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 16:26:35.967409 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 16:26:35.967427 (XEN) IO APIC #2...... Sep 11 16:26:35.967437 (XEN) .... register #00: 02000000 Sep 11 16:26:35.967448 (XEN) ....... : physical APIC id: 02 Sep 11 16:26:35.979414 (XEN) ....... : Delivery Type: 0 Sep 11 16:26:35.979432 (XEN) ....... : LTS : 0 Sep 11 16:26:35.979442 (XEN) .... register #01: 00170020 Sep 11 16:26:35.991411 (XEN) ....... : max redirection entries: 0017 Sep 11 16:26:35.991431 (XEN) ....... : PRQ implemented: 0 Sep 11 16:26:36.003408 (XEN) ....... : IO APIC version: 0020 Sep 11 16:26:36.003428 (XEN) .... register #02: 00000000 Sep 11 16:26:36.003439 (XEN) ....... : arbitration: 00 Sep 11 16:26:36.015408 (XEN) .... register #03: 00000001 Sep 11 16:26:36.015426 (XEN) ....... : Boot DT : 1 Sep 11 16:26:36.015438 (XEN) .... IRQ redirection table: Sep 11 16:26:36.015448 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 16:26:36.027413 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.027431 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.039408 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 11 16:26:36.039427 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.051411 (XEN) 04 00 1 1 0 1 0 0 0 8D Sep 11 16:26:36.051430 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.051442 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.063411 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.063430 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 11 16:26:36.075409 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.075428 (XEN) 0a 00 1 1 0 1 0 0 0 AA Sep 11 16:26:36.087408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.087427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.087439 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.099412 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.099431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.111407 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 11 16:26:36.111426 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.111437 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.123416 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.123434 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.135410 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.135428 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.147411 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.147437 (XEN) IO APIC #3...... Sep 11 16:26:36.147448 (XEN) .... register #00: 03000000 Sep 11 16:26:36.159407 (XEN) ....... : physical APIC id: 03 Sep 11 16:26:36.159426 (XEN) ....... : Delivery Type: 0 Sep 11 16:26:36.159438 (XEN) ....... : LTS : 0 Sep 11 16:26:36.159448 (XEN) .... register #01: 00170020 Sep 11 16:26:36.171412 (XEN) ....... : max redirection entries: 0017 Sep 11 16:26:36.171431 (XEN) ....... : PRQ implemented: 0 Sep 11 16:26:36.183410 (XEN) ....... : IO APIC version: 0020 Sep 11 16:26:36.183429 (XEN) .... register #02: 00000000 Sep 11 16:26:36.183440 (XEN) ....... : arbitration: 00 Sep 11 16:26:36.195410 (XEN) .... register #03: 00000001 Sep 11 16:26:36.195428 (XEN) ....... : Boot DT : 1 Sep 11 16:26:36.195440 (XEN) .... IRQ redirection table: Sep 11 16:26:36.195450 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 16:26:36.207412 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.207430 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.219410 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.219428 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.231408 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.231427 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.231438 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.243409 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.243428 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 11 16:26:36.255410 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.255428 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.267408 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.267427 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.267439 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.279412 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.279431 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.291409 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.291428 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.303406 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.303426 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.303438 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.315415 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.315433 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.327415 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 16:26:36.327433 (XEN) Using vector-based indexing Sep 11 16:26:36.327445 (XEN) IRQ to pin mappings: Sep 11 16:26:36.339407 (XEN) IRQ240 -> 0:2 Sep 11 16:26:36.339424 (XEN) IRQ64 -> 0:1 Sep 11 16:26:36.339434 (XEN) IRQ72 -> 0:3 Sep 11 16:26:36.339443 (XEN) IRQ241 -> 0:4 Sep 11 16:26:36.339451 (XEN) IRQ80 -> 0:5 Sep 11 16:26:36.339459 (XEN) IRQ88 -> 0:6 Sep 11 16:26:36.351409 (XEN) IRQ96 -> 0:7 Sep 11 16:26:36.351426 (XEN) IRQ154 -> 0:8 Sep 11 16:26:36.351435 (XEN) IRQ192 -> 0:9 Sep 11 16:26:36.351444 (XEN) IRQ120 -> 0:10 Sep 11 16:26:36.351452 (XEN) IRQ136 -> 0:11 Sep 11 16:26:36.363410 (XEN) IRQ144 -> 0:12 Sep 11 16:26:36.363427 (XEN) IRQ152 -> 0:13 Sep 11 16:26:36.363436 (XEN) IRQ160 -> 0:14 Sep 11 16:26:36.363446 (XEN) IRQ168 -> 0:15 Sep 11 16:26:36.363454 (XEN) IRQ193 -> 0:16 Sep 11 16:26:36.363463 (XEN) IRQ106 -> 0:17 Sep 11 16:26:36.375410 (XEN) IRQ162 -> 0:18 Sep 11 16:26:36.375427 (XEN) IRQ217 -> 0:19 Sep 11 16:26:36.375436 (XEN) IRQ208 -> 1:2 Sep 11 16:26:36.375445 (XEN) IRQ141 -> 1:4 Sep 11 16:26:36.375453 (XEN) IRQ81 -> 1:8 Sep 11 16:26:36.387413 (XEN) IRQ170 -> 1:10 Sep 11 16:26:36.387430 (XEN) IRQ153 -> 1:16 Sep 11 16:26:36.387440 (XEN) IRQ50 -> 2:8 Sep 11 16:26:36.387448 (XEN) .................................... done. Sep 11 16:26:36.399357 Sep 11 16:26:47.813337 (XEN) 'q' pressed -> dumping domain info (now = 1425438059236) Sep 11 16:26:47.827445 (XEN) General information for domain 0: Sep 11 16:26:47.827464 (XEN) Sep 11 16:26:47.827779 refcnt=3 dying=0 pause_count=0 Sep 11 16:26:47.839421 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0-1,4-6,8-9,11-16,18-20,22-24,26-28,30,32,34-39,41-42,44,46,48-50,52,54} max_pages=131072 Sep 11 16:26:47.851430 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 11 16:26:47.863423 (XEN) Rangesets belonging to domain 0: Sep 11 16:26:47.863442 (XEN) Interrupts { 1-71, 74-158 } Sep 11 16:26:47.863454 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 11 16:26:47.875423 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 11 16:26:47.899419 (XEN) log-dirty { } Sep 11 16:26:47.899436 (XEN) Memory pages belonging to domain 0: Sep 11 16:26:47.899448 (XEN) DomPage list too long to display Sep 11 16:26:47.911413 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 11 16:26:47.923408 (XEN) XenPage 0000000000839767: caf=c000000000000002, taf=e400000000000002 Sep 11 16:26:47.923431 (XEN) NODE affinity for domain 0: [0-1] Sep 11 16:26:47.935407 (XEN) VCPU information and callbacks for domain 0: Sep 11 16:26:47.935428 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 11 16:26:47.935441 (XEN) VCPU0: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 11 16:26:47.947421 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:47.947439 (XEN) No periodic timer Sep 11 16:26:47.959411 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 11 16:26:47.959431 (XEN) VCPU1: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 11 16:26:47.971412 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:47.971430 (XEN) No periodic timer Sep 11 16:26:47.971440 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 11 16:26:47.983415 (XEN) VCPU2: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 11 16:26:47.983439 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:47.995412 (XEN) No periodic timer Sep 11 16:26:47.995429 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 11 16:26:47.995442 (XEN) VCPU3: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.007414 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.007433 (XEN) No periodic timer Sep 11 16:26:48.019415 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.019436 (XEN) VCPU4: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.031414 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.031433 (XEN) No periodic timer Sep 11 16:26:48.031444 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.043411 (XEN) VCPU5: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.043434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.043445 (XEN) No periodic timer Sep 11 16:26:48.055410 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.055430 (XEN) VCPU6: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.067413 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.067432 (XEN) No periodic timer Sep 11 16:26:48.067442 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.079411 (XEN) VCPU7: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 11 16:26:48.079435 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.091412 (XEN) No periodic timer Sep 11 16:26:48.091429 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.091442 (XEN) VCPU8: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 11 16:26:48.103416 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.103434 (XEN) No periodic timer Sep 11 16:26:48.115410 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.115439 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 11 16:26:48.127410 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.127428 (XEN) No periodic timer Sep 11 16:26:48.127438 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.139414 (XEN) VCPU10: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 11 16:26:48.139439 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.151412 (XEN) No periodic timer Sep 11 16:26:48.151429 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.151442 (XEN) VCPU11: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 11 16:26:48.163417 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.163435 (XEN) No periodic timer Sep 11 16:26:48.175413 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.175433 (XEN) VCPU12: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 11 16:26:48.187412 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.187430 (XEN) No periodic timer Sep 11 16:26:48.187440 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.199410 (XEN) VCPU13: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 11 16:26:48.199435 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.211421 (XEN) No periodic timer Sep 11 16:26:48.211438 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.211451 (XEN) VCPU14: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 11 16:26:48.223419 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.223437 (XEN) No periodic timer Sep 11 16:26:48.235422 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.235443 (XEN) VCPU15: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.247410 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.247429 (XEN) No periodic timer Sep 11 16:26:48.247439 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.259413 (XEN) VCPU16: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 11 16:26:48.259437 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.271412 (XEN) No periodic timer Sep 11 16:26:48.271428 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.271442 (XEN) VCPU17: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 11 16:26:48.283419 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.283437 (XEN) No periodic timer Sep 11 16:26:48.295408 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.295428 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 11 16:26:48.307415 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.307433 (XEN) No periodic timer Sep 11 16:26:48.307443 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.319412 (XEN) VCPU19: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.319434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.331409 (XEN) No periodic timer Sep 11 16:26:48.331426 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.331439 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.343418 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.343437 (XEN) No periodic timer Sep 11 16:26:48.355410 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.355431 (XEN) VCPU21: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 11 16:26:48.367416 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.367434 (XEN) No periodic timer Sep 11 16:26:48.367445 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.379409 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.379431 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.391411 (XEN) No periodic timer Sep 11 16:26:48.391428 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.391441 (XEN) VCPU23: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.403418 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.403437 (XEN) No periodic timer Sep 11 16:26:48.403447 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.415416 (XEN) VCPU24: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 11 16:26:48.415440 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.427412 (XEN) No periodic timer Sep 11 16:26:48.427428 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.427442 (XEN) VCPU25: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 11 16:26:48.439432 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.451416 (XEN) No periodic timer Sep 11 16:26:48.451434 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.451447 (XEN) VCPU26: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 11 16:26:48.463415 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.463433 (XEN) No periodic timer Sep 11 16:26:48.463443 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.475413 (XEN) VCPU27: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 11 16:26:48.487412 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.487431 (XEN) No periodic timer Sep 11 16:26:48.487441 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.499411 (XEN) VCPU28: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.499434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.522598 (XEN) No periodic timer Sep 11 16:26:48.522639 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.522654 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 11 16:26:48.523419 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.523437 (XEN) No periodic timer Sep 11 16:26:48.523447 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.535413 (XEN) VCPU30: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 11 16:26:48.547407 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.547427 (XEN) No periodic timer Sep 11 16:26:48.547437 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.547450 (XEN) VCPU31: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 11 16:26:48.559419 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.571409 (XEN) No periodic timer Sep 11 16:26:48.571426 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.571440 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.583415 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.583433 (XEN) No periodic timer Sep 11 16:26:48.583443 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.595415 (XEN) VCPU33: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 11 16:26:48.595441 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.607414 (XEN) No periodic timer Sep 11 16:26:48.607431 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.607444 (XEN) VCPU34: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.619421 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.619440 (XEN) No periodic timer Sep 11 16:26:48.631412 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.631432 (XEN) VCPU35: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 11 16:26:48.643421 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.643439 (XEN) No periodic timer Sep 11 16:26:48.643449 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.655413 (XEN) VCPU36: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 11 16:26:48.655437 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.667412 (XEN) No periodic timer Sep 11 16:26:48.667429 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.667443 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.679417 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.679442 (XEN) No periodic timer Sep 11 16:26:48.679453 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.691415 (XEN) VCPU38: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 11 16:26:48.703415 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.703433 (XEN) No periodic timer Sep 11 16:26:48.703443 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.715409 (XEN) VCPU39: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 11 16:26:48.715434 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.727414 (XEN) No periodic timer Sep 11 16:26:48.727432 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.727445 (XEN) VCPU40: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 11 16:26:48.739416 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.739434 (XEN) No periodic timer Sep 11 16:26:48.739444 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.751417 (XEN) VCPU41: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 11 16:26:48.763412 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.763431 (XEN) No periodic timer Sep 11 16:26:48.763441 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.775414 (XEN) VCPU42: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.775438 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.775449 (XEN) No periodic timer Sep 11 16:26:48.787414 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.787434 (XEN) VCPU43: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 11 16:26:48.799417 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.799435 (XEN) No periodic timer Sep 11 16:26:48.799445 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.811463 (XEN) VCPU44: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 11 16:26:48.811489 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.823414 (XEN) No periodic timer Sep 11 16:26:48.823431 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.823444 (XEN) VCPU45: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 11 16:26:48.835422 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.835441 (XEN) No periodic timer Sep 11 16:26:48.847419 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.847440 (XEN) VCPU46: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 11 16:26:48.859418 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.859436 (XEN) No periodic timer Sep 11 16:26:48.859446 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.871413 (XEN) VCPU47: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 11 16:26:48.871438 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.883415 (XEN) No periodic timer Sep 11 16:26:48.883432 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.883445 (XEN) VCPU48: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 11 16:26:48.895421 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.895439 (XEN) No periodic timer Sep 11 16:26:48.907412 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.907433 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 11 16:26:48.919418 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.919436 (XEN) No periodic timer Sep 11 16:26:48.919446 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.931413 (XEN) VCPU50: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.931436 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.943416 (XEN) No periodic timer Sep 11 16:26:48.943433 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.943446 (XEN) VCPU51: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:48.955416 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.955434 (XEN) No periodic timer Sep 11 16:26:48.955452 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.967416 (XEN) VCPU52: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 11 16:26:48.979410 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:48.979428 (XEN) No periodic timer Sep 11 16:26:48.979439 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 11 16:26:48.991411 (XEN) VCPU53: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 11 16:26:48.991435 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:49.003409 (XEN) No periodic timer Sep 11 16:26:49.003426 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 11 16:26:49.003440 (XEN) VCPU54: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 11 16:26:49.015415 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:49.015433 (XEN) No periodic timer Sep 11 16:26:49.015443 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 11 16:26:49.027419 (XEN) VCPU55: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 16:26:49.039408 (XEN) pause_count=0 pause_flags=1 Sep 11 16:26:49.039427 (XEN) No periodic timer Sep 11 16:26:49.039437 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 11 16:26:49.039449 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 11 16:26:49.051420 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 11 16:26:49.051439 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 11 16:26:49.063409 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 11 16:26:49.063429 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 11 16:26:49.063441 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 11 16:26:49.075414 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 11 16:26:49.075434 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 11 16:26:49.075445 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 11 16:26:49.087416 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 11 16:26:49.087435 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 11 16:26:49.099407 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 11 16:26:49.099427 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 11 16:26:49.099439 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 11 16:26:49.111411 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 11 16:26:49.111430 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 11 16:26:49.111442 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 11 16:26:49.123420 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 11 16:26:49.123439 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 11 16:26:49.135410 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 11 16:26:49.135430 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 11 16:26:49.135442 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 11 16:26:49.147416 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 11 16:26:49.147435 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 11 16:26:49.159411 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 11 16:26:49.159431 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 11 16:26:49.159443 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 11 16:26:49.171413 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 11 16:26:49.171432 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 11 16:26:49.171444 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 11 16:26:49.183416 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 11 16:26:49.183434 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 11 16:26:49.195412 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 11 16:26:49.195432 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 11 16:26:49.195444 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 11 16:26:49.207414 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 11 16:26:49.207433 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 11 16:26:49.207445 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 11 16:26:49.219424 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 11 16:26:49.219444 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 11 16:26:49.231418 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 11 16:26:49.231438 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 11 16:26:49.231457 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 11 16:26:49.243412 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 11 16:26:49.243432 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 11 16:26:49.243444 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 11 16:26:49.255424 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 11 16:26:49.255443 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 11 16:26:49.267413 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 11 16:26:49.267432 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 11 16:26:49.267444 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 11 16:26:49.279412 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 11 16:26:49.279431 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 11 16:26:49.279443 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 11 16:26:49.291403 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 11 16:26:49.291422 Sep 11 16:26:59.770159 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 16:26:59.791508 Sep 11 16:26:59.791523 himrod0 login: Sep 11 16:26:59.791812 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:31:53.139470 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:38:34.559474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:45:15.983495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:51:56.387397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 16:58:37.803400 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:05:18.231382 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:11:59.647398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:18:41.071386 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:25:21.491399 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:32:02.907396 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:38:43.331377 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:45:24.743397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:52:06.159397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 17:58:47.579406 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:05:28.995398 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:12:09.411401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:18:50.831390 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:25:32.251389 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:32:13.671376 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:38:55.079397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:45:35.499397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:52:16.923431 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 18:58:58.339465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 19:05:39.759455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 19:12:21.179453 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 19:19:01.599476 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 19:25:43.007473 [12477.612102] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 19:31:06.807495 [12477.658323] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 19:31:06.843558 [12477.658553] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 19:31:06.855519 [12477.697976] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 19:31:06.891558 [12477.704494] reboot: Restarting system Sep 11 19:31:06.891579 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 11 19:31:06.903526 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 11 19:31:06.903547 Sep 11 19:31:07.153852 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 19:31:29.647451  Sep 11 19:31:58.903479 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 19:32:12.167372  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 19:32:12.443378  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 19:32:12.719384  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 11 19:32:46.043374  Sep 11 19:32:46.175366 Intel(R) Boot Agent GE v1.5.85 Sep 11 19:32:46.283403 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 11 19:32:50.379469 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 11 19:32:50.379499 Loading /o Sep 11 19:32:50.379510 sstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 11 19:32:51.327454 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 11 19:32:55.683441 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 1 Sep 11 19:32:57.531494 2.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 11 19:32:57.543502 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50478 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 11 19:32:57.603495 [ 0.000000] BIOS-provided physical RAM map: Sep 11 19:32:57.603513 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 19:32:57.615496 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 11 19:32:57.627492 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 11 19:32:57.627514 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 11 19:32:57.639493 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 19:32:57.639515 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 19:32:57.651499 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 19:32:57.663491 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 19:32:57.663514 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 19:32:57.675498 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 19:32:57.687493 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 11 19:32:57.687517 [ 0.000000] NX (Execute Disable) protection: active Sep 11 19:32:57.699493 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 19:32:57.699513 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 19:32:57.711499 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 11 19:32:57.711520 [ 0.000000] tsc: Detected 1994.981 MHz processor Sep 11 19:32:57.723493 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 11 19:32:57.723514 [ 0.001439] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 11 19:32:57.735497 [ 0.002559] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 11 19:32:57.747489 [ 0.013537] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 11 19:32:57.747511 [ 0.013558] Using GB pages for direct mapping Sep 11 19:32:57.747525 [ 0.013754] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 11 19:32:57.759496 [ 0.013757] ACPI: Early table checksum verification disabled Sep 11 19:32:57.759518 [ 0.013761] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 19:32:57.771494 [ 0.013766] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:32:57.783496 [ 0.013774] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:32:57.795490 [ 0.013780] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 19:32:57.795518 [ 0.013784] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 19:32:57.807492 [ 0.013787] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:32:57.819500 [ 0.013792] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:32:57.819528 [ 0.013795] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:32:57.831501 [ 0.013800] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 19:32:57.843495 [ 0.013804] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 19:32:57.855495 [ 0.013808] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 19:32:57.867494 [ 0.013811] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:32:57.867521 [ 0.013815] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:32:57.879500 [ 0.013819] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:32:57.891497 [ 0.013823] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:32:57.903492 [ 0.013826] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 19:32:57.903518 [ 0.013830] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 19:32:57.915503 [ 0.013834] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:32:57.927499 [ 0.013838] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 19:32:57.939495 [ 0.013842] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 19:32:57.951493 [ 0.013846] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 19:32:57.951519 [ 0.013850] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:32:57.963503 [ 0.013853] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:32:57.975499 [ 0.013857] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:32:57.987496 [ 0.013861] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:32:57.999498 [ 0.013865] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:32:57.999524 [ 0.013868] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 19:32:58.011500 [ 0.013870] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 19:32:58.023493 [ 0.013871] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 19:32:58.023517 [ 0.013872] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 19:32:58.035496 [ 0.013873] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 19:32:58.047492 [ 0.013874] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 19:32:58.047516 [ 0.013875] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 19:32:58.059495 [ 0.013876] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 19:32:58.071498 [ 0.013878] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 19:32:58.071523 [ 0.013879] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 19:32:58.083496 [ 0.013880] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 19:32:58.095489 [ 0.013881] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 19:32:58.095513 [ 0.013882] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 19:32:58.107496 [ 0.013883] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 19:32:58.119488 [ 0.013884] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 19:32:58.119513 [ 0.013885] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 19:32:58.131496 [ 0.013886] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 19:32:58.143497 [ 0.013887] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 19:32:58.143521 [ 0.013888] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 19:32:58.155493 [ 0.013890] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 19:32:58.167489 [ 0.013891] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 19:32:58.167513 [ 0.013892] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 19:32:58.179494 [ 0.013893] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 19:32:58.179518 [ 0.013894] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 19:32:58.191498 [ 0.013931] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 11 19:32:58.203492 [ 0.013933] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 11 19:32:58.203513 [ 0.013934] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 11 19:32:58.203525 [ 0.013935] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 11 19:32:58.215492 [ 0.013936] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 11 19:32:58.215512 [ 0.013937] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 11 19:32:58.227492 [ 0.013938] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 11 19:32:58.227512 [ 0.013939] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 11 19:32:58.227525 [ 0.013941] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 11 19:32:58.239494 [ 0.013942] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 11 19:32:58.239514 [ 0.013943] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 11 19:32:58.251493 [ 0.013944] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 11 19:32:58.251513 [ 0.013945] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 11 19:32:58.263486 [ 0.013946] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 11 19:32:58.263506 [ 0.013947] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 11 19:32:58.263519 [ 0.013948] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 11 19:32:58.275500 [ 0.013949] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 11 19:32:58.275520 [ 0.013949] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 11 19:32:58.287489 [ 0.013950] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 11 19:32:58.287510 [ 0.013951] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 11 19:32:58.287522 [ 0.013952] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 11 19:32:58.299495 [ 0.013953] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 11 19:32:58.299514 [ 0.013954] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 11 19:32:58.311490 [ 0.013955] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 11 19:32:58.311510 [ 0.013956] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 11 19:32:58.311523 [ 0.013956] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 11 19:32:58.323493 [ 0.013957] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 11 19:32:58.323513 [ 0.013958] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 11 19:32:58.335491 [ 0.013959] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 11 19:32:58.335510 [ 0.013960] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 11 19:32:58.347490 [ 0.013961] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 11 19:32:58.347510 [ 0.013962] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 11 19:32:58.347524 [ 0.013963] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 11 19:32:58.359492 [ 0.013964] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 11 19:32:58.359511 [ 0.013965] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 11 19:32:58.371491 [ 0.013965] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 11 19:32:58.371512 [ 0.013966] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 11 19:32:58.371524 [ 0.013967] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 11 19:32:58.383493 [ 0.013968] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 11 19:32:58.383512 [ 0.013969] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 11 19:32:58.395495 [ 0.013970] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 11 19:32:58.395515 [ 0.013971] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 11 19:32:58.395527 [ 0.013972] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 11 19:32:58.407494 [ 0.013973] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 11 19:32:58.407513 [ 0.013974] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 11 19:32:58.419500 [ 0.013974] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 11 19:32:58.419521 [ 0.013975] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 11 19:32:58.431489 [ 0.013976] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 11 19:32:58.431510 [ 0.013977] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 11 19:32:58.431523 [ 0.013978] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 11 19:32:58.443493 [ 0.013979] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 11 19:32:58.443513 [ 0.013980] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 11 19:32:58.455492 [ 0.013981] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 11 19:32:58.455512 [ 0.013982] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 11 19:32:58.455525 [ 0.013984] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 11 19:32:58.467495 [ 0.013985] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 11 19:32:58.467515 [ 0.013996] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 11 19:32:58.479500 [ 0.013999] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 11 19:32:58.479522 [ 0.014000] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 11 19:32:58.491497 [ 0.014012] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 11 19:32:58.503496 [ 0.014026] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 11 19:32:58.515488 [ 0.014058] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 11 19:32:58.515510 [ 0.014458] Zone ranges: Sep 11 19:32:58.515521 [ 0.014459] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 19:32:58.527419 [ 0.014461] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 11 19:32:58.527440 [ 0.014464] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 11 19:32:58.539420 [ 0.014466] Device empty Sep 11 19:32:58.539437 [ 0.014467] Movable zone start for each node Sep 11 19:32:58.551415 [ 0.014472] Early memory node ranges Sep 11 19:32:58.551434 [ 0.014472] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 19:32:58.563414 [ 0.014474] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 11 19:32:58.563435 [ 0.014476] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 11 19:32:58.575416 [ 0.014481] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 11 19:32:58.575437 [ 0.014487] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 11 19:32:58.587421 [ 0.014492] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 11 19:32:58.599415 [ 0.014498] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 19:32:58.599438 [ 0.014571] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 19:32:58.611378 [ 0.021129] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 11 19:32:58.611400 [ 0.021823] ACPI: PM-Timer IO Port: 0x408 Sep 11 19:32:58.623416 [ 0.021842] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 19:32:58.623438 [ 0.021844] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 19:32:58.635419 [ 0.021845] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 19:32:58.635441 [ 0.021847] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 19:32:58.647420 [ 0.021848] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 19:32:58.659413 [ 0.021850] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 19:32:58.659436 [ 0.021851] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 19:32:58.671416 [ 0.021853] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 19:32:58.671439 [ 0.021854] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 19:32:58.683422 [ 0.021856] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 19:32:58.683444 [ 0.021857] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 19:32:58.695416 [ 0.021858] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 19:32:58.695438 [ 0.021860] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 19:32:58.707426 [ 0.021861] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 19:32:58.707448 [ 0.021863] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 19:32:58.719420 [ 0.021864] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 19:32:58.731412 [ 0.021866] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 19:32:58.731435 [ 0.021867] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 19:32:58.743419 [ 0.021869] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 19:32:58.743441 [ 0.021871] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 19:32:58.755415 [ 0.021872] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 19:32:58.755437 [ 0.021874] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 19:32:58.767420 [ 0.021875] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 19:32:58.767441 [ 0.021876] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 19:32:58.779423 [ 0.021878] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 19:32:58.791412 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 19:32:58.791435 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 19:32:58.803415 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 19:32:58.803437 [ 0.021883] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 19:32:58.815415 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 19:32:58.815437 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 19:32:58.827422 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 19:32:58.827444 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 19:32:58.839419 [ 0.021888] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 19:32:58.839441 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 19:32:58.851421 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 19:32:58.863416 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 19:32:58.863438 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 19:32:58.875413 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 19:32:58.875436 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 19:32:58.887425 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 19:32:58.887447 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 19:32:58.899417 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 19:32:58.899439 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 19:32:58.911422 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 19:32:58.923411 [ 0.021902] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 19:32:58.923433 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 19:32:58.935419 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 19:32:58.935442 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 19:32:58.947416 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 19:32:58.947438 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 19:32:58.959417 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 19:32:58.959438 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 19:32:58.971424 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 19:32:58.971446 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 19:32:58.983420 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 19:32:58.995419 [ 0.021925] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 19:32:58.995443 [ 0.021931] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 19:32:59.007430 [ 0.021936] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 19:32:59.019421 [ 0.021940] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 19:32:59.019445 [ 0.021943] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 19:32:59.031416 [ 0.021950] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 19:32:59.031439 [ 0.021951] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 19:32:59.043416 [ 0.021957] TSC deadline timer available Sep 11 19:32:59.043435 [ 0.021958] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 19:32:59.055414 [ 0.021978] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 19:32:59.055440 [ 0.021980] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 11 19:32:59.067421 [ 0.021982] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 11 19:32:59.079421 [ 0.021983] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 11 19:32:59.079446 [ 0.021986] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 19:32:59.091430 [ 0.021987] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 19:32:59.103418 [ 0.021988] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 11 19:32:59.115417 [ 0.021990] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 11 19:32:59.115442 [ 0.021991] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 11 19:32:59.127422 [ 0.021992] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 11 19:32:59.139417 [ 0.021993] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 11 19:32:59.139442 [ 0.021994] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 11 19:32:59.151424 [ 0.021997] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 11 19:32:59.163413 [ 0.021998] Booting paravirtualized kernel on bare hardware Sep 11 19:32:59.163435 [ 0.022001] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 11 19:32:59.175425 [ 0.028322] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 11 19:32:59.187424 [ 0.032628] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 11 19:32:59.187446 [ 0.032735] Fallback order for Node 0: 0 1 Sep 11 19:32:59.199419 [ 0.032739] Fallback order for Node 1: 1 0 Sep 11 19:32:59.199438 [ 0.032746] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 11 19:32:59.211416 [ 0.032747] Policy zone: Normal Sep 11 19:32:59.211434 [ 0.032749] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50478 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 11 19:32:59.271416 [ 0.033133] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=50478 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 11 19:32:59.319427 [ 0.033148] random: crng init done Sep 11 19:32:59.319446 [ 0.033149] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 19:32:59.340079 [ 0.033150] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 19:32:59.343423 [ 0.033151] printk: log_buf_len min size: 131072 bytes Sep 11 19:32:59.343444 [ 0.033926] printk: log_buf_len: 524288 bytes Sep 11 19:32:59.355413 [ 0.033927] printk: early log buf free: 113024(86%) Sep 11 19:32:59.355434 [ 0.034749] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 11 19:32:59.367413 [ 0.034761] software IO TLB: area num 64. Sep 11 19:32:59.367433 [ 0.089602] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 11 19:32:59.379426 [ 0.090168] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 11 19:32:59.391423 [ 0.090204] Kernel/User page tables isolation: enabled Sep 11 19:32:59.391444 [ 0.090282] ftrace: allocating 40246 entries in 158 pages Sep 11 19:32:59.403418 [ 0.100692] ftrace: allocated 158 pages with 5 groups Sep 11 19:32:59.403438 [ 0.101848] Dynamic Preempt: voluntary Sep 11 19:32:59.415416 [ 0.102083] rcu: Preemptible hierarchical RCU implementation. Sep 11 19:32:59.415437 [ 0.102085] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 11 19:32:59.427417 [ 0.102087] Trampoline variant of Tasks RCU enabled. Sep 11 19:32:59.427438 [ 0.102088] Rude variant of Tasks RCU enabled. Sep 11 19:32:59.439418 [ 0.102089] Tracing variant of Tasks RCU enabled. Sep 11 19:32:59.439439 [ 0.102090] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 11 19:32:59.451418 [ 0.102091] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 19:32:59.463412 [ 0.108286] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 11 19:32:59.463435 [ 0.108556] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 19:32:59.475412 [ 0.112864] Console: colour VGA+ 80x25 Sep 11 19:32:59.475431 [ 2.062460] printk: console [ttyS0] enabled Sep 11 19:32:59.475443 [ 2.067265] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 11 19:32:59.499421 [ 2.079787] ACPI: Core revision 20220331 Sep 11 19:32:59.499440 [ 2.084478] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 11 19:32:59.511420 [ 2.094685] APIC: Switch to symmetric I/O mode setup Sep 11 19:32:59.511440 [ 2.100238] DMAR: Host address width 46 Sep 11 19:32:59.523416 [ 2.104525] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 11 19:32:59.523437 [ 2.110467] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 19:32:59.535424 [ 2.119411] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 11 19:32:59.535445 [ 2.125348] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 19:32:59.547422 [ 2.134288] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 11 19:32:59.559415 [ 2.141290] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 11 19:32:59.559437 [ 2.148291] DMAR: ATSR flags: 0x0 Sep 11 19:32:59.571411 [ 2.151996] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 11 19:32:59.571434 [ 2.158996] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 11 19:32:59.583414 [ 2.165998] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 11 19:32:59.583437 [ 2.173097] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 19:32:59.595418 [ 2.180196] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 19:32:59.595440 [ 2.187295] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 11 19:32:59.607419 [ 2.193327] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 11 19:32:59.619409 [ 2.193329] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 11 19:32:59.619435 [ 2.210716] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 11 19:32:59.631433 [ 2.216643] x2apic: IRQ remapping doesn't support X2APIC mode Sep 11 19:32:59.631455 [ 2.223064] Switched APIC routing to physical flat. Sep 11 19:32:59.643413 [ 2.229174] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 19:32:59.655361 [ 2.254707] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x398351ee585, max_idle_ns: 881590472165 ns Sep 11 19:32:59.679423 [ 2.266459] Calibrating delay loop (skipped), value calculated using timer frequency.. 3989.96 BogoMIPS (lpj=7979924) Sep 11 19:32:59.691426 [ 2.270488] CPU0: Thermal monitoring enabled (TM1) Sep 11 19:32:59.703419 [ 2.274538] process: using mwait in idle threads Sep 11 19:32:59.703440 [ 2.278460] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 19:32:59.703454 [ 2.282457] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 19:32:59.715424 [ 2.286460] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 19:32:59.727420 [ 2.290461] Spectre V2 : Mitigation: Retpolines Sep 11 19:32:59.727439 [ 2.294457] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 19:32:59.739420 [ 2.298457] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 19:32:59.751417 [ 2.302457] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 19:32:59.751440 [ 2.306459] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 19:32:59.763422 [ 2.310458] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 19:32:59.775414 [ 2.314460] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 19:32:59.775440 [ 2.318462] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 19:32:59.787421 [ 2.322457] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 19:32:59.799417 [ 2.326457] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 19:32:59.799443 [ 2.330462] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 19:32:59.811422 [ 2.334457] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 19:32:59.823418 [ 2.338457] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 19:32:59.823441 [ 2.342458] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 19:32:59.835418 [ 2.346457] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 19:32:59.847371 [ 2.370838] Freeing SMP alternatives memory: 36K Sep 11 19:32:59.871413 [ 2.374458] pid_max: default: 57344 minimum: 448 Sep 11 19:32:59.871433 [ 2.378572] LSM: Security Framework initializing Sep 11 19:32:59.871447 [ 2.382488] landlock: Up and running. Sep 11 19:32:59.883416 [ 2.386457] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 11 19:32:59.883438 [ 2.390499] AppArmor: AppArmor initialized Sep 11 19:32:59.895416 [ 2.394459] TOMOYO Linux initialized Sep 11 19:32:59.895435 [ 2.398464] LSM support for eBPF active Sep 11 19:32:59.895447 [ 2.420245] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 11 19:32:59.931378 [ 2.434849] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 11 19:32:59.943434 [ 2.438790] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:32:59.955420 [ 2.442744] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:32:59.967411 [ 2.447740] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 11 19:32:59.979416 [ 2.450720] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 19:32:59.991414 [ 2.454458] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 19:32:59.991436 [ 2.458494] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 19:33:00.003426 [ 2.462458] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 19:33:00.003448 [ 2.466484] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 19:33:00.015423 [ 2.470457] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 19:33:00.027413 [ 2.474477] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 11 19:33:00.039412 [ 2.478459] ... version: 3 Sep 11 19:33:00.039431 [ 2.482457] ... bit width: 48 Sep 11 19:33:00.039443 [ 2.486457] ... generic registers: 4 Sep 11 19:33:00.051416 [ 2.490457] ... value mask: 0000ffffffffffff Sep 11 19:33:00.051436 [ 2.494457] ... max period: 00007fffffffffff Sep 11 19:33:00.063415 [ 2.498457] ... fixed-purpose events: 3 Sep 11 19:33:00.063435 [ 2.502457] ... event mask: 000000070000000f Sep 11 19:33:00.075408 [ 2.506646] signal: max sigframe size: 1776 Sep 11 19:33:00.075428 [ 2.510480] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 11 19:33:00.087421 [ 2.514485] rcu: Hierarchical SRCU implementation. Sep 11 19:33:00.087441 [ 2.518458] rcu: Max phase no-delay instances is 1000. Sep 11 19:33:00.099353 [ 2.528330] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 11 19:33:00.111542 [ 2.531327] smp: Bringing up secondary CPUs ... Sep 11 19:33:00.111562 [ 2.534618] x86: Booting SMP configuration: Sep 11 19:33:00.123359 [ 2.538462] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 11 19:33:00.147412 [ 2.562461] .... node #1, CPUs: #14 Sep 11 19:33:00.159410 [ 2.057862] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 11 19:33:00.159433 [ 2.658642] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 11 19:33:00.291394 [ 2.686460] .... node #0, CPUs: #28 Sep 11 19:33:00.303415 [ 2.688081] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 19:33:00.315436 [ 2.694461] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 19:33:00.339410 [ 2.698458] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 19:33:00.351398 [ 2.702650] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 11 19:33:00.387363 [ 2.726461] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 11 19:33:00.423411 [ 2.752184] smp: Brought up 2 nodes, 56 CPUs Sep 11 19:33:00.423431 [ 2.758460] smpboot: Max logical packages: 2 Sep 11 19:33:00.423444 [ 2.762460] smpboot: Total of 56 processors activated (223483.05 BogoMIPS) Sep 11 19:33:00.435391 [ 2.878578] node 0 deferred pages initialised in 108ms Sep 11 19:33:00.579405 [ 2.886473] node 1 deferred pages initialised in 116ms Sep 11 19:33:00.591403 [ 2.895735] devtmpfs: initialized Sep 11 19:33:00.591422 [ 2.898564] x86/mm: Memory block size: 2048MB Sep 11 19:33:00.603411 [ 2.903128] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 19:33:00.615407 [ 2.906666] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 11 19:33:00.615435 [ 2.910760] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:33:00.627423 [ 2.914708] pinctrl core: initialized pinctrl subsystem Sep 11 19:33:00.639398 [ 2.920566] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 19:33:00.639421 [ 2.923557] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 11 19:33:00.651461 [ 2.927330] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 11 19:33:00.663426 [ 2.931334] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 11 19:33:00.675414 [ 2.934468] audit: initializing netlink subsys (disabled) Sep 11 19:33:00.675435 [ 2.938489] audit: type=2000 audit(1726083177.776:1): state=initialized audit_enabled=0 res=1 Sep 11 19:33:00.687425 [ 2.938664] thermal_sys: Registered thermal governor 'fair_share' Sep 11 19:33:00.699413 [ 2.942461] thermal_sys: Registered thermal governor 'bang_bang' Sep 11 19:33:00.699435 [ 2.946458] thermal_sys: Registered thermal governor 'step_wise' Sep 11 19:33:00.711419 [ 2.950459] thermal_sys: Registered thermal governor 'user_space' Sep 11 19:33:00.711441 [ 2.954458] thermal_sys: Registered thermal governor 'power_allocator' Sep 11 19:33:00.723426 [ 2.958517] cpuidle: using governor ladder Sep 11 19:33:00.723445 [ 2.970494] cpuidle: using governor menu Sep 11 19:33:00.735412 [ 2.974566] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 19:33:00.735438 [ 2.978460] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 11 19:33:00.747417 [ 2.982597] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 19:33:00.759421 [ 2.986459] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 19:33:00.771401 [ 2.990482] PCI: Using configuration type 1 for base access Sep 11 19:33:00.771424 [ 2.996184] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 11 19:33:00.783406 [ 2.999574] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 19:33:00.795417 [ 3.010532] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 11 19:33:00.795440 [ 3.018460] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 11 19:33:00.807421 [ 3.022458] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 11 19:33:00.819414 [ 3.030458] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 11 19:33:00.819437 [ 3.038657] ACPI: Added _OSI(Module Device) Sep 11 19:33:00.831415 [ 3.042459] ACPI: Added _OSI(Processor Device) Sep 11 19:33:00.831435 [ 3.050458] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 19:33:00.843394 [ 3.054459] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 19:33:00.843415 [ 3.102376] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 19:33:00.891396 [ 3.114036] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 19:33:00.903398 [ 3.127253] ACPI: Dynamic OEM Table Load: Sep 11 19:33:00.915385 [ 3.162358] ACPI: Interpreter enabled Sep 11 19:33:00.951405 [ 3.166474] ACPI: PM: (supports S0 S5) Sep 11 19:33:00.951424 [ 3.170458] ACPI: Using IOAPIC for interrupt routing Sep 11 19:33:00.963414 [ 3.174554] HEST: Table parsing has been initialized. Sep 11 19:33:00.963436 [ 3.183039] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 11 19:33:00.975425 [ 3.190461] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 19:33:00.987424 [ 3.198457] PCI: Using E820 reservations for host bridge windows Sep 11 19:33:00.999388 [ 3.207228] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 19:33:00.999409 [ 3.254545] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 19:33:01.047418 [ 3.258463] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:33:01.059411 [ 3.272435] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:33:01.071410 [ 3.279362] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:33:01.071436 [ 3.290458] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:33:01.083424 [ 3.298506] PCI host bridge to bus 0000:ff Sep 11 19:33:01.095417 [ 3.302460] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 11 19:33:01.095441 [ 3.310459] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 19:33:01.107421 [ 3.318473] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 19:33:01.107444 [ 3.322529] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 19:33:01.119414 [ 3.330514] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 19:33:01.119435 [ 3.338530] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 19:33:01.131434 [ 3.342509] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 19:33:01.143410 [ 3.350521] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 19:33:01.143432 [ 3.358526] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 19:33:01.155411 [ 3.362509] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 19:33:01.155433 [ 3.370506] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 19:33:01.167414 [ 3.378506] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 19:33:01.167435 [ 3.386511] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 19:33:01.179426 [ 3.390506] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 19:33:01.179447 [ 3.398507] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 19:33:01.191419 [ 3.406515] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 19:33:01.203412 [ 3.410506] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 19:33:01.203434 [ 3.418506] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 19:33:01.215414 [ 3.426509] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 19:33:01.215436 [ 3.430506] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 19:33:01.227415 [ 3.438506] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 19:33:01.227436 [ 3.446505] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 19:33:01.239419 [ 3.450506] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 19:33:01.251410 [ 3.458522] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 19:33:01.251433 [ 3.466506] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 19:33:01.263411 [ 3.470506] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 19:33:01.263433 [ 3.478508] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 19:33:01.275418 [ 3.486508] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 19:33:01.275439 [ 3.494506] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 19:33:01.287417 [ 3.498506] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 19:33:01.287439 [ 3.506506] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 19:33:01.299419 [ 3.514516] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 19:33:01.311414 [ 3.518508] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 19:33:01.311435 [ 3.526508] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 19:33:01.323413 [ 3.534515] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 19:33:01.323434 [ 3.538512] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 19:33:01.335426 [ 3.546507] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 19:33:01.335447 [ 3.554507] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 19:33:01.347421 [ 3.558507] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 19:33:01.359410 [ 3.566502] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 19:33:01.359432 [ 3.574511] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 19:33:01.371413 [ 3.578494] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 19:33:01.371434 [ 3.586515] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 19:33:01.383412 [ 3.594553] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 19:33:01.383434 [ 3.602528] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 19:33:01.395419 [ 3.606528] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 19:33:01.395448 [ 3.614524] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 19:33:01.407421 [ 3.622520] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 19:33:01.419411 [ 3.626512] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 19:33:01.419433 [ 3.634526] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 19:33:01.431420 [ 3.642526] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 19:33:01.431442 [ 3.646527] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 19:33:01.443415 [ 3.654523] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 19:33:01.443437 [ 3.662509] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 19:33:01.455417 [ 3.666509] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 19:33:01.467409 [ 3.674519] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 19:33:01.467431 [ 3.682514] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 19:33:01.479413 [ 3.690554] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 19:33:01.479435 [ 3.694529] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 19:33:01.491415 [ 3.702526] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 19:33:01.491437 [ 3.710525] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 19:33:01.503419 [ 3.714509] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 19:33:01.515409 [ 3.722515] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 19:33:01.515431 [ 3.730569] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 19:33:01.527411 [ 3.734526] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 19:33:01.527433 [ 3.742528] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 19:33:01.539424 [ 3.750524] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 19:33:01.539446 [ 3.754511] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 19:33:01.551416 [ 3.762509] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 19:33:01.551437 [ 3.770511] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 19:33:01.563419 [ 3.778520] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 19:33:01.575410 [ 3.782518] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 19:33:01.575432 [ 3.790508] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 19:33:01.587416 [ 3.798510] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 19:33:01.587437 [ 3.802497] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 19:33:01.599417 [ 3.810513] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 19:33:01.599439 [ 3.818512] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 19:33:01.611416 [ 3.822601] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 19:33:01.623409 [ 3.830460] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:33:01.623437 [ 3.842923] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:33:01.635417 [ 3.851357] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:33:01.647421 [ 3.858458] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:33:01.659416 [ 3.866499] PCI host bridge to bus 0000:7f Sep 11 19:33:01.659435 [ 3.874458] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 11 19:33:01.671416 [ 3.882459] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 19:33:01.671437 [ 3.886468] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 19:33:01.683413 [ 3.894512] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 19:33:01.683435 [ 3.898520] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 19:33:01.695417 [ 3.906524] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 19:33:01.695439 [ 3.914506] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 19:33:01.707426 [ 3.918509] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 19:33:01.719409 [ 3.926522] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 19:33:01.719432 [ 3.934503] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 19:33:01.731413 [ 3.938503] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 19:33:01.731435 [ 3.946503] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 19:33:01.743426 [ 3.954512] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 19:33:01.743447 [ 3.962504] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 19:33:01.755416 [ 3.966503] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 19:33:01.755437 [ 3.974504] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 19:33:01.767423 [ 3.982503] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 19:33:01.779415 [ 3.987482] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 19:33:01.779437 [ 3.994505] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 19:33:01.791413 [ 4.002503] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 19:33:01.791435 [ 4.006514] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 19:33:01.803422 [ 4.014503] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 19:33:01.803444 [ 4.022505] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 19:33:01.815419 [ 4.026503] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 19:33:01.827410 [ 4.034504] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 19:33:01.827432 [ 4.042504] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 19:33:01.839414 [ 4.046507] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 19:33:01.839436 [ 4.054503] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 19:33:01.851414 [ 4.062511] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 19:33:01.851436 [ 4.070503] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 19:33:01.863419 [ 4.074506] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 19:33:01.863440 [ 4.082505] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 19:33:01.875424 [ 4.090503] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 19:33:01.887411 [ 4.094506] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 19:33:01.887434 [ 4.102503] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 19:33:01.899415 [ 4.110506] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 19:33:01.899437 [ 4.114511] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 19:33:01.911417 [ 4.122503] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 19:33:01.911439 [ 4.130504] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 19:33:01.923420 [ 4.134491] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 19:33:01.935411 [ 4.142509] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 19:33:01.935433 [ 4.150491] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 19:33:01.947420 [ 4.154513] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 19:33:01.947442 [ 4.162548] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 19:33:01.959414 [ 4.170535] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 19:33:01.959435 [ 4.178520] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 19:33:01.971420 [ 4.182527] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 19:33:01.983410 [ 4.190508] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 19:33:01.983433 [ 4.198508] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 19:33:01.995416 [ 4.202520] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 19:33:01.995438 [ 4.210522] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 19:33:02.007415 [ 4.218521] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 19:33:02.007444 [ 4.222528] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 19:33:02.019418 [ 4.230506] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 19:33:02.019439 [ 4.238507] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 19:33:02.031420 [ 4.242506] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 19:33:02.043411 [ 4.250511] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 19:33:02.043433 [ 4.258549] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 19:33:02.055414 [ 4.266530] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 19:33:02.055436 [ 4.270522] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 19:33:02.067415 [ 4.278533] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 19:33:02.067437 [ 4.286508] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 19:33:02.079418 [ 4.290513] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 19:33:02.091420 [ 4.298554] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 19:33:02.091443 [ 4.306523] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 19:33:02.103414 [ 4.310521] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 19:33:02.103436 [ 4.318519] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 19:33:02.115415 [ 4.326507] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 19:33:02.115437 [ 4.330519] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 19:33:02.127417 [ 4.338507] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 19:33:02.127438 [ 4.346515] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 19:33:02.139420 [ 4.350505] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 19:33:02.151418 [ 4.358506] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 19:33:02.151440 [ 4.366506] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 19:33:02.163417 [ 4.374492] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 19:33:02.163440 [ 4.378512] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 19:33:02.175413 [ 4.386517] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 19:33:02.175434 [ 4.408474] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 11 19:33:02.199418 [ 4.414461] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:33:02.211426 [ 4.422780] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:33:02.223411 [ 4.431073] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:33:02.223437 [ 4.442459] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:33:02.235422 [ 4.451156] PCI host bridge to bus 0000:00 Sep 11 19:33:02.247415 [ 4.454459] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 11 19:33:02.247438 [ 4.462459] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 11 19:33:02.259419 [ 4.470458] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 11 19:33:02.271420 [ 4.478458] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 11 19:33:02.271444 [ 4.486458] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 11 19:33:02.283421 [ 4.498458] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 11 19:33:02.295411 [ 4.502486] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 11 19:33:02.295433 [ 4.510598] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 11 19:33:02.307413 [ 4.518512] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.307436 [ 4.522590] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 11 19:33:02.319414 [ 4.530511] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.319436 [ 4.538587] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 19:33:02.331426 [ 4.542510] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.343411 [ 4.550594] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 11 19:33:02.343433 [ 4.558511] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.355413 [ 4.566593] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 11 19:33:02.355435 [ 4.570510] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.367413 [ 4.578575] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 19:33:02.367434 [ 4.586558] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 19:33:02.379419 [ 4.590575] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 19:33:02.391415 [ 4.598537] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 19:33:02.391437 [ 4.606464] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 11 19:33:02.403414 [ 4.614562] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 11 19:33:02.403436 [ 4.618657] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 11 19:33:02.415416 [ 4.626471] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 11 19:33:02.415438 [ 4.634464] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 11 19:33:02.427416 [ 4.638464] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 11 19:33:02.427438 [ 4.646465] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 11 19:33:02.439424 [ 4.650465] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 11 19:33:02.439444 [ 4.658465] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 11 19:33:02.451418 [ 4.662499] pci 0000:00:11.4: PME# supported from D3hot Sep 11 19:33:02.463410 [ 4.670550] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 11 19:33:02.463432 [ 4.678473] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 11 19:33:02.475428 [ 4.686518] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.475449 [ 4.690535] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 11 19:33:02.487417 [ 4.698473] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 11 19:33:02.499420 [ 4.706519] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.499442 [ 4.714551] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 11 19:33:02.511415 [ 4.722473] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 11 19:33:02.511437 [ 4.726541] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.523415 [ 4.734569] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 11 19:33:02.523437 [ 4.742535] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.535419 [ 4.746483] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 19:33:02.535439 [ 4.754459] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 19:33:02.547424 [ 4.762554] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 11 19:33:02.559412 [ 4.766537] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.559434 [ 4.774480] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 11 19:33:02.571414 [ 4.778459] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 11 19:33:02.571438 [ 4.786559] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 11 19:33:02.583417 [ 4.794472] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 11 19:33:02.583439 [ 4.802541] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.595419 [ 4.806553] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 11 19:33:02.607409 [ 4.814648] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 11 19:33:02.607431 [ 4.822469] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 11 19:33:02.619413 [ 4.826464] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 11 19:33:02.619435 [ 4.834463] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 11 19:33:02.631426 [ 4.842463] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 11 19:33:02.631447 [ 4.846463] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 11 19:33:02.643415 [ 4.854463] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 11 19:33:02.643437 [ 4.858492] pci 0000:00:1f.2: PME# supported from D3hot Sep 11 19:33:02.655412 [ 4.866685] acpiphp: Slot [0] registered Sep 11 19:33:02.655432 [ 4.870499] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 11 19:33:02.667416 [ 4.878469] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 11 19:33:02.667438 [ 4.882469] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 11 19:33:02.679420 [ 4.890465] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 11 19:33:02.679442 [ 4.898475] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 11 19:33:02.691419 [ 4.906525] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.703413 [ 4.910482] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 11 19:33:02.703439 [ 4.922458] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 19:33:02.715429 [ 4.930470] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 11 19:33:02.727422 [ 4.942458] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 19:33:02.739422 [ 4.954630] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 11 19:33:02.751413 [ 4.958469] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 11 19:33:02.751435 [ 4.966469] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 11 19:33:02.763424 [ 4.974464] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 11 19:33:02.763446 [ 4.978479] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 11 19:33:02.775418 [ 4.986530] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 11 19:33:02.787416 [ 4.994479] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 11 19:33:02.787442 [ 5.002458] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 19:33:02.799426 [ 5.014470] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 11 19:33:02.811426 [ 5.022458] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 19:33:02.823419 [ 5.034608] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 19:33:02.835414 [ 5.042459] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 19:33:02.835436 [ 5.050469] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 19:33:02.847413 [ 5.054460] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 19:33:02.847438 [ 5.066614] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 19:33:02.859418 [ 5.070619] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 19:33:02.859438 [ 5.078623] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 11 19:33:02.871419 [ 5.082466] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 11 19:33:02.883411 [ 5.090464] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 11 19:33:02.883434 [ 5.098464] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 11 19:33:02.895416 [ 5.106466] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 11 19:33:02.895438 [ 5.114462] pci 0000:05:00.0: enabling Extended Tags Sep 11 19:33:02.907417 [ 5.118470] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 11 19:33:02.919420 [ 5.130458] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 11 19:33:02.931410 [ 5.138488] pci 0000:05:00.0: supports D1 D2 Sep 11 19:33:02.931431 [ 5.142556] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 19:33:02.931452 [ 5.146459] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 19:33:02.943417 [ 5.154459] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 19:33:02.955420 [ 5.162609] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 19:33:02.955441 [ 5.166499] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 19:33:02.967413 [ 5.174529] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 11 19:33:02.967436 [ 5.182483] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 11 19:33:02.979412 [ 5.186471] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 11 19:33:02.979434 [ 5.194471] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 11 19:33:02.991416 [ 5.202511] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 11 19:33:02.991438 [ 5.210482] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 11 19:33:03.003422 [ 5.218628] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 19:33:03.015411 [ 5.222462] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 19:33:03.015433 [ 5.231230] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 11 19:33:03.027419 [ 5.238461] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:33:03.039418 [ 5.250775] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:33:03.051415 [ 5.259054] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:33:03.051442 [ 5.266460] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:33:03.063424 [ 5.278795] PCI host bridge to bus 0000:80 Sep 11 19:33:03.063443 [ 5.282459] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 11 19:33:03.075422 [ 5.290458] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 11 19:33:03.087420 [ 5.298458] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 11 19:33:03.099412 [ 5.306458] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 11 19:33:03.099434 [ 5.310481] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 19:33:03.111411 [ 5.318518] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 11 19:33:03.111433 [ 5.326596] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 19:33:03.123414 [ 5.334550] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 19:33:03.123435 [ 5.338582] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 19:33:03.135418 [ 5.346540] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 19:33:03.135439 [ 5.354465] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 11 19:33:03.147415 [ 5.358712] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 19:33:03.159412 [ 5.366924] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 11 19:33:03.159435 [ 5.374510] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 11 19:33:03.171422 [ 5.378507] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 11 19:33:03.171444 [ 5.386509] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 11 19:33:03.183416 [ 5.394508] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 11 19:33:03.183438 [ 5.398458] ACPI: PCI: Interrupt link LNKE disabled Sep 11 19:33:03.195416 [ 5.406507] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 11 19:33:03.195438 [ 5.410458] ACPI: PCI: Interrupt link LNKF disabled Sep 11 19:33:03.207419 [ 5.418507] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 11 19:33:03.207441 [ 5.422457] ACPI: PCI: Interrupt link LNKG disabled Sep 11 19:33:03.219415 [ 5.430507] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 11 19:33:03.219437 [ 5.434458] ACPI: PCI: Interrupt link LNKH disabled Sep 11 19:33:03.231416 [ 5.442772] iommu: Default domain type: Translated Sep 11 19:33:03.231437 [ 5.446460] iommu: DMA domain TLB invalidation policy: lazy mode Sep 11 19:33:03.243424 [ 5.454575] pps_core: LinuxPPS API ver. 1 registered Sep 11 19:33:03.243446 [ 5.458458] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 11 19:33:03.255426 [ 5.470460] PTP clock support registered Sep 11 19:33:03.267407 [ 5.474478] EDAC MC: Ver: 3.0.0 Sep 11 19:33:03.267426 [ 5.478556] NetLabel: Initializing Sep 11 19:33:03.267438 [ 5.482352] NetLabel: domain hash size = 128 Sep 11 19:33:03.279413 [ 5.486458] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 11 19:33:03.279436 [ 5.494477] NetLabel: unlabeled traffic allowed by default Sep 11 19:33:03.291393 [ 5.498458] PCI: Using ACPI for IRQ routing Sep 11 19:33:03.291413 [ 5.511156] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 11 19:33:03.303420 [ 5.514456] pci 0000:08:00.0: vgaarb: bridge control possible Sep 11 19:33:03.315413 [ 5.514456] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 11 19:33:03.315440 [ 5.530459] vgaarb: loaded Sep 11 19:33:03.327413 [ 5.533573] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 11 19:33:03.327435 [ 5.542458] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 11 19:33:03.339404 [ 5.550459] clocksource: Switched to clocksource tsc-early Sep 11 19:33:03.339425 [ 5.556908] VFS: Disk quotas dquot_6.6.0 Sep 11 19:33:03.351415 [ 5.561328] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 11 19:33:03.351438 [ 5.569214] AppArmor: AppArmor Filesystem Enabled Sep 11 19:33:03.363416 [ 5.574482] pnp: PnP ACPI init Sep 11 19:33:03.363434 [ 5.578344] system 00:01: [io 0x0500-0x057f] has been reserved Sep 11 19:33:03.375426 [ 5.584956] system 00:01: [io 0x0400-0x047f] has been reserved Sep 11 19:33:03.375447 [ 5.591564] system 00:01: [io 0x0580-0x059f] has been reserved Sep 11 19:33:03.387417 [ 5.598172] system 00:01: [io 0x0600-0x061f] has been reserved Sep 11 19:33:03.387439 [ 5.604780] system 00:01: [io 0x0880-0x0883] has been reserved Sep 11 19:33:03.399422 [ 5.611387] system 00:01: [io 0x0800-0x081f] has been reserved Sep 11 19:33:03.411412 [ 5.617996] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 11 19:33:03.411435 [ 5.625381] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 11 19:33:03.423417 [ 5.632768] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 11 19:33:03.423439 [ 5.640153] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 11 19:33:03.435425 [ 5.647538] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 11 19:33:03.447414 [ 5.654914] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 11 19:33:03.447437 [ 5.662292] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 11 19:33:03.459403 [ 5.670600] pnp: PnP ACPI: found 4 devices Sep 11 19:33:03.459423 [ 5.681607] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 11 19:33:03.483414 [ 5.691628] NET: Registered PF_INET protocol family Sep 11 19:33:03.483434 [ 5.697687] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 11 19:33:03.495396 [ 5.711118] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 11 19:33:03.507424 [ 5.721062] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 11 19:33:03.519415 [ 5.730884] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 11 19:33:03.531414 [ 5.742092] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 11 19:33:03.543410 [ 5.750803] TCP: Hash tables configured (established 524288 bind 65536) Sep 11 19:33:03.543433 [ 5.758903] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 11 19:33:03.555417 [ 5.768118] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:33:03.567418 [ 5.776394] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:33:03.567444 [ 5.785004] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 11 19:33:03.579428 [ 5.791331] NET: Registered PF_XDP protocol family Sep 11 19:33:03.579449 [ 5.796738] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 19:33:03.591418 [ 5.802567] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 19:33:03.591439 [ 5.809370] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 19:33:03.603422 [ 5.816945] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 19:33:03.615418 [ 5.826175] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 19:33:03.615439 [ 5.831721] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 19:33:03.627418 [ 5.837266] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 19:33:03.627437 [ 5.842807] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 19:33:03.639416 [ 5.849611] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 19:33:03.639439 [ 5.857192] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 19:33:03.651422 [ 5.862738] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 19:33:03.651443 [ 5.868287] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 19:33:03.663419 [ 5.873831] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 19:33:03.663441 [ 5.881415] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 11 19:33:03.675421 [ 5.888316] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 11 19:33:03.687423 [ 5.895208] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 11 19:33:03.687446 [ 5.902883] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 11 19:33:03.699419 [ 5.910557] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 11 19:33:03.711414 [ 5.918815] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 11 19:33:03.711436 [ 5.925034] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 11 19:33:03.723458 [ 5.932030] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 19:33:03.723483 [ 5.940676] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 11 19:33:03.735413 [ 5.946895] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 11 19:33:03.747413 [ 5.953892] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 11 19:33:03.747436 [ 5.961003] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 19:33:03.759414 [ 5.966551] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 11 19:33:03.759437 [ 5.973454] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 11 19:33:03.771414 [ 5.981129] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 11 19:33:03.771439 [ 5.989716] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 19:33:03.783410 [ 6.021998] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23822 usecs Sep 11 19:33:03.819392 [ 6.053980] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23146 usecs Sep 11 19:33:03.855414 [ 6.062258] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 11 19:33:03.855437 [ 6.069456] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 19:33:03.867416 [ 6.077392] DMAR: No SATC found Sep 11 19:33:03.867434 [ 6.077422] Trying to unpack rootfs image as initramfs... Sep 11 19:33:03.879413 [ 6.080900] DMAR: dmar0: Using Queued invalidation Sep 11 19:33:03.879434 [ 6.080914] DMAR: dmar1: Using Queued invalidation Sep 11 19:33:03.891406 [ 6.097752] pci 0000:80:02.0: Adding to iommu group 0 Sep 11 19:33:03.891427 [ 6.104185] pci 0000:ff:08.0: Adding to iommu group 1 Sep 11 19:33:03.903412 [ 6.109859] pci 0000:ff:08.2: Adding to iommu group 1 Sep 11 19:33:03.903434 [ 6.115538] pci 0000:ff:08.3: Adding to iommu group 2 Sep 11 19:33:03.903447 [ 6.121264] pci 0000:ff:09.0: Adding to iommu group 3 Sep 11 19:33:03.915424 [ 6.126936] pci 0000:ff:09.2: Adding to iommu group 3 Sep 11 19:33:03.915445 [ 6.132607] pci 0000:ff:09.3: Adding to iommu group 4 Sep 11 19:33:03.927415 [ 6.138387] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 11 19:33:03.927435 [ 6.144059] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 11 19:33:03.939418 [ 6.149730] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 11 19:33:03.939439 [ 6.155401] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 11 19:33:03.951416 [ 6.161289] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 11 19:33:03.951437 [ 6.166961] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 11 19:33:03.963417 [ 6.172632] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 11 19:33:03.963437 [ 6.178305] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 11 19:33:03.975414 [ 6.183978] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 11 19:33:03.975434 [ 6.189650] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 11 19:33:03.987421 [ 6.195323] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 11 19:33:03.987442 [ 6.200996] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 11 19:33:03.999409 [ 6.206831] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 11 19:33:03.999430 [ 6.212507] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 11 19:33:04.011412 [ 6.218182] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 11 19:33:04.011433 [ 6.223856] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 11 19:33:04.011447 [ 6.229529] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 11 19:33:04.023417 [ 6.235204] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 11 19:33:04.023437 [ 6.241066] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 11 19:33:04.035418 [ 6.246738] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 11 19:33:04.035438 [ 6.252411] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 11 19:33:04.047415 [ 6.258086] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 11 19:33:04.047436 [ 6.263759] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 11 19:33:04.059416 [ 6.269435] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 11 19:33:04.059437 [ 6.275107] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 11 19:33:04.071412 [ 6.280913] pci 0000:ff:10.0: Adding to iommu group 9 Sep 11 19:33:04.071433 [ 6.286590] pci 0000:ff:10.1: Adding to iommu group 9 Sep 11 19:33:04.083422 [ 6.292266] pci 0000:ff:10.5: Adding to iommu group 9 Sep 11 19:33:04.083443 [ 6.297943] pci 0000:ff:10.6: Adding to iommu group 9 Sep 11 19:33:04.095412 [ 6.303618] pci 0000:ff:10.7: Adding to iommu group 9 Sep 11 19:33:04.095433 [ 6.309397] pci 0000:ff:12.0: Adding to iommu group 10 Sep 11 19:33:04.107412 [ 6.315171] pci 0000:ff:12.1: Adding to iommu group 10 Sep 11 19:33:04.107432 [ 6.320944] pci 0000:ff:12.4: Adding to iommu group 10 Sep 11 19:33:04.119412 [ 6.326717] pci 0000:ff:12.5: Adding to iommu group 10 Sep 11 19:33:04.119433 [ 6.332487] pci 0000:ff:13.0: Adding to iommu group 11 Sep 11 19:33:04.131414 [ 6.338262] pci 0000:ff:13.1: Adding to iommu group 12 Sep 11 19:33:04.131436 [ 6.344031] pci 0000:ff:13.2: Adding to iommu group 13 Sep 11 19:33:04.143407 [ 6.349803] pci 0000:ff:13.3: Adding to iommu group 14 Sep 11 19:33:04.143429 [ 6.355628] pci 0000:ff:13.6: Adding to iommu group 15 Sep 11 19:33:04.143443 [ 6.361406] pci 0000:ff:13.7: Adding to iommu group 15 Sep 11 19:33:04.155418 [ 6.367175] pci 0000:ff:14.0: Adding to iommu group 16 Sep 11 19:33:04.155439 [ 6.372943] pci 0000:ff:14.1: Adding to iommu group 17 Sep 11 19:33:04.167417 [ 6.378712] pci 0000:ff:14.2: Adding to iommu group 18 Sep 11 19:33:04.167438 [ 6.384483] pci 0000:ff:14.3: Adding to iommu group 19 Sep 11 19:33:04.179416 [ 6.390360] pci 0000:ff:14.4: Adding to iommu group 20 Sep 11 19:33:04.179438 [ 6.396135] pci 0000:ff:14.5: Adding to iommu group 20 Sep 11 19:33:04.191423 [ 6.401911] pci 0000:ff:14.6: Adding to iommu group 20 Sep 11 19:33:04.191444 [ 6.407686] pci 0000:ff:14.7: Adding to iommu group 20 Sep 11 19:33:04.203426 [ 6.413455] pci 0000:ff:16.0: Adding to iommu group 21 Sep 11 19:33:04.203447 [ 6.419227] pci 0000:ff:16.1: Adding to iommu group 22 Sep 11 19:33:04.215416 [ 6.424997] pci 0000:ff:16.2: Adding to iommu group 23 Sep 11 19:33:04.215437 [ 6.430769] pci 0000:ff:16.3: Adding to iommu group 24 Sep 11 19:33:04.227413 [ 6.436593] pci 0000:ff:16.6: Adding to iommu group 25 Sep 11 19:33:04.227434 [ 6.442374] pci 0000:ff:16.7: Adding to iommu group 25 Sep 11 19:33:04.239415 [ 6.448136] pci 0000:ff:17.0: Adding to iommu group 26 Sep 11 19:33:04.239436 [ 6.453908] pci 0000:ff:17.1: Adding to iommu group 27 Sep 11 19:33:04.251413 [ 6.459677] pci 0000:ff:17.2: Adding to iommu group 28 Sep 11 19:33:04.251434 [ 6.465448] pci 0000:ff:17.3: Adding to iommu group 29 Sep 11 19:33:04.263412 [ 6.471326] pci 0000:ff:17.4: Adding to iommu group 30 Sep 11 19:33:04.263433 [ 6.477104] pci 0000:ff:17.5: Adding to iommu group 30 Sep 11 19:33:04.275414 [ 6.482882] pci 0000:ff:17.6: Adding to iommu group 30 Sep 11 19:33:04.275435 [ 6.488660] pci 0000:ff:17.7: Adding to iommu group 30 Sep 11 19:33:04.287414 [ 6.494565] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 11 19:33:04.287435 [ 6.500344] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 11 19:33:04.299416 [ 6.506120] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 11 19:33:04.299438 [ 6.511898] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 11 19:33:04.311410 [ 6.517675] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 11 19:33:04.311431 [ 6.523498] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 11 19:33:04.311445 [ 6.529277] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 11 19:33:04.323420 [ 6.535101] pci 0000:7f:08.0: Adding to iommu group 33 Sep 11 19:33:04.323440 [ 6.540885] pci 0000:7f:08.2: Adding to iommu group 33 Sep 11 19:33:04.335419 [ 6.546658] pci 0000:7f:08.3: Adding to iommu group 34 Sep 11 19:33:04.335440 [ 6.552481] pci 0000:7f:09.0: Adding to iommu group 35 Sep 11 19:33:04.356961 [ 6.558259] pci 0000:7f:09.2: Adding to iommu group 35 Sep 11 19:33:04.356988 [ 6.564028] pci 0000:7f:09.3: Adding to iommu group 36 Sep 11 19:33:04.359410 [ 6.569908] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 11 19:33:04.359431 [ 6.575687] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 11 19:33:04.371416 [ 6.581466] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 11 19:33:04.371436 [ 6.587246] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 11 19:33:04.383416 [ 6.593224] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 11 19:33:04.383436 [ 6.599006] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 11 19:33:04.395424 [ 6.604785] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 11 19:33:04.395444 [ 6.610565] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 11 19:33:04.407407 [ 6.616338] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 11 19:33:04.407428 [ 6.622116] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 11 19:33:04.423554 [ 6.627896] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 11 19:33:04.423577 [ 6.633676] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 11 19:33:04.423590 [ 6.639603] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 11 19:33:04.435589 [ 6.645383] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 11 19:33:04.435607 [ 6.651158] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 11 19:33:04.451380 [ 6.656942] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 11 19:33:04.451400 [ 6.662724] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 11 19:33:04.451410 [ 6.668505] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 11 19:33:04.463345 [ 6.674468] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 11 19:33:04.463360 [ 6.680254] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 11 19:33:04.475370 [ 6.686036] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 11 19:33:04.475384 [ 6.691819] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 11 19:33:04.487364 [ 6.697601] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 11 19:33:04.487384 [ 6.703383] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 11 19:33:04.499449 [ 6.709165] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 11 19:33:04.499474 [ 6.715070] pci 0000:7f:10.0: Adding to iommu group 41 Sep 11 19:33:04.511415 [ 6.720853] pci 0000:7f:10.1: Adding to iommu group 41 Sep 11 19:33:04.511425 [ 6.726637] pci 0000:7f:10.5: Adding to iommu group 41 Sep 11 19:33:04.523404 [ 6.732419] pci 0000:7f:10.6: Adding to iommu group 41 Sep 11 19:33:04.523429 [ 6.738205] pci 0000:7f:10.7: Adding to iommu group 41 Sep 11 19:33:04.535444 [ 6.744080] pci 0000:7f:12.0: Adding to iommu group 42 Sep 11 19:33:04.535455 [ 6.749868] pci 0000:7f:12.1: Adding to iommu group 42 Sep 11 19:33:04.547416 [ 6.755655] pci 0000:7f:12.4: Adding to iommu group 42 Sep 11 19:33:04.547427 [ 6.761439] pci 0000:7f:12.5: Adding to iommu group 42 Sep 11 19:33:04.563437 [ 6.767209] pci 0000:7f:13.0: Adding to iommu group 43 Sep 11 19:33:04.563447 [ 6.772979] pci 0000:7f:13.1: Adding to iommu group 44 Sep 11 19:33:04.563469 [ 6.778750] pci 0000:7f:13.2: Adding to iommu group 45 Sep 11 19:33:04.575460 [ 6.784521] pci 0000:7f:13.3: Adding to iommu group 46 Sep 11 19:33:04.575484 [ 6.790345] pci 0000:7f:13.6: Adding to iommu group 47 Sep 11 19:33:04.587418 [ 6.796130] pci 0000:7f:13.7: Adding to iommu group 47 Sep 11 19:33:04.587429 [ 6.801900] pci 0000:7f:14.0: Adding to iommu group 48 Sep 11 19:33:04.603443 [ 6.807670] pci 0000:7f:14.1: Adding to iommu group 49 Sep 11 19:33:04.603454 [ 6.813442] pci 0000:7f:14.2: Adding to iommu group 50 Sep 11 19:33:04.603460 [ 6.819203] pci 0000:7f:14.3: Adding to iommu group 51 Sep 11 19:33:04.615404 [ 6.825080] pci 0000:7f:14.4: Adding to iommu group 52 Sep 11 19:33:04.615414 [ 6.830866] pci 0000:7f:14.5: Adding to iommu group 52 Sep 11 19:33:04.627425 [ 6.836656] pci 0000:7f:14.6: Adding to iommu group 52 Sep 11 19:33:04.627450 [ 6.842447] pci 0000:7f:14.7: Adding to iommu group 52 Sep 11 19:33:04.643451 [ 6.848216] pci 0000:7f:16.0: Adding to iommu group 53 Sep 11 19:33:04.643462 [ 6.853986] pci 0000:7f:16.1: Adding to iommu group 54 Sep 11 19:33:04.643468 [ 6.859760] pci 0000:7f:16.2: Adding to iommu group 55 Sep 11 19:33:04.655419 [ 6.865532] pci 0000:7f:16.3: Adding to iommu group 56 Sep 11 19:33:04.655430 [ 6.871355] pci 0000:7f:16.6: Adding to iommu group 57 Sep 11 19:33:04.667431 [ 6.877143] pci 0000:7f:16.7: Adding to iommu group 57 Sep 11 19:33:04.667441 [ 6.882915] pci 0000:7f:17.0: Adding to iommu group 58 Sep 11 19:33:04.679418 [ 6.888694] pci 0000:7f:17.1: Adding to iommu group 59 Sep 11 19:33:04.679428 [ 6.893267] Freeing initrd memory: 39816K Sep 11 19:33:04.695438 [ 6.894488] pci 0000:7f:17.2: Adding to iommu group 60 Sep 11 19:33:04.695449 [ 6.904677] pci 0000:7f:17.3: Adding to iommu group 61 Sep 11 19:33:04.695455 [ 6.910555] pci 0000:7f:17.4: Adding to iommu group 62 Sep 11 19:33:04.711427 [ 6.916346] pci 0000:7f:17.5: Adding to iommu group 62 Sep 11 19:33:04.711437 [ 6.922135] pci 0000:7f:17.6: Adding to iommu group 62 Sep 11 19:33:04.711444 [ 6.927929] pci 0000:7f:17.7: Adding to iommu group 62 Sep 11 19:33:04.723419 [ 6.933835] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 11 19:33:04.723429 [ 6.939623] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 11 19:33:04.735427 [ 6.945413] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 11 19:33:04.735437 [ 6.951202] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 11 19:33:04.751478 [ 6.956982] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 11 19:33:04.751488 [ 6.962809] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 11 19:33:04.751494 [ 6.968600] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 11 19:33:04.763408 [ 6.974369] pci 0000:00:00.0: Adding to iommu group 65 Sep 11 19:33:04.763419 [ 6.980140] pci 0000:00:01.0: Adding to iommu group 66 Sep 11 19:33:04.775414 [ 6.985912] pci 0000:00:01.1: Adding to iommu group 67 Sep 11 19:33:04.775433 [ 6.991683] pci 0000:00:02.0: Adding to iommu group 68 Sep 11 19:33:04.791383 [ 6.997457] pci 0000:00:02.2: Adding to iommu group 69 Sep 11 19:33:04.791394 [ 7.003227] pci 0000:00:03.0: Adding to iommu group 70 Sep 11 19:33:04.791400 [ 7.008996] pci 0000:00:05.0: Adding to iommu group 71 Sep 11 19:33:04.803434 [ 7.014766] pci 0000:00:05.1: Adding to iommu group 72 Sep 11 19:33:04.803444 [ 7.020535] pci 0000:00:05.2: Adding to iommu group 73 Sep 11 19:33:04.819451 [ 7.026303] pci 0000:00:05.4: Adding to iommu group 74 Sep 11 19:33:04.819461 [ 7.032073] pci 0000:00:11.0: Adding to iommu group 75 Sep 11 19:33:04.835450 [ 7.037873] pci 0000:00:11.4: Adding to iommu group 76 Sep 11 19:33:04.835460 [ 7.043696] pci 0000:00:16.0: Adding to iommu group 77 Sep 11 19:33:04.835466 [ 7.049488] pci 0000:00:16.1: Adding to iommu group 77 Sep 11 19:33:04.851401 [ 7.055257] pci 0000:00:1a.0: Adding to iommu group 78 Sep 11 19:33:04.851411 [ 7.061027] pci 0000:00:1c.0: Adding to iommu group 79 Sep 11 19:33:04.851417 [ 7.066798] pci 0000:00:1c.3: Adding to iommu group 80 Sep 11 19:33:04.863432 [ 7.072568] pci 0000:00:1d.0: Adding to iommu group 81 Sep 11 19:33:04.863442 [ 7.078392] pci 0000:00:1f.0: Adding to iommu group 82 Sep 11 19:33:04.875421 [ 7.084184] pci 0000:00:1f.2: Adding to iommu group 82 Sep 11 19:33:04.875431 [ 7.089958] pci 0000:01:00.0: Adding to iommu group 83 Sep 11 19:33:04.891397 [ 7.095728] pci 0000:01:00.1: Adding to iommu group 84 Sep 11 19:33:04.891407 [ 7.101497] pci 0000:05:00.0: Adding to iommu group 85 Sep 11 19:33:04.891413 [ 7.107267] pci 0000:08:00.0: Adding to iommu group 86 Sep 11 19:33:04.903424 [ 7.113039] pci 0000:80:05.0: Adding to iommu group 87 Sep 11 19:33:04.903434 [ 7.118807] pci 0000:80:05.1: Adding to iommu group 88 Sep 11 19:33:04.915452 [ 7.124576] pci 0000:80:05.2: Adding to iommu group 89 Sep 11 19:33:04.915466 [ 7.130344] pci 0000:80:05.4: Adding to iommu group 90 Sep 11 19:33:04.927408 [ 7.187368] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 11 19:33:04.991556 [ 7.194567] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 11 19:33:04.991576 [ 7.201757] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 11 19:33:05.003505 [ 7.211902] Initialise system trusted keyrings Sep 11 19:33:05.003523 [ 7.216879] Key type blacklist registered Sep 11 19:33:05.003531 [ 7.221447] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 11 19:33:05.015511 [ 7.230268] zbud: loaded Sep 11 19:33:05.015529 [ 7.233434] integrity: Platform Keyring initialized Sep 11 19:33:05.027497 [ 7.238889] integrity: Machine keyring initialized Sep 11 19:33:05.027514 [ 7.244236] Key type asymmetric registered Sep 11 19:33:05.039475 [ 7.248809] Asymmetric key parser 'x509' registered Sep 11 19:33:05.039493 [ 7.257620] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 11 19:33:05.051497 [ 7.264063] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 11 19:33:05.063493 [ 7.272389] io scheduler mq-deadline registered Sep 11 19:33:05.063509 [ 7.279294] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 11 19:33:05.075497 [ 7.285811] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 11 19:33:05.075515 [ 7.292285] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 11 19:33:05.087496 [ 7.298787] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 11 19:33:05.087514 [ 7.305249] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 11 19:33:05.099506 [ 7.311741] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 11 19:33:05.111525 [ 7.318187] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 11 19:33:05.111541 [ 7.324684] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 11 19:33:05.123406 [ 7.331145] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 11 19:33:05.123418 [ 7.337635] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 11 19:33:05.135429 [ 7.344058] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 11 19:33:05.135447 [ 7.350665] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 11 19:33:05.147400 [ 7.357487] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 11 19:33:05.147413 [ 7.363996] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 11 19:33:05.159432 [ 7.370534] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 11 19:33:05.171387 [ 7.378120] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 11 19:33:05.171401 [ 7.396459] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 11 19:33:05.195404 [ 7.404823] pstore: Registered erst as persistent store backend Sep 11 19:33:05.195420 [ 7.411592] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 11 19:33:05.207425 [ 7.418738] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 11 19:33:05.219412 [ 7.427869] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 11 19:33:05.219437 [ 7.437211] Linux agpgart interface v0.103 Sep 11 19:33:05.231416 [ 7.442015] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 11 19:33:05.243389 [ 7.457817] i8042: PNP: No PS/2 controller found. Sep 11 19:33:05.255412 [ 7.463196] mousedev: PS/2 mouse device common for all mice Sep 11 19:33:05.255434 [ 7.469439] rtc_cmos 00:00: RTC can wake from S4 Sep 11 19:33:05.267409 [ 7.475919] rtc_cmos 00:00: registered as rtc0 Sep 11 19:33:05.267429 [ 7.480924] rtc_cmos 00:00: setting system clock to 2024-09-11T19:33:05 UTC (1726083185) Sep 11 19:33:05.279423 [ 7.489985] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 11 19:33:05.279445 [ 7.500105] intel_pstate: Intel P-state driver initializing Sep 11 19:33:05.291403 [ 7.516578] ledtrig-cpu: registered to indicate activity on CPUs Sep 11 19:33:05.315373 [ 7.532963] NET: Registered PF_INET6 protocol family Sep 11 19:33:05.327398 [ 7.542898] Segment Routing with IPv6 Sep 11 19:33:05.339413 [ 7.546997] In-situ OAM (IOAM) with IPv6 Sep 11 19:33:05.339433 [ 7.551383] mip6: Mobile IPv6 Sep 11 19:33:05.339444 [ 7.554697] NET: Registered PF_PACKET protocol family Sep 11 19:33:05.351395 [ 7.560474] mpls_gso: MPLS GSO support Sep 11 19:33:05.351414 [ 7.572460] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 11 19:33:05.363398 [ 7.581018] microcode: Microcode Update Driver: v2.2. Sep 11 19:33:05.375411 [ 7.583812] resctrl: L3 allocation detected Sep 11 19:33:05.387412 [ 7.594118] resctrl: L3 monitoring detected Sep 11 19:33:05.387432 [ 7.598802] IPI shorthand broadcast: enabled Sep 11 19:33:05.387445 [ 7.603586] sched_clock: Marking stable (5549702626, 2053862536)->(7977768553, -374203391) Sep 11 19:33:05.399415 [ 7.614786] registered taskstats version 1 Sep 11 19:33:05.411390 [ 7.619375] Loading compiled-in X.509 certificates Sep 11 19:33:05.411411 [ 7.643230] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 11 19:33:05.435416 [ 7.652969] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 11 19:33:05.447395 [ 7.673529] zswap: loaded using pool lzo/zbud Sep 11 19:33:05.471407 [ 7.679015] Key type .fscrypt registered Sep 11 19:33:05.471427 [ 7.683394] Key type fscrypt-provisioning registered Sep 11 19:33:05.471440 [ 7.689287] pstore: Using crash dump compression: deflate Sep 11 19:33:05.483408 [ 7.697776] Key type encrypted registered Sep 11 19:33:05.495412 [ 7.702263] AppArmor: AppArmor sha1 policy hashing enabled Sep 11 19:33:05.495434 [ 7.708397] ima: No TPM chip found, activating TPM-bypass! Sep 11 19:33:05.507412 [ 7.714512] ima: Allocated hash algorithm: sha256 Sep 11 19:33:05.507433 [ 7.719772] ima: No architecture policies found Sep 11 19:33:05.507447 [ 7.724837] evm: Initialising EVM extended attributes: Sep 11 19:33:05.519419 [ 7.730574] evm: security.selinux Sep 11 19:33:05.519447 [ 7.734261] evm: security.SMACK64 (disabled) Sep 11 19:33:05.531416 [ 7.739027] evm: security.SMACK64EXEC (disabled) Sep 11 19:33:05.531437 [ 7.744179] evm: security.SMACK64TRANSMUTE (disabled) Sep 11 19:33:05.543412 [ 7.749817] evm: security.SMACK64MMAP (disabled) Sep 11 19:33:05.543433 [ 7.754969] evm: security.apparmor Sep 11 19:33:05.543445 [ 7.758763] evm: security.ima Sep 11 19:33:05.555392 [ 7.762074] evm: security.capability Sep 11 19:33:05.555411 [ 7.766061] evm: HMAC attrs: 0x1 Sep 11 19:33:05.555423 [ 7.858380] clk: Disabling unused clocks Sep 11 19:33:05.651406 [ 7.864312] Freeing unused decrypted memory: 2036K Sep 11 19:33:05.663399 [ 7.870843] Freeing unused kernel image (initmem) memory: 2796K Sep 11 19:33:05.663422 [ 7.877534] Write protecting the kernel read-only data: 26624k Sep 11 19:33:05.675406 [ 7.885076] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 11 19:33:05.675429 [ 7.893020] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 11 19:33:05.687396 [ 7.945707] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 19:33:05.735405 [ 7.952898] x86/mm: Checking user space page tables Sep 11 19:33:05.747384 [ 8.000601] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 19:33:05.795411 [ 8.007799] Run /init as init process Sep 11 19:33:05.795430 [ 8.182765] dca service started, version 1.12.1 Sep 11 19:33:05.975387 [ 8.202079] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 19:33:05.999412 [ 8.208107] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 19:33:05.999434 [ 8.214829] ACPI: bus type USB registered Sep 11 19:33:06.011416 [ 8.215000] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 19:33:06.011440 [ 8.219340] usbcore: registered new interface driver usbfs Sep 11 19:33:06.023415 [ 8.233224] usbcore: registered new interface driver hub Sep 11 19:33:06.023436 [ 8.239189] usbcore: registered new device driver usb Sep 11 19:33:06.035415 [ 8.241916] tsc: Refined TSC clocksource calibration: 1995.190 MHz Sep 11 19:33:06.035438 [ 8.251780] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 11 19:33:06.047421 [ 8.263143] clocksource: Switched to clocksource tsc Sep 11 19:33:06.059418 [ 8.263536] igb 0000:01:00.0: added PHC on eth0 Sep 11 19:33:06.059438 [ 8.273769] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 19:33:06.071417 [ 8.281434] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 19:33:06.071441 [ 8.289485] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 19:33:06.083421 [ 8.295222] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 19:33:06.095417 [ 8.304235] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 19:33:06.095441 [ 8.312160] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 11 19:33:06.107419 [ 8.317998] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 11 19:33:06.119387 [ 8.326297] ehci-pci 0000:00:1a.0: debug port 2 Sep 11 19:33:06.119407 [ 8.344662] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 11 19:33:06.143380 [ 8.358667] igb 0000:01:00.1: added PHC on eth1 Sep 11 19:33:06.155415 [ 8.363737] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 19:33:06.155438 [ 8.371410] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 19:33:06.167420 [ 8.379445] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 19:33:06.167440 [ 8.385179] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 19:33:06.179429 [ 8.393634] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 11 19:33:06.191414 [ 8.400097] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 19:33:06.191440 [ 8.409323] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 19:33:06.203431 [ 8.417385] usb usb1: Product: EHCI Host Controller Sep 11 19:33:06.215414 [ 8.422829] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 19:33:06.215436 [ 8.429629] usb usb1: SerialNumber: 0000:00:1a.0 Sep 11 19:33:06.227407 [ 8.434979] hub 1-0:1.0: USB hub found Sep 11 19:33:06.227427 [ 8.436676] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 19:33:06.239411 [ 8.439169] hub 1-0:1.0: 2 ports detected Sep 11 19:33:06.239431 [ 8.439523] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 11 19:33:06.239445 [ 8.456114] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 11 19:33:06.251419 [ 8.464396] ehci-pci 0000:00:1d.0: debug port 2 Sep 11 19:33:06.251439 [ 8.473360] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 11 19:33:06.263393 [ 8.490194] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 19:33:06.287418 [ 8.493943] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 11 19:33:06.287439 [ 8.503271] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 19:33:06.299425 [ 8.512499] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 19:33:06.311418 [ 8.520560] usb usb2: Product: EHCI Host Controller Sep 11 19:33:06.311438 [ 8.526003] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 19:33:06.323416 [ 8.532803] usb usb2: SerialNumber: 0000:00:1d.0 Sep 11 19:33:06.323435 [ 8.538129] hub 2-0:1.0: USB hub found Sep 11 19:33:06.335378 [ 8.542316] hub 2-0:1.0: 2 ports detected Sep 11 19:33:06.335398 Starting system log daemon: syslogd, klogd. Sep 11 19:33:06.383365 /var/run/utmp: No such file or directory Sep 11 19:33:06.683390 [?1h=(B   Sep 11 19:33:06.719419  Sep 11 19:33:06.731418 [  (-*) ][ Sep 11 19:33 ] Sep 11 19:33:06.743418 [  (0*start) ][ Sep 11 19:33 ] Sep 11 19:33:06.755424 [  (0*start) ][ Sep 11 19:33 ] Sep 11 19:33:06.779409 [  (0*start) ][ Sep 11 19:33 ] Sep 11 19:33:06.791417 [  (0*start) ][ Sep 11 19:33 ]                        [  (0*start) ][ Sep 11 19:33 ][  (0*start) ][ Sep 11 19:33 ] Sep 11 19:33:06.851423 [ 0- start  (2*shell) ][ Sep 11 19:33 ] Sep 11 19:33:06.875414 [ 0- start  (2*shell) ][ Sep 11 19:33 ] Sep 11 19:33:06.887417 [ 0- start  (2*shell) ][ Sep 11 19:33 ] Sep 11 19:33:06.899422 [ 0- start  (2*shell) ][ Sep 11 19:33 ]                        [ 0- start  (2*shell) ][ Sep 11 19:33 ][ 0- start  (2*shell) ][ Sep 11 19:33 ] Sep 11 19:33:06.971421 [ 0 start 2- shell  (3*shell) ][ Sep 11 19:33 ] Sep 11 19:33:06.983419 [ 0 start 2- shell  (3*shell) ][ Sep 11 19:33 ] Sep 11 19:33:06.995420 [ 0 start 2- shell  (3*shell) ][ Sep 11 19:33 ] Sep 11 19:33:07.007421 [ 0 start 2- shell  (3*shell) ][ Sep 11 19:33 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 11 19:33 ][ 0 start 2- shell  (3*shell) ][ Sep 11 19:33 ] Sep 11 19:33:07.079418 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 19:33 ] Sep 11 19:33:07.091423 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 19:33 ] Sep 11 19:33:07.103422 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 19:33 ] Sep 11 19:33:07.127413 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 19:33 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 19:33 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 19:33 ] Sep 11 19:33:07.187422 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.199430 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.223413 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.235415 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 19:33 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 19:33 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.295428 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.319414 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.331407 Detecting network hardware ... 2%... 95%... 100% Sep 11 19:33:07.331426 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:33 ] Sep 11 19:33:07.715387 Sep 11 19:33:07.715396 Detecting link on enx70db98700dae; please wait... ... 0% Sep 11 19:33:09.851367 Detecting link on enx70db98700dae; please wait... ... 0% Sep 11 19:33:10.199377 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 11 19:33:11.711381 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 11 19:33:17.735383 Configuring the network with DHCP ... 0%... 100% Sep 11 19:33:19.859356 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 11 19:33:22.295359 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 11 19:33:30.467508 Setting up the clock ... 0%... 100% Sep 11 19:33:30.935517 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 11 19:33:32.123441 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 11 19:33:35.147513 Loading additional components ... 25%... 50%... 75%... 100% Sep 11 19:33:35.699511 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 11 19:33:37.631363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 11 19:33:39.731551 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 11 19:33:40.919365 Partitions formatting ... 33% Sep 11 19:33:41.867560 Partitions formatting Sep 11 19:33:45.035436 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:34 ]... 40%... 50%... 60%...  Sep 11 19:34:48.803522  70%... 79%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:35 ]... 83%... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:36 ]... 100% Sep 11 19:36:02.603362 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 11 19:36:10.863370 ... 82%... 92%... 100% Sep 11 19:36:11.559358 Select and install software ... 1%... 10%... 13%... 20%... 30%... 40%... 50%... Sep 11 19:36:58.419370 . 60%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:37 ]... 70%... 80%... 90%... 100% Sep 11 19:37:42.739476 Installing GRUB boot loader ... 16%... 33%... 50%... 66%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 19:38 ]... 83%... 100% Sep 11 19:38:02.063445 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 11 19:38:31.587382  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 11 19:38:35.463381 Requesting system reboot Sep 11 19:38:35.463399 [ 339.703659] reboot: Restarting system Sep 11 19:38:37.503380 Sep 11 19:38:37.753691 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 19:39:00.231379  Sep 11 19:39:29.531406 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 19:39:42.771396  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 19:39:43.047392  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 19:39:43.311376  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Sep 11 19:40:16.783375  Sep 11 19:40:16.999364 Intel(R) Boot Agent GE v1.5.85 Sep 11 19:40:17.047386 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 11 19:40:21.127360 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvi Sep 11 19:40:21.127393 n et al Sep 11 19:40:21.139375 Booting from local disk... Sep 11 19:40:21.139390  Sep 11 19:40:25.775365 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 19:40:25.787430 Sep 11 19:40:25.787442 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 19:40:25.835419 Press enter to boot the selected OS, `e' to edit the commands Sep 11 19:40:25.847412 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 11 19:40:30.975410 Sep 11 19:40:30.975422 Loading Linux 6.1.0-25-amd64 ... Sep 11 19:40:31.971360 Loading initial ramdisk ... Sep 11 19:40:41.583364 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 11 19:41:32.851432 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 11 19:41:32.875412 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 11 19:41:32.887415 [ 0.000000] BIOS-provided physical RAM map: Sep 11 19:41:32.887433 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 19:41:32.899414 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 11 19:41:32.899434 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 11 19:41:32.911418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 11 19:41:32.923414 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 19:41:32.923434 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 19:41:32.935416 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 19:41:32.947416 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 19:41:32.947437 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 19:41:32.959414 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 19:41:32.959434 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 11 19:41:32.971430 [ 0.000000] NX (Execute Disable) protection: active Sep 11 19:41:32.983418 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 19:41:32.983436 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 19:41:32.995423 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 11 19:41:32.995443 [ 0.000000] tsc: Detected 1995.194 MHz processor Sep 11 19:41:33.007413 [ 0.001225] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 11 19:41:33.007435 [ 0.001455] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 11 19:41:33.019416 [ 0.002561] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 11 19:41:33.019437 [ 0.013579] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 11 19:41:33.031416 [ 0.013611] Using GB pages for direct mapping Sep 11 19:41:33.031436 [ 0.013895] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 11 19:41:33.043412 [ 0.013903] ACPI: Early table checksum verification disabled Sep 11 19:41:33.043435 [ 0.013908] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 19:41:33.055416 [ 0.013914] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:41:33.055442 [ 0.013922] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:41:33.067430 [ 0.013929] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 19:41:33.079424 [ 0.013933] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 19:41:33.079443 [ 0.013937] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:41:33.091503 [ 0.013941] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:41:33.103498 [ 0.013944] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:41:33.115497 [ 0.013949] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 19:41:33.127492 [ 0.013953] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 19:41:33.127518 [ 0.013957] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 19:41:33.139504 [ 0.013961] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:41:33.151499 [ 0.013965] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:41:33.163511 [ 0.013968] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:41:33.175491 [ 0.013972] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:41:33.175518 [ 0.013976] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 19:41:33.187507 [ 0.013980] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 19:41:33.199497 [ 0.013984] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:41:33.211422 [ 0.013988] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 19:41:33.223412 [ 0.013991] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 19:41:33.223438 [ 0.013995] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 19:41:33.235424 [ 0.013999] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:41:33.247421 [ 0.014003] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:41:33.259416 [ 0.014007] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:41:33.271416 [ 0.014010] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:41:33.271443 [ 0.014014] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:41:33.283423 [ 0.014018] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 19:41:33.295419 [ 0.014019] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 19:41:33.295442 [ 0.014021] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 19:41:33.307422 [ 0.014022] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 19:41:33.319415 [ 0.014023] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 19:41:33.319439 [ 0.014024] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 19:41:33.331426 [ 0.014025] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 19:41:33.343414 [ 0.014026] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 19:41:33.343437 [ 0.014027] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 19:41:33.355427 [ 0.014028] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 19:41:33.367417 [ 0.014029] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 19:41:33.367440 [ 0.014030] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 19:41:33.379420 [ 0.014031] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 19:41:33.391468 [ 0.014033] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 19:41:33.391491 [ 0.014034] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 19:41:33.403418 [ 0.014035] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 19:41:33.415414 [ 0.014036] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 19:41:33.415438 [ 0.014037] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 19:41:33.427419 [ 0.014038] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 19:41:33.439412 [ 0.014039] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 19:41:33.439436 [ 0.014040] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 19:41:33.451423 [ 0.014041] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 19:41:33.463411 [ 0.014042] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 19:41:33.463435 [ 0.014043] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 19:41:33.475427 [ 0.014095] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 11 19:41:33.475447 [ 0.014097] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 11 19:41:33.487417 [ 0.014098] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 11 19:41:33.487437 [ 0.014100] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 11 19:41:33.499410 [ 0.014101] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 11 19:41:33.499431 [ 0.014102] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 11 19:41:33.499444 [ 0.014103] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 11 19:41:33.511418 [ 0.014104] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 11 19:41:33.511438 [ 0.014105] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 11 19:41:33.523415 [ 0.014106] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 11 19:41:33.523435 [ 0.014107] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 11 19:41:33.523447 [ 0.014108] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 11 19:41:33.535418 [ 0.014109] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 11 19:41:33.535437 [ 0.014110] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 11 19:41:33.547413 [ 0.014111] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 11 19:41:33.547433 [ 0.014112] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 11 19:41:33.547445 [ 0.014113] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 11 19:41:33.559430 [ 0.014114] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 11 19:41:33.559449 [ 0.014115] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 11 19:41:33.571417 [ 0.014116] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 11 19:41:33.571437 [ 0.014116] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 11 19:41:33.583413 [ 0.014117] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 11 19:41:33.583433 [ 0.014118] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 11 19:41:33.583446 [ 0.014119] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 11 19:41:33.595427 [ 0.014120] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 11 19:41:33.595447 [ 0.014121] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 11 19:41:33.607416 [ 0.014122] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 11 19:41:33.607437 [ 0.014123] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 11 19:41:33.607449 [ 0.014124] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 11 19:41:33.619417 [ 0.014125] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 11 19:41:33.619436 [ 0.014126] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 11 19:41:33.631415 [ 0.014127] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 11 19:41:33.631435 [ 0.014128] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 11 19:41:33.631448 [ 0.014129] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 11 19:41:33.643418 [ 0.014130] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 11 19:41:33.643437 [ 0.014131] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 11 19:41:33.655416 [ 0.014132] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 11 19:41:33.655435 [ 0.014133] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 11 19:41:33.667411 [ 0.014134] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 11 19:41:33.667431 [ 0.014135] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 11 19:41:33.667443 [ 0.014136] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 11 19:41:33.679420 [ 0.014137] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 11 19:41:33.679439 [ 0.014138] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 11 19:41:33.691413 [ 0.014139] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 11 19:41:33.691433 [ 0.014140] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 11 19:41:33.691445 [ 0.014141] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 11 19:41:33.703418 [ 0.014142] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 11 19:41:33.703437 [ 0.014142] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 11 19:41:33.715416 [ 0.014144] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 11 19:41:33.715436 [ 0.014145] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 11 19:41:33.727412 [ 0.014146] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 11 19:41:33.727433 [ 0.014147] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 11 19:41:33.727446 [ 0.014148] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 11 19:41:33.739415 [ 0.014149] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 11 19:41:33.739434 [ 0.014150] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 11 19:41:33.751416 [ 0.014151] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 11 19:41:33.751444 [ 0.014162] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 11 19:41:33.763416 [ 0.014165] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 11 19:41:33.763438 [ 0.014166] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 11 19:41:33.775415 [ 0.014179] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 11 19:41:33.787415 [ 0.014194] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 11 19:41:33.787437 [ 0.014225] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 11 19:41:33.799427 [ 0.014624] Zone ranges: Sep 11 19:41:33.799445 [ 0.014625] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 19:41:33.811414 [ 0.014628] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 11 19:41:33.811435 [ 0.014631] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 11 19:41:33.823419 [ 0.014633] Device empty Sep 11 19:41:33.823437 [ 0.014635] Movable zone start for each node Sep 11 19:41:33.823449 [ 0.014638] Early memory node ranges Sep 11 19:41:33.835419 [ 0.014639] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 19:41:33.835440 [ 0.014641] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 11 19:41:33.847419 [ 0.014643] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 11 19:41:33.859411 [ 0.014648] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 11 19:41:33.859432 [ 0.014654] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 11 19:41:33.871418 [ 0.014659] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 11 19:41:33.871441 [ 0.014664] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 19:41:33.883419 [ 0.014718] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 19:41:33.895412 [ 0.021324] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 11 19:41:33.895435 [ 0.022024] ACPI: PM-Timer IO Port: 0x408 Sep 11 19:41:33.895448 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 19:41:33.907421 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 19:41:33.919414 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 19:41:33.919436 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 19:41:33.931414 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 19:41:33.931436 [ 0.022049] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 19:41:33.943417 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 19:41:33.943438 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 19:41:33.955421 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 19:41:33.955442 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 19:41:33.967418 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 19:41:33.979417 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 19:41:33.979440 [ 0.022057] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 19:41:33.991413 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 19:41:33.991435 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 19:41:34.003425 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 19:41:34.003448 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 19:41:34.015417 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 19:41:34.015438 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 19:41:34.027420 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 19:41:34.027442 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 19:41:34.039420 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 19:41:34.051419 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 19:41:34.051443 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 19:41:34.063419 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 19:41:34.063442 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 19:41:34.075415 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 19:41:34.075437 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 19:41:34.087422 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 19:41:34.087444 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 19:41:34.099422 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 19:41:34.111411 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 19:41:34.111433 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 19:41:34.123415 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 19:41:34.123437 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 19:41:34.135414 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 19:41:34.135436 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 19:41:34.147421 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 19:41:34.147443 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 19:41:34.159420 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 19:41:34.159442 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 19:41:34.171422 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 19:41:34.183415 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 19:41:34.183438 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 19:41:34.195413 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 19:41:34.195434 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 19:41:34.207424 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 19:41:34.207446 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 19:41:34.219417 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 19:41:34.219439 [ 0.022095] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 19:41:34.231420 [ 0.022096] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 19:41:34.243412 [ 0.022097] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 19:41:34.243434 [ 0.022098] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 19:41:34.255419 [ 0.022099] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 19:41:34.255441 [ 0.022100] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 19:41:34.267416 [ 0.022101] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 19:41:34.267438 [ 0.022112] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 19:41:34.279417 [ 0.022118] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 19:41:34.291421 [ 0.022123] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 19:41:34.291444 [ 0.022126] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 19:41:34.303416 [ 0.022129] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 19:41:34.303439 [ 0.022136] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 19:41:34.315421 [ 0.022137] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 19:41:34.327410 [ 0.022143] TSC deadline timer available Sep 11 19:41:34.327430 [ 0.022144] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 19:41:34.327444 [ 0.022162] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 19:41:34.339427 [ 0.022165] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 11 19:41:34.351429 [ 0.022166] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 11 19:41:34.351454 [ 0.022168] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 11 19:41:34.363422 [ 0.022170] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 19:41:34.375420 [ 0.022171] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 19:41:34.387441 [ 0.022172] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 11 19:41:34.387467 [ 0.022174] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 11 19:41:34.399444 [ 0.022175] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 11 19:41:34.411425 [ 0.022176] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 11 19:41:34.411451 [ 0.022177] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 11 19:41:34.423422 [ 0.022178] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 11 19:41:34.435419 [ 0.022181] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 11 19:41:34.435441 [ 0.022182] Booting paravirtualized kernel on bare hardware Sep 11 19:41:34.447417 [ 0.022185] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 11 19:41:34.459419 [ 0.028464] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 11 19:41:34.471414 [ 0.032787] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 11 19:41:34.471437 [ 0.032891] Fallback order for Node 0: 0 1 Sep 11 19:41:34.483413 [ 0.032895] Fallback order for Node 1: 1 0 Sep 11 19:41:34.483433 [ 0.032902] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 11 19:41:34.495416 [ 0.032904] Policy zone: Normal Sep 11 19:41:34.495434 [ 0.032906] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 11 19:41:34.507422 [ 0.032966] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 11 19:41:34.519421 [ 0.032978] random: crng init done Sep 11 19:41:34.519439 [ 0.032979] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 19:41:34.531421 [ 0.032981] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 19:41:34.543414 [ 0.032981] printk: log_buf_len min size: 131072 bytes Sep 11 19:41:34.543435 [ 0.033758] printk: log_buf_len: 524288 bytes Sep 11 19:41:34.543447 [ 0.033759] printk: early log buf free: 114208(87%) Sep 11 19:41:34.555419 [ 0.034581] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 11 19:41:34.567411 [ 0.034593] software IO TLB: area num 64. Sep 11 19:41:34.567431 [ 0.091123] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 11 19:41:34.579425 [ 0.091701] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 11 19:41:34.591428 [ 0.091737] Kernel/User page tables isolation: enabled Sep 11 19:41:34.591449 [ 0.091815] ftrace: allocating 40246 entries in 158 pages Sep 11 19:41:34.603458 [ 0.102228] ftrace: allocated 158 pages with 5 groups Sep 11 19:41:34.603478 [ 0.103409] Dynamic Preempt: voluntary Sep 11 19:41:34.615423 [ 0.103647] rcu: Preemptible hierarchical RCU implementation. Sep 11 19:41:34.615444 [ 0.103649] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 11 19:41:34.627416 [ 0.103651] Trampoline variant of Tasks RCU enabled. Sep 11 19:41:34.627437 [ 0.103651] Rude variant of Tasks RCU enabled. Sep 11 19:41:34.639415 [ 0.103652] Tracing variant of Tasks RCU enabled. Sep 11 19:41:34.639436 [ 0.103653] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 11 19:41:34.651426 [ 0.103654] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 19:41:34.651449 [ 0.109858] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 11 19:41:34.663420 [ 0.110130] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 19:41:34.675414 [ 0.116724] Console: colour VGA+ 80x25 Sep 11 19:41:34.675434 [ 1.950474] printk: console [ttyS0] enabled Sep 11 19:41:34.675447 [ 1.955277] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 11 19:41:34.687430 [ 1.967800] ACPI: Core revision 20220331 Sep 11 19:41:34.699454 [ 1.972497] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 11 19:41:34.711472 [ 1.982694] APIC: Switch to symmetric I/O mode setup Sep 11 19:41:34.711492 [ 1.988248] DMAR: Host address width 46 Sep 11 19:41:34.723408 [ 1.992535] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 11 19:41:34.723430 [ 1.998476] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 19:41:34.735418 [ 2.007417] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 11 19:41:34.735438 [ 2.013354] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 19:41:34.747436 [ 2.022294] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 11 19:41:34.759412 [ 2.029296] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 11 19:41:34.759434 [ 2.036296] DMAR: ATSR flags: 0x0 Sep 11 19:41:34.759446 [ 2.039999] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 11 19:41:34.771422 [ 2.047000] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 11 19:41:34.783414 [ 2.054002] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 11 19:41:34.783436 [ 2.061099] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 19:41:34.795423 [ 2.068195] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 19:41:34.795446 [ 2.075294] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 11 19:41:34.807464 [ 2.081323] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 11 19:41:34.819412 [ 2.081324] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 11 19:41:34.819438 [ 2.098712] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 11 19:41:34.831524 [ 2.104639] x2apic: IRQ remapping doesn't support X2APIC mode Sep 11 19:41:34.831546 [ 2.111059] Switched APIC routing to physical flat. Sep 11 19:41:34.843554 [ 2.117171] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 19:41:34.843576 [ 2.142700] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e4f190f, max_idle_ns: 881590731118 ns Sep 11 19:41:34.879565 [ 2.154449] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=7980776) Sep 11 19:41:34.891562 [ 2.158480] CPU0: Thermal monitoring enabled (TM1) Sep 11 19:41:34.891583 [ 2.162526] process: using mwait in idle threads Sep 11 19:41:34.903561 [ 2.166449] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 19:41:34.903583 [ 2.170447] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 19:41:34.915570 [ 2.174449] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 19:41:34.927561 [ 2.178448] Spectre V2 : Mitigation: Retpolines Sep 11 19:41:34.927581 [ 2.182447] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 19:41:34.939567 [ 2.186447] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 19:41:34.951555 [ 2.190447] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 19:41:34.951579 [ 2.194448] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 19:41:34.963572 [ 2.198447] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 19:41:34.975556 [ 2.202448] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 19:41:34.975591 [ 2.206451] MDS: Mitigation: Clear CPU buffers Sep 11 19:41:34.987558 [ 2.210447] TAA: Mitigation: Clear CPU buffers Sep 11 19:41:34.987578 [ 2.214447] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 11 19:41:34.999557 [ 2.218452] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 19:41:34.999583 [ 2.222447] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 19:41:35.011496 [ 2.226447] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 19:41:35.023496 [ 2.230448] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 19:41:35.023519 [ 2.234447] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 19:41:35.035471 [ 2.259852] Freeing SMP alternatives memory: 36K Sep 11 19:41:35.059495 [ 2.262448] pid_max: default: 57344 minimum: 448 Sep 11 19:41:35.059515 [ 2.266562] LSM: Security Framework initializing Sep 11 19:41:35.071492 [ 2.270479] landlock: Up and running. Sep 11 19:41:35.071512 [ 2.274447] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 11 19:41:35.083492 [ 2.278489] AppArmor: AppArmor initialized Sep 11 19:41:35.083511 [ 2.282448] TOMOYO Linux initialized Sep 11 19:41:35.083523 [ 2.286453] LSM support for eBPF active Sep 11 19:41:35.095458 [ 2.309244] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 11 19:41:35.119480 [ 2.319952] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 11 19:41:35.143487 [ 2.322783] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:41:35.143518 [ 2.326736] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:41:35.155494 [ 2.331739] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 11 19:41:35.167499 [ 2.334707] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 19:41:35.179496 [ 2.338448] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 19:41:35.191486 [ 2.342483] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 19:41:35.191513 [ 2.346447] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 19:41:35.203494 [ 2.350475] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 19:41:35.203519 [ 2.354447] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 19:41:35.215499 [ 2.358466] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 11 19:41:35.227505 [ 2.362449] ... version: 3 Sep 11 19:41:35.227524 [ 2.366447] ... bit width: 48 Sep 11 19:41:35.239492 [ 2.370447] ... generic registers: 4 Sep 11 19:41:35.239511 [ 2.374447] ... value mask: 0000ffffffffffff Sep 11 19:41:35.251489 [ 2.378447] ... max period: 00007fffffffffff Sep 11 19:41:35.251509 [ 2.382447] ... fixed-purpose events: 3 Sep 11 19:41:35.251522 [ 2.386447] ... event mask: 000000070000000f Sep 11 19:41:35.263490 [ 2.390638] signal: max sigframe size: 1776 Sep 11 19:41:35.263510 [ 2.394472] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 11 19:41:35.275539 [ 2.398476] rcu: Hierarchical SRCU implementation. Sep 11 19:41:35.287500 [ 2.402448] rcu: Max phase no-delay instances is 1000. Sep 11 19:41:35.287521 [ 2.412185] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 11 19:41:35.299532 [ 2.415326] smp: Bringing up secondary CPUs ... Sep 11 19:41:35.311499 [ 2.418610] x86: Booting SMP configuration: Sep 11 19:41:35.311519 [ 2.422452] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 11 19:41:35.395550 [ 2.494451] .... node #1, CPUs: #14 Sep 11 19:41:35.407406 [ 1.944277] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 11 19:41:35.407429 [ 2.594582] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 11 19:41:35.587406 [ 2.666449] .... node #0, CPUs: #28 Sep 11 19:41:35.587425 [ 2.668427] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 19:41:35.611417 [ 2.674448] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 19:41:35.623423 [ 2.678447] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 19:41:35.647368 [ 2.682648] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 11 19:41:35.671392 [ 2.706451] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 11 19:41:35.707422 [ 2.732196] smp: Brought up 2 nodes, 56 CPUs Sep 11 19:41:35.719416 [ 2.738450] smpboot: Max logical packages: 2 Sep 11 19:41:35.719436 [ 2.742449] smpboot: Total of 56 processors activated (223506.13 BogoMIPS) Sep 11 19:41:35.731366 [ 2.858564] node 0 deferred pages initialised in 108ms Sep 11 19:41:35.875410 [ 2.866463] node 1 deferred pages initialised in 116ms Sep 11 19:41:35.875430 [ 2.875675] devtmpfs: initialized Sep 11 19:41:35.887402 [ 2.878556] x86/mm: Memory block size: 2048MB Sep 11 19:41:35.887422 [ 2.883065] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 19:41:35.899424 [ 2.886660] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 11 19:41:35.911420 [ 2.890751] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:41:35.923413 [ 2.894694] pinctrl core: initialized pinctrl subsystem Sep 11 19:41:35.923433 [ 2.900538] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 19:41:35.935410 [ 2.903792] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 11 19:41:35.947422 [ 2.907324] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 11 19:41:35.959418 [ 2.911321] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 11 19:41:35.971410 [ 2.914459] audit: initializing netlink subsys (disabled) Sep 11 19:41:35.971431 [ 2.918478] audit: type=2000 audit(1726083692.868:1): state=initialized audit_enabled=0 res=1 Sep 11 19:41:35.983423 [ 2.918664] thermal_sys: Registered thermal governor 'fair_share' Sep 11 19:41:35.983445 [ 2.922451] thermal_sys: Registered thermal governor 'bang_bang' Sep 11 19:41:35.995454 [ 2.926448] thermal_sys: Registered thermal governor 'step_wise' Sep 11 19:41:36.007427 [ 2.930449] thermal_sys: Registered thermal governor 'user_space' Sep 11 19:41:36.007449 [ 2.934447] thermal_sys: Registered thermal governor 'power_allocator' Sep 11 19:41:36.019414 [ 2.938515] cpuidle: using governor ladder Sep 11 19:41:36.019434 [ 2.950470] cpuidle: using governor menu Sep 11 19:41:36.019446 [ 2.954490] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 19:41:36.031423 [ 2.958449] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 11 19:41:36.043421 [ 2.962596] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 19:41:36.055416 [ 2.966450] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 19:41:36.055439 [ 2.970473] PCI: Using configuration type 1 for base access Sep 11 19:41:36.067409 [ 2.976137] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 11 19:41:36.079398 [ 2.979624] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 19:41:36.091415 [ 2.990526] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 11 19:41:36.091446 [ 2.998449] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 11 19:41:36.103419 [ 3.002448] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 11 19:41:36.103442 [ 3.010447] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 11 19:41:36.115420 [ 3.018651] ACPI: Added _OSI(Module Device) Sep 11 19:41:36.127412 [ 3.022449] ACPI: Added _OSI(Processor Device) Sep 11 19:41:36.127432 [ 3.030448] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 19:41:36.127445 [ 3.034449] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 19:41:36.139392 [ 3.082638] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 19:41:36.187398 [ 3.094074] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 19:41:36.199394 [ 3.107271] ACPI: Dynamic OEM Table Load: Sep 11 19:41:36.211382 [ 3.142599] ACPI: Interpreter enabled Sep 11 19:41:36.247415 [ 3.146463] ACPI: PM: (supports S0 S5) Sep 11 19:41:36.247433 [ 3.150448] ACPI: Using IOAPIC for interrupt routing Sep 11 19:41:36.259416 [ 3.154546] HEST: Table parsing has been initialized. Sep 11 19:41:36.259436 [ 3.163055] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 11 19:41:36.271423 [ 3.170451] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 19:41:36.283419 [ 3.178447] PCI: Using E820 reservations for host bridge windows Sep 11 19:41:36.283441 [ 3.187234] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 19:41:36.295389 [ 3.235362] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 19:41:36.343420 [ 3.242453] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:41:36.355411 [ 3.252567] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:41:36.367417 [ 3.263562] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:41:36.367443 [ 3.270448] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:41:36.379428 [ 3.278496] PCI host bridge to bus 0000:ff Sep 11 19:41:36.391449 [ 3.286450] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 11 19:41:36.391473 [ 3.294448] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 19:41:36.403436 [ 3.298463] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 19:41:36.403457 [ 3.306557] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 19:41:36.415416 [ 3.310541] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 19:41:36.415437 [ 3.318560] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 19:41:36.427420 [ 3.326536] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 19:41:36.439411 [ 3.330549] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 19:41:36.439433 [ 3.338556] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 19:41:36.451421 [ 3.346536] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 19:41:36.451443 [ 3.354533] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 19:41:36.463413 [ 3.358533] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 19:41:36.463434 [ 3.366538] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 19:41:36.475418 [ 3.374533] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 19:41:36.487409 [ 3.378534] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 19:41:36.487431 [ 3.386543] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 19:41:36.499412 [ 3.394533] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 19:41:36.499434 [ 3.398533] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 19:41:36.511415 [ 3.406535] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 19:41:36.511436 [ 3.414533] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 19:41:36.523417 [ 3.422533] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 19:41:36.523446 [ 3.426533] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 19:41:36.535416 [ 3.434534] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 19:41:36.547412 [ 3.442544] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 19:41:36.547435 [ 3.446533] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 19:41:36.559420 [ 3.454533] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 19:41:36.559441 [ 3.462536] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 19:41:36.571415 [ 3.466535] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 19:41:36.571437 [ 3.474533] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 19:41:36.583419 [ 3.482533] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 19:41:36.595410 [ 3.490535] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 19:41:36.595432 [ 3.494543] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 19:41:36.607413 [ 3.502535] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 19:41:36.607435 [ 3.510534] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 19:41:36.619387 [ 3.514541] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 19:41:36.619409 [ 3.522538] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 19:41:36.631420 [ 3.530534] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 19:41:36.643411 [ 3.534534] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 19:41:36.643433 [ 3.542535] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 19:41:36.655411 [ 3.550496] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 19:41:36.655433 [ 3.554537] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 19:41:36.667425 [ 3.562489] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 19:41:36.667446 [ 3.570548] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 19:41:36.679415 [ 3.578629] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 19:41:36.691408 [ 3.582557] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 19:41:36.691430 [ 3.590556] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 19:41:36.703412 [ 3.598553] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 19:41:36.703433 [ 3.602543] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 19:41:36.715415 [ 3.610539] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 19:41:36.715437 [ 3.618555] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 19:41:36.727419 [ 3.622554] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 19:41:36.727440 [ 3.630555] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 19:41:36.739420 [ 3.638552] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 19:41:36.751418 [ 3.646535] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 19:41:36.751440 [ 3.650536] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 19:41:36.763415 [ 3.658545] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 19:41:36.763437 [ 3.666547] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 19:41:36.775415 [ 3.670625] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 19:41:36.775436 [ 3.678557] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 19:41:36.787418 [ 3.686555] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 19:41:36.799417 [ 3.694557] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 19:41:36.799439 [ 3.698536] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 19:41:36.811414 [ 3.706548] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 19:41:36.811436 [ 3.714638] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 19:41:36.823423 [ 3.718556] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 19:41:36.823451 [ 3.726557] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 19:41:36.835428 [ 3.734553] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 19:41:36.847411 [ 3.738536] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 19:41:36.847433 [ 3.746536] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 19:41:36.859419 [ 3.754541] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 19:41:36.859440 [ 3.762548] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 19:41:36.871416 [ 3.766543] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 19:41:36.871438 [ 3.774535] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 19:41:36.883419 [ 3.782537] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 19:41:36.895410 [ 3.786488] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 19:41:36.895432 [ 3.794540] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 19:41:36.907414 [ 3.802538] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 19:41:36.907436 [ 3.806630] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 19:41:36.919417 [ 3.814450] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:41:36.931405 [ 3.827024] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:41:36.931430 [ 3.835569] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:41:36.943428 [ 3.842448] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:41:36.955421 [ 3.854489] PCI host bridge to bus 0000:7f Sep 11 19:41:36.955440 [ 3.858449] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 11 19:41:36.967418 [ 3.866448] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 19:41:36.967438 [ 3.870457] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 19:41:36.979418 [ 3.878550] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 19:41:36.991430 [ 3.882546] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 19:41:36.991453 [ 3.890553] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 19:41:37.003446 [ 3.898534] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 19:41:37.003468 [ 3.906534] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 19:41:37.015413 [ 3.910551] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 19:41:37.015434 [ 3.918530] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 19:41:37.027419 [ 3.926530] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 19:41:37.039410 [ 3.930530] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 19:41:37.039433 [ 3.938541] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 19:41:37.051414 [ 3.946531] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 19:41:37.051435 [ 3.950529] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 19:41:37.063423 [ 3.958531] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 19:41:37.063445 [ 3.966530] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 19:41:37.075418 [ 3.974531] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 19:41:37.087413 [ 3.978530] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 19:41:37.087435 [ 3.986530] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 19:41:37.099410 [ 3.994538] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 19:41:37.099431 [ 3.998529] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 19:41:37.111414 [ 4.006532] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 19:41:37.111435 [ 4.014529] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 19:41:37.123416 [ 4.018531] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 19:41:37.123437 [ 4.026529] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 19:41:37.135434 [ 4.034533] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 19:41:37.147410 [ 4.042532] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 19:41:37.147432 [ 4.046537] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 19:41:37.159413 [ 4.054530] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 19:41:37.159435 [ 4.062533] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 19:41:37.171415 [ 4.066532] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 19:41:37.171436 [ 4.074531] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 19:41:37.183420 [ 4.082532] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 19:41:37.195411 [ 4.086530] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 19:41:37.195433 [ 4.094532] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 19:41:37.207415 [ 4.102538] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 19:41:37.207437 [ 4.106530] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 19:41:37.219415 [ 4.114531] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 19:41:37.219436 [ 4.122486] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 19:41:37.231418 [ 4.130535] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 19:41:37.243409 [ 4.134486] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 19:41:37.243432 [ 4.142546] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 19:41:37.255415 [ 4.150620] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 19:41:37.255437 [ 4.154565] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 19:41:37.267423 [ 4.162554] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 19:41:37.267445 [ 4.170556] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 19:41:37.279417 [ 4.174534] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 19:41:37.291413 [ 4.182535] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 19:41:37.291435 [ 4.190550] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 19:41:37.303410 [ 4.198551] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 19:41:37.303432 [ 4.202550] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 19:41:37.315414 [ 4.210554] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 19:41:37.315436 [ 4.218532] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 19:41:37.327414 [ 4.222534] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 19:41:37.327435 [ 4.230532] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 19:41:37.339420 [ 4.238544] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 19:41:37.351409 [ 4.242621] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 19:41:37.351431 [ 4.250551] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 19:41:37.363416 [ 4.258550] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 19:41:37.363437 [ 4.266559] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 19:41:37.375416 [ 4.270535] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 19:41:37.375437 [ 4.278548] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 19:41:37.387436 [ 4.286625] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 19:41:37.399458 [ 4.290552] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 19:41:37.399480 [ 4.298551] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 19:41:37.411442 [ 4.306553] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 19:41:37.411464 [ 4.314534] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 19:41:37.423433 [ 4.318546] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 19:41:37.423455 [ 4.326535] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 19:41:37.435438 [ 4.334543] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 19:41:37.447419 [ 4.338531] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 19:41:37.447442 [ 4.346533] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 19:41:37.459430 [ 4.354533] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 19:41:37.459452 [ 4.358487] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 19:41:37.471431 [ 4.366538] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 19:41:37.471452 [ 4.374544] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 19:41:37.483389 [ 4.392635] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 11 19:41:37.507414 [ 4.402451] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:41:37.519412 [ 4.410825] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:41:37.519438 [ 4.419172] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:41:37.531432 [ 4.430448] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:41:37.543430 [ 4.439189] PCI host bridge to bus 0000:00 Sep 11 19:41:37.543448 [ 4.442449] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 11 19:41:37.555435 [ 4.450449] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 11 19:41:37.567429 [ 4.458447] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 11 19:41:37.567454 [ 4.466447] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 11 19:41:37.579434 [ 4.474447] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 11 19:41:37.591432 [ 4.486448] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 11 19:41:37.591453 [ 4.490477] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 11 19:41:37.603430 [ 4.498626] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 11 19:41:37.603451 [ 4.506541] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.615430 [ 4.510589] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 11 19:41:37.615451 [ 4.518539] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.627429 [ 4.526586] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 19:41:37.639420 [ 4.530539] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.639442 [ 4.538591] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 11 19:41:37.651411 [ 4.546539] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.651433 [ 4.554591] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 11 19:41:37.663413 [ 4.558539] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.663435 [ 4.566576] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 19:41:37.675424 [ 4.574588] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 19:41:37.687410 [ 4.578605] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 19:41:37.687432 [ 4.586567] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 19:41:37.699446 [ 4.594468] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 11 19:41:37.699467 [ 4.602609] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 11 19:41:37.711477 [ 4.606719] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 11 19:41:37.711498 [ 4.614474] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 11 19:41:37.723474 [ 4.622463] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 11 19:41:37.735428 [ 4.626463] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 11 19:41:37.735450 [ 4.634465] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 11 19:41:37.747412 [ 4.638463] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 11 19:41:37.747434 [ 4.646464] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 11 19:41:37.759428 [ 4.654498] pci 0000:00:11.4: PME# supported from D3hot Sep 11 19:41:37.759458 [ 4.658545] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 11 19:41:37.771472 [ 4.666481] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 11 19:41:37.771497 [ 4.674553] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.783420 [ 4.682528] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 11 19:41:37.795409 [ 4.686481] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 11 19:41:37.795434 [ 4.694554] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.807433 [ 4.702545] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 11 19:41:37.807454 [ 4.710475] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 11 19:41:37.819417 [ 4.714585] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.831407 [ 4.722564] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 11 19:41:37.831430 [ 4.730563] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.843415 [ 4.738475] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 19:41:37.843436 [ 4.742451] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 19:41:37.855412 [ 4.750548] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 11 19:41:37.855434 [ 4.754568] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.867421 [ 4.762469] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 11 19:41:37.867441 [ 4.770451] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 11 19:41:37.879425 [ 4.774555] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 11 19:41:37.891407 [ 4.782476] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 11 19:41:37.891429 [ 4.790585] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.903428 [ 4.798549] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 11 19:41:37.903450 [ 4.802710] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 11 19:41:37.915436 [ 4.810472] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 11 19:41:37.915457 [ 4.818463] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 11 19:41:37.927427 [ 4.822462] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 11 19:41:37.927447 [ 4.830462] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 11 19:41:37.939430 [ 4.834462] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 11 19:41:37.939451 [ 4.842462] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 11 19:41:37.951475 [ 4.850492] pci 0000:00:1f.2: PME# supported from D3hot Sep 11 19:41:37.951495 [ 4.854689] acpiphp: Slot [0] registered Sep 11 19:41:37.963598 [ 4.858490] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 11 19:41:37.963620 [ 4.866476] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 11 19:41:37.975479 [ 4.874478] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 11 19:41:37.987470 [ 4.878464] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 11 19:41:37.987492 [ 4.886492] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 11 19:41:37.999542 [ 4.894532] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:37.999564 [ 4.902483] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 11 19:41:38.011597 [ 4.910448] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 19:41:38.023481 [ 4.922470] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 11 19:41:38.035478 [ 4.930447] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 19:41:38.047473 [ 4.942657] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 11 19:41:38.047495 [ 4.950472] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 11 19:41:38.059478 [ 4.954477] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 11 19:41:38.059507 [ 4.962462] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 11 19:41:38.071451 [ 4.970493] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 11 19:41:38.083481 [ 4.978519] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 11 19:41:38.083504 [ 4.982476] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 11 19:41:38.095484 [ 4.994447] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 19:41:38.107481 [ 5.002468] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 11 19:41:38.119478 [ 5.014448] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 19:41:38.131474 [ 5.026602] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 19:41:38.131495 [ 5.030449] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 19:41:38.143455 [ 5.038449] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 19:41:38.143478 [ 5.046450] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 19:41:38.155420 [ 5.054627] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 19:41:38.167414 [ 5.058607] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 19:41:38.167435 [ 5.066620] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 11 19:41:38.179414 [ 5.074469] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 11 19:41:38.179436 [ 5.078467] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 11 19:41:38.191416 [ 5.086467] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 11 19:41:38.191439 [ 5.094474] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 11 19:41:38.203421 [ 5.102451] pci 0000:05:00.0: enabling Extended Tags Sep 11 19:41:38.215411 [ 5.106469] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 11 19:41:38.227414 [ 5.118448] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 11 19:41:38.227438 [ 5.126476] pci 0000:05:00.0: supports D1 D2 Sep 11 19:41:38.239413 [ 5.130543] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 19:41:38.239433 [ 5.138449] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 19:41:38.251412 [ 5.142448] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 19:41:38.251435 [ 5.150611] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 19:41:38.263415 [ 5.158492] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 19:41:38.263435 [ 5.162526] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 11 19:41:38.275416 [ 5.170487] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 11 19:41:38.275438 [ 5.178470] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 11 19:41:38.287424 [ 5.182470] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 11 19:41:38.299415 [ 5.190536] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 11 19:41:38.299438 [ 5.198475] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 11 19:41:38.311416 [ 5.206620] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 19:41:38.311436 [ 5.214451] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 19:41:38.323417 [ 5.223292] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 11 19:41:38.335418 [ 5.230452] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:41:38.347408 [ 5.238821] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 19:41:38.347434 [ 5.247155] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 19:41:38.359424 [ 5.258448] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:41:38.371418 [ 5.266777] PCI host bridge to bus 0000:80 Sep 11 19:41:38.371445 [ 5.270448] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 11 19:41:38.383419 [ 5.278448] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 11 19:41:38.395410 [ 5.286447] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 11 19:41:38.395436 [ 5.294449] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 11 19:41:38.407414 [ 5.302471] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 19:41:38.407435 [ 5.310546] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 11 19:41:38.419425 [ 5.314594] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 19:41:38.419446 [ 5.322581] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 19:41:38.431416 [ 5.330611] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 19:41:38.443412 [ 5.334569] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 19:41:38.443434 [ 5.342468] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 11 19:41:38.455411 [ 5.350779] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 19:41:38.455432 [ 5.354931] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 11 19:41:38.467415 [ 5.362502] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 11 19:41:38.467437 [ 5.370500] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 11 19:41:38.479421 [ 5.378499] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 11 19:41:38.491423 [ 5.382499] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 11 19:41:38.491445 [ 5.390447] ACPI: PCI: Interrupt link LNKE disabled Sep 11 19:41:38.503414 [ 5.394499] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 11 19:41:38.503436 [ 5.402447] ACPI: PCI: Interrupt link LNKF disabled Sep 11 19:41:38.515412 [ 5.406500] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 11 19:41:38.515434 [ 5.414449] ACPI: PCI: Interrupt link LNKG disabled Sep 11 19:41:38.527415 [ 5.418500] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 11 19:41:38.527437 [ 5.426447] ACPI: PCI: Interrupt link LNKH disabled Sep 11 19:41:38.539411 [ 5.430816] iommu: Default domain type: Translated Sep 11 19:41:38.539432 [ 5.438448] iommu: DMA domain TLB invalidation policy: lazy mode Sep 11 19:41:38.551412 [ 5.442572] pps_core: LinuxPPS API ver. 1 registered Sep 11 19:41:38.551433 [ 5.450447] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 11 19:41:38.563423 [ 5.458449] PTP clock support registered Sep 11 19:41:38.563442 [ 5.462470] EDAC MC: Ver: 3.0.0 Sep 11 19:41:38.575408 [ 5.466547] NetLabel: Initializing Sep 11 19:41:38.575427 [ 5.470342] NetLabel: domain hash size = 128 Sep 11 19:41:38.575440 [ 5.478449] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 11 19:41:38.587419 [ 5.482488] NetLabel: unlabeled traffic allowed by default Sep 11 19:41:38.587440 [ 5.490448] PCI: Using ACPI for IRQ routing Sep 11 19:41:38.599395 [ 5.499160] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 11 19:41:38.611417 [ 5.502446] pci 0000:08:00.0: vgaarb: bridge control possible Sep 11 19:41:38.611439 [ 5.502446] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 11 19:41:38.623418 [ 5.522449] vgaarb: loaded Sep 11 19:41:38.623435 [ 5.527173] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 11 19:41:38.635417 [ 5.534447] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 11 19:41:38.647402 [ 5.542449] clocksource: Switched to clocksource tsc-early Sep 11 19:41:38.647423 [ 5.548893] VFS: Disk quotas dquot_6.6.0 Sep 11 19:41:38.659411 [ 5.553310] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 11 19:41:38.659435 [ 5.561190] AppArmor: AppArmor Filesystem Enabled Sep 11 19:41:38.671415 [ 5.566469] pnp: PnP ACPI init Sep 11 19:41:38.671433 [ 5.570347] system 00:01: [io 0x0500-0x057f] has been reserved Sep 11 19:41:38.683422 [ 5.576959] system 00:01: [io 0x0400-0x047f] has been reserved Sep 11 19:41:38.683444 [ 5.583567] system 00:01: [io 0x0580-0x059f] has been reserved Sep 11 19:41:38.695427 [ 5.590175] system 00:01: [io 0x0600-0x061f] has been reserved Sep 11 19:41:38.695448 [ 5.596785] system 00:01: [io 0x0880-0x0883] has been reserved Sep 11 19:41:38.707419 [ 5.603392] system 00:01: [io 0x0800-0x081f] has been reserved Sep 11 19:41:38.707440 [ 5.610000] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 11 19:41:38.719421 [ 5.617376] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 11 19:41:38.731415 [ 5.624752] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 11 19:41:38.731437 [ 5.632136] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 11 19:41:38.743417 [ 5.639512] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 11 19:41:38.755412 [ 5.646897] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 11 19:41:38.755435 [ 5.654281] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 11 19:41:38.767395 [ 5.662602] pnp: PnP ACPI: found 4 devices Sep 11 19:41:38.767414 [ 5.673576] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 11 19:41:38.791412 [ 5.683595] NET: Registered PF_INET protocol family Sep 11 19:41:38.791433 [ 5.689665] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 11 19:41:38.803394 [ 5.703124] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 11 19:41:38.815496 [ 5.713070] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 11 19:41:38.827487 [ 5.722880] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 11 19:41:38.839487 [ 5.734087] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 11 19:41:38.839513 [ 5.742792] TCP: Hash tables configured (established 524288 bind 65536) Sep 11 19:41:38.851492 [ 5.750908] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 11 19:41:38.863497 [ 5.760117] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:41:38.875484 [ 5.768392] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 19:41:38.875510 [ 5.777008] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 11 19:41:38.887493 [ 5.783340] NET: Registered PF_XDP protocol family Sep 11 19:41:38.887513 [ 5.788748] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 19:41:38.899494 [ 5.794583] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 19:41:38.899516 [ 5.801393] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 19:41:38.911494 [ 5.808979] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 19:41:38.923494 [ 5.818217] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 19:41:38.923514 [ 5.823783] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 19:41:38.935491 [ 5.829349] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 19:41:38.935512 [ 5.834890] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 19:41:38.947494 [ 5.841699] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 19:41:38.947516 [ 5.849294] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 19:41:38.959494 [ 5.854860] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 19:41:38.959515 [ 5.860430] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 19:41:38.971491 [ 5.865979] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 19:41:38.971513 [ 5.873576] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 11 19:41:38.983496 [ 5.880477] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 11 19:41:38.995535 [ 5.887368] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 11 19:41:38.995566 [ 5.895032] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 11 19:41:39.007494 [ 5.902706] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 11 19:41:39.019488 [ 5.910962] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 11 19:41:39.019511 [ 5.917183] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 11 19:41:39.031490 [ 5.924177] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 19:41:39.031516 [ 5.932822] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 11 19:41:39.043494 [ 5.939032] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 11 19:41:39.043516 [ 5.946028] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 11 19:41:39.055496 [ 5.953161] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 19:41:39.067486 [ 5.958728] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 11 19:41:39.067510 [ 5.965625] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 11 19:41:39.079490 [ 5.973299] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 11 19:41:39.079516 [ 5.981890] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 19:41:39.091476 [ 6.012408] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22100 usecs Sep 11 19:41:39.127447 [ 6.044404] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23162 usecs Sep 11 19:41:39.151502 [ 6.052676] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 11 19:41:39.163495 [ 6.059874] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 19:41:39.175488 [ 6.067817] DMAR: No SATC found Sep 11 19:41:39.175507 [ 6.067835] Trying to unpack rootfs image as initramfs... Sep 11 19:41:39.175521 [ 6.071324] DMAR: dmar0: Using Queued invalidation Sep 11 19:41:39.187491 [ 6.071338] DMAR: dmar1: Using Queued invalidation Sep 11 19:41:39.187512 [ 6.088200] pci 0000:80:02.0: Adding to iommu group 0 Sep 11 19:41:39.199486 [ 6.094753] pci 0000:ff:08.0: Adding to iommu group 1 Sep 11 19:41:39.199507 [ 6.100429] pci 0000:ff:08.2: Adding to iommu group 1 Sep 11 19:41:39.211497 [ 6.106106] pci 0000:ff:08.3: Adding to iommu group 2 Sep 11 19:41:39.211518 [ 6.111836] pci 0000:ff:09.0: Adding to iommu group 3 Sep 11 19:41:39.223490 [ 6.117507] pci 0000:ff:09.2: Adding to iommu group 3 Sep 11 19:41:39.223510 [ 6.123180] pci 0000:ff:09.3: Adding to iommu group 4 Sep 11 19:41:39.235488 [ 6.128967] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 11 19:41:39.235509 [ 6.134632] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 11 19:41:39.247489 [ 6.140313] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 11 19:41:39.247510 [ 6.145987] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 11 19:41:39.259489 [ 6.151875] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 11 19:41:39.259510 [ 6.157550] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 11 19:41:39.271487 [ 6.163226] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 11 19:41:39.271508 [ 6.168899] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 11 19:41:39.271522 [ 6.174577] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 11 19:41:39.283495 [ 6.180254] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 11 19:41:39.283515 [ 6.185930] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 11 19:41:39.295491 [ 6.191605] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 11 19:41:39.295511 [ 6.197449] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 11 19:41:39.307501 [ 6.203125] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 11 19:41:39.307521 [ 6.208802] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 11 19:41:39.319490 [ 6.214478] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 11 19:41:39.319511 [ 6.220157] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 11 19:41:39.331488 [ 6.225835] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 11 19:41:39.331509 [ 6.231712] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 11 19:41:39.343497 [ 6.237396] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 11 19:41:39.343517 [ 6.243072] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 11 19:41:39.355498 [ 6.248753] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 11 19:41:39.355519 [ 6.254436] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 11 19:41:39.367489 [ 6.260108] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 11 19:41:39.367510 [ 6.265785] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 11 19:41:39.379486 [ 6.271605] pci 0000:ff:10.0: Adding to iommu group 9 Sep 11 19:41:39.379507 [ 6.277285] pci 0000:ff:10.1: Adding to iommu group 9 Sep 11 19:41:39.391486 [ 6.282963] pci 0000:ff:10.5: Adding to iommu group 9 Sep 11 19:41:39.391508 [ 6.288644] pci 0000:ff:10.6: Adding to iommu group 9 Sep 11 19:41:39.391522 [ 6.294323] pci 0000:ff:10.7: Adding to iommu group 9 Sep 11 19:41:39.403499 [ 6.300117] pci 0000:ff:12.0: Adding to iommu group 10 Sep 11 19:41:39.403519 [ 6.305896] pci 0000:ff:12.1: Adding to iommu group 10 Sep 11 19:41:39.415490 [ 6.311675] pci 0000:ff:12.4: Adding to iommu group 10 Sep 11 19:41:39.415511 [ 6.317455] pci 0000:ff:12.5: Adding to iommu group 10 Sep 11 19:41:39.427494 [ 6.323220] pci 0000:ff:13.0: Adding to iommu group 11 Sep 11 19:41:39.427514 [ 6.328997] pci 0000:ff:13.1: Adding to iommu group 12 Sep 11 19:41:39.439494 [ 6.334773] pci 0000:ff:13.2: Adding to iommu group 13 Sep 11 19:41:39.439514 [ 6.340552] pci 0000:ff:13.3: Adding to iommu group 14 Sep 11 19:41:39.451490 [ 6.346381] pci 0000:ff:13.6: Adding to iommu group 15 Sep 11 19:41:39.451510 [ 6.352164] pci 0000:ff:13.7: Adding to iommu group 15 Sep 11 19:41:39.463492 [ 6.357943] pci 0000:ff:14.0: Adding to iommu group 16 Sep 11 19:41:39.463513 [ 6.363719] pci 0000:ff:14.1: Adding to iommu group 17 Sep 11 19:41:39.475490 [ 6.369494] pci 0000:ff:14.2: Adding to iommu group 18 Sep 11 19:41:39.475511 [ 6.375267] pci 0000:ff:14.3: Adding to iommu group 19 Sep 11 19:41:39.487489 [ 6.381156] pci 0000:ff:14.4: Adding to iommu group 20 Sep 11 19:41:39.487509 [ 6.386936] pci 0000:ff:14.5: Adding to iommu group 20 Sep 11 19:41:39.499489 [ 6.392716] pci 0000:ff:14.6: Adding to iommu group 20 Sep 11 19:41:39.499510 [ 6.398495] pci 0000:ff:14.7: Adding to iommu group 20 Sep 11 19:41:39.511498 [ 6.404274] pci 0000:ff:16.0: Adding to iommu group 21 Sep 11 19:41:39.511519 [ 6.410053] pci 0000:ff:16.1: Adding to iommu group 22 Sep 11 19:41:39.523488 [ 6.415826] pci 0000:ff:16.2: Adding to iommu group 23 Sep 11 19:41:39.523510 [ 6.421600] pci 0000:ff:16.3: Adding to iommu group 24 Sep 11 19:41:39.535484 [ 6.427430] pci 0000:ff:16.6: Adding to iommu group 25 Sep 11 19:41:39.535505 [ 6.433227] pci 0000:ff:16.7: Adding to iommu group 25 Sep 11 19:41:39.547488 [ 6.437887] Freeing initrd memory: 40388K Sep 11 19:41:39.547508 [ 6.439027] pci 0000:ff:17.0: Adding to iommu group 26 Sep 11 19:41:39.547522 [ 6.449213] pci 0000:ff:17.1: Adding to iommu group 27 Sep 11 19:41:39.559509 [ 6.454984] pci 0000:ff:17.2: Adding to iommu group 28 Sep 11 19:41:39.559530 [ 6.460750] pci 0000:ff:17.3: Adding to iommu group 29 Sep 11 19:41:39.571553 [ 6.466635] pci 0000:ff:17.4: Adding to iommu group 30 Sep 11 19:41:39.571574 [ 6.472419] pci 0000:ff:17.5: Adding to iommu group 30 Sep 11 19:41:39.583538 [ 6.478199] pci 0000:ff:17.6: Adding to iommu group 30 Sep 11 19:41:39.583559 [ 6.483968] pci 0000:ff:17.7: Adding to iommu group 30 Sep 11 19:41:39.595492 [ 6.489877] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 11 19:41:39.595513 [ 6.495656] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 11 19:41:39.607491 [ 6.501441] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 11 19:41:39.607512 [ 6.507220] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 11 19:41:39.619490 [ 6.512998] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 11 19:41:39.619510 [ 6.518823] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 11 19:41:39.631488 [ 6.524603] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 11 19:41:39.631517 [ 6.530431] pci 0000:7f:08.0: Adding to iommu group 33 Sep 11 19:41:39.643508 [ 6.536221] pci 0000:7f:08.2: Adding to iommu group 33 Sep 11 19:41:39.643529 [ 6.541991] pci 0000:7f:08.3: Adding to iommu group 34 Sep 11 19:41:39.655503 [ 6.547820] pci 0000:7f:09.0: Adding to iommu group 35 Sep 11 19:41:39.655524 [ 6.553602] pci 0000:7f:09.2: Adding to iommu group 35 Sep 11 19:41:39.667485 [ 6.559372] pci 0000:7f:09.3: Adding to iommu group 36 Sep 11 19:41:39.667506 [ 6.565256] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 11 19:41:39.679487 [ 6.571037] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 11 19:41:39.679508 [ 6.576817] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 11 19:41:39.679522 [ 6.582600] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 11 19:41:39.691494 [ 6.588592] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 11 19:41:39.691515 [ 6.594374] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 11 19:41:39.703493 [ 6.600157] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 11 19:41:39.703513 [ 6.605937] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 11 19:41:39.715501 [ 6.611718] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 11 19:41:39.715521 [ 6.617500] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 11 19:41:39.727494 [ 6.623281] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 11 19:41:39.727514 [ 6.629061] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 11 19:41:39.739489 [ 6.634999] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 11 19:41:39.739510 [ 6.640784] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 11 19:41:39.751492 [ 6.646568] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 11 19:41:39.751513 [ 6.652353] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 11 19:41:39.763491 [ 6.658135] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 11 19:41:39.763512 [ 6.663916] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 11 19:41:39.775491 [ 6.669879] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 11 19:41:39.775511 [ 6.675661] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 11 19:41:39.787493 [ 6.681444] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 11 19:41:39.787513 [ 6.687231] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 11 19:41:39.799490 [ 6.693012] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 11 19:41:39.799511 [ 6.698793] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 11 19:41:39.811487 [ 6.704574] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 11 19:41:39.811508 [ 6.710481] pci 0000:7f:10.0: Adding to iommu group 41 Sep 11 19:41:39.823486 [ 6.716264] pci 0000:7f:10.1: Adding to iommu group 41 Sep 11 19:41:39.823507 [ 6.722049] pci 0000:7f:10.5: Adding to iommu group 41 Sep 11 19:41:39.835488 [ 6.727832] pci 0000:7f:10.6: Adding to iommu group 41 Sep 11 19:41:39.835509 [ 6.733614] pci 0000:7f:10.7: Adding to iommu group 41 Sep 11 19:41:39.847486 [ 6.739493] pci 0000:7f:12.0: Adding to iommu group 42 Sep 11 19:41:39.847508 [ 6.745276] pci 0000:7f:12.1: Adding to iommu group 42 Sep 11 19:41:39.859486 [ 6.751059] pci 0000:7f:12.4: Adding to iommu group 42 Sep 11 19:41:39.859508 [ 6.756842] pci 0000:7f:12.5: Adding to iommu group 42 Sep 11 19:41:39.859522 [ 6.762613] pci 0000:7f:13.0: Adding to iommu group 43 Sep 11 19:41:39.871494 [ 6.768373] pci 0000:7f:13.1: Adding to iommu group 44 Sep 11 19:41:39.871515 [ 6.774142] pci 0000:7f:13.2: Adding to iommu group 45 Sep 11 19:41:39.883493 [ 6.779910] pci 0000:7f:13.3: Adding to iommu group 46 Sep 11 19:41:39.883513 [ 6.785735] pci 0000:7f:13.6: Adding to iommu group 47 Sep 11 19:41:39.895494 [ 6.791520] pci 0000:7f:13.7: Adding to iommu group 47 Sep 11 19:41:39.895515 [ 6.797289] pci 0000:7f:14.0: Adding to iommu group 48 Sep 11 19:41:39.907492 [ 6.803057] pci 0000:7f:14.1: Adding to iommu group 49 Sep 11 19:41:39.907512 [ 6.808827] pci 0000:7f:14.2: Adding to iommu group 50 Sep 11 19:41:39.919499 [ 6.814595] pci 0000:7f:14.3: Adding to iommu group 51 Sep 11 19:41:39.919526 [ 6.820474] pci 0000:7f:14.4: Adding to iommu group 52 Sep 11 19:41:39.931491 [ 6.826259] pci 0000:7f:14.5: Adding to iommu group 52 Sep 11 19:41:39.931512 [ 6.832052] pci 0000:7f:14.6: Adding to iommu group 52 Sep 11 19:41:39.943491 [ 6.837838] pci 0000:7f:14.7: Adding to iommu group 52 Sep 11 19:41:39.943512 [ 6.843608] pci 0000:7f:16.0: Adding to iommu group 53 Sep 11 19:41:39.955491 [ 6.849376] pci 0000:7f:16.1: Adding to iommu group 54 Sep 11 19:41:39.955512 [ 6.855146] pci 0000:7f:16.2: Adding to iommu group 55 Sep 11 19:41:39.967489 [ 6.860914] pci 0000:7f:16.3: Adding to iommu group 56 Sep 11 19:41:39.967510 [ 6.866740] pci 0000:7f:16.6: Adding to iommu group 57 Sep 11 19:41:39.979505 [ 6.872527] pci 0000:7f:16.7: Adding to iommu group 57 Sep 11 19:41:39.979526 [ 6.878295] pci 0000:7f:17.0: Adding to iommu group 58 Sep 11 19:41:39.991432 [ 6.884063] pci 0000:7f:17.1: Adding to iommu group 59 Sep 11 19:41:39.991453 [ 6.889832] pci 0000:7f:17.2: Adding to iommu group 60 Sep 11 19:41:40.003572 [ 6.895604] pci 0000:7f:17.3: Adding to iommu group 61 Sep 11 19:41:40.003593 [ 6.901484] pci 0000:7f:17.4: Adding to iommu group 62 Sep 11 19:41:40.015410 [ 6.907274] pci 0000:7f:17.5: Adding to iommu group 62 Sep 11 19:41:40.015431 [ 6.913063] pci 0000:7f:17.6: Adding to iommu group 62 Sep 11 19:41:40.027407 [ 6.918851] pci 0000:7f:17.7: Adding to iommu group 62 Sep 11 19:41:40.027429 [ 6.924752] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 11 19:41:40.027443 [ 6.930532] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 11 19:41:40.039417 [ 6.936322] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 11 19:41:40.039437 [ 6.942110] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 11 19:41:40.051416 [ 6.947890] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 11 19:41:40.051437 [ 6.953713] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 11 19:41:40.063437 [ 6.959495] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 11 19:41:40.063457 [ 6.965265] pci 0000:00:00.0: Adding to iommu group 65 Sep 11 19:41:40.075415 [ 6.971037] pci 0000:00:01.0: Adding to iommu group 66 Sep 11 19:41:40.075435 [ 6.976806] pci 0000:00:01.1: Adding to iommu group 67 Sep 11 19:41:40.087426 [ 6.982577] pci 0000:00:02.0: Adding to iommu group 68 Sep 11 19:41:40.087447 [ 6.988339] pci 0000:00:02.2: Adding to iommu group 69 Sep 11 19:41:40.099424 [ 6.994107] pci 0000:00:03.0: Adding to iommu group 70 Sep 11 19:41:40.099445 [ 6.999875] pci 0000:00:05.0: Adding to iommu group 71 Sep 11 19:41:40.111416 [ 7.005644] pci 0000:00:05.1: Adding to iommu group 72 Sep 11 19:41:40.111436 [ 7.011412] pci 0000:00:05.2: Adding to iommu group 73 Sep 11 19:41:40.123421 [ 7.017180] pci 0000:00:05.4: Adding to iommu group 74 Sep 11 19:41:40.123442 [ 7.022949] pci 0000:00:11.0: Adding to iommu group 75 Sep 11 19:41:40.135429 [ 7.028747] pci 0000:00:11.4: Adding to iommu group 76 Sep 11 19:41:40.135449 [ 7.034571] pci 0000:00:16.0: Adding to iommu group 77 Sep 11 19:41:40.147449 [ 7.040364] pci 0000:00:16.1: Adding to iommu group 77 Sep 11 19:41:40.147470 [ 7.046133] pci 0000:00:1a.0: Adding to iommu group 78 Sep 11 19:41:40.173623 [ 7.051901] pci 0000:00:1c.0: Adding to iommu group 79 Sep 11 19:41:40.173650 [ 7.057672] pci 0000:00:1c.3: Adding to iommu group 80 Sep 11 19:41:40.173680 [ 7.063433] pci 0000:00:1d.0: Adding to iommu group 81 Sep 11 19:41:40.173693 [ 7.069258] pci 0000:00:1f.0: Adding to iommu group 82 Sep 11 19:41:40.183409 [ 7.075052] pci 0000:00:1f.2: Adding to iommu group 82 Sep 11 19:41:40.183430 [ 7.080822] pci 0000:01:00.0: Adding to iommu group 83 Sep 11 19:41:40.183444 [ 7.086583] pci 0000:01:00.1: Adding to iommu group 84 Sep 11 19:41:40.195440 [ 7.092353] pci 0000:05:00.0: Adding to iommu group 85 Sep 11 19:41:40.195460 [ 7.098122] pci 0000:08:00.0: Adding to iommu group 86 Sep 11 19:41:40.207432 [ 7.103892] pci 0000:80:05.0: Adding to iommu group 87 Sep 11 19:41:40.207459 [ 7.109654] pci 0000:80:05.1: Adding to iommu group 88 Sep 11 19:41:40.219413 [ 7.115421] pci 0000:80:05.2: Adding to iommu group 89 Sep 11 19:41:40.219433 [ 7.121188] pci 0000:80:05.4: Adding to iommu group 90 Sep 11 19:41:40.231386 [ 7.178365] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 11 19:41:40.291418 [ 7.185563] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 11 19:41:40.291441 [ 7.192752] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 11 19:41:40.303415 [ 7.202890] Initialise system trusted keyrings Sep 11 19:41:40.315412 [ 7.207867] Key type blacklist registered Sep 11 19:41:40.315432 [ 7.212435] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 11 19:41:40.327409 [ 7.221321] zbud: loaded Sep 11 19:41:40.327427 [ 7.224519] integrity: Platform Keyring initialized Sep 11 19:41:40.327441 [ 7.229971] integrity: Machine keyring initialized Sep 11 19:41:40.339420 [ 7.235318] Key type asymmetric registered Sep 11 19:41:40.339439 [ 7.239891] Asymmetric key parser 'x509' registered Sep 11 19:41:40.351385 [ 7.251792] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 11 19:41:40.363418 [ 7.258231] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 11 19:41:40.363444 [ 7.266557] io scheduler mq-deadline registered Sep 11 19:41:40.375410 [ 7.273713] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 11 19:41:40.387414 [ 7.280220] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 11 19:41:40.387436 [ 7.286747] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 11 19:41:40.399412 [ 7.293273] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 11 19:41:40.399434 [ 7.299800] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 11 19:41:40.411419 [ 7.306314] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 11 19:41:40.411441 [ 7.312822] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 11 19:41:40.423415 [ 7.319339] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 11 19:41:40.423436 [ 7.325860] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 11 19:41:40.435418 [ 7.332358] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 11 19:41:40.435439 [ 7.338803] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 11 19:41:40.447418 [ 7.345435] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 11 19:41:40.459420 [ 7.352368] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 11 19:41:40.459442 [ 7.358886] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 11 19:41:40.471412 [ 7.365398] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 11 19:41:40.471435 [ 7.372991] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 11 19:41:40.483383 [ 7.391786] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 11 19:41:40.507416 [ 7.400149] pstore: Registered erst as persistent store backend Sep 11 19:41:40.507437 [ 7.406932] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 11 19:41:40.519414 [ 7.414079] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 11 19:41:40.519439 [ 7.423267] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 11 19:41:40.531424 [ 7.432665] Linux agpgart interface v0.103 Sep 11 19:41:40.543411 [ 7.437773] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 11 19:41:40.555386 [ 7.453493] i8042: PNP: No PS/2 controller found. Sep 11 19:41:40.567407 [ 7.458852] mousedev: PS/2 mouse device common for all mice Sep 11 19:41:40.567429 [ 7.465099] rtc_cmos 00:00: RTC can wake from S4 Sep 11 19:41:40.567443 [ 7.470561] rtc_cmos 00:00: registered as rtc0 Sep 11 19:41:40.579418 [ 7.475571] rtc_cmos 00:00: setting system clock to 2024-09-11T19:41:40 UTC (1726083700) Sep 11 19:41:40.591404 [ 7.484642] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 11 19:41:40.591434 [ 7.494989] intel_pstate: Intel P-state driver initializing Sep 11 19:41:40.603393 [ 7.512705] ledtrig-cpu: registered to indicate activity on CPUs Sep 11 19:41:40.627370 [ 7.529044] NET: Registered PF_INET6 protocol family Sep 11 19:41:40.639380 [ 7.542234] Segment Routing with IPv6 Sep 11 19:41:40.651415 [ 7.546328] In-situ OAM (IOAM) with IPv6 Sep 11 19:41:40.651434 [ 7.550715] mip6: Mobile IPv6 Sep 11 19:41:40.651445 [ 7.554036] NET: Registered PF_PACKET protocol family Sep 11 19:41:40.663408 [ 7.559804] mpls_gso: MPLS GSO support Sep 11 19:41:40.663427 [ 7.571886] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 11 19:41:40.675394 [ 7.580819] microcode: Microcode Update Driver: v2.2. Sep 11 19:41:40.687393 [ 7.583839] resctrl: L3 allocation detected Sep 11 19:41:40.699419 [ 7.594135] resctrl: L3 monitoring detected Sep 11 19:41:40.699438 [ 7.598805] IPI shorthand broadcast: enabled Sep 11 19:41:40.711405 [ 7.603582] sched_clock: Marking stable (5663281206, 1940277385)->(7981059640, -377501049) Sep 11 19:41:40.711432 [ 7.614778] registered taskstats version 1 Sep 11 19:41:40.723408 [ 7.619366] Loading compiled-in X.509 certificates Sep 11 19:41:40.723428 [ 7.645151] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 11 19:41:40.759418 [ 7.654880] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 11 19:41:40.771386 [ 7.675067] zswap: loaded using pool lzo/zbud Sep 11 19:41:40.783414 [ 7.680528] Key type .fscrypt registered Sep 11 19:41:40.783433 [ 7.684907] Key type fscrypt-provisioning registered Sep 11 19:41:40.795406 [ 7.690932] pstore: Using crash dump compression: deflate Sep 11 19:41:40.795427 [ 7.701304] Key type encrypted registered Sep 11 19:41:40.807405 [ 7.705783] AppArmor: AppArmor sha1 policy hashing enabled Sep 11 19:41:40.819414 [ 7.711916] ima: No TPM chip found, activating TPM-bypass! Sep 11 19:41:40.819436 [ 7.718039] ima: Allocated hash algorithm: sha256 Sep 11 19:41:40.831413 [ 7.723297] ima: No architecture policies found Sep 11 19:41:40.831433 [ 7.728377] evm: Initialising EVM extended attributes: Sep 11 19:41:40.831448 [ 7.734109] evm: security.selinux Sep 11 19:41:40.843458 [ 7.737808] evm: security.SMACK64 (disabled) Sep 11 19:41:40.843478 [ 7.742571] evm: security.SMACK64EXEC (disabled) Sep 11 19:41:40.855412 [ 7.747724] evm: security.SMACK64TRANSMUTE (disabled) Sep 11 19:41:40.855434 [ 7.753360] evm: security.SMACK64MMAP (disabled) Sep 11 19:41:40.855447 [ 7.758514] evm: security.apparmor Sep 11 19:41:40.867416 [ 7.762309] evm: security.ima Sep 11 19:41:40.867434 [ 7.765618] evm: security.capability Sep 11 19:41:40.867445 [ 7.769606] evm: HMAC attrs: 0x1 Sep 11 19:41:40.879374 [ 7.861643] clk: Disabling unused clocks Sep 11 19:41:40.963380 [ 7.867516] Freeing unused decrypted memory: 2036K Sep 11 19:41:40.975410 [ 7.874040] Freeing unused kernel image (initmem) memory: 2796K Sep 11 19:41:40.987407 [ 7.880754] Write protecting the kernel read-only data: 26624k Sep 11 19:41:40.987429 [ 7.888411] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 11 19:41:40.999415 [ 7.896365] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 11 19:41:41.011367 [ 7.948740] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 19:41:41.059413 [ 7.955928] x86/mm: Checking user space page tables Sep 11 19:41:41.059433 [ 8.003477] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 19:41:41.119378 [ 8.010672] Run /init as init process Sep 11 19:41:41.119398 Loading, please wait... Sep 11 19:41:41.131375 Starting systemd-udevd version 252.30-1~deb12u2 Sep 11 19:41:41.143417 [ 8.219328] dca service started, version 1.12.1 Sep 11 19:41:41.323495 [ 8.228309] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 11 19:41:41.335530 [ 8.235245] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 11 19:41:41.347538 [ 8.246516] clocksource: Switched to clocksource tsc Sep 11 19:41:41.359484 [ 8.259903] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 19:41:41.371518 [ 8.265943] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 19:41:41.371540 [ 8.272791] SCSI subsystem initialized Sep 11 19:41:41.383518 [ 8.272926] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 19:41:41.383542 [ 8.285278] ACPI: bus type USB registered Sep 11 19:41:41.395522 [ 8.289781] usbcore: registered new interface driver usbfs Sep 11 19:41:41.395543 [ 8.295914] usbcore: registered new interface driver hub Sep 11 19:41:41.407522 [ 8.301947] usbcore: registered new device driver usb Sep 11 19:41:41.407543 [ 8.308666] megasas: 07.719.03.00-rc1 Sep 11 19:41:41.419529 [ 8.313053] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 19:41:41.419551 [ 8.319375] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 19:41:41.431527 [ 8.328554] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 19:41:41.443513 [ 8.337194] igb 0000:01:00.0: added PHC on eth0 Sep 11 19:41:41.443533 [ 8.342264] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 19:41:41.455527 [ 8.349940] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 19:41:41.455551 [ 8.357997] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 19:41:41.467526 [ 8.363732] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 19:41:41.479519 [ 8.373001] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 19:41:41.479543 [ 8.381462] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 19:41:41.491539 [ 8.389041] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 19:41:41.503516 [ 8.395455] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 19:41:41.503545 [ 8.407515] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 19:41:41.515527 [ 8.416163] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 19:41:41.527523 [ 8.423066] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 19:41:41.539522 [ 8.434081] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 11 19:41:41.539543 [ 8.439918] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 11 19:41:41.551531 [ 8.448199] ehci-pci 0000:00:1a.0: debug port 2 Sep 11 19:41:41.551551 [ 8.457218] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 11 19:41:41.563509 [ 8.464093] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 19:41:41.575523 [ 8.472151] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 11 19:41:41.587524 [ 8.481189] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 11 19:41:41.587549 [ 8.489650] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 11 19:41:41.599526 [ 8.496137] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 19:41:41.611527 [ 8.505368] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 19:41:41.611552 [ 8.513428] usb usb1: Product: EHCI Host Controller Sep 11 19:41:41.623524 [ 8.518871] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 19:41:41.623546 [ 8.525671] usb usb1: SerialNumber: 0000:00:1a.0 Sep 11 19:41:41.635492 [ 8.540389] hub 1-0:1.0: USB hub found Sep 11 19:41:41.647512 [ 8.544586] hub 1-0:1.0: 2 ports detected Sep 11 19:41:41.647531 [ 8.549450] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 11 19:41:41.659525 [ 8.555299] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 11 19:41:41.671517 [ 8.564454] ehci-pci 0000:00:1d.0: debug port 2 Sep 11 19:41:41.671545 [ 8.569542] igb 0000:01:00.1: added PHC on eth1 Sep 11 19:41:41.671559 [ 8.574606] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 19:41:41.683532 [ 8.582280] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 19:41:41.695522 [ 8.590317] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 19:41:41.695543 [ 8.596052] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 19:41:41.707511 [ 8.608666] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 11 19:41:41.719523 [ 8.615003] scsi host1: ahci Sep 11 19:41:41.719541 [ 8.618524] scsi host2: ahci Sep 11 19:41:41.719552 [ 8.619861] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 19:41:41.731523 [ 8.621976] scsi host3: ahci Sep 11 19:41:41.731541 [ 8.631795] scsi host4: ahci Sep 11 19:41:41.743518 [ 8.635015] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 11 19:41:41.743540 [ 8.641478] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 19:41:41.755540 [ 8.650708] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 19:41:41.767517 [ 8.658788] usb usb2: Product: EHCI Host Controller Sep 11 19:41:41.767539 [ 8.664231] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 19:41:41.779519 [ 8.671035] usb usb2: SerialNumber: 0000:00:1d.0 Sep 11 19:41:41.779539 [ 8.676255] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 11 19:41:41.791523 [ 8.684620] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 11 19:41:41.791548 [ 8.688794] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 19:41:41.803528 [ 8.692976] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 11 19:41:41.815529 [ 8.692979] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 11 19:41:41.815554 [ 8.693186] hub 2-0:1.0: USB hub found Sep 11 19:41:41.827534 [ 8.720499] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 19:41:41.827560 [ 8.728952] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 19:41:41.839528 [ 8.735754] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 19:41:41.851527 [ 8.743719] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 19:41:41.851549 [ 8.750424] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 19:41:41.863523 [ 8.757225] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 19:41:41.875523 [ 8.766741] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 19:41:41.875547 [ 8.774029] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 19:41:41.887514 [ 8.781310] hub 2-0:1.0: 2 ports detected Sep 11 19:41:41.887533 [ 8.787453] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 11 19:41:41.899534 [ 8.796611] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 11 19:41:41.911492 [ 8.812761] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 19:41:41.923543 [ 8.823447] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 19:41:41.935480 [ 8.867788] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 19:41:41.983521 [ 8.876440] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 19:41:41.983542 [ 8.882967] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 19:41:41.995521 [ 8.889572] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 19:41:41.995544 [ 8.897147] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 19:41:42.007535 [ 8.908702] scsi host0: Avago SAS based MegaRAID driver Sep 11 19:41:42.019521 [ 8.914551] scsi host5: ahci Sep 11 19:41:42.019539 [ 8.918051] scsi host6: ahci Sep 11 19:41:42.019557 [ 8.921585] scsi host7: ahci Sep 11 19:41:42.031522 [ 8.921623] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 19:41:42.031549 [ 8.925124] scsi host8: ahci Sep 11 19:41:42.043517 [ 8.937354] scsi host9: ahci Sep 11 19:41:42.043535 [ 8.940796] scsi host10: ahci Sep 11 19:41:42.043546 [ 8.944212] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 11 19:41:42.055531 [ 8.952567] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 11 19:41:42.067525 [ 8.960922] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 11 19:41:42.067550 [ 8.969292] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 11 19:41:42.079530 [ 8.977659] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 11 19:41:42.091526 [ 8.986029] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 11 19:41:42.091551 [ 8.994500] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 11 19:41:42.103507 [ 9.007262] ata3: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.115524 [ 9.013322] ata4: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.127520 [ 9.019390] ata1: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.127542 [ 9.025446] ata2: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.139506 [ 9.060340] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 11 19:41:42.175364 [ 9.156706] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 11 19:41:42.271417 [ 9.165848] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 19:41:42.271441 [ 9.174210] hub 1-1:1.0: USB hub found Sep 11 19:41:42.283402 [ 9.178484] hub 1-1:1.0: 6 ports detected Sep 11 19:41:42.283421 [ 9.220746] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 11 19:41:42.331425 [ 9.229888] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 19:41:42.343412 [ 9.238345] hub 2-1:1.0: USB hub found Sep 11 19:41:42.343431 [ 9.242621] hub 2-1:1.0: 8 ports detected Sep 11 19:41:42.355361 [ 9.307483] ata5: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.415415 [ 9.313536] ata10: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.427411 [ 9.319684] ata6: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.427432 [ 9.325736] ata8: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.439416 [ 9.331789] ata7: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.439437 [ 9.337842] ata9: SATA link down (SStatus 0 SControl 300) Sep 11 19:41:42.451364 [ 9.363214] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 19:41:42.475421 [ 9.371916] sd 0:0:8:0: [sda] Write Protect is off Sep 11 19:41:42.475440 [ 9.377814] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 19:41:42.487451 [ 9.387971] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 19:41:42.499458 [ 9.402815] sda: sda1 sda2 < sda5 > Sep 11 19:41:42.511468 [ 9.407093] sd 0:0:8:0: [sda] Attached SCSI disk Sep 11 19:41:42.511488 [ 9.536353] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 11 19:41:42.643463 [ 9.547414] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 11 19:41:42.667480 [ 9.561082] device-mapper: uevent: version 1.0.3 Sep 11 19:41:42.667500 [ 9.566346] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 11 19:41:42.679457 [ 9.648957] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 11 19:41:42.763480 [ 9.658299] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 19:41:42.763505 [ 9.666968] hub 2-1.4:1.0: USB hub found Sep 11 19:41:42.775474 [ 9.671493] hub 2-1.4:1.0: 2 ports detected Sep 11 19:41:42.775502 [ 9.756364] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 11 19:41:42.871402 Begin: Loading essential drivers ... done. Sep 11 19:41:42.943478 Begin: Running /scripts/init-premount ... done. Sep 11 19:41:42.943497 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 19:41:42.955478 Begin: Running /scripts/local-premount ... done. Sep 11 19:41:42.955497 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 19:41:42.991476 [ 9.883332] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 11 19:41:42.991503 [ 9.892683] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 11 19:41:43.003484 [ 9.900860] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 11 19:41:43.015475 [ 9.907170] usb 2-1.6: Manufacturer: Avocent Sep 11 19:41:43.015496 [ 9.911953] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 11 19:41:43.015510 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 19:41:43.027471 [ 9.932643] hid: raw HID events driver (C) Jiri Kosina Sep 11 19:41:43.039455 [ 9.943496] usbcore: registered new interface driver usbhid Sep 11 19:41:43.051477 [ 9.949728] usbhid: USB HID core driver Sep 11 19:41:43.051496 /dev/mapper/himrod0--vg-root: clean, 40824/12206[ 9.957653] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 11 19:41:43.075480 08 files, 464622/4882432 blocks Sep 11 19:41:43.075497 done. Sep 11 19:41:43.075505 [ 10.041936] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 19:41:43.147506 [ 10.053370] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 19:41:43.159504 done. Sep 11 19:41:43.171401 Begin: Running /scripts/local-bottom ... done. Sep 11 19:41:43.183465 Begin: Running /scripts/init-bottom ... done. Sep 11 19:41:43.195423 [ 10.160433] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 11 19:41:43.279481 [ 10.175819] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 11 19:41:43.291475 [ 10.181147] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 11 19:41:43.303600 [ 10.190889] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 11 19:41:43.315488 [ 10.214927] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 11 19:41:43.327489 [ 10.229978] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 11 19:41:43.351416 INIT: version 3.06 booting Sep 11 19:41:43.459401 INIT: No inittab.d directory found Sep 11 19:41:43.519401 Using makefile-style concurrent boot in runlevel S. Sep 11 19:41:43.639568 Starting hotplug events dispatcher: systemd-udevd. Sep 11 19:41:44.155439 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 19:41:44.167447 Synthesizing the initial hotplug events (devices)...done. Sep 11 19:41:44.335447 Waiting for /dev to be fully populated...[ 11.252838] ACPI: AC: AC Adapter [P111] (on-line) Sep 11 19:41:44.359462 [ 11.258480] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 11 19:41:44.371416 [ 11.267867] ACPI: button: Power Button [PWRB] Sep 11 19:41:44.371436 [ 11.272814] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 11 19:41:44.383450 [ 11.281534] power_meter ACPI000D:00: Found ACPI power meter. Sep 11 19:41:44.395437 [ 11.287891] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 11 19:41:44.395467 [ 11.295382] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 19:41:44.407434 [ 11.300349] ACPI: button: Power Button [PWRF] Sep 11 19:41:44.419382 [ 11.330144] IPMI message handler: version 39.2 Sep 11 19:41:44.443359 [ 11.350057] ipmi device interface Sep 11 19:41:44.455378 [ 11.388629] ipmi_si: IPMI System Interface driver Sep 11 19:41:44.491393 [ 11.393905] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 11 19:41:44.503421 [ 11.401009] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 11 19:41:44.515415 [ 11.409089] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 11 19:41:44.515437 [ 11.415651] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 11 19:41:44.527418 [ 11.420558] power_meter ACPI000D:01: Found ACPI power meter. Sep 11 19:41:44.527440 [ 11.422354] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 11 19:41:44.539421 [ 11.428634] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 11 19:41:44.551417 [ 11.444880] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 19:41:44.563382 [ 11.493241] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 11 19:41:44.599400 [ 11.507378] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 11 19:41:44.623415 [ 11.517107] ipmi_si: Adding ACPI-specified kcs state machine Sep 11 19:41:44.623436 [ 11.523562] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 11 19:41:44.635425 [ 11.523599] iTCO_vendor_support: vendor-support=0 Sep 11 19:41:44.647391 [ 11.540256] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 11 19:41:44.647412 [ 11.608645] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 11 19:41:44.719478 [ 11.609250] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 11 19:41:44.731478 [ 11.624882] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 11 19:41:44.731500 [ 11.631198] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 11 19:41:44.743421 [ 11.651350] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 11 19:41:44.767445 [ 11.661804] ACPI: bus type drm_connector registered Sep 11 19:41:44.767465 [ 11.667778] cryptd: max_cpu_qlen set to 1000 Sep 11 19:41:44.779426 [ 11.742367] AVX2 version of gcm_enc/dec engaged. Sep 11 19:41:44.851469 [ 11.747630] AES CTR mode by8 optimization enabled Sep 11 19:41:44.851489 [ 11.758524] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 11 19:41:44.863427 [ 11.773913] Console: switching to colour dummy device 80x25 Sep 11 19:41:44.887570 [ 11.784833] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 11 19:41:44.899419 [ 11.795098] fbcon: mgag200drmfb (fb0) is primary device Sep 11 19:41:44.995481 [ 11.861918] Console: switching to colour frame buffer device 128x48 Sep 11 19:41:44.995503 [ 11.882803] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 11 19:41:45.007488 [ 11.909732] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 11 19:41:45.019429 [ 11.928115] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 11 19:41:45.043414 [ 11.948948] ipmi_ssif: IPMI SSIF Interface driver Sep 11 19:41:45.055565 [ 12.196462] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 11 19:41:45.307604 [ 12.208761] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 11 19:41:45.319548 [ 12.221059] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 11 19:41:45.331560 [ 12.233336] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 11 19:41:45.343551 [ 12.245568] EDAC sbridge: Ver: 1.1.2 Sep 11 19:41:45.355472 [ 12.270281] intel_rapl_common: Found RAPL domain package Sep 11 19:41:45.379647 [ 12.276227] intel_rapl_common: Found RAPL domain dram Sep 11 19:41:45.379667 [ 12.281859] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 19:41:45.391641 [ 12.288833] intel_rapl_common: Found RAPL domain package Sep 11 19:41:45.403640 [ 12.294776] intel_rapl_common: Found RAPL domain dram Sep 11 19:41:45.403662 [ 12.300417] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 19:41:45.415585 done. Sep 11 19:41:45.451455 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 19:41:45.919576 done. Sep 11 19:41:45.919590 [ 12.859718] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 19:41:45.967604 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 11 19:41:45.979605 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 11 19:41:46.435500 done. Sep 11 19:41:46.435516 Cleaning up temporary files... /tmp. Sep 11 19:41:46.459403 [ 13.390822] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 19:41:46.507528 [ 13.401163] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 19:41:46.507555 [ 13.442536] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 11 19:41:46.555468 Mounting local filesystems...done. Sep 11 19:41:46.615530 Activating swapfile swap, if any...done. Sep 11 19:41:46.615548 Cleaning up temporary files.... Sep 11 19:41:46.627460 Starting Setting kernel variables: sysctl. Sep 11 19:41:46.663450 [ 13.740144] audit: type=1400 audit(1726083706.827:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1665 comm="apparmor_parser" Sep 11 19:41:46.855558 [ 13.757336] audit: type=1400 audit(1726083706.831:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1665 comm="apparmor_parser" Sep 11 19:41:46.879544 [ 13.775098] audit: type=1400 audit(1726083706.835:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1664 comm="apparmor_parser" Sep 11 19:41:46.891553 [ 13.791904] audit: type=1400 audit(1726083706.855:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1667 comm="apparmor_parser" Sep 11 19:41:46.915543 [ 13.808792] audit: type=1400 audit(1726083706.855:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1667 comm="apparmor_parser" Sep 11 19:41:46.927580 [ 13.825494] audit: type=1400 audit(1726083706.859:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1667 comm="apparmor_parser" Sep 11 19:41:46.939545 [ 13.842100] audit: type=1400 audit(1726083706.883:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1668 comm="apparmor_parser" Sep 11 19:41:46.963521 [ 13.860725] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 19:41:46.975547 [ 13.872093] audit: type=1400 audit(1726083706.959:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1666 comm="apparmor_parser" Sep 11 19:41:46.999494 [ 13.873072] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 19:41:46.999520 [ 13.893059] audit: type=1400 audit(1726083706.963:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1666 comm="apparmor_parser" Sep 11 19:41:47.023538 [ 13.893062] audit: type=1400 audit(1726083706.963:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1666 comm="apparmor_parser" Sep 11 19:41:47.047492 Starting: AppArmorLoading AppArmor profiles...done. Sep 11 19:41:47.047513 . Sep 11 19:41:47.047520 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 11 19:41:47.143480 Copyright 2004-2022 Internet Systems Consortium. Sep 11 19:41:47.155505 All rights reserved. Sep 11 19:41:47.155522 For info, please visit https://www.isc.org/software/dhcp/ Sep 11 19:41:47.167521 Sep 11 19:41:47.167535 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 19:41:47.167549 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 19:41:47.167561 Sending on Socket/fallback Sep 11 19:41:47.179519 Created duid "\000\001\000\001.t\256\372p\333\230p\015\256". Sep 11 19:41:47.179540 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 4 Sep 11 19:41:47.191533 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 11 19:41:47.191552 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 11 19:41:47.203537 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 11 19:41:47.203556 bound to 10.149.64.170 -- renewal in 291 seconds. Sep 11 19:41:47.215489 done. Sep 11 19:41:47.215504 Cleaning up temporary files.... Sep 11 19:41:47.215515 Starting nftables: none Sep 11 19:41:47.215525 . Sep 11 19:41:47.299466 INIT: Entering runlevel: 2 Sep 11 19:41:47.323463 Using makefile-style concurrent boot in runlevel 2. Sep 11 19:41:47.347463 Starting Apache httpd web server: apache2. Sep 11 19:41:48.607499 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 19:41:48.703442 failed. Sep 11 19:41:48.715496 Starting NTP server: ntpd2024-09-11T19:41:48 ntpd[1929]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 19:41:48.799513 2024-09-11T19:41:48 ntpd[1929]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 19:41:48.811444 . Sep 11 19:41:48.811458 Starting system message bus: dbus. Sep 11 19:41:48.823518 Starting periodic command scheduler: cron. Sep 11 19:41:48.847505 Starting OpenBSD Secure Shell server: sshd. Sep 11 19:41:49.111522 Sep 11 19:41:50.131584 Debian GNU/Linux 12 himrod0 ttyS0 Sep 11 19:41:50.131603 Sep 11 19:41:50.131611 himrod0 login: INIT: Sw Sep 11 19:44:08.367369 Using makefile-style concurrent boot in runlevel 6. Sep 11 19:44:08.403371 Sep 11 19:44:08.403389 Stopping SMP IRQ Balancer: irqbalance. Sep 11 19:44:08.415382 Stopping hotplug events dispatcher: systemd-udevd. Sep 11 19:44:08.439368 Stopping nftables: none. Sep 11 19:44:08.451349 Saving the system clock to /dev/rtc0. Sep 11 19:44:08.523554 Hardware Clock updated to Wed Sep 11 19:44:08 UTC 2024. Sep 11 19:44:08.523575 Stopping Apache httpd web server: apache2. Sep 11 19:44:09.507362 Asking all remaining processes to terminate...done. Sep 11 19:44:09.795405 All processes ended within 1 seconds...done. Sep 11 19:44:09.795425 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 11 19:44:09.831372 done. Sep 11 19:44:09.831388 [ 156.797195] EXT4-fs (sda1): unmounting filesystem. Sep 11 19:44:09.903390 Deactivating swap...done. Sep 11 19:44:09.915377 Unmounting local filesystems...done. Sep 11 19:44:09.927373 [ 156.885625] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 19:44:09.999387 Will now restart. Sep 11 19:44:10.059478 [ 156.977266] kvm: exiting hardware virtualization Sep 11 19:44:10.083493 [ 157.971763] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 19:44:11.091390 [ 157.996601] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 19:44:11.103392 [ 158.002352] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 19:44:11.115400 [ 158.049081] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 19:44:11.163402 [ 158.060198] reboot: Restarting system Sep 11 19:44:11.175387 [ 158.064298] reboot: machine restart Sep 11 19:44:11.175407 Sep 11 19:44:11.425712 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 19:44:33.975364  Sep 11 19:45:03.251416 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 19:45:16.475379  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 19:45:16.751390  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 19:45:17.027398  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 11 19:45:50.315414 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 11 19:45:54.623487 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 11 19:45:54.623509 Booting from local disk... Sep 11 19:45:54.623518 Sep 11 19:45:54.623525  Sep 11 19:45:59.255471 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 19:45:59.351566 Sep 11 19:45:59.351577 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 19:45:59.399482 Press enter to boot the selected OS, `e' to edit the commands Sep 11 19:45:59.411480 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 11 19:46:04.559496 Sep 11 19:46:04.559509  Booting `Xen hypervisor, version 4.20-unstable' Sep 11 19:46:04.655400 Sep 11 19:46:04.655413  Booting `Debian GNU/Linux, with Xen 4.20-unstable (XSM enabled) and Linux Sep 11 19:46:04.703452 6.11.0-rc7+' Sep 11 19:46:04.703467 Sep 11 19:46:04.703473 Loading Xen 4.20-unstable ...Loading Xen (XSM ...Loading Xen enabled) ... Sep 11 19:46:05.279400 Loading Linux 6.11.0-rc7+ ... Sep 11 19:46:07.383453 Loading initial ramdisk ... Sep 11 19:46:21.331369 Loading XSM policy ... Sep 11 19:46:46.855373 __ __ _ _ ____ ___ _ _ _ Sep 11 19:46:47.803477 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 11 19:46:47.815477 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 11 19:46:47.815497 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 11 19:46:47.827440 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 11 19:46:47.839555 Sep 11 19:46:47.839567 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Sep 11 18:58:44 UTC 2024 Sep 11 19:46:47.851563 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31 Sep 11 19:46:47.851584 (XEN) build-id: 0f5b4fa84221807e05498b31dfd0731af157fca1 Sep 11 19:46:47.863558 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 11 19:46:47.863576 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan flask=enforcing Sep 11 19:46:47.887552 (XEN) Xen image load base address: 0x6e600000 Sep 11 19:46:47.887569 (XEN) Video information: Sep 11 19:46:47.887578 (XEN) VGA is text mode 80x25, font 8x16 Sep 11 19:46:47.899552 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 11 19:46:47.899573 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 11 19:46:47.911552 (XEN) Disc information: Sep 11 19:46:47.911568 (XEN) Found 1 MBR signatures Sep 11 19:46:47.911578 (XEN) Found 1 EDD information structures Sep 11 19:46:47.911587 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 11 19:46:47.923559 (XEN) Xen-e820 RAM map: Sep 11 19:46:47.923576 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 11 19:46:47.935554 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 11 19:46:47.935574 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 11 19:46:47.947488 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 11 19:46:47.947508 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 11 19:46:47.959472 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 11 19:46:47.959493 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 11 19:46:47.959506 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 11 19:46:47.971471 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 11 19:46:47.971480 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 11 19:46:47.983471 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 11 19:46:47.983483 (XEN) BSP microcode revision: 0x0b00002e Sep 11 19:46:47.995414 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:48.007437 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 11 19:46:48.031467 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 19:46:48.043518 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 19:46:48.043541 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 11 19:46:48.055567 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 11 19:46:48.055585 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 19:46:48.067565 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 19:46:48.067588 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 19:46:48.079568 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 11 19:46:48.091566 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 11 19:46:48.091597 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 11 19:46:48.103566 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 19:46:48.115572 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 19:46:48.115596 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 19:46:48.127570 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 19:46:48.127593 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 11 19:46:48.139513 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 11 19:46:48.151512 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 19:46:48.151535 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 11 19:46:48.163489 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 11 19:46:48.175477 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 11 19:46:48.175500 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 19:46:48.187485 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 19:46:48.187508 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 19:46:48.199495 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 19:46:48.211474 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 19:46:48.211497 (XEN) System RAM: 65263MB (66829376kB) Sep 11 19:46:48.223404 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 11 19:46:48.355452 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 11 19:46:48.355472 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 11 19:46:48.367457 (XEN) NUMA: Using 19 for the hash shift Sep 11 19:46:48.367477 (XEN) Domain heap initialised DMA width 32 bits Sep 11 19:46:48.547512 (XEN) found SMP MP-table at 000fd060 Sep 11 19:46:48.619553 (XEN) SMBIOS 3.0 present. Sep 11 19:46:48.619570 (XEN) XSM Framework v1.0.1 initialized Sep 11 19:46:48.619583 (XEN) Policy len 0x2ad7, start at ffff83107fffd000. Sep 11 19:46:48.631550 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 11 19:46:48.631570 (XEN) Flask: 128 avtab hash slots, 287 rules. Sep 11 19:46:48.631582 (XEN) Flask: 4 users, 3 roles, 39 types, 2 bools Sep 11 19:46:48.643555 (XEN) Flask: 13 classes, 287 rules Sep 11 19:46:48.643574 (XEN) Flask: Starting in enforcing mode. Sep 11 19:46:48.643586 (XEN) Using APIC driver default Sep 11 19:46:48.655480 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 11 19:46:48.655500 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 11 19:46:48.667470 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 11 19:46:48.667493 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 11 19:46:48.679475 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 11 19:46:48.679496 (XEN) ACPI: Local APIC address 0xfee00000 Sep 11 19:46:48.691469 (XEN) Overriding APIC driver with bigsmp Sep 11 19:46:48.691488 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 11 19:46:48.691503 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 19:46:48.703480 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 11 19:46:48.715472 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 19:46:48.715495 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 11 19:46:48.727473 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 19:46:48.727496 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 19:46:48.739477 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 19:46:48.739499 (XEN) ACPI: IRQ0 used by override. Sep 11 19:46:48.751480 (XEN) ACPI: IRQ2 used by override. Sep 11 19:46:48.751500 (XEN) ACPI: IRQ9 used by override. Sep 11 19:46:48.751511 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 19:46:48.763472 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 11 19:46:48.763495 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 11 19:46:48.775474 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 11 19:46:48.775495 (XEN) Xen ERST support is initialized. Sep 11 19:46:48.775507 (XEN) HEST: Table parsing has been initialized Sep 11 19:46:48.787473 (XEN) Using ACPI (MADT) for SMP configuration information Sep 11 19:46:48.787494 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 11 19:46:48.799464 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 11 19:46:48.799484 (XEN) Not enabling x2APIC (upon firmware request) Sep 11 19:46:48.799497 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 11 19:46:48.811471 (XEN) CPU0: 1200 ... 2000 MHz Sep 11 19:46:48.811488 (XEN) xstate: size: 0x340 and states: 0x7 Sep 11 19:46:48.823474 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 11 19:46:48.835469 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 11 19:46:48.835492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 11 19:46:48.847474 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 11 19:46:48.847496 (XEN) CPU0: Intel machine check reporting enabled Sep 11 19:46:48.859472 (XEN) Speculative mitigation facilities: Sep 11 19:46:48.859491 (XEN) Hardware hints: Sep 11 19:46:48.859502 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 11 19:46:48.871474 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 11 19:46:48.883470 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 11 19:46:48.895473 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 11 19:46:48.895500 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 11 19:46:48.907481 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 11 19:46:48.907502 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 11 19:46:48.919482 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 11 19:46:48.931471 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 11 19:46:48.931494 (XEN) Initializing Credit2 scheduler Sep 11 19:46:48.931505 (XEN) load_precision_shift: 18 Sep 11 19:46:48.943476 (XEN) load_window_shift: 30 Sep 11 19:46:48.943494 (XEN) underload_balance_tolerance: 0 Sep 11 19:46:48.943506 (XEN) overload_balance_tolerance: -3 Sep 11 19:46:48.943516 (XEN) runqueues arrangement: socket Sep 11 19:46:48.955472 (XEN) cap enforcement granularity: 10ms Sep 11 19:46:48.955491 (XEN) load tracking window length 1073741824 ns Sep 11 19:46:48.955504 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 11 19:46:48.967419 (XEN) Platform timer is 14.318MHz HPET Sep 11 19:46:49.027519 (XEN) Detected 1995.191 MHz processor. Sep 11 19:46:49.027539 (XEN) Freed 1024kB unused BSS memory Sep 11 19:46:49.039535 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d344e Sep 11 19:46:49.051521 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 11 19:46:49.063555 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 11 19:46:49.063576 (XEN) Intel VT-d Snoop Control enabled. Sep 11 19:46:49.063589 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 11 19:46:49.075557 (XEN) Intel VT-d Queued Invalidation enabled. Sep 11 19:46:49.075576 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 11 19:46:49.087552 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 11 19:46:49.087572 (XEN) Intel VT-d Shared EPT tables enabled. Sep 11 19:46:49.087584 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 11 19:46:49.099545 (XEN) I/O virtualisation enabled Sep 11 19:46:49.123546 (XEN) - Dom0 mode: Relaxed Sep 11 19:46:49.123564 (XEN) Interrupt remapping enabled Sep 11 19:46:49.123575 (XEN) nr_sockets: 2 Sep 11 19:46:49.135545 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 11 19:46:49.135565 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 11 19:46:49.135578 (XEN) ENABLING IO-APIC IRQs Sep 11 19:46:49.147548 (XEN) -> Using old ACK method Sep 11 19:46:49.147566 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 19:46:49.147581 (XEN) TSC deadline timer enabled Sep 11 19:46:49.255515 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 11 19:46:50.023560 (XEN) Allocated console ring of 512 KiB. Sep 11 19:46:50.023582 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 11 19:46:50.035559 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 11 19:46:50.035579 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 11 19:46:50.035593 (XEN) VMX: Supported advanced features: Sep 11 19:46:50.047452 (XEN) - APIC MMIO access virtualisation Sep 11 19:46:50.047472 (XEN) - APIC TPR shadow Sep 11 19:46:50.047483 (XEN) - Extended Page Tables (EPT) Sep 11 19:46:50.059488 (XEN) - Virtual-Processor Identifiers (VPID) Sep 11 19:46:50.059509 (XEN) - Virtual NMI Sep 11 19:46:50.059519 (XEN) - MSR direct-access bitmap Sep 11 19:46:50.059530 (XEN) - Unrestricted Guest Sep 11 19:46:50.071485 (XEN) - APIC Register Virtualization Sep 11 19:46:50.071504 (XEN) - Virtual Interrupt Delivery Sep 11 19:46:50.071516 (XEN) - Posted Interrupt Processing Sep 11 19:46:50.083496 (XEN) - VMCS shadowing Sep 11 19:46:50.083514 (XEN) - VM Functions Sep 11 19:46:50.083524 (XEN) - Virtualisation Exceptions Sep 11 19:46:50.083535 (XEN) - Page Modification Logging Sep 11 19:46:50.095487 (XEN) HVM: ASIDs enabled. Sep 11 19:46:50.095505 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 11 19:46:50.095522 (XEN) HVM: VMX enabled Sep 11 19:46:50.107485 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 11 19:46:50.107506 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 11 19:46:50.107519 (XEN) alt table ffff82d0404be9b8 -> ffff82d0404d344e Sep 11 19:46:50.119489 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.131493 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.131520 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.143600 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.167567 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.203550 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.239555 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.275540 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.311532 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.347532 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.383526 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.419525 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.455515 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.491514 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.527554 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 11 19:46:50.527577 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 11 19:46:50.539546 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 11 19:46:50.539569 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.563528 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.599518 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.635526 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.671420 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.707527 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.743530 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.779536 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.815535 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.851467 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.887494 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.923465 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.959469 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 19:46:50.995499 (XEN) Brought up 56 CPUs Sep 11 19:46:51.211370 (XEN) Testing NMI watchdog on all CPUs: ok Sep 11 19:46:51.235389 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 11 19:46:51.247412 (XEN) Initializing Credit2 scheduler Sep 11 19:46:51.247431 (XEN) load_precision_shift: 18 Sep 11 19:46:51.247442 (XEN) load_window_shift: 30 Sep 11 19:46:51.259418 (XEN) underload_balance_tolerance: 0 Sep 11 19:46:51.259436 (XEN) overload_balance_tolerance: -3 Sep 11 19:46:51.259448 (XEN) runqueues arrangement: socket Sep 11 19:46:51.271410 (XEN) cap enforcement granularity: 10ms Sep 11 19:46:51.271429 (XEN) load tracking window length 1073741824 ns Sep 11 19:46:51.271442 (XEN) Adding cpu 0 to runqueue 0 Sep 11 19:46:51.283409 (XEN) First cpu on runqueue, activating Sep 11 19:46:51.283428 (XEN) Adding cpu 1 to runqueue 0 Sep 11 19:46:51.283439 (XEN) Adding cpu 2 to runqueue 0 Sep 11 19:46:51.295412 (XEN) Adding cpu 3 to runqueue 0 Sep 11 19:46:51.295430 (XEN) Adding cpu 4 to runqueue 0 Sep 11 19:46:51.295441 (XEN) Adding cpu 5 to runqueue 0 Sep 11 19:46:51.295451 (XEN) Adding cpu 6 to runqueue 0 Sep 11 19:46:51.307410 (XEN) Adding cpu 7 to runqueue 0 Sep 11 19:46:51.307428 (XEN) Adding cpu 8 to runqueue 0 Sep 11 19:46:51.307439 (XEN) Adding cpu 9 to runqueue 0 Sep 11 19:46:51.319409 (XEN) Adding cpu 10 to runqueue 0 Sep 11 19:46:51.319428 (XEN) Adding cpu 11 to runqueue 0 Sep 11 19:46:51.319440 (XEN) Adding cpu 12 to runqueue 0 Sep 11 19:46:51.319450 (XEN) Adding cpu 13 to runqueue 0 Sep 11 19:46:51.331444 (XEN) Adding cpu 14 to runqueue 1 Sep 11 19:46:51.331461 (XEN) First cpu on runqueue, activating Sep 11 19:46:51.331473 (XEN) Adding cpu 15 to runqueue 1 Sep 11 19:46:51.343409 (XEN) Adding cpu 16 to runqueue 1 Sep 11 19:46:51.343427 (XEN) Adding cpu 17 to runqueue 1 Sep 11 19:46:51.343438 (XEN) Adding cpu 18 to runqueue 1 Sep 11 19:46:51.343449 (XEN) Adding cpu 19 to runqueue 1 Sep 11 19:46:51.355416 (XEN) Adding cpu 20 to runqueue 1 Sep 11 19:46:51.355434 (XEN) Adding cpu 21 to runqueue 1 Sep 11 19:46:51.355445 (XEN) Adding cpu 22 to runqueue 1 Sep 11 19:46:51.367416 (XEN) Adding cpu 23 to runqueue 1 Sep 11 19:46:51.367434 (XEN) Adding cpu 24 to runqueue 1 Sep 11 19:46:51.367445 (XEN) Adding cpu 25 to runqueue 1 Sep 11 19:46:51.367455 (XEN) Adding cpu 26 to runqueue 1 Sep 11 19:46:51.379413 (XEN) Adding cpu 27 to runqueue 1 Sep 11 19:46:51.379430 (XEN) Adding cpu 28 to runqueue 2 Sep 11 19:46:51.379441 (XEN) First cpu on runqueue, activating Sep 11 19:46:51.391409 (XEN) Adding cpu 29 to runqueue 2 Sep 11 19:46:51.391428 (XEN) Adding cpu 30 to runqueue 2 Sep 11 19:46:51.391439 (XEN) Adding cpu 31 to runqueue 2 Sep 11 19:46:51.403416 (XEN) Adding cpu 32 to runqueue 2 Sep 11 19:46:51.403435 (XEN) Adding cpu 33 to runqueue 2 Sep 11 19:46:51.403445 (XEN) Adding cpu 34 to runqueue 2 Sep 11 19:46:51.403455 (XEN) Adding cpu 35 to runqueue 2 Sep 11 19:46:51.415413 (XEN) Adding cpu 36 to runqueue 2 Sep 11 19:46:51.415430 (XEN) Adding cpu 37 to runqueue 2 Sep 11 19:46:51.415441 (XEN) Adding cpu 38 to runqueue 2 Sep 11 19:46:51.427410 (XEN) Adding cpu 39 to runqueue 2 Sep 11 19:46:51.427428 (XEN) Adding cpu 40 to runqueue 2 Sep 11 19:46:51.427439 (XEN) Adding cpu 41 to runqueue 2 Sep 11 19:46:51.427449 (XEN) Adding cpu 42 to runqueue 3 Sep 11 19:46:51.439412 (XEN) First cpu on runqueue, activating Sep 11 19:46:51.439430 (XEN) Adding cpu 43 to runqueue 3 Sep 11 19:46:51.439441 (XEN) Adding cpu 44 to runqueue 3 Sep 11 19:46:51.451411 (XEN) Adding cpu 45 to runqueue 3 Sep 11 19:46:51.451429 (XEN) Adding cpu 46 to runqueue 3 Sep 11 19:46:51.451440 (XEN) Adding cpu 47 to runqueue 3 Sep 11 19:46:51.463417 (XEN) Adding cpu 48 to runqueue 3 Sep 11 19:46:51.463435 (XEN) Adding cpu 49 to runqueue 3 Sep 11 19:46:51.463446 (XEN) Adding cpu 50 to runqueue 3 Sep 11 19:46:51.463456 (XEN) Adding cpu 51 to runqueue 3 Sep 11 19:46:51.475415 (XEN) Adding cpu 52 to runqueue 3 Sep 11 19:46:51.475432 (XEN) Adding cpu 53 to runqueue 3 Sep 11 19:46:51.475443 (XEN) Adding cpu 54 to runqueue 3 Sep 11 19:46:51.487414 (XEN) Adding cpu 55 to runqueue 3 Sep 11 19:46:51.487432 (XEN) mcheck_poll: Machine check polling timer started. Sep 11 19:46:51.487446 (XEN) Running stub recovery selftests... Sep 11 19:46:51.499414 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5f2f Sep 11 19:46:51.499437 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5f2f Sep 11 19:46:51.511418 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d0403a5f2f Sep 11 19:46:51.523415 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d0403a5f2f Sep 11 19:46:51.523438 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 11 19:46:51.535415 (XEN) NX (Execute Disable) protection active Sep 11 19:46:51.535434 (XEN) d0 has maximum 1320 PIRQs Sep 11 19:46:51.535445 (XEN) *** Building a PV Dom0 *** Sep 11 19:46:51.547376 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x160ccdc Sep 11 19:46:51.839450 (XEN) ELF: phdr: paddr=0x2800000 memsz=0x791000 Sep 11 19:46:51.839470 (XEN) ELF: phdr: paddr=0x2f91000 memsz=0x2f698 Sep 11 19:46:51.851414 (XEN) ELF: phdr: paddr=0x2fc1000 memsz=0x46f000 Sep 11 19:46:51.851435 (XEN) ELF: memory: 0x1000000 -> 0x3430000 Sep 11 19:46:51.851446 (XEN) ELF: note: PHYS32_ENTRY = 0x1000000 Sep 11 19:46:51.863453 (XEN) ELF: note: GUEST_OS = "linux" Sep 11 19:46:51.863471 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 11 19:46:51.863484 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 11 19:46:51.875471 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 11 19:46:51.875490 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 11 19:46:51.875502 (XEN) ELF: note: ENTRY = 0xffffffff82fd5860 Sep 11 19:46:51.887449 (XEN) ELF: note: FEATURES = "!writable_page_tables" Sep 11 19:46:51.887470 (XEN) ELF: note: PAE_MODE = "yes" Sep 11 19:46:51.899445 (XEN) ELF: note: L1_MFN_VALID Sep 11 19:46:51.899464 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 11 19:46:51.899476 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 11 19:46:51.899487 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81d7e000 Sep 11 19:46:51.911413 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 11 19:46:51.911433 (XEN) ELF: note: LOADER = "generic" Sep 11 19:46:51.923406 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 11 19:46:51.923426 (XEN) ELF: addresses: Sep 11 19:46:51.923436 (XEN) virt_base = 0xffffffff80000000 Sep 11 19:46:51.923448 (XEN) elf_paddr_offset = 0x0 Sep 11 19:46:51.935412 (XEN) virt_offset = 0xffffffff80000000 Sep 11 19:46:51.935431 (XEN) virt_kstart = 0xffffffff81000000 Sep 11 19:46:51.947417 (XEN) virt_kend = 0xffffffff83430000 Sep 11 19:46:51.947444 (XEN) virt_entry = 0xffffffff82fd5860 Sep 11 19:46:51.947458 (XEN) p2m_base = 0x8000000000 Sep 11 19:46:51.959414 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 11 19:46:51.959433 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3430000 Sep 11 19:46:51.971407 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 11 19:46:51.971426 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109473 pages to be allocated) Sep 11 19:46:51.983398 (XEN) Init. ramdisk: 000000107eb9e000->000000107fffc8ee Sep 11 19:46:51.983410 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 11 19:46:51.983416 (XEN) Loaded kernel: ffffffff81000000->ffffffff83430000 Sep 11 19:46:51.995394 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 11 19:46:51.995408 (XEN) Start info: ffffffff83430000->ffffffff834304b8 Sep 11 19:46:52.007429 (XEN) Page tables: ffffffff83431000->ffffffff83450000 Sep 11 19:46:52.007449 (XEN) Boot stack: ffffffff83450000->ffffffff83451000 Sep 11 19:46:52.019413 (XEN) TOTAL: ffffffff80000000->ffffffff83800000 Sep 11 19:46:52.019433 (XEN) ENTRY ADDRESS: ffffffff82fd5860 Sep 11 19:46:52.031392 (XEN) Dom0 has maximum 56 VCPUs Sep 11 19:46:52.031401 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff8260ccdc Sep 11 19:46:52.031408 (XEN) ELF: phdr 1 at 0xffffffff82800000 -> 0xffffffff82f91000 Sep 11 19:46:52.043391 (XEN) ELF: phdr 2 at 0xffffffff82f91000 -> 0xffffffff82fc0698 Sep 11 19:46:52.043406 (XEN) ELF: phdr 3 at 0xffffffff82fc1000 -> 0xffffffff8323c000 Sep 11 19:46:52.055411 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 11 19:46:52.055431 (XEN) Scrubbing Free RAM in background Sep 11 19:46:52.067413 (XEN) Std. Loglevel: All Sep 11 19:46:52.067430 (XEN) Guest Loglevel: All Sep 11 19:46:52.067440 (XEN) *************************************************** Sep 11 19:46:52.079415 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 11 19:46:52.079438 (XEN) enabled. Please assess your configuration and choose an Sep 11 19:46:52.091423 (XEN) explicit 'smt=' setting. See XSA-273. Sep 11 19:46:52.091444 (XEN) *************************************************** Sep 11 19:46:52.103424 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 11 19:46:52.103448 (XEN) enabled. Mitigations will not be fully effective. Please Sep 11 19:46:52.115422 (XEN) choose an explicit smt= setting. See XSA-297. Sep 11 19:46:52.115443 (XEN) *************************************************** Sep 11 19:46:52.131393 (XEN) 3... 2... 1... Sep 11 19:46:54.971420 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 19:46:54.971445 (XEN) Freed 672kB init memory Sep 11 19:46:54.971456 mapping kernel into physical memory Sep 11 19:46:54.983383 about to get started... Sep 11 19:46:54.983399 [ 0.000000] Linux version 6.11.0-rc7+ (osstest@himrod1) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 19:26:37 UTC 2024 Sep 11 19:46:55.331425 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 19:46:55.343426 [ 0.000000] Released 0 page(s) Sep 11 19:46:55.343443 [ 0.000000] BIOS-provided physical RAM map: Sep 11 19:46:55.355414 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 19:46:55.355435 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 11 19:46:55.367416 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 11 19:46:55.379411 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 19:46:55.379433 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 19:46:55.391412 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 19:46:55.391434 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 19:46:55.403418 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 11 19:46:55.415428 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 11 19:46:55.415449 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 11 19:46:55.427413 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 11 19:46:55.439411 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 19:46:55.439433 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 11 19:46:55.451414 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 19:46:55.451435 [ 0.000000] NX (Execute Disable) protection: active Sep 11 19:46:55.463416 [ 0.000000] APIC: Static calls initialized Sep 11 19:46:55.463435 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 19:46:55.475414 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 19:46:55.487408 [ 0.000000] DMI: Memory slots populated: 2/24 Sep 11 19:46:55.487429 [ 0.000000] Hypervisor detected: Xen PV Sep 11 19:46:55.487441 [ 0.000089] Xen PV: Detected 56 vCPUS Sep 11 19:46:55.499411 [ 0.000553] tsc: Detected 1995.191 MHz processor Sep 11 19:46:55.499431 [ 0.001052] last_pfn = 0x6f7d6 max_arch_pfn = 0x400000000 Sep 11 19:46:55.511411 [ 0.001056] MTRR map: 2 entries (0 fixed + 2 variable; max 20), built from 10 variable MTRRs Sep 11 19:46:55.511438 [ 0.001059] MTRRs set to read-only Sep 11 19:46:55.523413 [ 0.001064] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 19:46:55.523436 [ 0.001119] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 19:46:55.535418 [ 0.029697] RAMDISK: [mem 0x04000000-0x0545efff] Sep 11 19:46:55.535439 [ 0.029714] ACPI: Early table checksum verification disabled Sep 11 19:46:55.547422 [ 0.030516] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 19:46:55.559409 [ 0.030531] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:46:55.559436 [ 0.030583] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:46:55.571423 [ 0.030649] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 19:46:55.583417 [ 0.030668] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 19:46:55.583436 [ 0.030687] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:46:55.595421 [ 0.030705] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:46:55.607424 [ 0.030723] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 19:46:55.619418 [ 0.030753] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 19:46:55.631412 [ 0.030774] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 19:46:55.631438 [ 0.030793] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 19:46:55.643421 [ 0.030811] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:46:55.655419 [ 0.030830] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:46:55.667419 [ 0.030848] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:46:55.679414 [ 0.030866] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:46:55.679441 [ 0.030885] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 19:46:55.691426 [ 0.030903] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 19:46:55.703422 [ 0.030921] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:46:55.715418 [ 0.030940] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 19:46:55.727398 [ 0.030958] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 19:46:55.739421 [ 0.030976] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 19:46:55.751425 [ 0.030995] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 19:46:55.763412 [ 0.031013] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:46:55.763439 [ 0.031031] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:46:55.775420 [ 0.031049] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:46:55.787420 [ 0.031067] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 19:46:55.799431 [ 0.031076] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 19:46:55.811470 [ 0.031079] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 19:46:55.811494 [ 0.031080] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 19:46:55.823443 [ 0.031081] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 19:46:55.835410 [ 0.031082] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 19:46:55.835434 [ 0.031083] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 19:46:55.847417 [ 0.031084] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 19:46:55.859412 [ 0.031085] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 19:46:55.859436 [ 0.031086] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 19:46:55.871416 [ 0.031087] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 19:46:55.883411 [ 0.031089] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 19:46:55.883435 [ 0.031090] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 19:46:55.895422 [ 0.031091] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 19:46:55.907411 [ 0.031092] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 19:46:55.907436 [ 0.031093] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 19:46:55.919417 [ 0.031094] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 19:46:55.931411 [ 0.031095] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 19:46:55.931435 [ 0.031096] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 19:46:55.943418 [ 0.031097] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 19:46:55.955420 [ 0.031098] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 19:46:55.955444 [ 0.031099] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 19:46:55.967421 [ 0.031100] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 19:46:55.979405 [ 0.031102] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 19:46:55.979416 [ 0.031103] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 19:46:55.991404 [ 0.031243] APIC: Switched APIC routing to: Xen PV Sep 11 19:46:56.003396 [ 0.035863] Zone ranges: Sep 11 19:46:56.003411 [ 0.035865] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 19:46:56.003422 [ 0.035868] DMA32 [mem 0x0000000001000000-0x000000006f7d5fff] Sep 11 19:46:56.015422 [ 0.035871] Normal empty Sep 11 19:46:56.015440 [ 0.035872] Movable zone start for each node Sep 11 19:46:56.027418 [ 0.035873] Early memory node ranges Sep 11 19:46:56.027437 [ 0.035874] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 19:46:56.039419 [ 0.035876] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 11 19:46:56.039449 [ 0.035879] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 11 19:46:56.051422 [ 0.035886] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 19:46:56.067436 [ 0.035935] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 19:46:56.067460 [ 0.037979] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 11 19:46:56.067475 [ 0.037984] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 19:46:56.083421 [ 0.178655] Remapped 102 page(s) Sep 11 19:46:56.083439 [ 0.179965] ACPI: PM-Timer IO Port: 0x408 Sep 11 19:46:56.095399 [ 0.180193] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 19:46:56.107521 [ 0.180197] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 19:46:56.107544 [ 0.180200] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 19:46:56.119539 [ 0.180202] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 19:46:56.119561 [ 0.180204] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 19:46:56.131581 [ 0.180206] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 19:46:56.143568 [ 0.180209] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 19:46:56.143591 [ 0.180211] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 19:46:56.155569 [ 0.180213] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 19:46:56.155592 [ 0.180215] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 19:46:56.167571 [ 0.180217] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 19:46:56.167593 [ 0.180219] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 19:46:56.179575 [ 0.180221] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 19:46:56.191558 [ 0.180223] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 19:46:56.191581 [ 0.180225] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 19:46:56.203553 [ 0.180227] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 19:46:56.203575 [ 0.180229] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 19:46:56.215554 [ 0.180231] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 19:46:56.215576 [ 0.180233] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 19:46:56.227560 [ 0.180234] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 19:46:56.239548 [ 0.180237] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 19:46:56.239572 [ 0.180239] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 19:46:56.251557 [ 0.180241] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 19:46:56.251580 [ 0.180243] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 19:46:56.263553 [ 0.180245] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 19:46:56.263575 [ 0.180247] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 19:46:56.275558 [ 0.180249] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 19:46:56.275580 [ 0.180251] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 19:46:56.287558 [ 0.180253] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 19:46:56.299554 [ 0.180255] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 19:46:56.299577 [ 0.180257] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 19:46:56.311559 [ 0.180259] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 19:46:56.311582 [ 0.180261] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 19:46:56.323524 [ 0.180264] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 19:46:56.323545 [ 0.180265] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 19:46:56.335495 [ 0.180268] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 19:46:56.347486 [ 0.180269] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 19:46:56.347509 [ 0.180272] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 19:46:56.359496 [ 0.180273] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 19:46:56.359519 [ 0.180275] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 19:46:56.371491 [ 0.180277] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 19:46:56.371513 [ 0.180279] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 19:46:56.383492 [ 0.180281] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 19:46:56.395486 [ 0.180283] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 19:46:56.395508 [ 0.180285] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 19:46:56.407488 [ 0.180287] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 19:46:56.407510 [ 0.180289] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 19:46:56.419490 [ 0.180291] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 19:46:56.419512 [ 0.180293] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 19:46:56.431493 [ 0.180295] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 19:46:56.443486 [ 0.180297] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 19:46:56.443509 [ 0.180299] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 19:46:56.455492 [ 0.180301] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 19:46:56.455515 [ 0.180303] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 19:46:56.467490 [ 0.180305] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 19:46:56.467512 [ 0.180307] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 19:46:56.479492 [ 0.180364] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 19:46:56.491486 [ 0.180380] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 19:46:56.491509 [ 0.180395] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 19:46:56.503494 [ 0.180433] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 19:46:56.515489 [ 0.180437] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 19:46:56.515512 [ 0.180517] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 19:46:56.527492 [ 0.180523] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 19:46:56.527513 [ 0.180538] CPU topo: Max. logical packages: 2 Sep 11 19:46:56.539538 [ 0.180539] CPU topo: Max. logical dies: 2 Sep 11 19:46:56.539558 [ 0.180540] CPU topo: Max. dies per package: 1 Sep 11 19:46:56.551554 [ 0.180548] CPU topo: Max. threads per core: 2 Sep 11 19:46:56.551574 [ 0.180549] CPU topo: Num. cores per package: 14 Sep 11 19:46:56.563531 [ 0.180551] CPU topo: Num. threads per package: 28 Sep 11 19:46:56.563552 [ 0.180552] CPU topo: Allowing 56 present CPUs plus 0 hotplug CPUs Sep 11 19:46:56.575490 [ 0.180577] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 19:46:56.575515 [ 0.180580] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 11 19:46:56.587511 [ 0.180582] PM: hibernation: Registered nosave memory: [mem 0x20066000-0x6ef75fff] Sep 11 19:46:56.599494 [ 0.180584] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 19:46:56.611491 [ 0.180585] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 19:46:56.611518 [ 0.180588] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 11 19:46:56.623493 [ 0.180601] Booting kernel on Xen Sep 11 19:46:56.623512 [ 0.180602] Xen version: 4.20-unstable (preserve-AD) Sep 11 19:46:56.635488 [ 0.180607] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 19:46:56.647488 [ 0.188678] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 11 19:46:56.647514 [ 0.192744] percpu: Embedded 57 pages/cpu s194200 r8192 d31080 u262144 Sep 11 19:46:56.659495 [ 0.193141] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 19:46:56.671499 [ 0.193144] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 19:46:56.671526 [ 0.193198] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 11 19:46:56.683500 [ 0.193213] random: crng init done Sep 11 19:46:56.695488 [ 0.193215] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 19:46:56.695512 [ 0.193217] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 19:46:56.707495 [ 0.193218] printk: log_buf_len min size: 262144 bytes Sep 11 19:46:56.707516 [ 0.193873] printk: log_buf_len: 524288 bytes Sep 11 19:46:56.719492 [ 0.193874] printk: early log buf free: 248784(94%) Sep 11 19:46:56.719512 [ 0.193982] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 19:46:56.731498 [ 0.194039] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 19:46:56.743494 [ 0.203697] Built 1 zonelists, mobility grouping on. Total pages: 131071 Sep 11 19:46:56.743516 [ 0.203706] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 19:46:56.755494 [ 0.203710] software IO TLB: area num 64. Sep 11 19:46:56.755514 [ 0.282154] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 11 19:46:56.767495 [ 0.285751] Dynamic Preempt: voluntary Sep 11 19:46:56.767514 [ 0.287355] rcu: Preemptible hierarchical RCU implementation. Sep 11 19:46:56.779495 [ 0.287356] rcu: RCU event tracing is enabled. Sep 11 19:46:56.779515 [ 0.287357] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 11 19:46:56.791495 [ 0.287361] Trampoline variant of Tasks RCU enabled. Sep 11 19:46:56.803486 [ 0.287362] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 19:46:56.803513 [ 0.287364] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 19:46:56.815494 [ 0.287625] RCU Tasks: Setting shift to 6 and lim to 1 rcu_task_cb_adjust=1. Sep 11 19:46:56.827486 [ 0.301024] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 11 19:46:56.827509 [ 0.301340] xen:events: Using FIFO-based ABI Sep 11 19:46:56.839485 [ 0.301526] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 19:46:56.839509 [ 0.308560] Console: colour VGA+ 80x25 Sep 11 19:46:56.851487 [ 0.308567] printk: legacy console [tty0] enabled Sep 11 19:46:56.851508 [ 0.337724] printk: legacy console [hvc0] enabled Sep 11 19:46:56.851522 [ 0.339942] ACPI: Core revision 20240322 Sep 11 19:46:56.863492 [ 0.380396] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 11 19:46:56.875493 [ 0.380616] installing Xen timer for CPU 0 Sep 11 19:46:56.875513 [ 0.380828] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 11 19:46:56.887500 [ 0.381031] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995191) Sep 11 19:46:56.899453 [ 0.381436] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 19:46:56.911413 [ 0.381575] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 19:46:56.911435 [ 0.381727] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 19:46:56.923423 [ 0.382042] Spectre V2 : Mitigation: Retpolines Sep 11 19:46:56.935416 [ 0.382177] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 19:46:56.935443 [ 0.382355] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 19:46:56.947418 [ 0.382498] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 19:46:56.959412 [ 0.382643] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 19:46:56.959439 [ 0.382827] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 19:46:56.971438 [ 0.382968] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 19:46:56.983417 [ 0.383041] MDS: Mitigation: Clear CPU buffers Sep 11 19:46:56.983437 [ 0.383175] TAA: Mitigation: Clear CPU buffers Sep 11 19:46:56.995412 [ 0.383308] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 19:46:56.995438 [ 0.383507] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 19:46:57.007423 [ 0.383685] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 19:46:57.019413 [ 0.383825] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 19:46:57.019436 [ 0.383967] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 19:46:57.031415 [ 0.384033] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 19:46:57.043419 [ 0.412619] Freeing SMP alternatives memory: 40K Sep 11 19:46:57.043439 [ 0.412813] pid_max: default: 57344 minimum: 448 Sep 11 19:46:57.055411 [ 0.413034] LSM: initializing lsm=capability,selinux Sep 11 19:46:57.055432 [ 0.413180] SELinux: Initializing. Sep 11 19:46:57.055444 [ 0.413374] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 19:46:57.067422 [ 0.413556] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 19:46:57.079418 [ 0.414931] cpu 0 spinlock event irq 73 Sep 11 19:46:57.079437 [ 0.415046] VPMU disabled by hypervisor. Sep 11 19:46:57.091415 [ 0.415913] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 11 19:46:57.091442 [ 0.416036] signal: max sigframe size: 1776 Sep 11 19:46:57.103415 [ 0.416269] rcu: Hierarchical SRCU implementation. Sep 11 19:46:57.103435 [ 0.416435] rcu: Max phase no-delay instances is 400. Sep 11 19:46:57.115415 [ 0.416719] Timer migration: 2 hierarchy levels; 8 children per group; 2 crossnode level Sep 11 19:46:57.127412 [ 0.418596] smp: Bringing up secondary CPUs ... Sep 11 19:46:57.127433 [ 0.419015] installing Xen timer for CPU 1 Sep 11 19:46:57.127445 [ 0.419508] installing Xen timer for CPU 2 Sep 11 19:46:57.139416 [ 0.420088] installing Xen timer for CPU 3 Sep 11 19:46:57.139435 [ 0.420634] installing Xen timer for CPU 4 Sep 11 19:46:57.151412 [ 0.421214] installing Xen timer for CPU 5 Sep 11 19:46:57.151432 [ 0.421765] installing Xen timer for CPU 6 Sep 11 19:46:57.151444 [ 0.422330] installing Xen timer for CPU 7 Sep 11 19:46:57.163415 [ 0.422921] installing Xen timer for CPU 8 Sep 11 19:46:57.163435 [ 0.423462] installing Xen timer for CPU 9 Sep 11 19:46:57.175409 [ 0.424009] installing Xen timer for CPU 10 Sep 11 19:46:57.175430 [ 0.424467] installing Xen timer for CPU 11 Sep 11 19:46:57.175442 [ 0.425027] installing Xen timer for CPU 12 Sep 11 19:46:57.187419 [ 0.425596] installing Xen timer for CPU 13 Sep 11 19:46:57.187438 [ 0.426201] installing Xen timer for CPU 14 Sep 11 19:46:57.199412 [ 0.426740] installing Xen timer for CPU 15 Sep 11 19:46:57.199432 [ 0.427306] installing Xen timer for CPU 16 Sep 11 19:46:57.199445 [ 0.427842] installing Xen timer for CPU 17 Sep 11 19:46:57.211414 [ 0.428405] installing Xen timer for CPU 18 Sep 11 19:46:57.211433 [ 0.428988] installing Xen timer for CPU 19 Sep 11 19:46:57.223414 [ 0.429458] installing Xen timer for CPU 20 Sep 11 19:46:57.223435 [ 0.430000] installing Xen timer for CPU 21 Sep 11 19:46:57.223447 [ 0.430465] installing Xen timer for CPU 22 Sep 11 19:46:57.235417 [ 0.431004] installing Xen timer for CPU 23 Sep 11 19:46:57.235436 [ 0.431486] installing Xen timer for CPU 24 Sep 11 19:46:57.247410 [ 0.432017] installing Xen timer for CPU 25 Sep 11 19:46:57.247430 [ 0.432470] installing Xen timer for CPU 26 Sep 11 19:46:57.247442 [ 0.433013] installing Xen timer for CPU 27 Sep 11 19:46:57.259462 [ 0.080497] [Firmware Bug]: CPU 1: APIC ID mismatch. Firmware: 0x0002 APIC: 0x0001 Sep 11 19:46:57.271408 [ 0.433212] cpu 1 spinlock event irq 213 Sep 11 19:46:57.271428 [ 0.434190] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 19:46:57.283421 [ 0.434398] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 19:46:57.307414 [ 0.435037] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 19:46:57.319425 [ 0.080497] [Firmware Bug]: CPU 2: APIC ID mismatch. Firmware: 0x0004 APIC: 0x0002 Sep 11 19:46:57.331419 [ 0.435293] cpu 2 spinlock event irq 214 Sep 11 19:46:57.331438 [ 0.080497] [Firmware Bug]: CPU 3: APIC ID mismatch. Firmware: 0x0006 APIC: 0x0003 Sep 11 19:46:57.343423 [ 0.436122] cpu 3 spinlock event irq 215 Sep 11 19:46:57.343441 [ 0.080497] [Firmware Bug]: CPU 4: APIC ID mismatch. Firmware: 0x0008 APIC: 0x0004 Sep 11 19:46:57.355422 [ 0.437140] cpu 4 spinlock event irq 216 Sep 11 19:46:57.367409 [ 0.080497] [Firmware Bug]: CPU 5: APIC ID mismatch. Firmware: 0x000a APIC: 0x0005 Sep 11 19:46:57.367436 [ 0.437458] cpu 5 spinlock event irq 217 Sep 11 19:46:57.379413 [ 0.080497] [Firmware Bug]: CPU 6: APIC ID mismatch. Firmware: 0x000c APIC: 0x0006 Sep 11 19:46:57.379438 [ 0.438137] cpu 6 spinlock event irq 218 Sep 11 19:46:57.391414 [ 0.080497] [Firmware Bug]: CPU 7: APIC ID mismatch. Firmware: 0x0010 APIC: 0x0007 Sep 11 19:46:57.403413 [ 0.439122] cpu 7 spinlock event irq 219 Sep 11 19:46:57.403433 [ 0.080497] [Firmware Bug]: CPU 8: APIC ID mismatch. Firmware: 0x0012 APIC: 0x0008 Sep 11 19:46:57.415414 [ 0.439442] cpu 8 spinlock event irq 220 Sep 11 19:46:57.415433 [ 0.080497] [Firmware Bug]: CPU 9: APIC ID mismatch. Firmware: 0x0014 APIC: 0x0009 Sep 11 19:46:57.427419 [ 0.440122] cpu 9 spinlock event irq 221 Sep 11 19:46:57.427438 [ 0.080497] [Firmware Bug]: CPU 10: APIC ID mismatch. Firmware: 0x0016 APIC: 0x000a Sep 11 19:46:57.439419 [ 0.441194] cpu 10 spinlock event irq 222 Sep 11 19:46:57.439438 [ 0.080497] [Firmware Bug]: CPU 11: APIC ID mismatch. Firmware: 0x0018 APIC: 0x000b Sep 11 19:46:57.451423 [ 0.442124] cpu 11 spinlock event irq 223 Sep 11 19:46:57.451442 [ 0.080497] [Firmware Bug]: CPU 12: APIC ID mismatch. Firmware: 0x001a APIC: 0x000c Sep 11 19:46:57.463421 [ 0.443201] cpu 12 spinlock event irq 224 Sep 11 19:46:57.475407 [ 0.080497] [Firmware Bug]: CPU 13: APIC ID mismatch. Firmware: 0x001c APIC: 0x000d Sep 11 19:46:57.475434 [ 0.443601] cpu 13 spinlock event irq 225 Sep 11 19:46:57.487412 [ 0.080497] [Firmware Bug]: CPU 14: APIC ID mismatch. CPUID: 0x000e APIC: 0x0010 Sep 11 19:46:57.487438 [ 0.080497] [Firmware Bug]: CPU 14: APIC ID mismatch. Firmware: 0x0020 APIC: 0x0010 Sep 11 19:46:57.499426 [ 0.444152] cpu 14 spinlock event irq 226 Sep 11 19:46:57.499444 [ 0.080497] [Firmware Bug]: CPU 15: APIC ID mismatch. CPUID: 0x000f APIC: 0x0011 Sep 11 19:46:57.511422 [ 0.080497] [Firmware Bug]: CPU 15: APIC ID mismatch. Firmware: 0x0022 APIC: 0x0011 Sep 11 19:46:57.523419 [ 0.445141] cpu 15 spinlock event irq 227 Sep 11 19:46:57.523438 [ 0.080497] [Firmware Bug]: CPU 16: APIC ID mismatch. CPUID: 0x0010 APIC: 0x0012 Sep 11 19:46:57.535418 [ 0.080497] [Firmware Bug]: CPU 16: APIC ID mismatch. Firmware: 0x0024 APIC: 0x0012 Sep 11 19:46:57.547418 [ 0.447138] cpu 16 spinlock event irq 228 Sep 11 19:46:57.547437 [ 0.080497] [Firmware Bug]: CPU 17: APIC ID mismatch. CPUID: 0x0011 APIC: 0x0013 Sep 11 19:46:57.559429 [ 0.080497] [Firmware Bug]: CPU 17: APIC ID mismatch. Firmware: 0x0026 APIC: 0x0013 Sep 11 19:46:57.571412 [ 0.448140] cpu 17 spinlock event irq 229 Sep 11 19:46:57.571439 [ 0.080497] [Firmware Bug]: CPU 18: APIC ID mismatch. CPUID: 0x0012 APIC: 0x0014 Sep 11 19:46:57.583414 [ 0.080497] [Firmware Bug]: CPU 18: APIC ID mismatch. Firmware: 0x0028 APIC: 0x0014 Sep 11 19:46:57.583439 [ 0.449154] cpu 18 spinlock event irq 230 Sep 11 19:46:57.595413 [ 0.080497] [Firmware Bug]: CPU 19: APIC ID mismatch. CPUID: 0x0013 APIC: 0x0015 Sep 11 19:46:57.607417 [ 0.080497] [Firmware Bug]: CPU 19: APIC ID mismatch. Firmware: 0x002a APIC: 0x0015 Sep 11 19:46:57.607442 [ 0.450138] cpu 19 spinlock event irq 231 Sep 11 19:46:57.619412 [ 0.080497] [Firmware Bug]: CPU 20: APIC ID mismatch. CPUID: 0x0014 APIC: 0x0016 Sep 11 19:46:57.619438 [ 0.080497] [Firmware Bug]: CPU 20: APIC ID mismatch. Firmware: 0x002c APIC: 0x0016 Sep 11 19:46:57.631422 [ 0.451138] cpu 20 spinlock event irq 232 Sep 11 19:46:57.643410 [ 0.080497] [Firmware Bug]: CPU 21: APIC ID mismatch. CPUID: 0x0015 APIC: 0x0017 Sep 11 19:46:57.643436 [ 0.080497] [Firmware Bug]: CPU 21: APIC ID mismatch. Firmware: 0x0030 APIC: 0x0017 Sep 11 19:46:57.655420 [ 0.452125] cpu 21 spinlock event irq 233 Sep 11 19:46:57.655438 [ 0.080497] [Firmware Bug]: CPU 22: APIC ID mismatch. CPUID: 0x0016 APIC: 0x0018 Sep 11 19:46:57.667421 [ 0.080497] [Firmware Bug]: CPU 22: APIC ID mismatch. Firmware: 0x0032 APIC: 0x0018 Sep 11 19:46:57.679417 [ 0.453138] cpu 22 spinlock event irq 234 Sep 11 19:46:57.679436 [ 0.080497] [Firmware Bug]: CPU 23: APIC ID mismatch. CPUID: 0x0017 APIC: 0x0019 Sep 11 19:46:57.691418 [ 0.080497] [Firmware Bug]: CPU 23: APIC ID mismatch. Firmware: 0x0034 APIC: 0x0019 Sep 11 19:46:57.703418 [ 0.454050] cpu 23 spinlock event irq 235 Sep 11 19:46:57.703437 [ 0.080497] [Firmware Bug]: CPU 24: APIC ID mismatch. CPUID: 0x0018 APIC: 0x001a Sep 11 19:46:57.715416 [ 0.080497] [Firmware Bug]: CPU 24: APIC ID mismatch. Firmware: 0x0036 APIC: 0x001a Sep 11 19:46:57.727413 [ 0.454141] cpu 24 spinlock event irq 236 Sep 11 19:46:57.727432 [ 0.080497] [Firmware Bug]: CPU 25: APIC ID mismatch. CPUID: 0x0019 APIC: 0x001b Sep 11 19:46:57.739392 [ 0.080497] [Firmware Bug]: CPU 25: APIC ID mismatch. Firmware: 0x0038 APIC: 0x001b Sep 11 19:46:57.739417 [ 0.455138] cpu 25 spinlock event irq 237 Sep 11 19:46:57.751414 [ 0.080497] [Firmware Bug]: CPU 26: APIC ID mismatch. CPUID: 0x001a APIC: 0x001c Sep 11 19:46:57.763413 [ 0.080497] [Firmware Bug]: CPU 26: APIC ID mismatch. Firmware: 0x003a APIC: 0x001c Sep 11 19:46:57.763439 [ 0.456143] cpu 26 spinlock event irq 238 Sep 11 19:46:57.775412 [ 0.080497] [Firmware Bug]: CPU 27: APIC ID mismatch. CPUID: 0x001b APIC: 0x001d Sep 11 19:46:57.775438 [ 0.080497] [Firmware Bug]: CPU 27: APIC ID mismatch. Firmware: 0x003c APIC: 0x001d Sep 11 19:46:57.787424 [ 0.457142] cpu 27 spinlock event irq 239 Sep 11 19:46:57.799412 [ 0.458407] installing Xen timer for CPU 28 Sep 11 19:46:57.799432 [ 0.459170] installing Xen timer for CPU 29 Sep 11 19:46:57.799445 [ 0.459766] installing Xen timer for CPU 30 Sep 11 19:46:57.811418 [ 0.460350] installing Xen timer for CPU 31 Sep 11 19:46:57.811438 [ 0.460923] installing Xen timer for CPU 32 Sep 11 19:46:57.823410 [ 0.461473] installing Xen timer for CPU 33 Sep 11 19:46:57.823430 [ 0.462017] installing Xen timer for CPU 34 Sep 11 19:46:57.823442 [ 0.462476] installing Xen timer for CPU 35 Sep 11 19:46:57.835417 [ 0.463039] installing Xen timer for CPU 36 Sep 11 19:46:57.835437 [ 0.463599] installing Xen timer for CPU 37 Sep 11 19:46:57.847415 [ 0.464164] installing Xen timer for CPU 38 Sep 11 19:46:57.847435 [ 0.464721] installing Xen timer for CPU 39 Sep 11 19:46:57.847447 [ 0.465288] installing Xen timer for CPU 40 Sep 11 19:46:57.859416 [ 0.465869] installing Xen timer for CPU 41 Sep 11 19:46:57.859435 [ 0.466538] installing Xen timer for CPU 42 Sep 11 19:46:57.871410 [ 0.467139] installing Xen timer for CPU 43 Sep 11 19:46:57.871438 [ 0.467707] installing Xen timer for CPU 44 Sep 11 19:46:57.871451 [ 0.468274] installing Xen timer for CPU 45 Sep 11 19:46:57.883418 [ 0.468845] installing Xen timer for CPU 46 Sep 11 19:46:57.883437 [ 0.469409] installing Xen timer for CPU 47 Sep 11 19:46:57.895410 [ 0.469973] installing Xen timer for CPU 48 Sep 11 19:46:57.895430 [ 0.470485] installing Xen timer for CPU 49 Sep 11 19:46:57.907411 [ 0.471043] installing Xen timer for CPU 50 Sep 11 19:46:57.907432 [ 0.471633] installing Xen timer for CPU 51 Sep 11 19:46:57.907444 [ 0.472206] installing Xen timer for CPU 52 Sep 11 19:46:57.919412 [ 0.472863] installing Xen timer for CPU 53 Sep 11 19:46:57.919431 [ 0.473602] installing Xen timer for CPU 54 Sep 11 19:46:57.931419 [ 0.474310] installing Xen timer for CPU 55 Sep 11 19:46:57.931440 [ 0.080497] [Firmware Bug]: CPU 28: APIC ID mismatch. CPUID: 0x001c APIC: 0x0020 Sep 11 19:46:57.943416 [ 0.080497] [Firmware Bug]: CPU 28: APIC ID mismatch. Firmware: 0x0001 APIC: 0x0020 Sep 11 19:46:57.943442 [ 0.475046] cpu 28 spinlock event irq 380 Sep 11 19:46:57.955416 [ 0.080497] [Firmware Bug]: CPU 29: APIC ID mismatch. CPUID: 0x001d APIC: 0x0021 Sep 11 19:46:57.967411 [ 0.080497] [Firmware Bug]: CPU 29: APIC ID mismatch. Firmware: 0x0003 APIC: 0x0021 Sep 11 19:46:57.967437 [ 0.475164] cpu 29 spinlock event irq 381 Sep 11 19:46:57.979412 [ 0.080497] [Firmware Bug]: CPU 30: APIC ID mismatch. CPUID: 0x001e APIC: 0x0022 Sep 11 19:46:57.979437 [ 0.080497] [Firmware Bug]: CPU 30: APIC ID mismatch. Firmware: 0x0005 APIC: 0x0022 Sep 11 19:46:57.991423 [ 0.476228] cpu 30 spinlock event irq 382 Sep 11 19:46:58.003409 [ 0.080497] [Firmware Bug]: CPU 31: APIC ID mismatch. CPUID: 0x001f APIC: 0x0023 Sep 11 19:46:58.003435 [ 0.080497] [Firmware Bug]: CPU 31: APIC ID mismatch. Firmware: 0x0007 APIC: 0x0023 Sep 11 19:46:58.015424 [ 0.477152] cpu 31 spinlock event irq 383 Sep 11 19:46:58.015443 [ 0.080497] [Firmware Bug]: CPU 32: APIC ID mismatch. CPUID: 0x0020 APIC: 0x0024 Sep 11 19:46:58.027420 [ 0.080497] [Firmware Bug]: CPU 32: APIC ID mismatch. Firmware: 0x0009 APIC: 0x0024 Sep 11 19:46:58.039419 [ 0.478174] cpu 32 spinlock event irq 384 Sep 11 19:46:58.039438 [ 0.080497] [Firmware Bug]: CPU 33: APIC ID mismatch. CPUID: 0x0021 APIC: 0x0025 Sep 11 19:46:58.051419 [ 0.080497] [Firmware Bug]: CPU 33: APIC ID mismatch. Firmware: 0x000b APIC: 0x0025 Sep 11 19:46:58.063415 [ 0.479155] cpu 33 spinlock event irq 385 Sep 11 19:46:58.063434 [ 0.080497] [Firmware Bug]: CPU 34: APIC ID mismatch. CPUID: 0x0022 APIC: 0x0026 Sep 11 19:46:58.075418 [ 0.080497] [Firmware Bug]: CPU 34: APIC ID mismatch. Firmware: 0x000d APIC: 0x0026 Sep 11 19:46:58.075443 [ 0.480183] cpu 34 spinlock event irq 386 Sep 11 19:46:58.087415 [ 0.080497] [Firmware Bug]: CPU 35: APIC ID mismatch. CPUID: 0x0023 APIC: 0x0027 Sep 11 19:46:58.099417 [ 0.080497] [Firmware Bug]: CPU 35: APIC ID mismatch. Firmware: 0x0011 APIC: 0x0027 Sep 11 19:46:58.099442 [ 0.481153] cpu 35 spinlock event irq 387 Sep 11 19:46:58.111415 [ 0.080497] [Firmware Bug]: CPU 36: APIC ID mismatch. CPUID: 0x0024 APIC: 0x0028 Sep 11 19:46:58.111440 [ 0.080497] [Firmware Bug]: CPU 36: APIC ID mismatch. Firmware: 0x0013 APIC: 0x0028 Sep 11 19:46:58.123422 [ 0.482187] cpu 36 spinlock event irq 388 Sep 11 19:46:58.135413 [ 0.080497] [Firmware Bug]: CPU 37: APIC ID mismatch. CPUID: 0x0025 APIC: 0x0029 Sep 11 19:46:58.135439 [ 0.080497] [Firmware Bug]: CPU 37: APIC ID mismatch. Firmware: 0x0015 APIC: 0x0029 Sep 11 19:46:58.147419 [ 0.483151] cpu 37 spinlock event irq 389 Sep 11 19:46:58.147438 [ 0.080497] [Firmware Bug]: CPU 38: APIC ID mismatch. CPUID: 0x0026 APIC: 0x002a Sep 11 19:46:58.159423 [ 0.080497] [Firmware Bug]: CPU 38: APIC ID mismatch. Firmware: 0x0017 APIC: 0x002a Sep 11 19:46:58.171420 [ 0.484243] cpu 38 spinlock event irq 390 Sep 11 19:46:58.171446 [ 0.080497] [Firmware Bug]: CPU 39: APIC ID mismatch. CPUID: 0x0027 APIC: 0x002b Sep 11 19:46:58.183419 [ 0.080497] [Firmware Bug]: CPU 39: APIC ID mismatch. Firmware: 0x0019 APIC: 0x002b Sep 11 19:46:58.195420 [ 0.485157] cpu 39 spinlock event irq 391 Sep 11 19:46:58.195439 [ 0.080497] [Firmware Bug]: CPU 40: APIC ID mismatch. CPUID: 0x0028 APIC: 0x002c Sep 11 19:46:58.207416 [ 0.080497] [Firmware Bug]: CPU 40: APIC ID mismatch. Firmware: 0x001b APIC: 0x002c Sep 11 19:46:58.219415 [ 0.486186] cpu 40 spinlock event irq 392 Sep 11 19:46:58.219435 [ 0.080497] [Firmware Bug]: CPU 41: APIC ID mismatch. CPUID: 0x0029 APIC: 0x002d Sep 11 19:46:58.231415 [ 0.080497] [Firmware Bug]: CPU 41: APIC ID mismatch. Firmware: 0x001d APIC: 0x002d Sep 11 19:46:58.231441 [ 0.487153] cpu 41 spinlock event irq 393 Sep 11 19:46:58.243414 [ 0.080497] [Firmware Bug]: CPU 42: APIC ID mismatch. CPUID: 0x002a APIC: 0x0030 Sep 11 19:46:58.255412 [ 0.080497] [Firmware Bug]: CPU 42: APIC ID mismatch. Firmware: 0x0021 APIC: 0x0030 Sep 11 19:46:58.255438 [ 0.488184] cpu 42 spinlock event irq 394 Sep 11 19:46:58.267418 [ 0.080497] [Firmware Bug]: CPU 43: APIC ID mismatch. CPUID: 0x002b APIC: 0x0031 Sep 11 19:46:58.267444 [ 0.080497] [Firmware Bug]: CPU 43: APIC ID mismatch. Firmware: 0x0023 APIC: 0x0031 Sep 11 19:46:58.279425 [ 0.489154] cpu 43 spinlock event irq 395 Sep 11 19:46:58.291409 [ 0.080497] [Firmware Bug]: CPU 44: APIC ID mismatch. CPUID: 0x002c APIC: 0x0032 Sep 11 19:46:58.291435 [ 0.080497] [Firmware Bug]: CPU 44: APIC ID mismatch. Firmware: 0x0025 APIC: 0x0032 Sep 11 19:46:58.303422 [ 0.490258] cpu 44 spinlock event irq 396 Sep 11 19:46:58.303441 [ 0.080497] [Firmware Bug]: CPU 45: APIC ID mismatch. CPUID: 0x002d APIC: 0x0033 Sep 11 19:46:58.315424 [ 0.080497] [Firmware Bug]: CPU 45: APIC ID mismatch. Firmware: 0x0027 APIC: 0x0033 Sep 11 19:46:58.327417 [ 0.491154] cpu 45 spinlock event irq 397 Sep 11 19:46:58.327436 [ 0.080497] [Firmware Bug]: CPU 46: APIC ID mismatch. CPUID: 0x002e APIC: 0x0034 Sep 11 19:46:58.339420 [ 0.080497] [Firmware Bug]: CPU 46: APIC ID mismatch. Firmware: 0x0029 APIC: 0x0034 Sep 11 19:46:58.351415 [ 0.493187] cpu 46 spinlock event irq 398 Sep 11 19:46:58.351434 [ 0.080497] [Firmware Bug]: CPU 47: APIC ID mismatch. CPUID: 0x002f APIC: 0x0035 Sep 11 19:46:58.363418 [ 0.080497] [Firmware Bug]: CPU 47: APIC ID mismatch. Firmware: 0x002b APIC: 0x0035 Sep 11 19:46:58.375415 [ 0.494166] cpu 47 spinlock event irq 399 Sep 11 19:46:58.375434 [ 0.080497] [Firmware Bug]: CPU 48: APIC ID mismatch. CPUID: 0x0030 APIC: 0x0036 Sep 11 19:46:58.387420 [ 0.080497] [Firmware Bug]: CPU 48: APIC ID mismatch. Firmware: 0x002d APIC: 0x0036 Sep 11 19:46:58.399407 [ 0.495181] cpu 48 spinlock event irq 400 Sep 11 19:46:58.399427 [ 0.080497] [Firmware Bug]: CPU 49: APIC ID mismatch. CPUID: 0x0031 APIC: 0x0037 Sep 11 19:46:58.411416 [ 0.080497] [Firmware Bug]: CPU 49: APIC ID mismatch. Firmware: 0x0031 APIC: 0x0037 Sep 11 19:46:58.411441 [ 0.496260] cpu 49 spinlock event irq 401 Sep 11 19:46:58.423417 [ 0.080497] [Firmware Bug]: CPU 50: APIC ID mismatch. CPUID: 0x0032 APIC: 0x0038 Sep 11 19:46:58.423442 [ 0.080497] [Firmware Bug]: CPU 50: APIC ID mismatch. Firmware: 0x0033 APIC: 0x0038 Sep 11 19:46:58.435426 [ 0.497189] cpu 50 spinlock event irq 402 Sep 11 19:46:58.447386 [ 0.080497] [Firmware Bug]: CPU 51: APIC ID mismatch. CPUID: 0x0033 APIC: 0x0039 Sep 11 19:46:58.447411 [ 0.080497] [Firmware Bug]: CPU 51: APIC ID mismatch. Firmware: 0x0035 APIC: 0x0039 Sep 11 19:46:58.459419 [ 0.498187] cpu 51 spinlock event irq 403 Sep 11 19:46:58.459438 [ 0.080497] [Firmware Bug]: CPU 52: APIC ID mismatch. CPUID: 0x0034 APIC: 0x003a Sep 11 19:46:58.471468 [ 0.080497] [Firmware Bug]: CPU 52: APIC ID mismatch. Firmware: 0x0037 APIC: 0x003a Sep 11 19:46:58.483444 [ 0.499187] cpu 52 spinlock event irq 404 Sep 11 19:46:58.483471 [ 0.080497] [Firmware Bug]: CPU 53: APIC ID mismatch. CPUID: 0x0035 APIC: 0x003b Sep 11 19:46:58.495421 [ 0.080497] [Firmware Bug]: CPU 53: APIC ID mismatch. Firmware: 0x0039 APIC: 0x003b Sep 11 19:46:58.507418 [ 0.500156] cpu 53 spinlock event irq 405 Sep 11 19:46:58.507437 [ 0.080497] [Firmware Bug]: CPU 54: APIC ID mismatch. CPUID: 0x0036 APIC: 0x003c Sep 11 19:46:58.519416 [ 0.080497] [Firmware Bug]: CPU 54: APIC ID mismatch. Firmware: 0x003b APIC: 0x003c Sep 11 19:46:58.531415 [ 0.501184] cpu 54 spinlock event irq 406 Sep 11 19:46:58.531434 [ 0.080497] [Firmware Bug]: CPU 55: APIC ID mismatch. CPUID: 0x0037 APIC: 0x003d Sep 11 19:46:58.543417 [ 0.502157] cpu 55 spinlock event irq 407 Sep 11 19:46:58.543436 [ 0.503354] smp: Brought up 1 node, 56 CPUs Sep 11 19:46:58.555409 [ 0.504328] Memory: 348700K/524284K available (16384K kernel code, 2762K rwdata, 6196K rodata, 2688K init, 1808K bss, 152404K reserved, 0K cma-reserved) Sep 11 19:46:58.567416 [ 0.505056] devtmpfs: initialized Sep 11 19:46:58.567435 [ 0.505253] x86/mm: Memory block size: 128MB Sep 11 19:46:58.579417 [ 0.508086] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 19:46:58.579444 [ 0.508388] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 11 19:46:58.591426 [ 0.508585] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 11 19:46:58.603420 [ 0.509294] PM: RTC time: 19:46:55, date: 2024-09-11 Sep 11 19:46:58.615413 [ 0.509878] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 19:46:58.615436 [ 0.510068] xen:grant_table: Grant tables using version 1 layout Sep 11 19:46:58.627415 [ 0.510249] Grant table initialized Sep 11 19:46:58.627433 [ 0.511805] audit: initializing netlink subsys (disabled) Sep 11 19:46:58.639412 [ 0.512069] audit: type=2000 audit(1726084016.234:1): state=initialized audit_enabled=0 res=1 Sep 11 19:46:58.639439 [ 0.512207] thermal_sys: Registered thermal governor 'step_wise' Sep 11 19:46:58.651419 [ 0.512207] thermal_sys: Registered thermal governor 'user_space' Sep 11 19:46:58.663415 [ 0.512303] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 19:46:58.663440 [ 0.513804] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff] Sep 11 19:46:58.675423 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 11 19:46:58.687413 [ 0.666158] PCI: Using configuration type 1 for base access Sep 11 19:46:58.687435 [ 0.666445] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 19:46:58.699429 [ 0.667148] ACPI: Added _OSI(Module Device) Sep 11 19:46:58.699448 [ 0.667275] ACPI: Added _OSI(Processor Device) Sep 11 19:46:58.711417 [ 0.667409] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 19:46:58.711438 [ 0.667544] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 19:46:58.723416 [ 0.734060] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 19:46:58.723439 [ 0.738613] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 19:46:58.735420 [ 0.743245] ACPI: Dynamic OEM Table Load: Sep 11 19:46:58.735440 [ 0.759436] ACPI: Interpreter enabled Sep 11 19:46:58.747416 [ 0.759609] ACPI: PM: (supports S0 S5) Sep 11 19:46:58.747435 [ 0.759740] ACPI: Using IOAPIC for interrupt routing Sep 11 19:46:58.759413 [ 0.759933] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 19:46:58.771411 [ 0.760033] PCI: Using E820 reservations for host bridge windows Sep 11 19:46:58.771433 [ 0.760978] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 19:46:58.783412 [ 0.811442] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 19:46:58.783435 [ 0.811606] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 19:46:58.795433 [ 0.811931] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 11 19:46:58.807415 [ 0.812268] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 11 19:46:58.807438 [ 0.812414] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 19:46:58.819422 [ 0.812634] PCI host bridge to bus 0000:ff Sep 11 19:46:58.819441 [ 0.812770] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 19:46:58.831416 [ 0.812983] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.843414 (XEN) PCI add device 0000:ff:08.0 Sep 11 19:46:58.843432 [ 0.813444] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 conventional PCI endpoint Sep 11 19:46:58.855420 (XEN) PCI add device 0000:ff:08.2 Sep 11 19:46:58.855437 [ 0.814027] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 11 19:46:58.867419 (XEN) PCI add device 0000:ff:08.3 Sep 11 19:46:58.867437 [ 0.814719] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.879420 (XEN) PCI add device 0000:ff:09.0 Sep 11 19:46:58.879438 [ 0.815267] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 conventional PCI endpoint Sep 11 19:46:58.891424 (XEN) PCI add device 0000:ff:09.2 Sep 11 19:46:58.903412 [ 0.815829] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint Sep 11 19:46:58.903440 (XEN) PCI add device 0000:ff:09.3 Sep 11 19:46:58.915418 [ 0.816522] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.927412 (XEN) PCI add device 0000:ff:0b.0 Sep 11 19:46:58.927430 [ 0.817064] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint Sep 11 19:46:58.939414 (XEN) PCI add device 0000:ff:0b.1 Sep 11 19:46:58.939432 [ 0.817605] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint Sep 11 19:46:58.951415 (XEN) PCI add device 0000:ff:0b.2 Sep 11 19:46:58.951433 [ 0.818144] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.963422 (XEN) PCI add device 0000:ff:0b.3 Sep 11 19:46:58.963440 [ 0.818705] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.975419 (XEN) PCI add device 0000:ff:0c.0 Sep 11 19:46:58.975437 [ 0.819245] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.987420 (XEN) PCI add device 0000:ff:0c.1 Sep 11 19:46:58.987437 [ 0.819781] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:58.999423 (XEN) PCI add device 0000:ff:0c.2 Sep 11 19:46:58.999440 [ 0.820320] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:59.011425 (XEN) PCI add device 0000:ff:0c.3 Sep 11 19:46:59.011443 [ 0.820858] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:59.023425 (XEN) PCI add device 0000:ff:0c.4 Sep 11 19:46:59.035411 [ 0.821390] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:59.035438 (XEN) PCI add device 0000:ff:0c.5 Sep 11 19:46:59.047415 [ 0.821925] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:59.047442 (XEN) PCI add device 0000:ff:0c.6 Sep 11 19:46:59.059414 [ 0.822389] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint Sep 11 19:46:59.071411 (XEN) PCI add device 0000:ff:0c.7 Sep 11 19:46:59.071430 [ 0.8229[ 3.053320] megasas: 07.727.03.00-rc1 Sep 11 19:46:59.071443 [ 3.054894] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 19:46:59.083429 [ 3.055043] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 19:46:59.083451 [ 3.055184] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 19:46:59.095422 [ 3.055334] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 19:46:59.107423 [ 3.055349] Already setup the GSI :26 Sep 11 19:46:59.107443 [ 3.057303] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 19:46:59.119436 [ 3.057855] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 19:46:59.119460 [ 3.062393] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 19:46:59.131421 [ 3.062604] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 19:46:59.143446 [ 3.062751] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 19:46:59.143468 [ 3.062894] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 19:46:59.155434 [ 3.069005] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 19:46:59.167417 [ 3.069192] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 19:46:59.179411 [ 3.069337] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 19:46:59.179440 [ 3.094278] igb 0000:01:00.0: added PHC on eth0 Sep 11 19:46:59.191437 [ 3.094447] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 19:46:59.203413 [ 3.094609] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 19:46:59.203438 [ 3.094833] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 19:46:59.215415 [ 3.094971] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 19:46:59.227411 [ 3.097325] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 19:46:59.227436 [ 3.132814] igb 0000:01:00.1: added PHC on eth1 Sep 11 19:46:59.239414 [ 3.132981] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 19:46:59.239438 [ 3.133126] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 19:46:59.251423 [ 3.133349] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 19:46:59.251444 [ 3.133487] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 19:46:59.263421 [ 3.136018] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 19:46:59.275444 [ 3.137334] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 19:46:59.275466 [ 3.291630] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 19:46:59.287479 [ 3.291835] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 19:46:59.299471 [ 3.291979] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 19:46:59.299497 [ 3.292127] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 19:46:59.311480 [ 3.292269] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 19:46:59.323470 [ 3.292411] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 19:46:59.323497 [ 3.292617] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 19:46:59.335477 [ 3.292763] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 19:46:59.347430 [ 3.321403] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 19:46:59.359438 [ 3.321631] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 19:46:59.359460 [ 3.376611] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 19:46:59.371418 [ 3.376816] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 19:46:59.383411 [ 3.376959] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 19:46:59.383434 [ 3.377100] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 19:46:59.395413 [ 3.377576] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 19:46:59.407412 [ 3.377795] scsi host10: Avago SAS based MegaRAID driver Sep 11 19:46:59.407434 [ 3.380975] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 19:46:59.419427 [ 3.387221] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 11 19:46:59.431410 [ 3.387644] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 19:46:59.431436 [ 3.388398] sd 10:0:8:0: [sda] Write Protect is off Sep 11 19:46:59.443412 [ 3.390020] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 19:46:59.455412 [ 3.393080] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 19:46:59.455435 [ 3.515221] sda: sda1 sda2 < sda5 > Sep 11 19:46:59.467396 [ 3.515827] sd 10:0:8:0: [sda] Attached SCSI disk Sep 11 19:46:59.467416 Begin: Loading essential drivers ... done. Sep 11 19:47:08.371529 Begin: Running /scripts/init-premount ... done. Sep 11 19:47:08.383494 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 19:47:08.395468 Begin: Running /scripts/local-premount ... done. Sep 11 19:47:08.419442 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 19:47:08.467466 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 19:47:08.479475 /dev/mapper/himrod0--vg-root: clean, 46784/1220608 files, 759355/4882432 blocks Sep 11 19:47:08.539467 done. Sep 11 19:47:08.539482 [ 13.840236] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 19:47:08.851489 [ 13.844249] EXT4-fs (dm-0): mounted filesystem 31607d84-cbc3-4667-915b-8657de1e9ece ro with ordered data mode. Quota mode: none. Sep 11 19:47:08.863475 done. Sep 11 19:47:08.863490 Begin: Running /scripts/local-bottom ... done. Sep 11 19:47:08.863503 Begin: Running /scripts/init-bottom ... done. Sep 11 19:47:08.899441 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 11 19:47:09.139460 INIT: version 3.06 booting Sep 11 19:47:09.139478 INIT: No inittab.d directory found Sep 11 19:47:09.175454 Using makefile-style concurrent boot in runlevel S. Sep 11 19:47:09.283439 Starting hotplug events dispatcher: systemd-udevd. Sep 11 19:47:09.919451 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 19:47:09.979462 Synthesizing the initial hotplug events (devices)...done. Sep 11 19:47:10.519455 Waiting for /dev to be fully populated...done. Sep 11 19:47:11.095444 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 19:47:11.719469 done. Sep 11 19:47:11.719484 [ 16.824973] EXT4-fs (dm-0): re-mounted 31607d84-cbc3-4667-915b-8657de1e9ece r/w. Quota mode: none. Sep 11 19:47:11.827496 Checking file systems.../dev/sda1: clean, 366/61056 files, 41596/243968 blocks Sep 11 19:47:12.571468 done. Sep 11 19:47:12.571483 Cleaning up temporary files... /tmp. Sep 11 19:47:12.643457 [ 17.760385] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 19:47:12.763494 [ 17.762438] EXT4-fs (sda1): mounted filesystem ee2fbae6-d5cf-481a-a204-90bd2de40170 r/w with ordered data mode. Quota mode: none. Sep 11 19:47:12.775494 [ 17.851282] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 11 19:47:12.859476 Mounting local filesystems...done. Sep 11 19:47:13.015468 Activating swapfile swap, if any...done. Sep 11 19:47:13.027442 Cleaning up temporary files.... Sep 11 19:47:13.039453 Starting Setting kernel variables: sysctl. Sep 11 19:47:13.087433 [ 19.373189] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 19:47:14.383489 [ 19.373364] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 11 19:47:14.383513 [ 19.373550] igb 0000:01:00.0 enx70db98700dae: entered allmulticast mode Sep 11 19:47:14.395489 [ 19.373751] igb 0000:01:00.0 enx70db98700dae: entered promiscuous mode Sep 11 19:47:14.395512 [ 19.400114] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 19:47:14.407511 [ 19.410415] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 19:47:14.419494 [ 19.410590] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 11 19:47:14.431445 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 11 19:47:14.827469 done. Sep 11 19:47:14.827484 Cleaning up temporary files.... Sep 11 19:47:14.863452 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 11 19:47:14.899474 Starting nftables: none Sep 11 19:47:14.911457 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 11 19:47:14.923521 flush ruleset Sep 11 19:47:14.923537 ^^^^^^^^^^^^^^ Sep 11 19:47:14.923545 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 11 19:47:14.935506 table inet filter { Sep 11 19:47:14.935522 ^^ Sep 11 19:47:14.935530 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 11 19:47:14.947502 chain input { Sep 11 19:47:14.947517 ^^^^^ Sep 11 19:47:14.947526 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 11 19:47:14.959504 chain forward { Sep 11 19:47:14.959521 ^^^^^^^ Sep 11 19:47:14.959530 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 11 19:47:14.971500 chain output { Sep 11 19:47:14.971516 ^^^^^^ Sep 11 19:47:14.971525 Sep 11 19:47:14.971532 is already running Sep 11 19:47:14.971542 . Sep 11 19:47:14.983492 INIT: Entering runlevel: 2 Sep 11 19:47:14.983510 Using makefile-style concurrent boot in runlevel 2. Sep 11 19:47:14.983524 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 11 19:47:15.323459 . Sep 11 19:47:16.331438 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 19:47:16.575452 failed. Sep 11 19:47:16.575467 Starting NTP server: ntpd2024-09-11T19:47:16 ntpd[1497]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 19:47:16.683499 2024-09-11T19:47:16 ntpd[1497]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 19:47:16.695491 . Sep 11 19:47:16.695505 Starting SMP IRQ Balancer: irqbalance. Sep 11 19:47:16.803457 Starting system message bus: dbus. Sep 11 19:47:16.839445 [ 21.979499] xen_acpi_processor: Uploading Xen processor PM info Sep 11 19:47:16.983470 Starting OpenBSD Secure Shell server: sshd. Sep 11 19:47:17.019460 Starting /usr/local/sbin/oxenstored... Sep 11 19:47:18.183489 Setting domain 0 name, domid and JSON config... Sep 11 19:47:18.183509 Done setting up Dom0 Sep 11 19:47:18.183520 Starting xenconsoled... Sep 11 19:47:18.183529 Starting QEMU as disk backend for dom0 Sep 11 19:47:18.195461 Sep 11 19:47:19.251459 Debian GNU/Linux 12 himrod0 hvc0 Sep 11 19:47:19.251478 Sep 11 19:47:19.251485 himrod0 login: [ 68.980434] loop0: detected capacity change from 0 to 1316864 Sep 11 19:48:03.987466 (XEN) HVM d1v0 save: CPU Sep 11 19:48:58.603488 (XEN) HVM d1v1 save: CPU Sep 11 19:48:58.603507 (XEN) HVM d1 save: PIC Sep 11 19:48:58.603518 (XEN) HVM d1 save: IOAPIC Sep 11 19:48:58.615489 (XEN) HVM d1v0 save: LAPIC Sep 11 19:48:58.615508 (XEN) HVM d1v1 save: LAPIC Sep 11 19:48:58.615520 (XEN) HVM d1v0 save: LAPIC_REGS Sep 11 19:48:58.615530 (XEN) HVM d1v1 save: LAPIC_REGS Sep 11 19:48:58.627486 (XEN) HVM d1 save: PCI_IRQ Sep 11 19:48:58.627505 (XEN) HVM d1 save: ISA_IRQ Sep 11 19:48:58.627517 (XEN) HVM d1 save: PCI_LINK Sep 11 19:48:58.627527 (XEN) HVM d1 save: PIT Sep 11 19:48:58.627537 (XEN) HVM d1 save: RTC Sep 11 19:48:58.639489 (XEN) HVM d1 save: HPET Sep 11 19:48:58.639507 (XEN) HVM d1 save: PMTIMER Sep 11 19:48:58.639518 (XEN) HVM d1v0 save: MTRR Sep 11 19:48:58.639527 (XEN) HVM d1v1 save: MTRR Sep 11 19:48:58.651486 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 11 19:48:58.651514 (XEN) HVM d1v0 save: CPU_XSAVE Sep 11 19:48:58.651526 (XEN) HVM d1v1 save: CPU_XSAVE Sep 11 19:48:58.651536 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 11 19:48:58.663488 (XEN) HVM d1v1 save: VIRIDIAN_VCPU Sep 11 19:48:58.663507 (XEN) HVM d1v0 save: VMCE_VCPU Sep 11 19:48:58.663518 (XEN) HVM d1v1 save: VMCE_VCPU Sep 11 19:48:58.663528 (XEN) HVM d1v0 save: TSC_ADJUST Sep 11 19:48:58.675490 (XEN) HVM d1v1 save: TSC_ADJUST Sep 11 19:48:58.675508 (XEN) HVM d1v0 save: CPU_MSR Sep 11 19:48:58.675518 (XEN) HVM d1v1 save: CPU_MSR Sep 11 19:48:58.675528 (XEN) HVM restore d1: CPU 0 Sep 11 19:48:58.687451 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 19:48:58.831370 [ 125.231705] xenbr0: port 2(vif1.0) entered blocking state Sep 11 19:49:00.235407 [ 125.231936] xenbr0: port 2(vif1.0) entered disabled state Sep 11 19:49:00.247416 [ 125.232189] vif vif-1-0 vif1.0: entered allmulticast mode Sep 11 19:49:00.247437 [ 125.232524] vif vif-1-0 vif1.0: entered promiscuous mode Sep 11 19:49:00.259380 [ 125.575667] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 11 19:49:00.583417 [ 125.575905] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 11 19:49:00.583439 [ 125.577407] vif1.0-emu: entered allmulticast mode Sep 11 19:49:00.595416 [ 125.577720] vif1.0-emu: entered promiscuous mode Sep 11 19:49:00.595436 [ 125.588619] xenbr0: port 3(vif1.0-emu) entered blocking state Sep 11 19:49:00.607423 [ 125.588822] xenbr0: port 3(vif1.0-emu) entered forwarding state Sep 11 19:49:00.607445 (d1) HVM Loader Sep 11 19:49:00.619372 (d1) Detected Xen v4.20-unstable Sep 11 19:49:00.631411 (d1) Xenbus rings @0xfeffc000, event channel 1 Sep 11 19:49:00.631431 (d1) System requested ROMBIOS Sep 11 19:49:00.631442 (d1) CPU speed is 1995 MHz Sep 11 19:49:00.643409 (d1) Relocating guest memory for lowmem MMIO space enabled Sep 11 19:49:00.643431 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 0 -> 5 Sep 11 19:49:00.655409 (d1) PCI-ISA link 0 routed to IRQ5 Sep 11 19:49:00.655428 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 0 -> 10 Sep 11 19:49:00.655443 (d1) PCI-ISA link 1 routed to IRQ10 Sep 11 19:49:00.667412 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 0 -> 11 Sep 11 19:49:00.667434 (d1) PCI-ISA link 2 routed to IRQ11 Sep 11 19:49:00.667446 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 0 -> 5 Sep 11 19:49:00.679419 (d1) PCI-ISA link 3 routed to IRQ5 Sep 11 19:49:00.679437 (d1) pci dev 01:2 INTD->IRQ5 Sep 11 19:49:00.691402 (d1) pci dev 01:3 INTA->IRQ10 Sep 11 19:49:00.691421 (d1) pci dev 03:0 INTA->IRQ5 Sep 11 19:49:00.691432 (d1) pci dev 04:0 INTA->IRQ5 Sep 11 19:49:00.691441 (d1) RAM in high memory; setting high_mem resource base to 148400000 Sep 11 19:49:00.739415 (d1) pci dev 02:0 bar 10 size 002000000: 0f0000008 Sep 11 19:49:00.739434 (d1) pci dev 03:0 bar 14 size 001000000: 0f2000008 Sep 11 19:49:00.751413 (d1) pci dev 02:0 bar 14 size 000001000: 0f3000000 Sep 11 19:49:00.751433 (d1) pci dev 03:0 bar 10 size 000000100: 00000c001 Sep 11 19:49:00.763408 (d1) pci dev 04:0 bar 10 size 000000100: 00000c101 Sep 11 19:49:00.763428 (d1) pci dev 04:0 bar 14 size 000000100: 0f3001000 Sep 11 19:49:00.763441 (d1) pci dev 01:2 bar 20 size 000000020: 00000c201 Sep 11 19:49:00.775412 (d1) pci dev 01:1 bar 20 size 000000010: 00000c221 Sep 11 19:49:00.775432 (d1) Multiprocessor initialisation: Sep 11 19:49:00.787410 (d1) - CPU0 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 11 19:49:00.787433 (d1) - CPU1 ... 46-bit phys ... fixed MTRRs ... var MTRRs [2/8] ... done. Sep 11 19:49:00.799414 (d1) Testing HVM environment: Sep 11 19:49:00.799432 (d1) Using scratch memory at 400000 Sep 11 19:49:00.799443 (d1) - REP INSB across page boundaries ... passed Sep 11 19:49:00.811415 (d1) - REP INSW across page boundaries ... passed Sep 11 19:49:00.811435 (d1) - GS base MSRs and SWAPGS ... passed Sep 11 19:49:00.823411 (d1) Passed 3 of 3 tests Sep 11 19:49:00.823428 (d1) Writing SMBIOS tables ... Sep 11 19:49:00.823447 (d1) Loading ROMBIOS ... Sep 11 19:49:00.823458 (d1) 10332 bytes of ROMBIOS high-memory extensions: Sep 11 19:49:00.835410 (d1) Relocating to 0xfc100000-0xfc10285c ... done Sep 11 19:49:00.835431 (d1) Creating MP tables ... Sep 11 19:49:00.835442 (d1) Loading Cirrus VGABIOS ... Sep 11 19:49:00.847418 (d1) Loading PCI Option ROM ... Sep 11 19:49:00.847436 (d1) - Manufacturer: https://ipxe.org Sep 11 19:49:00.847448 (d1) - Product name: iPXE Sep 11 19:49:00.847458 (d1) Option ROMs: Sep 11 19:49:00.859413 (d1) c0000-c8fff: VGA BIOS Sep 11 19:49:00.859431 (d1) c9000-da7ff: Etherboot ROM Sep 11 19:49:00.859442 (d1) Loading ACPI ... Sep 11 19:49:00.859452 (d1) vm86 TSS at fc102880 Sep 11 19:49:00.871413 (d1) BIOS map: Sep 11 19:49:00.871429 (d1) f0000-fffff: Main BIOS Sep 11 19:49:00.871440 (d1) E820 table: Sep 11 19:49:00.871449 (d1) [00]: 00000000:00000000 - 00000000:0009e000: RAM Sep 11 19:49:00.883409 (d1) [01]: 00000000:0009e000 - 00000000:000a0000: RESERVED Sep 11 19:49:00.883430 (d1) HOLE: 00000000:000a0000 - 00000000:000e0000 Sep 11 19:49:00.883442 (d1) [02]: 00000000:000e0000 - 00000000:00100000: RESERVED Sep 11 19:49:00.895413 (d1) [03]: 00000000:00100000 - 00000000:f0000000: RAM Sep 11 19:49:00.895433 (d1) HOLE: 00000000:f0000000 - 00000000:fc000000 Sep 11 19:49:00.907446 (d1) [04]: 00000000:fc000000 - 00000000:fc00e000: NVS Sep 11 19:49:00.907465 (d1) [05]: 00000000:fc00e000 - 00000001:00000000: RESERVED Sep 11 19:49:00.919474 (d1) [06]: 00000001:00000000 - 00000001:48400000: RAM Sep 11 19:49:00.919494 (d1) Invoking ROMBIOS ... Sep 11 19:49:00.919504 (XEN) arch/x86/hvm/stdvga.c:172:d1v0 entering stdvga mode Sep 11 19:49:00.931466 (d1) VGABios $Id: vgabios.c,v 1.67 2008/01/27 09:44:12 vruppert Exp $ Sep 11 19:49:00.943434 (d1) Bochs BIOS - build: 06/23/99 Sep 11 19:49:00.943453 (d1) $Revision: 1.221 $ $Date: 2008/12/07 17:32:29 $ Sep 11 19:49:00.955393 (d1) Options: apmbios pcibios eltorito PMM Sep 11 19:49:00.955413 (d1) Sep 11 19:49:00.955421 (d1) ata0 master: QEMU HARDDISK ATA-7 Hard-Disk (10000 MBytes) Sep 11 19:49:00.967394 (d1) ata1 master: QEMU DVD-ROM ATAPI-4 CD-Rom/DVD-Rom Sep 11 19:49:00.979389 (d1) Sep 11 19:49:00.979404 (d1) Sep 11 19:49:00.991373 (d1) Sep 11 19:49:00.991387 (d1) Press F12 for boot menu. Sep 11 19:49:01.003390 (d1) Sep 11 19:49:01.003405 (d1) Booting from CD-Rom... Sep 11 19:49:01.003416 (d1) 752MB medium detected Sep 11 19:49:01.003426 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 0 changed 5 -> 0 Sep 11 19:49:05.827402 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 1 changed 10 -> 0 Sep 11 19:49:05.839397 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 2 changed 11 -> 0 Sep 11 19:49:05.839419 (XEN) arch/x86/hvm/irq.c:368: Dom1 PCI link 3 changed 5 -> 0 Sep 11 19:49:05.851390 (XEN) arch/x86/hvm/vmx/vmx.c:3416:d1v0 RDMSR 0x00000034 unimplemented Sep 11 19:49:06.355385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 19:55:39.343372 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:02:20.743397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:09:01.155474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:15:42.567465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:22:23.971401 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:29:04.375473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:35:45.779397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:42:26.191369 Sep 11 20:44:35.902423 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 11 20:44:35.919414 Sep 11 20:44:35.919659 Sep 11 20:44:36.950403 (XEN) '0' pressed -> dumping Dom0's registers Sep 11 20:44:36.967429 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 11 20:44:36.967449 (XEN) RIP: e033:[ fff81d7e3aa>] Sep 11 20:44:36.979421 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 11 20:44:36.979443 (XEN) rax: 0000000000000000 rbx: ffffffff8280c940 rcx: ffffffff81d7e3aa Sep 11 20:44:36.995443 (XEN) rdx: 0000000000000000 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:36.995465 (XEN) rbp: 0000000000000000 rsp: ffffffff82803dc8 r8: 00000000005386e4 Sep 11 20:44:37.007413 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:37.007435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff8280c030 Sep 11 20:44:37.019421 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 11 20:44:37.031420 (XEN) cr3: 0000000835897000 cr2: 00007f216bf36520 Sep 11 20:44:37.031439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 20:44:37.043412 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:37.043433 (XEN) Guest stack trace from rsp=ffffffff82803dc8: Sep 11 20:44:37.055412 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:37.055434 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 7182f8ec1610d600 Sep 11 20:44:37.067415 (XEN) 00000000000000ee 000000000000000d 0000000000000000 ffff888020064000 Sep 11 20:44:37.079411 (XEN) ffffffff8280c030 ffffffff81197fd4 0000000000000002 ffffffff81d85547 Sep 11 20:44:37.079433 (XEN) ffff88802006400c ffffffff82fc1f82 ffffffff830a0020 0000000000000040 Sep 11 20:44:37.091387 (XEN) fffffffffffffffc 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.103409 (XEN) ffffffff82fd5cf8 ffffffff82fd201a 0000000100000000 00200800000406f1 Sep 11 20:44:37.103430 (XEN) 00000001fed83283 0000000000000b3b 0300000100000032 0000000000000005 Sep 11 20:44:37.115413 (XEN) 0000000000000020 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.115434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.127416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.139413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.139433 (XEN) 0000000000000000 ffffffff82fd587f 0000000000000000 0000000000000000 Sep 11 20:44:37.151415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.163416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.163436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.175417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.187409 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.187428 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 11 20:44:37.187441 (XEN) RIP: e033:[] Sep 11 20:44:37.199415 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 11 20:44:37.199437 (XEN) rax: 0000000000000000 rbx: ffff888003af1f80 rcx: ffffffff81d7e3aa Sep 11 20:44:37.211423 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:37.223410 (XEN) rbp: 0000000000000001 rsp: ffffc9004010bec8 r8: 000000000006ea6c Sep 11 20:44:37.223433 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:37.235417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:37.235438 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:37.247416 (XEN) cr3: 0000001052844000 cr2: 00007ff16d07ae84 Sep 11 20:44:37.247436 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 20:44:37.259417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:37.271413 (XEN) Guest stack trace from rsp=ffffc9004010bec8: Sep 11 20:44:37.271441 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:37.283413 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 fe45a1bd3487ab00 Sep 11 20:44:37.283434 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.295416 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000001 ffffffff810e0804 Sep 11 20:44:37.307411 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:37.307432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.319415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.331412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.331433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.343413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.343432 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 11 20:44:37.355460 (XEN) RIP: e033:[] Sep 11 20:44:37.355479 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 11 20:44:37.367411 (XEN) rax: 0000000000000000 rbx: ffff888003af2f40 rcx: ffffffff81d7e3aa Sep 11 20:44:37.367433 (XEN) rdx: 0000000000000002 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:37.379414 (XEN) rbp: 0000000000000002 rsp: ffffc90040113ec8 r8: 000000000056c4e4 Sep 11 20:44:37.379436 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:37.391419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:37.403413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:37.403434 (XEN) cr3: 0000001052844000 cr2: 00007fa52d2789c0 Sep 11 20:44:37.415414 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 20:44:37.415435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:37.427417 (XEN) Guest stack trace from rsp=ffffc90040113ec8: Sep 11 20:44:37.427438 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:37.439415 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 0c8d2dae98a5e400 Sep 11 20:44:37.451419 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.451440 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000002 ffffffff810e0804 Sep 11 20:44:37.463416 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:37.475412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.475432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.487417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.499412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.499433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.511413 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 11 20:44:37.511433 (XEN) RIP: e033:[] Sep 11 20:44:37.511445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 11 20:44:37.523420 (XEN) rax: 0000000000000000 rbx: ffff888003af3f00 rcx: ffffffff81d7e3aa Sep 11 20:44:37.535411 (XEN) rdx: 0000000000000003 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:37.535433 (XEN) rbp: 0000000000000003 rsp: ffffc9004011bec8 r8: 000000000005e5c4 Sep 11 20:44:37.547421 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:37.559428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:37.559449 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:37.571414 (XEN) cr3: 0000001052844000 cr2: 00005615dbce22f8 Sep 11 20:44:37.571433 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 20:44:37.583424 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:37.595417 (XEN) Guest stack trace from rsp=ffffc9004011bec8: Sep 11 20:44:37.595437 (XEN) 0000000000000001 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:37.607413 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 d87a537847accc00 Sep 11 20:44:37.607435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.619415 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000003 ffffffff810e0804 Sep 11 20:44:37.631411 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:37.631431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.643412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.655411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.655432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.667419 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.667438 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 11 20:44:37.679418 (XEN) RIP: e033:[] Sep 11 20:44:37.679436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 11 20:44:37.691413 (XEN) rax: 0000000000000000 rbx: ffff888003af4ec0 rcx: ffffffff81d7e3aa Sep 11 20:44:37.691435 (XEN) rdx: 0000000000000004 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:37.703417 (XEN) rbp: 0000000000000004 rsp: ffffc90040123ec8 r8: 00000000003ed64c Sep 11 20:44:37.715414 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:37.715437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:37.727414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:37.727436 (XEN) cr3: 0000001052844000 cr2: 00007f7657e29740 Sep 11 20:44:37.739415 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 20:44:37.751411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:37.751432 (XEN) Guest stack trace from rsp=ffffc90040123ec8: Sep 11 20:44:37.763408 (XEN) 0000000000000001 000003487cf59d40 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:37.763430 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 6f98a419a14a4500 Sep 11 20:44:37.775414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.787409 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000004 ffffffff810e0804 Sep 11 20:44:37.787431 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:37.799412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.799432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.811413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.823412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.823432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.835411 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 11 20:44:37.835430 (XEN) RIP: e033:[] Sep 11 20:44:37.847412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 11 20:44:37.847434 (XEN) rax: 0000000000000000 rbx: ffff888003af5e80 rcx: ffffffff81d7e3aa Sep 11 20:44:37.859416 (XEN) rdx: 0000000000000005 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:37.859437 (XEN) rbp: 0000000000000005 rsp: ffffc9004012bec8 r8: 000000000003851c Sep 11 20:44:37.871419 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:37.883415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:37.883436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:37.895426 (XEN) cr3: 0000001052844000 cr2: 00007f1995791170 Sep 11 20:44:37.895446 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 20:44:37.907418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:37.919414 (XEN) Guest stack trace from rsp=ffffc9004012bec8: Sep 11 20:44:37.919434 (XEN) 0000000000000001 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:37.931415 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 a5419f19872add00 Sep 11 20:44:37.931437 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.943419 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000005 ffffffff810e0804 Sep 11 20:44:37.955414 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:37.955435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.967416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.979413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.979433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.991418 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:37.991437 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 11 20:44:38.003415 (XEN) RIP: e033:[] Sep 11 20:44:38.003434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 11 20:44:38.015415 (XEN) rax: 0000000000000000 rbx: ffff888003af6e40 rcx: ffffffff81d7e3aa Sep 11 20:44:38.015437 (XEN) rdx: 0000000000000006 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:38.027418 (XEN) rbp: 0000000000000006 rsp: ffffc90040133ec8 r8: 000000000070ddf4 Sep 11 20:44:38.039411 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:38.039433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:38.051416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:38.063411 (XEN) cr3: 0000001052844000 cr2: 00007f938e21d740 Sep 11 20:44:38.063431 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 20:44:38.075412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:38.075434 (XEN) Guest stack trace from rsp=ffffc90040133ec8: Sep 11 20:44:38.087415 (XEN) 0000000000000000 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:38.087436 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 14acdcf1f86efb00 Sep 11 20:44:38.099419 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.111412 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000006 ffffffff810e0804 Sep 11 20:44:38.111433 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:38.123421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.135412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.135432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.147414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.159413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.159432 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 11 20:44:38.159444 (XEN) RIP: e033:[] Sep 11 20:44:38.171416 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 11 20:44:38.171437 (XEN) rax: 0000000000000000 rbx: ffff888003af8000 rcx: ffffffff81d7e3aa Sep 11 20:44:38.183416 (XEN) rdx: 0000000000000007 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:38.195412 (XEN) rbp: 0000000000000007 rsp: ffffc9004013bec8 r8: 0000000000049a44 Sep 11 20:44:38.195442 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:38.207415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:38.207436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:38.219418 (XEN) cr3: 0000001052844000 cr2: 00007fe3939a8170 Sep 11 20:44:38.231412 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 20:44:38.231434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:38.243415 (XEN) Guest stack trace from rsp=ffffc9004013bec8: Sep 11 20:44:38.243435 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:38.255418 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 0707db2fb0db2900 Sep 11 20:44:38.267410 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.267431 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000007 ffffffff810e0804 Sep 11 20:44:38.279412 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:38.279433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.291415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.303414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.303434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.315416 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.327409 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 11 20:44:38.327428 (XEN) RIP: e033:[] Sep 11 20:44:38.327440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 11 20:44:38.339421 (XEN) rax: 0000000000000000 rbx: ffff888003af8fc0 rcx: ffffffff81d7e3aa Sep 11 20:44:38.339443 (XEN) rdx: 0000000000000008 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:38.351419 (XEN) rbp: 0000000000000008 rsp: ffffc90040143ec8 r8: 00000000007871d4 Sep 11 20:44:38.363414 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:38.363436 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:38.375417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:38.387414 (XEN) cr3: 0000001052844000 cr2: 000055b5e793b2f8 Sep 11 20:44:38.387434 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 20:44:38.399412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:38.399434 (XEN) Guest stack trace from rsp=ffffc90040143ec8: Sep 11 20:44:38.411415 (XEN) 0000000000000001 0000000000000000 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:38.411436 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 93751fe354fa7300 Sep 11 20:44:38.423416 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.435413 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000008 ffffffff810e0804 Sep 11 20:44:38.435435 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:38.447416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.459413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.459433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.471418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.483414 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.483433 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 11 20:44:38.495407 (XEN) RIP: e033:[] Sep 11 20:44:38.495427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 11 20:44:38.495441 (XEN) rax: 0000000000000000 rbx: ffff888003af9f80 rcx: ffffffff81d7e3aa Sep 11 20:44:38.507425 (XEN) rdx: 0000000000000009 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:38.519410 (XEN) rbp: 0000000000000009 rsp: ffffc9004014bec8 r8: 00000000000668bc Sep 11 20:44:38.519432 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:38.531417 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:38.543412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:38.543434 (XEN) cr3: 0000001052844000 cr2: 00007f07294ca170 Sep 11 20:44:38.555413 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 20:44:38.555435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:38.567417 (XEN) Guest stack trace from rsp=ffffc9004014bec8: Sep 11 20:44:38.567437 (XEN) 0000000000000001 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:38.579415 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 d3821bda262c9f00 Sep 11 20:44:38.591414 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.591434 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000009 ffffffff810e0804 Sep 11 20:44:38.603417 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:38.615411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.615432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.627415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.639412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.639432 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.651422 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 11 20:44:38.651441 (XEN) RIP: e033:[] Sep 11 20:44:38.651453 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 11 20:44:38.663427 (XEN) rax: 0000000000000000 rbx: ffff888003afaf40 rcx: ffffffff81d7e3aa Sep 11 20:44:38.675413 (XEN) rdx: 000000000000000a rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:38.675435 (XEN) rbp: 000000000000000a rsp: ffffc90040153ec8 r8: 00000000001beba4 Sep 11 20:44:38.687417 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:38.699414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:38.699435 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:38.711415 (XEN) cr3: 0000001052844000 cr2: 00007f4679a20e84 Sep 11 20:44:38.711435 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 20:44:38.723416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:38.735412 (XEN) Guest stack trace from rsp=ffffc90040153ec8: Sep 11 20:44:38.735432 (XEN) 0000000684e11451 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:38.747421 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 98a7811ee4c13d00 Sep 11 20:44:38.747442 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.759416 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000a ffffffff810e0804 Sep 11 20:44:38.771387 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:38.771408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.783405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.795406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.795421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.807415 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.807433 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 11 20:44:38.819423 (XEN) RIP: e033:[] Sep 11 20:44:38.819450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 11 20:44:38.831397 (XEN) rax: 0000000000000000 rbx: ffff888003afbf00 rcx: ffffffff81d7e3aa Sep 11 20:44:38.831408 (XEN) rdx: 000000000000000b rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:38.843393 (XEN) rbp: 000000000000000b rsp: ffffc9004015bec8 r8: 000000000003fe6c Sep 11 20:44:38.855409 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:38.855430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:38.867415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:38.867437 (XEN) cr3: 0000001052844000 cr2: 000055a74dca82f8 Sep 11 20:44:38.879423 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 20:44:38.891422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:38.891443 (XEN) Guest stack trace from rsp=ffffc9004015bec8: Sep 11 20:44:38.903433 (XEN) 0000000000000001 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:38.903455 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 cc1e1b7b69e66100 Sep 11 20:44:38.915422 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.927423 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000b ffffffff810e0804 Sep 11 20:44:38.927445 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:38.939423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000 Sep 11 20:44:38.950667 0 Sep 11 20:44:38.951428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.951449 (XEN) 0000000000000000 0000000000000 Sep 11 20:44:38.951789 000 0000000000000000 0000000000000000 Sep 11 20:44:38.963426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.963447 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:38.979447 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 11 20:44:38.979467 (XEN) RIP: e033:[] Sep 11 20:44:38.979479 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 11 20:44:38.995446 (XEN) rax: 0000000000000000 rbx: ffff888003afcec0 rcx: ffffffff81d7e3aa Sep 11 20:44:38.995468 (XEN) rdx: 000000000000000c rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.007424 (XEN) rbp: 000000000000000c rsp: ffffc90040163ec8 r8: 0000000000085364 Sep 11 20:44:39.019414 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:39.019437 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:39.031414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:39.031435 (XEN) cr3: 0000001052844000 cr2: 00007f97a4a47740 Sep 11 20:44:39.043414 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 20:44:39.055411 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:39.055433 (XEN) Guest stack trace from rsp=ffffc90040163ec8: Sep 11 20:44:39.067410 (XEN) 0000000000000001 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:39.067432 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 13d43db7b9631a00 Sep 11 20:44:39.079417 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.091404 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000c ffffffff810e0804 Sep 11 20:44:39.091426 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:39.103413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.103434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.115428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.127413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.127433 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.139413 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 11 20:44:39.139432 (XEN) RIP: e033:[] Sep 11 20:44:39.151410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 11 20:44:39.151432 (XEN) rax: 0000000000000000 rbx: ffff888003afde80 rcx: ffffffff81d7e3aa Sep 11 20:44:39.163414 (XEN) rdx: 000000000000000d rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.163435 (XEN) rbp: 000000000000000d rsp: ffffc9004016bec8 r8: 000000000002d70c Sep 11 20:44:39.175419 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:39.187413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:39.187434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:39.199415 (XEN) cr3: 0000001052844000 cr2: 00007f6465f5a9c0 Sep 11 20:44:39.199435 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 20:44:39.211419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:39.223413 (XEN) Guest stack trace from rsp=ffffc9004016bec8: Sep 11 20:44:39.223433 (XEN) 0000000684e0d15d 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:39.235413 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 f7d8711aca1c8600 Sep 11 20:44:39.235435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.247415 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000d ffffffff810e0804 Sep 11 20:44:39.259412 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:39.259433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.271413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.283410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.283431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.295413 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.307412 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 11 20:44:39.307432 (XEN) RIP: e033:[] Sep 11 20:44:39.307444 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 11 20:44:39.319415 (XEN) rax: 0000000000000000 rbx: ffff888003afee40 rcx: ffffffff81d7e3aa Sep 11 20:44:39.319436 (XEN) rdx: 000000000000000e rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.331417 (XEN) rbp: 000000000000000e rsp: ffffc90040173ec8 r8: 000000000004c77c Sep 11 20:44:39.343418 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:39.343440 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:39.355418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:39.367413 (XEN) cr3: 0000001052844000 cr2: 0000561f37e34534 Sep 11 20:44:39.367433 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 20:44:39.379414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:39.379435 (XEN) Guest stack trace from rsp=ffffc90040173ec8: Sep 11 20:44:39.391414 (XEN) 0000000684e103fe 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:39.391436 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 1f4752e1d9bc8400 Sep 11 20:44:39.403463 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.415414 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000e ffffffff810e0804 Sep 11 20:44:39.415435 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:39.427425 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.439410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.439430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.451421 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.463411 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.463430 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 11 20:44:39.463443 (XEN) RIP: e033:[] Sep 11 20:44:39.475420 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 11 20:44:39.475442 (XEN) rax: 0000000000000000 rbx: ffff888003b88000 rcx: ffffffff81d7e3aa Sep 11 20:44:39.487416 (XEN) rdx: 000000000000000f rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.499414 (XEN) rbp: 000000000000000f rsp: ffffc9004017bec8 r8: 00000000000344a4 Sep 11 20:44:39.499436 (XEN) r9: 000003487cf59d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:39.511418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:39.523413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:39.523434 (XEN) cr3: 0000001052844000 cr2: 00007f5be0374170 Sep 11 20:44:39.535414 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 20:44:39.535434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:39.547416 (XEN) Guest stack trace from rsp=ffffc9004017bec8: Sep 11 20:44:39.547436 (XEN) 0000000684e13b87 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:39.559418 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 c859ae9798c45200 Sep 11 20:44:39.571413 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.571433 (XEN) 0000000000000000 ffffffff81197fd4 000000000000000f ffffffff810e0804 Sep 11 20:44:39.583415 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:39.595414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.595434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.607414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.619409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.619430 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.631416 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 11 20:44:39.631435 (XEN) RIP: e033:[] Sep 11 20:44:39.631447 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 11 20:44:39.643422 (XEN) rax: 0000000000000000 rbx: ffff888003b88fc0 rcx: ffffffff81d7e3aa Sep 11 20:44:39.655413 (XEN) rdx: 0000000000000010 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.655434 (XEN) rbp: 0000000000000010 rsp: ffffc90040183ec8 r8: 000000000006c52c Sep 11 20:44:39.667415 (XEN) r9: 000003487cf59d40 r10: 00000326fd851d40 r11: 0000000000000246 Sep 11 20:44:39.679412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:39.679433 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:39.691415 (XEN) cr3: 0000001052844000 cr2: 000055e4bbaa2534 Sep 11 20:44:39.691435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 20:44:39.703416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:39.703437 (XEN) Guest stack trace from rsp=ffffc90040183ec8: Sep 11 20:44:39.715416 (XEN) 0000000684d1a59c 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:39.727412 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 2ba5334cba8cff00 Sep 11 20:44:39.727435 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.739421 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000010 ffffffff810e0804 Sep 11 20:44:39.751412 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:39.751433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.763415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.763435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.775414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.787423 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.787442 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 11 20:44:39.799413 (XEN) RIP: e033:[] Sep 11 20:44:39.799432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 11 20:44:39.811412 (XEN) rax: 0000000000000000 rbx: ffff888003b89f80 rcx: ffffffff81d7e3aa Sep 11 20:44:39.811434 (XEN) rdx: 0000000000000011 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.823414 (XEN) rbp: 0000000000000011 rsp: ffffc9004018bec8 r8: 000000000002a104 Sep 11 20:44:39.835410 (XEN) r9: 00000325e70c0d40 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:39.835433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:39.847417 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:39.847438 (XEN) cr3: 0000001052844000 cr2: 000055e0b84a72f8 Sep 11 20:44:39.859414 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 20:44:39.871412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:39.871434 (XEN) Guest stack trace from rsp=ffffc9004018bec8: Sep 11 20:44:39.883413 (XEN) 0000000684d1b763 00000000804ef791 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:39.883435 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 261f0a9d90fca800 Sep 11 20:44:39.895415 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.907412 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000011 ffffffff810e0804 Sep 11 20:44:39.907434 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:39.919413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.919433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.931418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.943416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.943436 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:39.955418 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 11 20:44:39.955437 (XEN) RIP: e033:[] Sep 11 20:44:39.967417 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 11 20:44:39.967440 (XEN) rax: 0000000000000000 rbx: ffff888003b8af40 rcx: ffffffff81d7e3aa Sep 11 20:44:39.979418 (XEN) rdx: 0000000000000012 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:39.979440 (XEN) rbp: 0000000000000012 rsp: ffffc90040193ec8 r8: 00000000000d0664 Sep 11 20:44:39.991420 (XEN) r9: ffff888005c74f91 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:40.003415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:40.003436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:40.015417 (XEN) cr3: 0000000835bd9000 cr2: 00007fb5e0f0b9c0 Sep 11 20:44:40.015437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 20:44:40.027417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:40.039413 (XEN) Guest stack trace from rsp=ffffc90040193ec8: Sep 11 20:44:40.039434 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:40.051421 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 734fc8425a187000 Sep 11 20:44:40.051443 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.063419 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000012 ffffffff810e0804 Sep 11 20:44:40.075414 (XEN) 0000000000000000 ffffffff810e1019 0000000000000000 0000000000000000 Sep 11 20:44:40.075435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.087419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.099412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.099432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.111417 (XEN) 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.123410 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 11 20:44:40.123430 (XEN) RIP: e033:[] Sep 11 20:44:40.123442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 11 20:44:40.135419 (XEN) rax: 0000000000000000 rbx: ffff888003b8bf00 rcx: ffffffff81d7e3aa Sep 11 20:44:40.135441 (XEN) rdx: 0000000000000013 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 20:44:40.147422 (XEN) rbp: 0000000000000013 rsp: ffffc9004019bec8 r8: 000000000002e7f4 Sep 11 20:44:40.159413 (XEN) r9: 0000000000000007 r10: 000003487cf59d40 r11: 0000000000000246 Sep 11 20:44:40.159435 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:40.171423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 20:44:40.183415 (XEN) cr3: 0000001052844000 cr2: 0000556b21d732f8 Sep 11 20:44:40.183434 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 20:44:40.195413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:40.195434 (XEN) Guest stack trace from rsp=ffffc9004019bec8: Sep 11 20:44:40.207419 (XEN) 0000000000000001 0000000000000001 ffffffff81d7d0d0 ffffffff81d84ae3 Sep 11 20:44:40.207441 (XEN) ffffffff81d84e05 ffffffff81197d73 0000000000000000 f43f2c584efa8800 Sep 11 20:44:40.223698 (XEN) 0000000000000093 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:40.231416 (XEN) 0000000000000000 ffffffff81197fd4 0000000000000013 ffffffff810e0804 Sep 11 20:44:40.231438 (XEN) 000000000(XEN) 'H' pressed -> dumping heap info (now = 3471172807968) Sep 11 20:44:40.243420 (XEN) heap[node=0][zone=0] -> 0 pages Sep 11 20:44:40.243438 (XEN) heap[node=0][zone=1] -> 0 pages Sep 11 20:44:40.255413 (XEN) heap[node=0][zone=2] -> 0 pages Sep 11 20:44:40.255431 (XEN) heap[node=0][zone=3] -> 0 pages Sep 11 20:44:40.255442 (XEN) heap[node=0][zone=4] -> 0 pages Sep 11 20:44:40.267414 (XEN) heap[node=0][zone=5] -> 0 pages Sep 11 20:44:40.267432 (XEN) heap[node=0][zone=6] -> 0 pages Sep 11 20:44:40.267443 (XEN) heap[node=0][zone=7] -> 0 pages Sep 11 20:44:40.279412 (XEN) heap[node=0][zone=8] -> 0 pages Sep 11 20:44:40.279430 (XEN) heap[node=0][zone=9] -> 0 pages Sep 11 20:44:40.279441 (XEN) heap[node=0][zone=10] -> 0 pages Sep 11 20:44:40.291414 (XEN) heap[node=0][zone=11] -> 0 pages Sep 11 20:44:40.291432 (XEN) heap[node=0][zone=12] -> 0 pages Sep 11 20:44:40.291444 (XEN) heap[node=0][zone=13] -> 0 pages Sep 11 20:44:40.303414 (XEN) heap[node=0][zone=14] -> 0 pages Sep 11 20:44:40.303433 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 11 20:44:40.303445 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 11 20:44:40.315415 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 11 20:44:40.315434 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 11 20:44:40.315446 (XEN) heap[node=0][zone=19] -> 190815 pages Sep 11 20:44:40.327419 (XEN) heap[node=0][zone=20] -> 0 pages Sep 11 20:44:40.327437 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 11 20:44:40.339411 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 11 20:44:40.339438 (XEN) heap[node=0][zone=23] -> 3371916 pages Sep 11 20:44:40.339451 (XEN) heap[node=0][zone=24] -> 0 pages Sep 11 20:44:40.351416 (XEN) heap[node=0][zone=25] -> 0 pages Sep 11 20:44:40.351434 (XEN) heap[node=0][zone=26] -> 0 pages Sep 11 20:44:40.351445 (XEN) heap[node=0][zone=27] -> 0 pages Sep 11 20:44:40.363415 (XEN) heap[node=0][zone=28] -> 0 pages Sep 11 20:44:40.363433 (XEN) heap[node=0][zone=29] -> 0 pages Sep 11 20:44:40.363445 (XEN) heap[node=0][zone=30] -> 0 pages Sep 11 20:44:40.375417 (XEN) heap[node=0][zone=31] -> 0 pages Sep 11 20:44:40.375435 (XEN) heap[node=0][zone=32] -> 0 pages Sep 11 20:44:40.375446 (XEN) heap[node=0][zone=33] -> 0 pages Sep 11 20:44:40.387417 (XEN) heap[node=0][zone=34] -> 0 pages Sep 11 20:44:40.387435 (XEN) heap[node=0][zone=35] -> 0 pages Sep 11 20:44:40.387446 (XEN) heap[node=0][zone=36] -> 0 pages Sep 11 20:44:40.399413 (XEN) heap[node=0][zone=37] -> 0 pages Sep 11 20:44:40.399432 (XEN) heap[node=0][zone=38] -> 0 pages Sep 11 20:44:40.399443 (XEN) heap[node=0][zone=39] -> 0 pages Sep 11 20:44:40.411415 (XEN) heap[node=0][zone=40] -> 0 pages Sep 11 20:44:40.411433 (XEN) heap[node=1][zone=0] -> 0 pages Sep 11 20:44:40.411445 (XEN) heap[node=1][zone=1] -> 0 pages Sep 11 20:44:40.423412 (XEN) heap[node=1][zone=2] -> 0 pages Sep 11 20:44:40.423431 (XEN) heap[node=1][zone=3] -> 0 pages Sep 11 20:44:40.423442 (XEN) heap[node=1][zone=4] -> 0 pages Sep 11 20:44:40.435414 (XEN) heap[node=1][zone=5] -> 0 pages Sep 11 20:44:40.435433 (XEN) heap[node=1][zone=6] -> 0 pages Sep 11 20:44:40.435444 (XEN) heap[node=1][zone=7] -> 0 pages Sep 11 20:44:40.447415 (XEN) heap[node=1][zone=8] -> 0 pages Sep 11 20:44:40.447434 (XEN) heap[node=1][zone=9] -> 0 pages Sep 11 20:44:40.447445 (XEN) heap[node=1][zone=10] -> 0 pages Sep 11 20:44:40.459420 (XEN) heap[node=1][zone=11] -> 0 pages Sep 11 20:44:40.459439 (XEN) heap[node=1][zone=12] -> 0 pages Sep 11 20:44:40.459450 (XEN) heap[node=1][zone=13] -> 0 pages Sep 11 20:44:40.471411 (XEN) heap[node=1][zone=14] -> 0 pages Sep 11 20:44:40.471430 (XEN) heap[node=1][zone=15] -> 0 pages Sep 11 20:44:40.471441 (XEN) heap[node=1][zone=16] -> 0 pages Sep 11 20:44:40.483416 (XEN) heap[node=1][zone=17] -> 0 pages Sep 11 20:44:40.483435 (XEN) heap[node=1][zone=18] -> 0 pages Sep 11 20:44:40.483446 (XEN) heap[node=1][zone=19] -> 0 pages Sep 11 20:44:40.495413 (XEN) heap[node=1][zone=20] -> 0 pages Sep 11 20:44:40.495432 (XEN) heap[node=1][zone=21] -> 0 pages Sep 11 20:44:40.495444 (XEN) heap[node=1][zone=22] -> 0 pages Sep 11 20:44:40.507412 (XEN) heap[node=1][zone=23] -> 0 pages Sep 11 20:44:40.507431 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 11 20:44:40.507443 (XEN) heap[node=1][zone=25] -> 288962 pages Sep 11 20:44:40.519427 (XEN) heap[node=1][zone=26] -> 0 pages Sep 11 20:44:40.519446 (XEN) heap[node=1][zone=27] -> 0 pages Sep 11 20:44:40.519457 (XEN) heap[node=1][zone=28] -> 0 pages Sep 11 20:44:40.531414 (XEN) heap[node=1][zone=29] -> 0 pages Sep 11 20:44:40.531433 (XEN) heap[node=1][zone=30] -> 0 pages Sep 11 20:44:40.531444 (XEN) heap[node=1][zone=31] -> 0 pages Sep 11 20:44:40.543412 (XEN) heap[node=1][zone=32] -> 0 pages Sep 11 20:44:40.543430 (XEN) heap[node=1][zone=33] -> 0 pages Sep 11 20:44:40.543442 (XEN) heap[node=1][zone=34] -> 0 pages Sep 11 20:44:40.555421 (XEN) heap[node=1][zone=35] -> 0 pages Sep 11 20:44:40.555439 (XEN) heap[node=1][zone=36] -> 0 pages Sep 11 20:44:40.555450 (XEN) heap[node=1][zone=37] -> 0 pages Sep 11 20:44:40.567417 (XEN) heap[node=1][zone=38] -> 0 pages Sep 11 20:44:40.567436 (XEN) heap[node=1][zone=39] -> 0 pages Sep 11 20:44:40.567447 (XEN) heap[node=1][zone=40] -> 0 pages Sep 11 20:44:40.579374 Sep 11 20:44:40.954076 (XEN) MSI information: Sep 11 20:44:40.967430 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 11 20:44:40.967456 (XEN) Sep 11 20:44:40.967782 IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 11 20:44:40.979437 (XEN) MSI 74 vec=e0 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 20:44:40.991426 (XEN) MSI 75 vec=29 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 20:44:41.003428 (XEN) MSI 76 vec=41 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 20:44:41.003453 (XEN) MSI 77 vec=51 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 20:44:41.015431 (XEN) MSI 78 vec=69 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 20:44:41.027415 (XEN) MSI 79 vec=81 fixed edge assert phys cpu dest=00000015 mask=0/ /? Sep 11 20:44:41.027439 (XEN) MSI 80 vec=99 fixed edge assert phys cpu dest=00000015 mask=0/ /? Sep 11 20:44:41.039424 (XEN) MSI 81 vec=b1 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 11 20:44:41.051420 (XEN) MSI 82 vec=c1 fixed edge assert phys cpu dest=00000015 mask=0/ /? Sep 11 20:44:41.063414 (XEN) MSI 83 vec=d9 fixed edge assert phys cpu dest=00000015 mask=0/ /? Sep 11 20:44:41.063439 (XEN) MSI-X 84 vec=51 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 20:44:41.075422 (XEN) MSI-X 85 vec=2d fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 20:44:41.087417 (XEN) MSI-X 86 vec=b4 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 11 20:44:41.087442 (XEN) MSI-X 87 vec=45 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 20:44:41.099426 (XEN) MSI-X 88 vec=55 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 20:44:41.111419 (XEN) MSI-X 89 vec=cc fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 20:44:41.123415 (XEN) MSI-X 90 vec=3d fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 11 20:44:41.123439 (XEN) MSI-X 91 vec=c4 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 11 20:44:41.135421 (XEN) MSI-X 92 vec=7d fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.147417 (XEN) MSI-X 93 vec=65 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 20:44:41.159416 (XEN) MSI-X 94 vec=be fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 20:44:41.159442 (XEN) MSI-X 95 vec=ed fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 20:44:41.171418 (XEN) MSI-X 96 vec=3f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 20:44:41.183412 (XEN) MSI-X 97 vec=a4 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 20:44:41.183437 (XEN) MSI-X 98 vec=9f fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 20:44:41.195421 (XEN) MSI-X 99 vec=ad fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.207421 (XEN) MSI-X 100 vec=35 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 20:44:41.219411 (XEN) MSI-X 101 vec=bd fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.219437 (XEN) MSI-X 102 vec=70 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.231420 (XEN) MSI-X 103 vec=8c fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 20:44:41.243415 (XEN) MSI-X 104 vec=d1 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 20:44:41.243440 (XEN) MSI-X 105 vec=d4 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 11 20:44:41.255422 (XEN) MSI-X 106 vec=63 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 11 20:44:41.267417 (XEN) MSI-X 107 vec=ed fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.279414 (XEN) MSI-X 108 vec=c6 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 20:44:41.279439 (XEN) MSI-X 109 vec=e8 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.291420 (XEN) MSI-X 110 vec=bc fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 20:44:41.303416 (XEN) MSI-X 111 vec=3e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.303449 (XEN) MSI-X 112 vec=42 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 20:44:41.315422 (XEN) MSI-X 113 vec=7f fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 11 20:44:41.327419 (XEN) MSI-X 114 vec=a4 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.339413 (XEN) MSI-X 115 vec=5e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.339438 (XEN) MSI-X 116 vec=b1 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 11 20:44:41.351423 (XEN) MSI-X 117 vec=85 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 20:44:41.363416 (XEN) MSI-X 118 vec=7a fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 20:44:41.363440 (XEN) MSI-X 119 vec=7e fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.375422 (XEN) MSI-X 120 vec=67 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 20:44:41.387419 (XEN) MSI-X 121 vec=c8 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 20:44:41.399414 (XEN) MSI-X 122 vec=c9 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 20:44:41.399439 (XEN) MSI-X 123 vec=6a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.411420 (XEN) MSI-X 124 vec=71 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 20:44:41.423417 (XEN) MSI-X 125 vec=5c fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 20:44:41.423441 (XEN) MSI-X 126 vec=a1 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.435420 (XEN) MSI-X 127 vec=35 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 20:44:41.447416 (XEN) MSI-X 128 vec=73 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 11 20:44:41.459416 (XEN) MSI-X 129 vec=b3 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.459441 (XEN) MSI-X 130 vec=5d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 20:44:41.471425 (XEN) MSI-X 131 vec=cf fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.483417 (XEN) MSI-X 132 vec=4b fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 20:44:41.483441 (XEN) MSI-X 133 vec=41 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 20:44:41.495423 (XEN) MSI-X 134 vec=24 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 20:44:41.507419 (XEN) MSI-X 135 vec=2f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.519416 (XEN) MSI-X 136 vec=d1 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 20:44:41.519440 (XEN) MSI-X 137 vec=ad fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 11 20:44:41.531420 (XEN) MSI-X 138 vec=28 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 20:44:41.543422 (XEN) MSI-X 139 vec=4f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.543447 (XEN) MSI-X 140 vec=8b fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 20:44:41.555421 (XEN) MSI-X 141 vec=cb fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 20:44:41.567418 (XEN) MSI-X 142 vec=b6 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 11 20:44:41.579415 (XEN) MSI-X 143 vec=44 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 20:44:41.579440 (XEN) MSI-X 144 vec=96 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 20:44:41.591421 (XEN) MSI-X 145 vec=7f fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.603417 (XEN) MSI-X 146 vec=a6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 20:44:41.603441 (XEN) MSI-X 147 vec=5c fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 20:44:41.615435 (XEN) MSI-X 148 vec=c1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 20:44:41.627478 (XEN) MSI-X 149 vec=3e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 20:44:41.639414 (XEN) MSI-X 150 vec=35 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.639439 (XEN) MSI-X 151 vec=3d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.651421 (XEN) MSI-X 152 vec=45 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.663416 (XEN) MSI-X 153 vec=4d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.675409 (XEN) MSI-X 154 vec=55 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.675436 (XEN) MSI-X 155 vec=5d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.687417 (XEN) MSI-X 156 vec=65 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.699417 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.699441 (XEN) MSI-X 158 vec=75 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 20:44:41.711405 Sep 11 20:44:42.909624 (XEN) ==== PCI devices ==== Sep 11 20:44:42.927426 (XEN) ==== segment 0000 ==== Sep 11 20:44:42.927443 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 11 20:44:42.927454 (XEN) 0000:ff:1f.0 Sep 11 20:44:42.927779 - d0 - node -1 Sep 11 20:44:42.943441 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 11 20:44:42.943459 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 11 20:44:42.943470 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 11 20:44:42.943480 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 11 20:44:42.955419 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 11 20:44:42.955438 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 11 20:44:42.955449 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 11 20:44:42.955459 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 11 20:44:42.967424 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 11 20:44:42.967442 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 11 20:44:42.967452 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 11 20:44:42.979420 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 11 20:44:42.979438 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 11 20:44:42.979449 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 11 20:44:42.991411 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 11 20:44:42.991429 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 11 20:44:42.991440 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 11 20:44:42.991450 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 11 20:44:43.003415 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 11 20:44:43.003433 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 11 20:44:43.003444 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 11 20:44:43.015415 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 11 20:44:43.015433 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 11 20:44:43.015444 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 11 20:44:43.027417 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 11 20:44:43.027436 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 11 20:44:43.027447 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 11 20:44:43.027457 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 11 20:44:43.039426 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 11 20:44:43.039444 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 11 20:44:43.039455 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 11 20:44:43.051413 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 11 20:44:43.051431 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 11 20:44:43.051442 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 11 20:44:43.063414 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 11 20:44:43.063432 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 11 20:44:43.063444 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 11 20:44:43.063454 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 11 20:44:43.075415 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 11 20:44:43.075433 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 11 20:44:43.075443 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 11 20:44:43.087414 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 11 20:44:43.087432 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 11 20:44:43.087443 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 11 20:44:43.099410 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 11 20:44:43.099437 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 11 20:44:43.099449 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 11 20:44:43.099459 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 11 20:44:43.111412 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 11 20:44:43.111429 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 11 20:44:43.111440 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 11 20:44:43.123413 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 11 20:44:43.123431 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 11 20:44:43.123442 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 11 20:44:43.135411 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 11 20:44:43.135430 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 11 20:44:43.135441 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 11 20:44:43.135451 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 11 20:44:43.147415 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 11 20:44:43.147433 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 11 20:44:43.147444 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 11 20:44:43.159413 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 11 20:44:43.159431 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 11 20:44:43.159442 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 11 20:44:43.171412 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 11 20:44:43.171430 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 11 20:44:43.171441 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 11 20:44:43.171451 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 11 20:44:43.183416 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 11 20:44:43.183433 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 11 20:44:43.183444 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 11 20:44:43.195416 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 11 20:44:43.195434 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 11 20:44:43.195445 (XEN) 0000:80:05.4 - d0 - node 1 Sep 11 20:44:43.207411 (XEN) 0000:80:05.2 - d0 - node 1 Sep 11 20:44:43.207429 (XEN) 0000:80:05.1 - d0 - node 1 Sep 11 20:44:43.207440 (XEN) 0000:80:05.0 - d0 - node 1 Sep 11 20:44:43.207450 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 11 20:44:43.219419 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 11 20:44:43.219437 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 11 20:44:43.219447 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 11 20:44:43.231415 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 11 20:44:43.231433 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 11 20:44:43.231444 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 11 20:44:43.243413 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 11 20:44:43.243431 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 11 20:44:43.243442 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 11 20:44:43.255414 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 11 20:44:43.255432 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 11 20:44:43.255443 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 11 20:44:43.255453 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 11 20:44:43.267415 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 11 20:44:43.267433 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 11 20:44:43.267444 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 11 20:44:43.279413 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 11 20:44:43.279431 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 11 20:44:43.279442 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 11 20:44:43.291412 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 11 20:44:43.291430 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 11 20:44:43.291441 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 11 20:44:43.291451 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 11 20:44:43.303414 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 11 20:44:43.303432 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 11 20:44:43.303442 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 11 20:44:43.315414 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 11 20:44:43.315432 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 11 20:44:43.315443 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 11 20:44:43.327412 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 11 20:44:43.327430 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 11 20:44:43.327441 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 11 20:44:43.327452 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 11 20:44:43.339415 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 11 20:44:43.339433 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 11 20:44:43.339443 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 11 20:44:43.351421 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 11 20:44:43.351440 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 11 20:44:43.351450 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 11 20:44:43.363413 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 11 20:44:43.363431 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 11 20:44:43.363442 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 11 20:44:43.363452 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 11 20:44:43.375415 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 11 20:44:43.375433 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 11 20:44:43.375444 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 11 20:44:43.387414 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 11 20:44:43.387432 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 11 20:44:43.387443 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 11 20:44:43.399414 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 11 20:44:43.399432 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 11 20:44:43.399443 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 11 20:44:43.399453 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 11 20:44:43.411416 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 11 20:44:43.411434 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 11 20:44:43.411445 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 11 20:44:43.423415 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 11 20:44:43.423433 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 11 20:44:43.423444 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 11 20:44:43.435416 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 11 20:44:43.435435 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 11 20:44:43.435446 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 11 20:44:43.435456 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 11 20:44:43.447414 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 11 20:44:43.447432 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 11 20:44:43.447443 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 11 20:44:43.459414 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 11 20:44:43.459432 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 11 20:44:43.459442 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 11 20:44:43.471415 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 11 20:44:43.471433 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 11 20:44:43.471445 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 11 20:44:43.471455 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 11 20:44:43.483414 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 11 20:44:43.483431 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 11 20:44:43.483442 (XEN) 0000:08:00.0 - d0 - node 0 Sep 11 20:44:43.495413 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 92 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 11 20:44:43.519422 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 11 20:44:43.531412 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 93 > Sep 11 20:44:43.531434 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 11 20:44:43.543409 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 11 20:44:43.543427 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 11 20:44:43.543438 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 11 20:44:43.555419 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 11 20:44:43.555439 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 11 20:44:43.555449 (XEN) 0000:00:16.1 - d0 - node 0 Sep 11 20:44:43.567410 (XEN) 0000:00:16.0 - d0 - node 0 Sep 11 20:44:43.567428 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 11 20:44:43.567441 (XEN) 0000:00:11.0 - d0 - node 0 Sep 11 20:44:43.579411 (XEN) 0000:00:05.4 - d0 - node 0 Sep 11 20:44:43.579429 (XEN) 0000:00:05.2 - d0 - node 0 Sep 11 20:44:43.579440 (XEN) 0000:00:05.1 - d0 - node 0 Sep 11 20:44:43.591409 (XEN) 0000:00:05.0 - d0 - node 0 Sep 11 20:44:43.591427 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 11 20:44:43.591440 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 11 20:44:43.603414 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 11 20:44:43.603433 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 11 20:44:43.615397 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 11 20:44:43.615425 (XEN) 0000:00:00.0 - d0 - node 0 Sep 11 20:44:43.615437 Sep 11 20:44:44.909992 (XEN) Dumping timer queues: Sep 11 20:44:44.931424 (XEN) CPU00: Sep 11 20:44:44.931440 (XEN) ex= 503887us timer=ffff82d0405f6240 cb=arch/x86/nmi.c#nmi_ Sep 11 20:44:44.931773 timer_fn(0000000000000000) Sep 11 20:44:44.943423 (XEN) ex= 713874us timer=ffff82d040620e20 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 11 20:44:44.955421 (XEN) ex= 6381714us timer=ffff82d0406087e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 11 20:44:44.967416 (XEN) ex= 124755376us timer=ffff82d040620d80 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 11 20:44:44.967443 (XEN) CPU01: Sep 11 20:44:44.979410 (XEN) ex= 500192us timer=ffff830839af2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:44.979436 (XEN) CPU02: Sep 11 20:44:44.979445 (XEN) ex= 510380us timer=ffff83083ffae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:44.991429 (XEN) ex= 3618761us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 11 20:44:45.003426 (XEN) ex= 4235758us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 11 20:44:45.015422 (XEN) ex= 4037653us timer=ffff8308396e9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e9000) Sep 11 20:44:45.027429 (XEN) CPU03: Sep 11 20:44:45.027445 (XEN) ex= 510380us timer=ffff83083ff96240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.039423 (XEN) ex= 3628777us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 11 20:44:45.051424 (XEN) CPU04: Sep 11 20:44:45.051439 (XEN) ex= 1377us timer=ffff8308339064d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff830833906490) Sep 11 20:44:45.063421 (XEN) ex= 498058us timer=ffff83083ff82240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.075418 (XEN) ex= 1539758us timer=ffff8308396ce070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ce000) Sep 11 20:44:45.087418 (XEN) ex= 11715162479us timer=ffff8308339330b8 cb=arch/x86/hvm/rtc.c#rtc_alarm_cb(ffff830833933010) Sep 11 20:44:45.099414 (XEN) CPU05: Sep 11 20:44:45.099429 (XEN) ex= 498059us timer=ffff830839bea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.111415 (XEN) CPU06: Sep 11 20:44:45.111431 (XEN) ex= 97758us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 11 20:44:45.123414 (XEN) ex= 509242us timer=ffff830839bd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.135411 (XEN) ex= 1028721us timer=ffff8308396dc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dc000) Sep 11 20:44:45.147409 (XEN) CPU07: Sep 11 20:44:45.147425 (XEN) ex= 509242us timer=ffff830839bbe240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.159409 (XEN) ex= 1540723us timer=ffff8308396af070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396af000) Sep 11 20:44:45.159438 (XEN) CPU08: Sep 11 20:44:45.171410 (XEN) ex= 511933us timer=ffff830839ba6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.171437 (XEN) ex= 1027753us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 11 20:44:45.183426 (XEN) CPU09: Sep 11 20:44:45.195408 (XEN) ex= 511934us timer=ffff830839b92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.195435 (XEN) CPU10: Sep 11 20:44:45.195444 (XEN) ex= 507557us timer=ffff830839b7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.207423 (XEN) ex= 3795755us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 11 20:44:45.219431 (XEN) ex= 2436776us timer=ffff830839720070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839720000) Sep 11 20:44:45.232261 (XEN) CPU11: Sep 11 20:44:45.232281 (XEN) ex= 507558us timer=ffff830839b66240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.243421 (XEN) CPU12: Sep 11 20:44:45.243436 (XEN) ex= 504273us timer=ffff830839b52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.255421 (XEN) ex= 828685us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 11 20:44:45.267421 (XEN) ex= 3618747us timer=ffff830839713070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839713000) Sep 11 20:44:45.279428 (XEN) CPU13: Sep 11 20:44:45.279443 (XEN) ex= 504272us timer=ffff830839b3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.291427 (XEN) ex= 963742us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 11 20:44:45.303417 (XEN) CPU14: Sep 11 20:44:45.303432 (XEN) ex= 365550us timer=ffff8308396fe070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fe000) Sep 11 20:44:45.315427 (XEN) ex= 508740us timer=ffff830839b26240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.327417 (XEN) ex= 3618750us timer=ffff830839743070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839743000) Sep 11 20:44:45.339419 (XEN) CPU15: Sep 11 20:44:45.339435 (XEN) ex= 508740us timer=ffff830839b0e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.351417 (XEN) ex= 3552760us timer=ffff8308396f3070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f3000) Sep 11 20:44:45.363414 (XEN) CPU16: Sep 11 20:44:45.363430 (XEN) ex= 28685us timer=ffff8308396b9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b9000) Sep 11 20:44:45.375418 (XEN) ex= 511442us timer=ffff830839dfa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.387409 (XEN) ex= 1028741us timer=ffff8308396d8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d8000) Sep 11 20:44:45.399413 (XEN) ex= 3587752us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 11 20:44:45.411411 (XEN) CPU17: Sep 11 20:44:45.411427 (XEN) ex= 203766us timer=ffff8308396b2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b2000) Sep 11 20:44:45.423412 (XEN) ex= 511442us timer=ffff830839de2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.423439 (XEN) CPU18: Sep 11 20:44:45.435409 (XEN) ex= 90947us timer=ffff83083975e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975e000) Sep 11 20:44:45.447409 (XEN) ex= 510152us timer=ffff830839dca240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.447435 (XEN) CPU19: Sep 11 20:44:45.447445 (XEN) ex= 510152us timer=ffff830839db6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.459425 (XEN) CPU20: Sep 11 20:44:45.459441 (XEN) ex= 509774us timer=ffff830839d9e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.471424 (XEN) ex= 2123778us timer=ffff8308396e6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e6000) Sep 11 20:44:45.483424 (XEN) ex= 3587801us timer=ffff830839746070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839746000) Sep 11 20:44:45.495427 (XEN) CPU21: Sep 11 20:44:45.495442 (XEN) ex= 509774us timer=ffff830839d8a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.507420 (XEN) CPU22: Sep 11 20:44:45.507436 (XEN) ex= 507906us timer=ffff830839d72240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.519419 (XEN) ex= 3211766us timer=ffff8308396e2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e2000) Sep 11 20:44:45.531418 (XEN) CPU23: Sep 11 20:44:45.531434 (XEN) ex= 507906us timer=ffff830839d5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.543425 (XEN) CPU24: Sep 11 20:44:45.543441 (XEN) ex= 509799us timer=ffff830839d46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.555418 (XEN) ex= 4035746us timer=ffff83083971d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971d000) Sep 11 20:44:45.567420 (XEN) ex= 3618744us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 11 20:44:45.579416 (XEN) CPU25: Sep 11 20:44:45.579431 (XEN) ex= 509800us timer=ffff830839d32240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.591422 (XEN) CPU26: Sep 11 20:44:45.591438 (XEN) ex= 509319us timer=ffff830839d1a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.603420 (XEN) ex= 3677773us timer=ffff830839757070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839757000) Sep 11 20:44:45.615415 (XEN) CPU27: Sep 11 20:44:45.615431 (XEN) ex= 509317us timer=ffff830839d06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.627413 (XEN) ex= 1827746us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 11 20:44:45.639414 (XEN) CPU28: Sep 11 20:44:45.639430 (XEN) ex= 504841us timer=ffff830839cee240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.651417 (XEN) ex= 4235780us timer=ffff830839754070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839754000) Sep 11 20:44:45.663411 (XEN) ex= 2435736us timer=ffff8308396c7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c7000) Sep 11 20:44:45.663441 (XEN) CPU29: Sep 11 20:44:45.675413 (XEN) ex= 504841us timer=ffff830839ce2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.675439 (XEN) CPU30: Sep 11 20:44:45.687412 (XEN) ex= 507214us timer=ffff830839cd2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.687439 (XEN) ex= 4036741us timer=ffff830839727070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839727000) Sep 11 20:44:45.699426 (XEN) CPU31: Sep 11 20:44:45.699441 (XEN) ex= 507215us timer=ffff830839cc6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.711422 (XEN) ex= 3618751us timer=ffff830839735070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839735000) Sep 11 20:44:45.723423 (XEN) CPU32: Sep 11 20:44:45.723439 (XEN) ex= 506856us timer=ffff830839cba240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.735420 (XEN) ex= 1027755us timer=ffff8308396d5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d5000) Sep 11 20:44:45.747423 (XEN) ex= 963743us timer=ffff83083972a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972a000) Sep 11 20:44:45.759424 (XEN) ex= 3828733us timer=ffff8308396bc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bc000) Sep 11 20:44:45.771422 (XEN) CPU33: Sep 11 20:44:45.771437 (XEN) ex= 506856us timer=ffff830839cae240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.783420 (XEN) CPU34: Sep 11 20:44:45.783435 (XEN) ex= 97772us timer=ffff83083970c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970c000) Sep 11 20:44:45.795421 (XEN) ex= 506799us timer=ffff830839ca2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.807421 (XEN) ex= 3618749us timer=ffff83083970f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970f000) Sep 11 20:44:45.819417 (XEN) CPU35: Sep 11 20:44:45.819433 (XEN) ex= 506799us timer=ffff830839c92240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.831422 (XEN) CPU36: Sep 11 20:44:45.831437 (XEN) ex= 503737us timer=ffff830839c86240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.843419 (XEN) ex= 963747us timer=ffff8308396f0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f0000) Sep 11 20:44:45.855415 (XEN) CPU37: Sep 11 20:44:45.855430 (XEN) ex= 503737us timer=ffff830839c7a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.867424 (XEN) CPU38: Sep 11 20:44:45.867440 (XEN) ex= 139771us timer=ffff830839719070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839719000) Sep 11 20:44:45.879417 (XEN) ex= 507252us timer=ffff830839c6e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.891412 (XEN) ex= 828686us timer=ffff8308396ab070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ab000) Sep 11 20:44:45.903413 (XEN) CPU39: Sep 11 20:44:45.903429 (XEN) ex= 19384us timer=ffff830839c5d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c5d460) Sep 11 20:44:45.915416 (XEN) ex= 3618751us timer=ffff830839750070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839750000) Sep 11 20:44:45.927412 (XEN) ex= 507252us timer=ffff830839c5e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.939412 (XEN) CPU40: Sep 11 20:44:45.939428 (XEN) ex= 1377us timer=ffff830837bbd4d0 cb=arch/x86/hvm/vpt.c#pt_timer_fn(ffff830837bbd490) Sep 11 20:44:45.939449 (XEN) ex= 2391us timer=ffff830839c61a50 cb=common/sched/core.c#s_timer_fn(0000000000000000) Sep 11 20:44:45.951427 (XEN) ex= 19384us timer=ffff830839c51420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c51460) Sep 11 20:44:45.963441 (XEN) ex= 504889us timer=ffff830839c52240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.975423 (XEN) CPU41: Sep 11 20:44:45.975439 (XEN) ex= 504877us timer=ffff830839c46240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.987421 (XEN) CPU42: Sep 11 20:44:45.987436 (XEN) ex= 501143us timer=ffff830839c3a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:45.999420 (XEN) ex= 3123664us timer=ffff8308396df070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396df000) Sep 11 20:44:46.011421 (XEN) CPU43: Sep 11 20:44:46.011436 (XEN) ex= 501139us timer=ffff830839c2a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.023419 (XEN) ex= 3795666us timer=ffff830839749070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839749000) Sep 11 20:44:46.035420 (XEN) ex= 252922774us timer=ffff8308339333f8 cb=arch/x86/hvm/pmtimer.c#pmt_timer_callback(ffff8308339333d8) Sep 11 20:44:46.047419 (XEN) CPU44: Sep 11 20:44:46.047434 (XEN) ex= 1063us timer=ffff8308396ec070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ec000) Sep 11 20:44:46.059420 (XEN) ex= 19384us timer=ffff830839c1d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c1d460) Sep 11 20:44:46.071421 (XEN) ex= 7970us timer=ffff830839c23760 cb=common/sched/core.c#s_timer_fn(0000000000000000) Sep 11 20:44:46.083417 (XEN) ex= 691761us timer=ffff830839716070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839716000) Sep 11 20:44:46.095416 (XEN) ex= 505223us timer=ffff830839c1e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.107410 (XEN) ex= 1540704us timer=ffff8308396b6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b6000) Sep 11 20:44:46.119412 (XEN) CPU45: Sep 11 20:44:46.119428 (XEN) ex= 505226us timer=ffff830839c12240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.131410 (XEN) CPU46: Sep 11 20:44:46.131426 (XEN) ex= 499341us timer=ffff830839c06240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.131445 (XEN) ex= 2827719us timer=ffff8308396c4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c4000) Sep 11 20:44:46.143429 (XEN) ex= 3618783us timer=ffff830839708070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839708000) Sep 11 20:44:46.155425 (XEN) CPU47: Sep 11 20:44:46.167412 (XEN) ex= 499341us timer=ffff8308397f6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.167439 (XEN) CPU48: Sep 11 20:44:46.167448 (XEN) ex= 504658us timer=ffff8308397ea240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.179433 (XEN) CPU49: Sep 11 20:44:46.179449 (XEN) ex= 504658us timer=ffff8308397de240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.191424 (XEN) ex= 828686us timer=ffff8308396a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396a8000) Sep 11 20:44:46.203424 (XEN) CPU50: Sep 11 20:44:46.203439 (XEN) ex= 500793us timer=ffff8308397d2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.215422 (XEN) ex= 3618716us timer=ffff830839772070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839772000) Sep 11 20:44:46.227424 (XEN) CPU51: Sep 11 20:44:46.227439 (XEN) ex= 500793us timer=ffff8308397c2240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.239419 (XEN) ex= 2436778us timer=ffff83083974d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974d000) Sep 11 20:44:46.251422 (XEN) CPU52: Sep 11 20:44:46.251437 (XEN) ex= 492779us timer=ffff8308397b6240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.263418 (XEN) ex= 3618739us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 11 20:44:46.275420 (XEN) ex= 2436755us timer=ffff83083973f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973f000) Sep 11 20:44:46.287418 (XEN) CPU53: Sep 11 20:44:46.287433 (XEN) ex= 492779us timer=ffff8308397aa240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.299420 (XEN) CPU54: Sep 11 20:44:46.299435 (XEN) ex= 495290us timer=ffff83083979a240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.311417 (XEN) ex= 3965883us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 11 20:44:46.323417 (XEN) CPU55: Sep 11 20:44:46.323433 (XEN) ex= 139769us timer=ffff830839723070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839723000) Sep 11 20:44:46.335417 (XEN) ex= 495291us timer=ffff83083978e240 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 20:44:46.347372 Sep 11 20:44:46.954447 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 11 20:44:46.975428 (XEN) max state: unlimited Sep 11 20:44:46.975446 (XEN) ==cpu0== Sep 11 20:44:46.975455 (XEN) C1: type[C1 Sep 11 20:44:46.975779 ] latency[ 2] usage[ 3794292] method[ FFH] duration[155224253992] Sep 11 20:44:46.987430 (XEN) C2: type[C1] latency[ 10] usage[ 79858] method[ FFH] duration[87593388766] Sep 11 20:44:46.999428 (XEN) C3: type[C2] latency[ 40] usage[ 42874] method[ FFH] duration[133604724462] Sep 11 20:44:47.011420 (XEN) *C4: type[C3] latency[133] usage[ 183676] method[ FFH] duration[2891385152723] Sep 11 20:44:47.011448 (XEN) C0: usage[ 4100700] duration[211377085503] Sep 11 20:44:47.023423 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.023445 (XEN) CC3[160358472858] CC6[2795360625771] CC7[0] Sep 11 20:44:47.035420 (XEN) ==cpu1== Sep 11 20:44:47.035437 (XEN) C1: type[C1] latency[ 2] usage[ 18027] method[ FFH] duration[11181004890] Sep 11 20:44:47.047422 (XEN) C2: type[C1] latency[ 10] usage[ 18131] method[ FFH] duration[26571048137] Sep 11 20:44:47.047448 (XEN) C3: type[C2] latency[ 40] usage[ 9262] method[ FFH] duration[85576847639] Sep 11 20:44:47.059422 (XEN) *C4: type[C3] latency[133] usage[ 33049] method[ FFH] duration[3351998753129] Sep 11 20:44:47.071421 (XEN) C0: usage[ 78469] duration[3857048617] Sep 11 20:44:47.071441 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.083417 (XEN) CC3[160358472858] CC6[2795360625771] CC7[0] Sep 11 20:44:47.083436 (XEN) ==cpu2== Sep 11 20:44:47.083445 (XEN) C1: type[C1] latency[ 2] usage[ 3269178] method[ FFH] duration[128180111249] Sep 11 20:44:47.095422 (XEN) C2: type[C1] latency[ 10] usage[ 60128] method[ FFH] duration[66565053357] Sep 11 20:44:47.107428 (XEN) C3: type[C2] latency[ 40] usage[ 47673] method[ FFH] duration[142466977869] Sep 11 20:44:47.119416 (XEN) *C4: type[C3] latency[133] usage[ 159594] method[ FFH] duration[2984425008445] Sep 11 20:44:47.119442 (XEN) C0: usage[ 3536573] duration[157547606031] Sep 11 20:44:47.131415 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.131437 (XEN) CC3[173337137673] CC6[2842643190369] CC7[0] Sep 11 20:44:47.143417 (XEN) ==cpu3== Sep 11 20:44:47.143433 (XEN) C1: type[C1] latency[ 2] usage[ 494240] method[ FFH] duration[27741504800] Sep 11 20:44:47.155542 (XEN) C2: type[C1] latency[ 10] usage[ 15385] method[ FFH] duration[39288554028] Sep 11 20:44:47.155567 (XEN) C3: type[C2] latency[ 40] usage[ 10326] method[ FFH] duration[106773062887] Sep 11 20:44:47.167500 (XEN) *C4: type[C3] latency[133] usage[ 38029] method[ FFH] duration[3281476175182] Sep 11 20:44:47.179497 (XEN) C0: usage[ 557980] duration[23905590507] Sep 11 20:44:47.179516 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.191468 (XEN) CC3[173337137673] CC6[2842643190369] CC7[0] Sep 11 20:44:47.191488 (XEN) ==cpu4== Sep 11 20:44:47.203490 (XEN) C1: type[C1] latency[ 2] usage[ 4693358] method[ FFH] duration[190863561618] Sep 11 20:44:47.203517 (XEN) C2: type[C1] latency[ 10] usage[ 59601] method[ FFH] duration[84521036703] Sep 11 20:44:47.215498 (XEN) C3: type[C2] latency[ 40] usage[ 43237] method[ FFH] duration[143734157062] Sep 11 20:44:47.227493 (XEN) *C4: type[C3] latency[133] usage[ 198393] method[ FFH] duration[2841679936214] Sep 11 20:44:47.239489 (XEN) C0: usage[ 4994589] duration[218386249002] Sep 11 20:44:47.239510 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.251494 (XEN) CC3[167605458802] CC6[2722812557154] CC7[0] Sep 11 20:44:47.251515 (XEN) ==cpu5== Sep 11 20:44:47.251524 (XEN) C1: type[C1] latency[ 2] usage[ 283709] method[ FFH] duration[17950117561] Sep 11 20:44:47.263496 (XEN) C2: type[C1] latency[ 10] usage[ 15360] method[ FFH] duration[28401687327] Sep 11 20:44:47.275491 (XEN) C3: type[C2] latency[ 40] usage[ 10823] method[ FFH] duration[94034642546] Sep 11 20:44:47.275517 (XEN) *C4: type[C3] latency[133] usage[ 34970] method[ FFH] duration[3323657137521] Sep 11 20:44:47.287497 (XEN) C0: usage[ 344862] duration[15141448323] Sep 11 20:44:47.299416 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.299438 (XEN) CC3[167605458802] CC6[2722812557154] CC7[0] Sep 11 20:44:47.311415 (XEN) ==cpu6== Sep 11 20:44:47.311431 (XEN) C1: type[C1] latency[ 2] usage[ 2822905] method[ FFH] duration[128220710200] Sep 11 20:44:47.311450 (XEN) C2: type[C1] latency[ 10] usage[ 106036] method[ FFH] duration[78560408854] Sep 11 20:44:47.323424 (XEN) C3: type[C2] latency[ 40] usage[ 42734] method[ FFH] duration[135593178910] Sep 11 20:44:47.335418 (XEN) *C4: type[C3] latency[133] usage[ 113076] method[ FFH] duration[2981344325418] Sep 11 20:44:47.347412 (XEN) C0: usage[ 3084751] duration[155466465119] Sep 11 20:44:47.347433 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.359416 (XEN) CC3[159940023899] CC6[2902277956077] CC7[0] Sep 11 20:44:47.359435 (XEN) ==cpu7== Sep 11 20:44:47.359444 (XEN) C1: type[C1] latency[ 2] usage[ 15128] method[ FFH] duration[10444802211] Sep 11 20:44:47.371422 (XEN) C2: type[C1] latency[ 10] usage[ 18734] method[ FFH] duration[33870884157] Sep 11 20:44:47.383424 (XEN) C3: type[C2] latency[ 40] usage[ 11405] method[ FFH] duration[92707728593] Sep 11 20:44:47.383449 (XEN) *C4: type[C3] latency[133] usage[ 37800] method[ FFH] duration[3338532847665] Sep 11 20:44:47.395428 (XEN) C0: usage[ 83067] duration[3628911848] Sep 11 20:44:47.407413 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.407443 (XEN) CC3[159940023899] CC6[2902277956077] CC7[0] Sep 11 20:44:47.419413 (XEN) ==cpu8== Sep 11 20:44:47.419429 (XEN) C1: type[C1] latency[ 2] usage[ 1921469] method[ FFH] duration[90469253309] Sep 11 20:44:47.431411 (XEN) C2: type[C1] latency[ 10] usage[ 51862] method[ FFH] duration[71800495518] Sep 11 20:44:47.431438 (XEN) C3: type[C2] latency[ 40] usage[ 56697] method[ FFH] duration[152609968774] Sep 11 20:44:47.443424 (XEN) *C4: type[C3] latency[133] usage[ 166807] method[ FFH] duration[3062460096938] Sep 11 20:44:47.455417 (XEN) C0: usage[ 2196835] duration[101845416020] Sep 11 20:44:47.455437 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.467428 (XEN) CC3[184405206563] CC6[2954720907238] CC7[0] Sep 11 20:44:47.467448 (XEN) ==cpu9== Sep 11 20:44:47.467457 (XEN) C1: type[C1] latency[ 2] usage[ 144500] method[ FFH] duration[14269096866] Sep 11 20:44:47.479423 (XEN) C2: type[C1] latency[ 10] usage[ 14461] method[ FFH] duration[22640118502] Sep 11 20:44:47.491419 (XEN) C3: type[C2] latency[ 40] usage[ 19000] method[ FFH] duration[86155314551] Sep 11 20:44:47.503410 (XEN) *C4: type[C3] latency[133] usage[ 34887] method[ FFH] duration[3345411082935] Sep 11 20:44:47.503437 (XEN) C0: usage[ 212848] duration[10709704427] Sep 11 20:44:47.515415 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.515437 (XEN) CC3[184405206563] CC6[2954720907238] CC7[0] Sep 11 20:44:47.527415 (XEN) ==cpu10== Sep 11 20:44:47.527431 (XEN) C1: type[C1] latency[ 2] usage[ 2535033] method[ FFH] duration[112521937126] Sep 11 20:44:47.539415 (XEN) C2: type[C1] latency[ 10] usage[ 53239] method[ FFH] duration[69649988910] Sep 11 20:44:47.539441 (XEN) C3: type[C2] latency[ 40] usage[ 35202] method[ FFH] duration[134856095241] Sep 11 20:44:47.551425 (XEN) *C4: type[C3] latency[133] usage[ 182441] method[ FFH] duration[3036048613102] Sep 11 20:44:47.563425 (XEN) C0: usage[ 2805915] duration[126108739094] Sep 11 20:44:47.563445 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.575416 (XEN) CC3[166393476017] CC6[2942242570075] CC7[0] Sep 11 20:44:47.575435 (XEN) ==cpu11== Sep 11 20:44:47.575444 (XEN) C1: type[C1] latency[ 2] usage[ 10772] method[ FFH] duration[11081451663] Sep 11 20:44:47.587427 (XEN) C2: type[C1] latency[ 10] usage[ 12310] method[ FFH] duration[17006270243] Sep 11 20:44:47.599394 (XEN) C3: type[C2] latency[ 40] usage[ 9697] method[ FFH] duration[77788372206] Sep 11 20:44:47.611415 (XEN) *C4: type[C3] latency[133] usage[ 35429] method[ FFH] duration[3369658191158] Sep 11 20:44:47.611441 (XEN) C0: usage[ 68208] duration[3651174553] Sep 11 20:44:47.623421 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.623442 (XEN) CC3[166393476017] CC6[2942242570075] CC7[0] Sep 11 20:44:47.635416 (XEN) ==cpu12== Sep 11 20:44:47.635432 (XEN) C1: type[C1] latency[ 2] usage[ 3502769] method[ FFH] duration[150228168652] Sep 11 20:44:47.647418 (XEN) C2: type[C1] latency[ 10] usage[ 65412] method[ FFH] duration[77527594946] Sep 11 20:44:47.659409 (XEN) C3: type[C2] latency[ 40] usage[ 58982] method[ FFH] duration[143462351902] Sep 11 20:44:47.659436 (XEN) *C4: type[C3] latency[133] usage[ 125504] method[ FFH] duration[2925482480702] Sep 11 20:44:47.671421 (XEN) C0: usage[ 3752667] duration[182484919015] Sep 11 20:44:47.671441 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.683418 (XEN) CC3[153355482571] CC6[2855119996270] CC7[0] Sep 11 20:44:47.683438 (XEN) ==cpu13== Sep 11 20:44:47.695412 (XEN) C1: type[C1] latency[ 2] usage[ 72497] method[ FFH] duration[11993417812] Sep 11 20:44:47.695439 (XEN) C2: type[C1] latency[ 10] usage[ 15792] method[ FFH] duration[19215798663] Sep 11 20:44:47.707421 (XEN) C3: type[C2] latency[ 40] usage[ 12207] method[ FFH] duration[69630024041] Sep 11 20:44:47.719426 (XEN) *C4: type[C3] latency[133] usage[ 36353] method[ FFH] duration[3370358398139] Sep 11 20:44:47.731413 (XEN) C0: usage[ 136849] duration[7987969211] Sep 11 20:44:47.731434 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.743414 (XEN) CC3[153355482571] CC6[2855119996270] CC7[0] Sep 11 20:44:47.743434 (XEN) ==cpu14== Sep 11 20:44:47.743443 (XEN) C1: type[C1] latency[ 2] usage[ 3732693] method[ FFH] duration[137851195749] Sep 11 20:44:47.755419 (XEN) C2: type[C1] latency[ 10] usage[ 65261] method[ FFH] duration[77353145728] Sep 11 20:44:47.767412 (XEN) C3: type[C2] latency[ 40] usage[ 42435] method[ FFH] duration[154056935816] Sep 11 20:44:47.767438 (XEN) *C4: type[C3] latency[133] usage[ 76238] method[ FFH] duration[2951739779389] Sep 11 20:44:47.779421 (XEN) C0: usage[ 3916627] duration[158184609675] Sep 11 20:44:47.791413 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.791435 (XEN) CC3[186783148239] CC6[2878338753466] CC7[0] Sep 11 20:44:47.803411 (XEN) ==cpu15== Sep 11 20:44:47.803427 (XEN) C1: type[C1] latency[ 2] usage[ 14357] method[ FFH] duration[17446442147] Sep 11 20:44:47.803446 (XEN) C2: type[C1] latency[ 10] usage[ 17583] method[ FFH] duration[20500489509] Sep 11 20:44:47.815422 (XEN) C3: type[C2] latency[ 40] usage[ 21929] method[ FFH] duration[86171285437] Sep 11 20:44:47.827421 (XEN) *C4: type[C3] latency[133] usage[ 40463] method[ FFH] duration[3350106402828] Sep 11 20:44:47.839417 (XEN) C0: usage[ 94332] duration[4961129523] Sep 11 20:44:47.839437 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.851414 (XEN) CC3[186783148239] CC6[2878338753466] CC7[0] Sep 11 20:44:47.851434 (XEN) ==cpu16== Sep 11 20:44:47.851443 (XEN) C1: type[C1] latency[ 2] usage[ 3488731] method[ FFH] duration[132368516440] Sep 11 20:44:47.863421 (XEN) C2: type[C1] latency[ 10] usage[ 52713] method[ FFH] duration[81286478625] Sep 11 20:44:47.875422 (XEN) C3: type[C2] latency[ 40] usage[ 31941] method[ FFH] duration[143298615884] Sep 11 20:44:47.875448 (XEN) *C4: type[C3] latency[133] usage[ 89682] method[ FFH] duration[2975477832273] Sep 11 20:44:47.887424 (XEN) C0: usage[ 3663067] duration[146754359981] Sep 11 20:44:47.899414 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.899436 (XEN) CC3[173089349016] CC6[2884911783119] CC7[0] Sep 11 20:44:47.911413 (XEN) ==cpu17== Sep 11 20:44:47.911430 (XEN) C1: type[C1] latency[ 2] usage[ 372743] method[ FFH] duration[23980136419] Sep 11 20:44:47.923411 (XEN) C2: type[C1] latency[ 10] usage[ 19576] method[ FFH] duration[17809640792] Sep 11 20:44:47.923437 (XEN) C3: type[C2] latency[ 40] usage[ 8041] method[ FFH] duration[69242991809] Sep 11 20:44:47.935425 (XEN) *C4: type[C3] latency[133] usage[ 38515] method[ FFH] duration[3350258592447] Sep 11 20:44:47.947429 (XEN) C0: usage[ 438875] duration[17894522075] Sep 11 20:44:47.947449 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:47.959416 (XEN) CC3[173089349016] CC6[2884911783119] CC7[0] Sep 11 20:44:47.959435 (XEN) ==cpu18== Sep 11 20:44:47.959444 (XEN) C1: type[C1] latency[ 2] usage[ 3435218] method[ FFH] duration[128759887417] Sep 11 20:44:47.971424 (XEN) C2: type[C1] latency[ 10] usage[ 51983] method[ FFH] duration[74977559602] Sep 11 20:44:47.983420 (XEN) C3: type[C2] latency[ 40] usage[ 22467] method[ FFH] duration[147310584296] Sep 11 20:44:47.995415 (XEN) *C4: type[C3] latency[133] usage[ 77616] method[ FFH] duration[2992607611070] Sep 11 20:44:47.995442 (XEN) C0: usage[ 3587284] duration[135530296410] Sep 11 20:44:48.007416 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.007437 (XEN) CC3[186053591398] CC6[2857384776746] CC7[0] Sep 11 20:44:48.019415 (XEN) ==cpu19== Sep 11 20:44:48.019431 (XEN) C1: type[C1] latency[ 2] usage[ 383927] method[ FFH] duration[29815598552] Sep 11 20:44:48.031423 (XEN) C2: type[C1] latency[ 10] usage[ 58497] method[ FFH] duration[34698127779] Sep 11 20:44:48.031450 (XEN) C3: type[C2] latency[ 40] usage[ 22642] method[ FFH] duration[91176799456] Sep 11 20:44:48.043423 (XEN) *C4: type[C3] latency[133] usage[ 38511] method[ FFH] duration[3284154076832] Sep 11 20:44:48.055420 (XEN) C0: usage[ 503577] duration[39341428184] Sep 11 20:44:48.055440 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.067416 (XEN) CC3[186053591398] CC6[2857384776746] CC7[0] Sep 11 20:44:48.067436 (XEN) ==cpu20== Sep 11 20:44:48.067445 (XEN) C1: type[C1] latency[ 2] usage[ 2657408] method[ FFH] duration[112623630378] Sep 11 20:44:48.079423 (XEN) C2: type[C1] latency[ 10] usage[ 74424] method[ FFH] duration[91668769236] Sep 11 20:44:48.091421 (XEN) C3: type[C2] latency[ 40] usage[ 35581] method[ FFH] duration[173347288307] Sep 11 20:44:48.103417 (XEN) *C4: type[C3] latency[133] usage[ 74898] method[ FFH] duration[2968535310067] Sep 11 20:44:48.103442 (XEN) C0: usage[ 2842311] duration[133011089444] Sep 11 20:44:48.115418 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.115439 (XEN) CC3[199694904018] CC6[2844576348936] CC7[0] Sep 11 20:44:48.127421 (XEN) ==cpu21== Sep 11 20:44:48.127437 (XEN) C1: type[C1] latency[ 2] usage[ 996160] method[ FFH] duration[38308571256] Sep 11 20:44:48.139419 (XEN) C2: type[C1] latency[ 10] usage[ 19649] method[ FFH] duration[23763501449] Sep 11 20:44:48.151410 (XEN) C3: type[C2] latency[ 40] usage[ 11714] method[ FFH] duration[78868034333] Sep 11 20:44:48.151438 (XEN) *C4: type[C3] latency[133] usage[ 43346] method[ FFH] duration[3298077516674] Sep 11 20:44:48.163422 (XEN) C0: usage[ 1070869] duration[40168545020] Sep 11 20:44:48.163442 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.175421 (XEN) CC3[199694904018] CC6[2844576348936] CC7[0] Sep 11 20:44:48.175441 (XEN) ==cpu22== Sep 11 20:44:48.187412 (XEN) C1: type[C1] latency[ 2] usage[ 3599210] method[ FFH] duration[132078497551] Sep 11 20:44:48.187438 (XEN) C2: type[C1] latency[ 10] usage[ 54957] method[ FFH] duration[78074865340] Sep 11 20:44:48.199421 (XEN) C3: type[C2] latency[ 40] usage[ 27495] method[ FFH] duration[152054727610] Sep 11 20:44:48.211419 (XEN) *C4: type[C3] latency[133] usage[ 65717] method[ FFH] duration[2973572937352] Sep 11 20:44:48.223408 (XEN) C0: usage[ 3747379] duration[143405194962] Sep 11 20:44:48.223429 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.235412 (XEN) CC3[194283803016] CC6[2862977014938] CC7[0] Sep 11 20:44:48.235438 (XEN) ==cpu23== Sep 11 20:44:48.235448 (XEN) C1: type[C1] latency[ 2] usage[ 432928] method[ FFH] duration[22995530035] Sep 11 20:44:48.247419 (XEN) C2: type[C1] latency[ 10] usage[ 22282] method[ FFH] duration[40310392975] Sep 11 20:44:48.259415 (XEN) C3: type[C2] latency[ 40] usage[ 18770] method[ FFH] duration[119203833187] Sep 11 20:44:48.259441 (XEN) *C4: type[C3] latency[133] usage[ 45646] method[ FFH] duration[3277012221159] Sep 11 20:44:48.271422 (XEN) C0: usage[ 519626] duration[19664328789] Sep 11 20:44:48.283413 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.283434 (XEN) CC3[194283803016] CC6[2862977014938] CC7[0] Sep 11 20:44:48.295411 (XEN) ==cpu24== Sep 11 20:44:48.295427 (XEN) C1: type[C1] latency[ 2] usage[ 2464129] method[ FFH] duration[107086609898] Sep 11 20:44:48.295447 (XEN) C2: type[C1] latency[ 10] usage[ 61171] method[ FFH] duration[77933626111] Sep 11 20:44:48.307423 (XEN) C3: type[C2] latency[ 40] usage[ 32031] method[ FFH] duration[149745231280] Sep 11 20:44:48.319424 (XEN) *C4: type[C3] latency[133] usage[ 70116] method[ FFH] duration[3038828967267] Sep 11 20:44:48.331417 (XEN) C0: usage[ 2627447] duration[105591973026] Sep 11 20:44:48.331446 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.343414 (XEN) CC3[203336812102] CC6[2927125773119] CC7[0] Sep 11 20:44:48.343434 (XEN) ==cpu25== Sep 11 20:44:48.343443 (XEN) C1: type[C1] latency[ 2] usage[ 167300] method[ FFH] duration[21361902195] Sep 11 20:44:48.355421 (XEN) C2: type[C1] latency[ 10] usage[ 39369] method[ FFH] duration[61949947446] Sep 11 20:44:48.367420 (XEN) C3: type[C2] latency[ 40] usage[ 29138] method[ FFH] duration[137459048730] Sep 11 20:44:48.367446 (XEN) *C4: type[C3] latency[133] usage[ 46301] method[ FFH] duration[3249238316596] Sep 11 20:44:48.379425 (XEN) C0: usage[ 282108] duration[9177279307] Sep 11 20:44:48.391414 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.391436 (XEN) CC3[203336812102] CC6[2927125773119] CC7[0] Sep 11 20:44:48.403414 (XEN) ==cpu26== Sep 11 20:44:48.403430 (XEN) C1: type[C1] latency[ 2] usage[ 1918345] method[ FFH] duration[88372843568] Sep 11 20:44:48.415408 (XEN) C2: type[C1] latency[ 10] usage[ 58440] method[ FFH] duration[83921665239] Sep 11 20:44:48.415434 (XEN) C3: type[C2] latency[ 40] usage[ 40064] method[ FFH] duration[153362073226] Sep 11 20:44:48.427426 (XEN) *C4: type[C3] latency[133] usage[ 84238] method[ FFH] duration[3073818000254] Sep 11 20:44:48.439414 (XEN) C0: usage[ 2101087] duration[79711972002] Sep 11 20:44:48.439434 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.451415 (XEN) CC3[199561612353] CC6[2925873339627] CC7[0] Sep 11 20:44:48.451435 (XEN) ==cpu27== Sep 11 20:44:48.451444 (XEN) C1: type[C1] latency[ 2] usage[ 709482] method[ FFH] duration[48370888959] Sep 11 20:44:48.463422 (XEN) C2: type[C1] latency[ 10] usage[ 47268] method[ FFH] duration[62685133863] Sep 11 20:44:48.475420 (XEN) C3: type[C2] latency[ 40] usage[ 32638] method[ FFH] duration[137518882542] Sep 11 20:44:48.487412 (XEN) *C4: type[C3] latency[133] usage[ 51859] method[ FFH] duration[3201679881587] Sep 11 20:44:48.487438 (XEN) C0: usage[ 841247] duration[28931855703] Sep 11 20:44:48.499415 (XEN) PC2[563091321294] PC3[12151876702] PC6[21353980154] PC7[0] Sep 11 20:44:48.499436 (XEN) CC3[199561612353] CC6[2925873339627] CC7[0] Sep 11 20:44:48.511419 (XEN) ==cpu28== Sep 11 20:44:48.511435 (XEN) C1: type[C1] latency[ 2] usage[ 3295931] method[ FFH] duration[112831459736] Sep 11 20:44:48.523415 (XEN) C2: type[C1] latency[ 10] usage[ 59226] method[ FFH] duration[69793844778] Sep 11 20:44:48.523441 (XEN) C3: type[C2] latency[ 40] usage[ 48234] method[ FFH] duration[155763818323] Sep 11 20:44:48.535421 (XEN) *C4: type[C3] latency[133] usage[ 57472] method[ FFH] duration[2995128336259] Sep 11 20:44:48.547416 (XEN) C0: usage[ 3460863] duration[145669236619] Sep 11 20:44:48.547436 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.559419 (XEN) CC3[203010945529] CC6[2887481208829] CC7[0] Sep 11 20:44:48.559438 (XEN) ==cpu29== Sep 11 20:44:48.559448 (XEN) C1: type[C1] latency[ 2] usage[ 138203] method[ FFH] duration[27872322746] Sep 11 20:44:48.571423 (XEN) C2: type[C1] latency[ 10] usage[ 47855] method[ FFH] duration[71442837320] Sep 11 20:44:48.583422 (XEN) C3: type[C2] latency[ 40] usage[ 33340] method[ FFH] duration[171425132048] Sep 11 20:44:48.595420 (XEN) *C4: type[C3] latency[133] usage[ 51353] method[ FFH] duration[3200799352843] Sep 11 20:44:48.595446 (XEN) C0: usage[ 270751] duration[7647135481] Sep 11 20:44:48.607416 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.607437 (XEN) CC3[203010945529] CC6[2887481208829] CC7[0] Sep 11 20:44:48.619458 (XEN) ==cpu30== Sep 11 20:44:48.619474 (XEN) C1: type[C1] latency[ 2] usage[ 4470353] method[ FFH] duration[152330941033] Sep 11 20:44:48.631415 (XEN) C2: type[C1] latency[ 10] usage[ 73824] method[ FFH] duration[73310048096] Sep 11 20:44:48.631449 (XEN) C3: type[C2] latency[ 40] usage[ 39847] method[ FFH] duration[117878859050] Sep 11 20:44:48.643422 (XEN) *C4: type[C3] latency[133] usage[ 38598] method[ FFH] duration[2954304214389] Sep 11 20:44:48.655421 (XEN) C0: usage[ 4622622] duration[181362767640] Sep 11 20:44:48.655441 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.667419 (XEN) CC3[141239039264] CC6[2855634125543] CC7[0] Sep 11 20:44:48.667439 (XEN) ==cpu31== Sep 11 20:44:48.679411 (XEN) C1: type[C1] latency[ 2] usage[ 548232] method[ FFH] duration[28421466955] Sep 11 20:44:48.679439 (XEN) C2: type[C1] latency[ 10] usage[ 26804] method[ FFH] duration[45407349032] Sep 11 20:44:48.691422 (XEN) C3: type[C2] latency[ 40] usage[ 15935] method[ FFH] duration[99314191393] Sep 11 20:44:48.703423 (XEN) *C4: type[C3] latency[133] usage[ 22321] method[ FFH] duration[3282838906217] Sep 11 20:44:48.703449 (XEN) C0: usage[ 613292] duration[23205001662] Sep 11 20:44:48.715418 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.715439 (XEN) CC3[141239039264] CC6[2855634125543] CC7[0] Sep 11 20:44:48.727417 (XEN) ==cpu32== Sep 11 20:44:48.727433 (XEN) C1: type[C1] latency[ 2] usage[ 3679858] method[ FFH] duration[123867064123] Sep 11 20:44:48.739419 (XEN) C2: type[C1] latency[ 10] usage[ 66310] method[ FFH] duration[66901260031] Sep 11 20:44:48.751410 (XEN) C3: type[C2] latency[ 40] usage[ 23715] method[ FFH] duration[98176478558] Sep 11 20:44:48.751437 (XEN) *C4: type[C3] latency[133] usage[ 38727] method[ FFH] duration[3047345072844] Sep 11 20:44:48.763422 (XEN) C0: usage[ 3808610] duration[142897089741] Sep 11 20:44:48.763441 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.775418 (XEN) CC3[119748775962] CC6[2970773592794] CC7[0] Sep 11 20:44:48.775438 (XEN) ==cpu33== Sep 11 20:44:48.787414 (XEN) C1: type[C1] latency[ 2] usage[ 367578] method[ FFH] duration[26339518506] Sep 11 20:44:48.787426 (XEN) C2: type[C1] latency[ 10] usage[ 46776] method[ FFH] duration[38045357233] Sep 11 20:44:48.799403 (XEN) C3: type[C2] latency[ 40] usage[ 16330] method[ FFH] duration[84560220131] Sep 11 20:44:48.811407 (XEN) *C4: type[C3] latency[133] usage[ 27736] method[ FFH] duration[3313907711372] Sep 11 20:44:48.823417 (XEN) C0: usage[ 458420] duration[16334241636] Sep 11 20:44:48.823438 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.835405 (XEN) CC3[119748775962] CC6[2970773592794] CC7[0] Sep 11 20:44:48.835415 (XEN) ==cpu34== Sep 11 20:44:48.835419 (XEN) C1: type[C1] latency[ 2] usage[ 2264163] method[ FFH] duration[93034870158] Sep 11 20:44:48.847401 (XEN) C2: type[C1] latency[ 10] usage[ 54615] method[ FFH] duration[76504982843] Sep 11 20:44:48.859401 (XEN) C3: type[C2] latency[ 40] usage[ 44375] method[ FFH] duration[150038285744] Sep 11 20:44:48.859422 (XEN) *C4: type[C3] latency[133] usage[ 44318] method[ FFH] duration[3067018712792] Sep 11 20:44:48.871421 (XEN) C0: usage[ 2407471] duration[92590253562] Sep 11 20:44:48.883413 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.883435 (XEN) CC3[167766174116] CC6[3013851756014] CC7[0] Sep 11 20:44:48.895424 (XEN) ==cpu35== Sep 11 20:44:48.895440 (XEN) C1: type[C1] latency[ 2] usage[ 30869] method[ FFH] duration[18882000676] Sep 11 20:44:48.895460 (XEN) C2: type[C1] latency[ 10] usage[ 28414] method[ FFH] duration[25748988929] Sep 11 20:44:48.907402 (XEN) C3: type[C2] latency[ 40] usage[ 13807] method[ FFH] duration[94155942883] Sep 11 20:44:48.919430 (XEN) *C4: type[C3] latency[133] usage[ 33573] method[ FFH] duration[3336441875868] Sep 11 20:44:48.931428 (XEN) C0: usage[ 106663] duration[3958381213] Sep 11 20:44:48.931448 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.943421 (XEN) CC3[167766174116] CC6[3013851756014] CC7[0] Sep 11 20:44:48.943450 (XEN) ==cpu36== Sep 11 20:44:48.943460 (XEN) C1: type[C1] latency[ 2] usage[ 5196514] method[ FFH] duration[179252240035] Sep 11 20:44:48.955426 (XEN) C2: type[C1] latency[ 10] usage[ 95772] method[ F Sep 11 20:44:48.960572 FH] duration[84971764577] Sep 11 20:44:48.967432 (XEN) C3: type[C2] latency[ 40] usage[ 53217] method[ FFH] duration[120660401289] Sep 11 20:44:48.967458 (X Sep 11 20:44:48.967791 EN) *C4: type[C3] latency[133] usage[ 40466] method[ FFH] duration[2887535460772] Sep 11 20:44:48.979444 (XEN) C0: usage[ 5385969] duration[206767378827] Sep 11 20:44:48.991427 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:48.991448 (XEN) CC3[134988358115] CC6[2840471746614] CC7[0] Sep 11 20:44:49.003422 (XEN) ==cpu37== Sep 11 20:44:49.003438 (XEN) C1: type[C1] latency[ 2] usage[ 80538] method[ FFH] duration[13008145756] Sep 11 20:44:49.003458 (XEN) C2: type[C1] latency[ 10] usage[ 11370] method[ FFH] duration[18093509464] Sep 11 20:44:49.015431 (XEN) C3: type[C2] latency[ 40] usage[ 13741] method[ FFH] duration[80626518352] Sep 11 20:44:49.027421 (XEN) *C4: type[C3] latency[133] usage[ 34538] method[ FFH] duration[3360978100720] Sep 11 20:44:49.039423 (XEN) C0: usage[ 140187] duration[6481069876] Sep 11 20:44:49.039443 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.051413 (XEN) CC3[134988358115] CC6[2840471746614] CC7[0] Sep 11 20:44:49.051434 (XEN) ==cpu38== Sep 11 20:44:49.051443 (XEN) C1: type[C1] latency[ 2] usage[ 2423208] method[ FFH] duration[109792807363] Sep 11 20:44:49.063420 (XEN) C2: type[C1] latency[ 10] usage[ 76477] method[ FFH] duration[72447718671] Sep 11 20:44:49.075414 (XEN) C3: type[C2] latency[ 40] usage[ 43736] method[ FFH] duration[128627220332] Sep 11 20:44:49.075441 (XEN) *C4: type[C3] latency[133] usage[ 42965] method[ FFH] duration[3062904092263] Sep 11 20:44:49.087428 (XEN) C0: usage[ 2586386] duration[105415560601] Sep 11 20:44:49.087448 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.099390 (XEN) CC3[134208931825] CC6[3017072464927] CC7[0] Sep 11 20:44:49.099410 (XEN) ==cpu39== Sep 11 20:44:49.111414 (XEN) C1: type[C1] latency[ 2] usage[ 82326] method[ FFH] duration[14631227974] Sep 11 20:44:49.111441 (XEN) C2: type[C1] latency[ 10] usage[ 10127] method[ FFH] duration[26278112570] Sep 11 20:44:49.123423 (XEN) C3: type[C2] latency[ 40] usage[ 14776] method[ FFH] duration[69161017487] Sep 11 20:44:49.135423 (XEN) C4: type[C3] latency[133] usage[ 38753] method[ FFH] duration[3361373715569] Sep 11 20:44:49.135448 (XEN) *C0: usage[ 145983] duration[7743389206] Sep 11 20:44:49.147419 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.147440 (XEN) CC3[134208931825] CC6[3017072464927] CC7[0] Sep 11 20:44:49.159426 (XEN) ==cpu40== Sep 11 20:44:49.159442 (XEN) *C1: type[C1] latency[ 2] usage[ 5642861] method[ FFH] duration[177076653468] Sep 11 20:44:49.171416 (XEN) C2: type[C1] latency[ 10] usage[ 51141] method[ FFH] duration[69043918423] Sep 11 20:44:49.171441 (XEN) C3: type[C2] latency[ 40] usage[ 26828] method[ FFH] duration[95431002288] Sep 11 20:44:49.183425 (XEN) C4: type[C3] latency[133] usage[ 40873] method[ FFH] duration[2921195322047] Sep 11 20:44:49.195421 (XEN) C0: usage[ 5761703] duration[216440620462] Sep 11 20:44:49.195440 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.207416 (XEN) CC3[115922959326] CC6[2870640175193] CC7[0] Sep 11 20:44:49.207436 (XEN) ==cpu41== Sep 11 20:44:49.207445 (XEN) C1: type[C1] latency[ 2] usage[ 14058] method[ FFH] duration[12795212950] Sep 11 20:44:49.219427 (XEN) C2: type[C1] latency[ 10] usage[ 7301] method[ FFH] duration[18090000584] Sep 11 20:44:49.231422 (XEN) C3: type[C2] latency[ 40] usage[ 7692] method[ FFH] duration[62894097118] Sep 11 20:44:49.243422 (XEN) *C4: type[C3] latency[133] usage[ 32521] method[ FFH] duration[3381362630362] Sep 11 20:44:49.243450 (XEN) C0: usage[ 61572] duration[4045624656] Sep 11 20:44:49.255415 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.255437 (XEN) CC3[115922959326] CC6[2870640175193] CC7[0] Sep 11 20:44:49.267414 (XEN) ==cpu42== Sep 11 20:44:49.267430 (XEN) C1: type[C1] latency[ 2] usage[ 6558549] method[ FFH] duration[258905962959] Sep 11 20:44:49.267450 (XEN) C2: type[C1] latency[ 10] usage[ 38359] method[ FFH] duration[55921733460] Sep 11 20:44:49.279428 (XEN) C3: type[C2] latency[ 40] usage[ 15408] method[ FFH] duration[68670374969] Sep 11 20:44:49.291423 (XEN) *C4: type[C3] latency[133] usage[ 36912] method[ FFH] duration[2891532825212] Sep 11 20:44:49.303422 (XEN) C0: usage[ 6649228] duration[204156721188] Sep 11 20:44:49.303443 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.315413 (XEN) CC3[89650220775] CC6[2815514549432] CC7[0] Sep 11 20:44:49.315433 (XEN) ==cpu43== Sep 11 20:44:49.315442 (XEN) C1: type[C1] latency[ 2] usage[ 538335] method[ FFH] duration[32029636608] Sep 11 20:44:49.327425 (XEN) C2: type[C1] latency[ 10] usage[ 20000] method[ FFH] duration[26638889961] Sep 11 20:44:49.339419 (XEN) C3: type[C2] latency[ 40] usage[ 16858] method[ FFH] duration[66029217681] Sep 11 20:44:49.339445 (XEN) *C4: type[C3] latency[133] usage[ 31185] method[ FFH] duration[3333717716764] Sep 11 20:44:49.351428 (XEN) C0: usage[ 606378] duration[20772240719] Sep 11 20:44:49.351448 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.363419 (XEN) CC3[89650220775] CC6[2815514549432] CC7[0] Sep 11 20:44:49.363438 (XEN) ==cpu44== Sep 11 20:44:49.375417 (XEN) *C1: type[C1] latency[ 2] usage[ 5011644] method[ FFH] duration[193464911624] Sep 11 20:44:49.375444 (XEN) C2: type[C1] latency[ 10] usage[ 43350] method[ FFH] duration[55548079923] Sep 11 20:44:49.387416 (XEN) C3: type[C2] latency[ 40] usage[ 19821] method[ FFH] duration[87560540791] Sep 11 20:44:49.399418 (XEN) C4: type[C3] latency[133] usage[ 35932] method[ FFH] duration[2982016704297] Sep 11 20:44:49.399445 (XEN) C0: usage[ 5110747] duration[160597518106] Sep 11 20:44:49.411418 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.411439 (XEN) CC3[109026910606] CC6[2930015053849] CC7[0] Sep 11 20:44:49.423417 (XEN) ==cpu45== Sep 11 20:44:49.423433 (XEN) C1: type[C1] latency[ 2] usage[ 152211] method[ FFH] duration[18970194072] Sep 11 20:44:49.435419 (XEN) C2: type[C1] latency[ 10] usage[ 27239] method[ FFH] duration[23256937082] Sep 11 20:44:49.435445 (XEN) C3: type[C2] latency[ 40] usage[ 20690] method[ FFH] duration[69552381871] Sep 11 20:44:49.447424 (XEN) *C4: type[C3] latency[133] usage[ 34609] method[ FFH] duration[3359500214500] Sep 11 20:44:49.459419 (XEN) C0: usage[ 234749] duration[7908082272] Sep 11 20:44:49.459439 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.471424 (XEN) CC3[109026910606] CC6[2930015053849] CC7[0] Sep 11 20:44:49.471443 (XEN) ==cpu46== Sep 11 20:44:49.471453 (XEN) C1: type[C1] latency[ 2] usage[ 6261973] method[ FFH] duration[259130230584] Sep 11 20:44:49.483433 (XEN) C2: type[C1] latency[ 10] usage[ 61328] method[ FFH] duration[66792488411] Sep 11 20:44:49.495421 (XEN) C3: type[C2] latency[ 40] usage[ 46510] method[ FFH] duration[108553213313] Sep 11 20:44:49.507413 (XEN) *C4: type[C3] latency[133] usage[ 38222] method[ FFH] duration[2844593491316] Sep 11 20:44:49.507440 (XEN) C0: usage[ 6408033] duration[200118436704] Sep 11 20:44:49.519416 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.519438 (XEN) CC3[132824186603] CC6[2708914746520] CC7[0] Sep 11 20:44:49.531423 (XEN) ==cpu47== Sep 11 20:44:49.531439 (XEN) C1: type[C1] latency[ 2] usage[ 1208123] method[ FFH] duration[65813366934] Sep 11 20:44:49.543414 (XEN) C2: type[C1] latency[ 10] usage[ 32067] method[ FFH] duration[28514759800] Sep 11 20:44:49.543441 (XEN) C3: type[C2] latency[ 40] usage[ 30241] method[ FFH] duration[85389877101] Sep 11 20:44:49.555420 (XEN) *C4: type[C3] latency[133] usage[ 34311] method[ FFH] duration[3260229855321] Sep 11 20:44:49.567417 (XEN) C0: usage[ 1304742] duration[39240117675] Sep 11 20:44:49.567438 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.579416 (XEN) CC3[132824186603] CC6[2708914746520] CC7[0] Sep 11 20:44:49.579436 (XEN) ==cpu48== Sep 11 20:44:49.579445 (XEN) C1: type[C1] latency[ 2] usage[ 4161396] method[ FFH] duration[184582023720] Sep 11 20:44:49.591423 (XEN) C2: type[C1] latency[ 10] usage[ 59865] method[ FFH] duration[65896703210] Sep 11 20:44:49.603418 (XEN) C3: type[C2] latency[ 40] usage[ 46219] method[ FFH] duration[105078567367] Sep 11 20:44:49.603444 (XEN) *C4: type[C3] latency[133] usage[ 41432] method[ FFH] duration[2987854733221] Sep 11 20:44:49.615424 (XEN) C0: usage[ 4308912] duration[135776005482] Sep 11 20:44:49.627415 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.627436 (XEN) CC3[119631289454] CC6[2937954750222] CC7[0] Sep 11 20:44:49.639412 (XEN) ==cpu49== Sep 11 20:44:49.639429 (XEN) C1: type[C1] latency[ 2] usage[ 11201] method[ FFH] duration[17108076434] Sep 11 20:44:49.639448 (XEN) C2: type[C1] latency[ 10] usage[ 15368] method[ FFH] duration[21732830677] Sep 11 20:44:49.651424 (XEN) C3: type[C2] latency[ 40] usage[ 25826] method[ FFH] duration[81042380730] Sep 11 20:44:49.663419 (XEN) *C4: type[C3] latency[133] usage[ 35844] method[ FFH] duration[3354804932922] Sep 11 20:44:49.675419 (XEN) C0: usage[ 88239] duration[4499894922] Sep 11 20:44:49.675439 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.675454 (XEN) CC3[119631289454] CC6[2937954750222] CC7[0] Sep 11 20:44:49.687421 (XEN) ==cpu50== Sep 11 20:44:49.687437 (XEN) C1: type[C1] latency[ 2] usage[ 4894356] method[ FFH] duration[227884530271] Sep 11 20:44:49.699419 (XEN) C2: type[C1] latency[ 10] usage[ 99300] method[ FFH] duration[78182169071] Sep 11 20:44:49.699445 (XEN) C3: type[C2] latency[ 40] usage[ 58624] method[ FFH] duration[118551452602] Sep 11 20:44:49.711432 (XEN) *C4: type[C3] latency[133] usage[ 30315] method[ FFH] duration[2874051605275] Sep 11 20:44:49.723423 (XEN) C0: usage[ 5082595] duration[180518411497] Sep 11 20:44:49.723443 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.735424 (XEN) CC3[123517072636] CC6[2804119768586] CC7[0] Sep 11 20:44:49.735443 (XEN) ==cpu51== Sep 11 20:44:49.735452 (XEN) C1: type[C1] latency[ 2] usage[ 496803] method[ FFH] duration[31373950195] Sep 11 20:44:49.747426 (XEN) C2: type[C1] latency[ 10] usage[ 19358] method[ FFH] duration[26121908005] Sep 11 20:44:49.759422 (XEN) C3: type[C2] latency[ 40] usage[ 25697] method[ FFH] duration[73598210083] Sep 11 20:44:49.771415 (XEN) *C4: type[C3] latency[133] usage[ 32005] method[ FFH] duration[3329021000840] Sep 11 20:44:49.771442 (XEN) C0: usage[ 573863] duration[19073182927] Sep 11 20:44:49.783418 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.783439 (XEN) CC3[123517072636] CC6[2804119768586] CC7[0] Sep 11 20:44:49.795417 (XEN) ==cpu52== Sep 11 20:44:49.795434 (XEN) C1: type[C1] latency[ 2] usage[10322100] method[ FFH] duration[391628767778] Sep 11 20:44:49.807418 (XEN) C2: type[C1] latency[ 10] usage[ 41869] method[ FFH] duration[51338024577] Sep 11 20:44:49.807444 (XEN) C3: type[C2] latency[ 40] usage[ 28398] method[ FFH] duration[78484042139] Sep 11 20:44:49.819426 (XEN) *C4: type[C3] latency[133] usage[ 36509] method[ FFH] duration[2644597258493] Sep 11 20:44:49.831428 (XEN) C0: usage[10428876] duration[313140212662] Sep 11 20:44:49.831449 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.843416 (XEN) CC3[88005216788] CC6[2585061886712] CC7[0] Sep 11 20:44:49.843435 (XEN) ==cpu53== Sep 11 20:44:49.843445 (XEN) C1: type[C1] latency[ 2] usage[ 441337] method[ FFH] duration[41264878777] Sep 11 20:44:49.855427 (XEN) C2: type[C1] latency[ 10] usage[ 40380] method[ FFH] duration[27713736950] Sep 11 20:44:49.867418 (XEN) C3: type[C2] latency[ 40] usage[ 14631] method[ FFH] duration[73047433408] Sep 11 20:44:49.867444 (XEN) *C4: type[C3] latency[133] usage[ 28355] method[ FFH] duration[3323930231629] Sep 11 20:44:49.879427 (XEN) C0: usage[ 524703] duration[13232115676] Sep 11 20:44:49.891416 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.891437 (XEN) CC3[88005216788] CC6[2585061886712] CC7[0] Sep 11 20:44:49.903414 (XEN) ==cpu54== Sep 11 20:44:49.903430 (XEN) C1: type[C1] latency[ 2] usage[ 6925386] method[ FFH] duration[280247897081] Sep 11 20:44:49.903450 (XEN) C2: type[C1] latency[ 10] usage[ 47802] method[ FFH] duration[57337176659] Sep 11 20:44:49.915424 (XEN) C3: type[C2] latency[ 40] usage[ 33191] method[ FFH] duration[98092344285] Sep 11 20:44:49.927422 (XEN) *C4: type[C3] latency[133] usage[ 32267] method[ FFH] duration[2825934426015] Sep 11 20:44:49.939418 (XEN) C0: usage[ 7038646] duration[217576622940] Sep 11 20:44:49.939439 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.951416 (XEN) CC3[110578141544] CC6[2703806361274] CC7[0] Sep 11 20:44:49.951435 (XEN) ==cpu55== Sep 11 20:44:49.951444 (XEN) C1: type[C1] latency[ 2] usage[ 1307272] method[ FFH] duration[61039650527] Sep 11 20:44:49.963434 (XEN) C2: type[C1] latency[ 10] usage[ 23717] method[ FFH] duration[30269385730] Sep 11 20:44:49.975418 (XEN) C3: type[C2] latency[ 40] usage[ 14497] method[ FFH] duration[72118069051] Sep 11 20:44:49.975445 (XEN) *C4: type[C3] latency[133] usage[ 24890] method[ FFH] duration[3273149132221] Sep 11 20:44:49.987423 (XEN) C0: usage[ 1370376] duration[42612311869] Sep 11 20:44:49.987443 (XEN) PC2[114530523124] PC3[12701239138] PC6[21232693720] PC7[0] Sep 11 20:44:49.999420 (XEN) CC3[110578141544] CC6[2703806361274] CC7[0] Sep 11 20:44:49.999439 (XEN) 'd' pressed -> dumping registers Sep 11 20:44:50.011420 (XEN) Sep 11 20:44:50.011435 (XEN) *** Dumping CPU39 host state: *** Sep 11 20:44:50.011447 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:50.023415 (XEN) CPU: 39 Sep 11 20:44:50.023431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:50.035412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:50.035433 (XEN) rax: ffff830839c5d06c rbx: ffff830839c6aed8 rcx: 0000000000000008 Sep 11 20:44:50.047386 (XEN) rdx: ffff83107b847fff rsi: ffff830839c61398 rdi: ffff830839c61390 Sep 11 20:44:50.047409 (XEN) rbp: ffff83107b847eb0 rsp: ffff83107b847e50 r8: 0000000000000001 Sep 11 20:44:50.059425 (XEN) r9: ffff830839c61390 r10: 0000000000000014 r11: 0000032aa26532d4 Sep 11 20:44:50.059447 (XEN) r12: ffff83107b847ef8 r13: 0000000000000027 r14: ffff830839c6ae20 Sep 11 20:44:50.071424 (XEN) r15: 0000032a86f48fea cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:50.083417 (XEN) cr3: 0000001052844000 cr2: 00000000019f3b3c Sep 11 20:44:50.083436 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 20:44:50.095417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:50.095439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:50.107423 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:50.119414 (XEN) Xen stack trace from rsp=ffff83107b847e50: Sep 11 20:44:50.119442 (XEN) 0000032a8701ba27 ffff83107b847fff 0000000000000000 ffff83107b847ea0 Sep 11 20:44:50.131418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 11 20:44:50.131439 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:50.143420 (XEN) ffff83107b847ee8 ffff82d04033573c ffff82d040335653 ffff830839750000 Sep 11 20:44:50.155414 (XEN) ffff83107b847ef8 ffff83083ffc9000 0000000000000027 ffff83107b847e18 Sep 11 20:44:50.155436 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:50.167415 (XEN) 0000000000000000 0000000000000006 ffff888003af6e40 0000000000000246 Sep 11 20:44:50.179417 (XEN) 000003487cf59d40 000003487cf59d40 000000000070de54 0000000000000000 Sep 11 20:44:50.179439 (XEN) ffffffff81d7e3aa 0000000000000006 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:50.191417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:50.191438 (XEN) ffffc90040133ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:50.203424 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff830839c62000 Sep 11 20:44:50.215414 (XEN) 00000037f9668000 0000000000372660 0000000000000000 8000000839c60002 Sep 11 20:44:50.215435 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:50.227415 (XEN) Xen call trace: Sep 11 20:44:50.227431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:50.239419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:50.239442 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:50.251412 (XEN) Sep 11 20:44:50.251427 (XEN) *** Dumping CPU40 host state: *** Sep 11 20:44:50.251439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:50.263412 (XEN) CPU: 40 Sep 11 20:44:50.263429 (XEN) RIP: e008:[] common/softirq.c#__do_softirq+0x5a/0xbd Sep 11 20:44:50.263446 (XEN) RFLAGS: 0000000000000202 CONTEXT: hypervisor (d1v1) Sep 11 20:44:50.275415 (XEN) rax: 0000000000001400 rbx: 0000000000000028 rcx: 0000000000000001 Sep 11 20:44:50.275437 (XEN) rdx: 0000000000000000 rsi: ffffffffffffffdb rdi: 0000000000000028 Sep 11 20:44:50.287421 (XEN) rbp: ffff83107b8ffed8 rsp: ffff83107b8ffeb0 r8: ffff830837bbee30 Sep 11 20:44:50.299418 (XEN) r9: ffff830839577b90 r10: ffff830839577000 r11: ffff830837bbd990 Sep 11 20:44:50.299440 (XEN) r12: ffffffffffffffff r13: ffff82d0405fc080 r14: ffff83107b8fffff Sep 11 20:44:50.311419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 11 20:44:50.323412 (XEN) cr3: 000000083956d000 cr2: 00000000019f3b3c Sep 11 20:44:50.323432 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 11 20:44:50.335413 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 11 20:44:50.335434 (XEN) Xen code around (common/softirq.c#__do_softirq+0x5a/0xbd): Sep 11 20:44:50.347420 (XEN) 44 89 e1 41 23 4c 05 00 <48> 85 c9 74 53 3b 1d 39 06 2a 00 73 49 0f a3 1d Sep 11 20:44:50.359412 (XEN) Xen stack trace from rsp=ffff83107b8ffeb0: Sep 11 20:44:50.359433 (XEN) ffff830837bbd000 ffff830839c55000 ffff83107b8ffef8 ffff830839577000 Sep 11 20:44:50.371412 (XEN) 0000000000000028 ffff83107b8ffee8 ffff82d040233a88 ffff83107b8ffee8 Sep 11 20:44:50.371435 (XEN) ffff82d04020474b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:50.383418 (XEN) 0000000000000000 00000000c117dfb0 00000000c1958000 0000000000000000 Sep 11 20:44:50.383439 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f758b000 Sep 11 20:44:50.395421 (XEN) 00000000c1958608 0000000000000000 00000000f7740011 0000000000000000 Sep 11 20:44:50.407419 (XEN) 0000beef0000beef 00000000f774cdbc 000000bf0000beef 0000000000000086 Sep 11 20:44:50.407440 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Sep 11 20:44:50.419424 (XEN) 000000000000beef 000000000000beef 0000e01000000028 ffff830837bbd000 Sep 11 20:44:50.431417 (XEN) 00000037f965c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:50.431438 (XEN) 0000000000000000 0000000600000000 Sep 11 20:44:50.443414 (XEN) Xen call trace: Sep 11 20:44:50.443431 (XEN) [] R common/softirq.c#__do_softirq+0x5a/0xbd Sep 11 20:44:50.443447 (XEN) [] F do_softirq+0x13/0x15 Sep 11 20:44:50.455418 (XEN) [] F vmx_asm_do_vmentry+0x2b/0x30 Sep 11 20:44:50.455439 (XEN) Sep 11 20:44:50.455447 (XEN) *** Dumping CPU40 guest state (d1v1): *** Sep 11 20:44:50.467415 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:50.467437 (XEN) CPU: 40 Sep 11 20:44:50.467446 (XEN) RIP: 0060:[<00000000f774cdbc>] Sep 11 20:44:50.479418 (XEN) RFLAGS: 0000000000000086 CONTEXT: hvm guest (d1v1) Sep 11 20:44:50.479439 (XEN) rax: 00000000f758b000 rbx: 00000000c1958000 rcx: 00000000c1958608 Sep 11 20:44:50.491420 (XEN) rdx: 0000000000000000 rsi: 00000000f7740011 rdi: 0000000000000000 Sep 11 20:44:50.491442 (XEN) rbp: 00000000c117dfb0 rsp: 00000000c117df80 r8: 0000000000000000 Sep 11 20:44:50.503420 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000000 Sep 11 20:44:50.515415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: 0000000000000000 Sep 11 20:44:50.515436 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 00000000003506d0 Sep 11 20:44:50.527416 (XEN) cr3: 000000001ae52000 cr2: 00000000019f3b3c Sep 11 20:44:50.527436 (XEN) fsb: 00000000186cc000 gsb: 0000000000000000 gss: 0000000000000000 Sep 11 20:44:50.539417 (XEN) ds: 007b es: 007b fs: 00d8 gs: 0000 ss: 0068 cs: 0060 Sep 11 20:44:50.551414 (XEN) Sep 11 20:44:50.551429 (XEN) *** Dumping CPU41 host state: *** Sep 11 20:44:50.551441 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:50.563414 (XEN) CPU: 41 Sep 11 20:44:50.563430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:50.563450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:50.575417 (XEN) rax: ffff830839c4506c rbx: ffff830839c3d308 rcx: 0000000000000008 Sep 11 20:44:50.575439 (XEN) rdx: ffff83107b8f7fff rsi: ffff830839c3d048 rdi: ffff830839c3d040 Sep 11 20:44:50.587425 (XEN) rbp: ffff83107b8f7eb0 rsp: ffff83107b8f7e50 r8: 0000000000000001 Sep 11 20:44:50.599415 (XEN) r9: ffff830839c3d040 r10: 0000000000000012 r11: 00000327d6fc0a5b Sep 11 20:44:50.599437 (XEN) r12: ffff83107b8f7ef8 r13: 0000000000000029 r14: ffff830839c3d250 Sep 11 20:44:50.611419 (XEN) r15: 0000032addd98451 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:50.623415 (XEN) cr3: 000000006eae8000 cr2: 00000000019f3b3c Sep 11 20:44:50.623435 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 20:44:50.635414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:50.635436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:50.647423 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:50.659415 (XEN) Xen stack trace from rsp=ffff83107b8f7e50: Sep 11 20:44:50.659435 (XEN) 0000032ae4c8cafd ffff83107b8f7fff 0000000000000000 ffff83107b8f7ea0 Sep 11 20:44:50.671416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 11 20:44:50.671437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:50.683419 (XEN) ffff83107b8f7ee8 ffff82d04033573c ffff82d040335653 ffff830839c48000 Sep 11 20:44:50.695414 (XEN) 0000000000000000 0000000000000001 ffff82d04060fae0 ffff83107b8f7de0 Sep 11 20:44:50.695436 (XEN) ffff82d040339511 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:50.707416 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Sep 11 20:44:50.707445 (XEN) 000003271c099d40 000003271c099d40 00000000002c0b74 0000000000000000 Sep 11 20:44:50.719419 (XEN) ffffffff81d7e3aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:50.731416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:50.731438 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:50.743419 (XEN) 000000000000beef 000000000000beef 0000e01000000029 ffff830839c48000 Sep 11 20:44:50.755414 (XEN) 00000037f9650000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:50.755435 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:50.767413 (XEN) Xen call trace: Sep 11 20:44:50.767431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:50.767448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:50.779420 (XEN) [] F continue_running+0x5b/0x5d Sep 11 20:44:50.779441 (XEN) Sep 11 20:44:50.791395 (XEN) *** Dumping CPU42 host state: *** Sep 11 20:44:50.791405 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:50.791413 (XEN) CPU: 42 Sep 11 20:44:50.803403 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:50.803422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:50.815415 (XEN) rax: ffff830839c3906c rbx: ffff830839c302d8 rcx: 0000000000000008 Sep 11 20:44:50.815436 (XEN) rdx: ffff83107b8e7fff rsi: ffff830839c30018 rdi: ffff830839c30010 Sep 11 20:44:50.827424 (XEN) rbp: ffff83107b8e7eb0 rsp: ffff83107b8e7e50 r8: 0000000000000001 Sep 11 20:44:50.839492 (XEN) r9: ffff830839c30010 r10: 0000000000000014 r11: 00000000ca93fed6 Sep 11 20:44:50.839513 (XEN) r12: ffff83107b8e7ef8 r13: 000000000000002a r14: ffff830839c30220 Sep 11 20:44:50.851442 (XEN) r15: 0000032adda3fcc6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:50.851454 (XEN) cr3: 000000006eae8000 cr2: ffff8880088c71a0 Sep 11 20:44:50.863483 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 11 20:44:50.875488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:50.875510 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:50.887508 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:50.899494 (XEN) Xen stack trace from rsp=ffff83107b8e7e50: Sep 11 20:44:50.899514 (XEN) 0000032af3022ba0 ffff83107b8e7fff 0000000000000000 ffff83107b8e7ea0 Sep 11 20:44:50.911505 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 11 20:44:50.911526 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:50.923427 (XEN) ffff83107b8e7ee8 ffff82d04033573c ffff82d040335653 ffff8308396df000 Sep 11 20:44:50.923449 (XEN) ffff83107b8e7ef8 ffff83083ffc9000 000000000000002a ffff83107b8e7e18 Sep 11 20:44:50.935426 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:50.947424 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Sep 11 20:44:50.947445 (XEN) 00000328c3780d40 0000000000000010 000000000001efec 0000000000000000 Sep 11 20:44:50.959428 (XEN) ffffffff81d7e3aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:50.971374 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:50.971395 (XEN) ffffc9004023bec8 0000000 Sep 11 20:44:50.974378 00000e02b 0000000000000000 0000000000000000 Sep 11 20:44:50.983433 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c37000 Sep 11 20:44:50.983455 ( Sep 11 20:44:50.983800 XEN) 00000037f9644000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:50.995429 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:50.995456 (XEN) Xen call trace: Sep 11 20:44:51.007434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.007458 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:51.019427 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:51.019448 (XEN) Sep 11 20:44:51.019456 (XEN) 'e' pressed -> dumping event-channel info Sep 11 20:44:51.031430 (XEN) Event channel information for domain 0: Sep 11 20:44:51.031449 (XEN) Polling vCPUs: {} Sep 11 20:44:51.031460 (XEN) port [p/m/s] Sep 11 20:44:51.043419 (XEN) *** Dumping CPU43 host state: *** Sep 11 20:44:51.043438 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:51.055418 (XEN) CPU: 43 Sep 11 20:44:51.055434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.067414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:51.067434 (XEN) rax: ffff830839c2906c rbx: ffff830839c232d8 rcx: 0000000000000008 Sep 11 20:44:51.079412 (XEN) rdx: ffff83107b8dffff rsi: ffff830839c23018 rdi: ffff830839c23010 Sep 11 20:44:51.079435 (XEN) rbp: ffff83107b8dfeb0 rsp: ffff83107b8dfe50 r8: 0000000000000001 Sep 11 20:44:51.091418 (XEN) r9: ffff830839c23010 r10: ffff8308339333f8 r11: 0000032b7a6b965d Sep 11 20:44:51.091441 (XEN) r12: ffff83107b8dfef8 r13: 000000000000002b r14: ffff830839c23220 Sep 11 20:44:51.103419 (XEN) r15: 0000032adda3fcc5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:51.115416 (XEN) cr3: 0000001052844000 cr2: ffff8880088c6c60 Sep 11 20:44:51.115435 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 20:44:51.127415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:51.127436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:51.139397 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:51.151416 (XEN) Xen stack trace from rsp=ffff83107b8dfe50: Sep 11 20:44:51.151436 (XEN) 0000032afffd384d ffff83107b8dffff 0000000000000000 ffff83107b8dfea0 Sep 11 20:44:51.163421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 11 20:44:51.163441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:51.175418 (XEN) ffff83107b8dfee8 ffff82d04033573c ffff82d040335653 ffff830839749000 Sep 11 20:44:51.187416 (XEN) ffff83107b8dfef8 ffff83083ffc9000 000000000000002b ffff83107b8dfe18 Sep 11 20:44:51.187438 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:51.199419 (XEN) 0000000000000000 0000000000000008 ffff888003af8fc0 0000000000000246 Sep 11 20:44:51.211413 (XEN) 000003487cf59d40 0000000000000007 0000000000787254 0000000000000000 Sep 11 20:44:51.211435 (XEN) ffffffff81d7e3aa 0000000000000008 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:51.223416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:51.223437 (XEN) ffffc90040143ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:51.235419 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c2e000 Sep 11 20:44:51.247417 (XEN) 00000037f9634000 0000000000372660 0000000000000000 8000000839c2d002 Sep 11 20:44:51.247439 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:51.259415 (XEN) Xen call trace: Sep 11 20:44:51.259432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.271413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:51.271436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:51.283412 (XEN) Sep 11 20:44:51.283427 - (XEN) *** Dumping CPU44 host state: *** Sep 11 20:44:51.283440 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:51.295426 (XEN) CPU: 44 Sep 11 20:44:51.295443 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.307396 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:51.307416 (XEN) rax: ffff830839c1d06c rbx: ffff830839c16068 rcx: 0000000000000008 Sep 11 20:44:51.319414 (XEN) rdx: ffff83107b8cffff rsi: ffff830839c23dc8 rdi: ffff830839c23dc0 Sep 11 20:44:51.319437 (XEN) rbp: ffff83107b8cfeb0 rsp: ffff83107b8cfe50 r8: 0000000000000001 Sep 11 20:44:51.331417 (XEN) r9: ffff830839c23dc0 r10: 0000000000000014 r11: 0000032b1979cdb0 Sep 11 20:44:51.331439 (XEN) r12: ffff83107b8cfef8 r13: 000000000000002c r14: ffff830839c16010 Sep 11 20:44:51.343421 (XEN) r15: 0000032b1067a055 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:51.355416 (XEN) cr3: 0000001050076000 cr2: ffff8880088c6da0 Sep 11 20:44:51.355436 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 11 20:44:51.367416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:51.367437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:51.379422 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:51.391416 (XEN) Xen stack trace from rsp=ffff83107b8cfe50: Sep 11 20:44:51.391436 (XEN) 0000032b1067bfb6 ffff82d040257cd0 ffff8308396ec000 ffff8308396f6d40 Sep 11 20:44:51.403420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 11 20:44:51.403441 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:51.415422 (XEN) ffff83107b8cfee8 ffff82d04033573c ffff82d040335653 ffff8308396ec000 Sep 11 20:44:51.427414 (XEN) ffff83107b8cfef8 ffff83083ffc9000 000000000000002c ffff83107b8cfe18 Sep 11 20:44:51.427436 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:51.439417 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Sep 11 20:44:51.451414 (XEN) 000003487cf59d40 000003487cf59d40 000000002dea85d4 0000000000000000 Sep 11 20:44:51.451436 (XEN) ffffffff81d7e3aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:51.463417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:51.463438 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:51.475419 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c21000 Sep 11 20:44:51.487416 (XEN) 00000037f9628000 0000000000372660 0000000000000000 8000000839c20002 Sep 11 20:44:51.487437 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:51.499423 (XEN) Xen call trace: Sep 11 20:44:51.499440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.511417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:51.511440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:51.523415 (XEN) Sep 11 20:44:51.523430 v=0(XEN) *** Dumping CPU45 host state: *** Sep 11 20:44:51.523443 Sep 11 20:44:51.523449 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:51.535413 (XEN) CPU: 45 Sep 11 20:44:51.535429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.547417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:51.547439 (XEN) rax: ffff830839c1106c rbx: ffff830839c090c8 rcx: 0000000000000008 Sep 11 20:44:51.559413 (XEN) rdx: ffff83107b8c7fff rsi: ffff830839c16cd8 rdi: ffff830839c16cd0 Sep 11 20:44:51.559435 (XEN) rbp: ffff83107b8c7eb0 rsp: ffff83107b8c7e50 r8: 0000000000000001 Sep 11 20:44:51.571416 (XEN) r9: ffff830839c16cd0 r10: 0000000000000014 r11: 00000000ca1b576d Sep 11 20:44:51.571437 (XEN) r12: ffff83107b8c7ef8 r13: 000000000000002d r14: ffff830839c09010 Sep 11 20:44:51.583419 (XEN) r15: 0000032b1979ef98 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:51.595423 (XEN) cr3: 000000006eae8000 cr2: ffff888004172ea0 Sep 11 20:44:51.595443 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 11 20:44:51.607415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:51.607436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:51.619424 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:51.631414 (XEN) Xen stack trace from rsp=ffff83107b8c7e50: Sep 11 20:44:51.631434 (XEN) 0000032b1ebe516b ffff83107b8c7fff 0000000000000000 ffff83107b8c7ea0 Sep 11 20:44:51.643417 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 11 20:44:51.643438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:51.655420 (XEN) ffff83107b8c7ee8 ffff82d04033573c ffff82d040335653 ffff830839708000 Sep 11 20:44:51.667415 (XEN) ffff83107b8c7ef8 ffff83083ffc9000 000000000000002d ffff83107b8c7e18 Sep 11 20:44:51.667436 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:51.679416 (XEN) 0000000000000000 000000000000001b ffff888003b93f00 0000000000000246 Sep 11 20:44:51.691456 (XEN) 000003487cf59d40 0000000000000007 0000000000027bfc 0000000000000000 Sep 11 20:44:51.691477 (XEN) ffffffff81d7e3aa 000000000000001b deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:51.703415 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:51.703437 (XEN) ffffc900401dbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:51.715419 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c14000 Sep 11 20:44:51.727414 (XEN) 00000037f961c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:51.727435 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:51.739416 (XEN) Xen call trace: Sep 11 20:44:51.739433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.751413 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:51.751436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:51.763414 (XEN) Sep 11 20:44:51.763429 (XEN) 2 [0/1/(XEN) *** Dumping CPU46 host state: *** Sep 11 20:44:51.763443 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:51.775420 (XEN) CPU: 46 Sep 11 20:44:51.775436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.787417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:51.787437 (XEN) rax: ffff830839c0506c rbx: ffff830839c09ed8 rcx: 0000000000000008 Sep 11 20:44:51.799413 (XEN) rdx: ffff83107b8bffff rsi: ffff830839c09c18 rdi: ffff830839c09c10 Sep 11 20:44:51.799436 (XEN) rbp: ffff83107b8bfeb0 rsp: ffff83107b8bfe50 r8: 0000000000000001 Sep 11 20:44:51.811419 (XEN) r9: ffff830839c09c10 r10: ffff8308396b6070 r11: 0000032b54be7471 Sep 11 20:44:51.823414 (XEN) r12: ffff83107b8bfef8 r13: 000000000000002e r14: ffff830839c09e20 Sep 11 20:44:51.823437 (XEN) r15: 0000032b22cde950 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:51.835419 (XEN) cr3: 0000001052844000 cr2: 00007f34e52fe940 Sep 11 20:44:51.835439 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 11 20:44:51.847417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:51.847438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:51.859425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:51.871417 (XEN) Xen stack trace from rsp=ffff83107b8bfe50: Sep 11 20:44:51.871437 (XEN) 0000032b2d00a70a ffff83107b8bffff 0000000000000000 ffff83107b8bfea0 Sep 11 20:44:51.883415 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 11 20:44:51.883444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:51.895420 (XEN) ffff83107b8bfee8 ffff82d04033573c ffff82d040335653 ffff8308396b6000 Sep 11 20:44:51.907416 (XEN) ffff83107b8bfef8 ffff83083ffc9000 000000000000002e ffff83107b8bfe18 Sep 11 20:44:51.907437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:51.919418 (XEN) 0000000000000000 0000000000000033 ffff8880058cbf00 0000000000000246 Sep 11 20:44:51.931417 (XEN) 0000032989d54d40 0000000000000010 000000000001d11c 0000000000000000 Sep 11 20:44:51.931438 (XEN) ffffffff81d7e3aa 0000000000000033 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:51.943417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:51.955416 (XEN) ffffc9004029bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:51.955438 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c03000 Sep 11 20:44:51.967416 (XEN) 00000037f9610000 0000000000372660 0000000000000000 8000000839c02002 Sep 11 20:44:51.967438 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:51.979416 (XEN) Xen call trace: Sep 11 20:44:51.979432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:51.991415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:51.991438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:52.003416 (XEN) Sep 11 20:44:52.003431 ]: s=6 n=0 x=0(XEN) *** Dumping CPU47 host state: *** Sep 11 20:44:52.003445 Sep 11 20:44:52.003452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:52.015421 (XEN) CPU: 47 Sep 11 20:44:52.015438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.027414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:52.027434 (XEN) rax: ffff8308397f506c rbx: ffff8308397fce18 rcx: 0000000000000008 Sep 11 20:44:52.039417 (XEN) rdx: ffff83107b8affff rsi: ffff8308397fcb58 rdi: ffff8308397fcb50 Sep 11 20:44:52.039440 (XEN) rbp: ffff83107b8afeb0 rsp: ffff83107b8afe50 r8: 0000000000000001 Sep 11 20:44:52.051421 (XEN) r9: ffff8308397fcb50 r10: 0000000000000012 r11: 00000327d6a60158 Sep 11 20:44:52.063415 (XEN) r12: ffff83107b8afef8 r13: 000000000000002f r14: ffff8308397fcd60 Sep 11 20:44:52.063437 (XEN) r15: 0000032b1923bdd2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:52.075417 (XEN) cr3: 000000006eae8000 cr2: 0000564a91ef3960 Sep 11 20:44:52.075437 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 11 20:44:52.087415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:52.087436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:52.099425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:52.111417 (XEN) Xen stack trace from rsp=ffff83107b8afe50: Sep 11 20:44:52.111437 (XEN) 0000032b3b5f9d1d ffff83107b8affff 0000000000000000 ffff83107b8afea0 Sep 11 20:44:52.123425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 11 20:44:52.123446 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:52.135421 (XEN) ffff83107b8afee8 ffff82d04033573c ffff82d040335653 ffff8308397fa000 Sep 11 20:44:52.147417 (XEN) 0000000000000000 0000000000000001 ffff82d04060fae0 ffff83107b8afde0 Sep 11 20:44:52.147438 (XEN) ffff82d040339511 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:52.159419 (XEN) 0000000000000000 0000000000000023 ffff888003bb3f00 0000000000000246 Sep 11 20:44:52.171417 (XEN) 0000032621b2b340 0000032621b2b340 000000002db43d1c 0000000000000000 Sep 11 20:44:52.171439 (XEN) ffffffff81d7e3aa 0000000000000023 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:52.183424 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:52.195414 (XEN) ffffc9004021bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:52.195435 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff8308397fa000 Sep 11 20:44:52.207417 (XEN) 00000037f9200000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:52.207438 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:52.219417 (XEN) Xen call trace: Sep 11 20:44:52.219434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.231414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:52.231438 (XEN) [] F continue_running+0x5b/0x5d Sep 11 20:44:52.243418 (XEN) Sep 11 20:44:52.243433 (XEN) 3 [0/0/(XEN) *** Dumping CPU48 host state: *** Sep 11 20:44:52.243447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:52.255418 (XEN) CPU: 48 Sep 11 20:44:52.255434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.267407 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:52.267427 (XEN) rax: ffff8308397e906c rbx: ffff8308397efd58 rcx: 0000000000000008 Sep 11 20:44:52.279522 (XEN) rdx: ffff83107b8a7fff rsi: ffff8308397efa98 rdi: ffff8308397efa90 Sep 11 20:44:52.279544 (XEN) rbp: ffff83107b8a7eb0 rsp: ffff83107b8a7e50 r8: 0000000000000001 Sep 11 20:44:52.291529 (XEN) r9: ffff8308397efa90 r10: 0000000000000014 r11: 0000032b550f8847 Sep 11 20:44:52.303520 (XEN) r12: ffff83107b8a7ef8 r13: 0000000000000030 r14: ffff8308397efca0 Sep 11 20:44:52.303543 (XEN) r15: 0000032b1974d215 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:52.315528 (XEN) cr3: 0000001052844000 cr2: 000056196e459170 Sep 11 20:44:52.315548 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 11 20:44:52.327525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:52.327547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:52.339533 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:52.351526 (XEN) Xen stack trace from rsp=ffff83107b8a7e50: Sep 11 20:44:52.351546 (XEN) 0000032b3d1f3994 ffff83107b8a7fff 0000000000000000 ffff83107b8a7ea0 Sep 11 20:44:52.363527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 11 20:44:52.375521 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:52.375543 (XEN) ffff83107b8a7ee8 ffff82d04033573c ffff82d040335653 ffff8308396df000 Sep 11 20:44:52.387524 (XEN) ffff83107b8a7ef8 ffff83083ffc9000 0000000000000030 ffff83107b8a7e18 Sep 11 20:44:52.387546 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:52.399532 (XEN) 0000000000000000 0000000000000027 ffff8880058a8000 0000000000000246 Sep 11 20:44:52.411525 (XEN) 000003487cf59d40 0000000000000010 000000000001effc 0000000000000000 Sep 11 20:44:52.411546 (XEN) ffffffff81d7e3aa 0000000000000027 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:52.423528 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:52.435521 (XEN) ffffc9004023bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:52.435543 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397ed000 Sep 11 20:44:52.447526 (XEN) 00000037f91f4000 0000000000372660 0000000000000000 80000008397ec002 Sep 11 20:44:52.459529 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:52.459547 (XEN) Xen call trace: Sep 11 20:44:52.459557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.471526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:52.471548 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:52.483534 (XEN) Sep 11 20:44:52.483550 ]: s=6 n=0 x=0(XEN) *** Dumping CPU49 host state: *** Sep 11 20:44:52.483564 Sep 11 20:44:52.483570 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:52.495527 (XEN) CPU: 49 Sep 11 20:44:52.495543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.507529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:52.507549 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e2ca8 rcx: 0000000000000008 Sep 11 20:44:52.519523 (XEN) rdx: ffff83107b89ffff rsi: ffff8308397e29e8 rdi: ffff8308397e29e0 Sep 11 20:44:52.519546 (XEN) rbp: ffff83107b89feb0 rsp: ffff83107b89fe50 r8: 0000000000000001 Sep 11 20:44:52.531526 (XEN) r9: ffff8308397e29e0 r10: 0000000000000014 r11: 0000032b90aa6d68 Sep 11 20:44:52.543522 (XEN) r12: ffff83107b89fef8 r13: 0000000000000031 r14: ffff8308397e2bf0 Sep 11 20:44:52.543544 (XEN) r15: 0000032b550facf5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:52.555526 (XEN) cr3: 0000001052844000 cr2: 00005615dbce22f8 Sep 11 20:44:52.555546 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 11 20:44:52.567525 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:52.579529 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:52.579557 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:52.591524 (XEN) Xen stack trace from rsp=ffff83107b89fe50: Sep 11 20:44:52.591544 (XEN) 0000032b580faf39 ffff83107b89ffff 0000000000000000 ffff83107b89fea0 Sep 11 20:44:52.603496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 11 20:44:52.615521 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:52.615543 (XEN) ffff83107b89fee8 ffff82d04033573c ffff82d040335653 ffff8308396a8000 Sep 11 20:44:52.627526 (XEN) ffff83107b89fef8 ffff83083ffc9000 0000000000000031 ffff83107b89fe18 Sep 11 20:44:52.627548 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:52.639525 (XEN) 0000000000000000 0000000000000037 ffff8880058d0000 0000000000000246 Sep 11 20:44:52.651523 (XEN) 000003487cf59d40 0000000000000007 000000000001ff9c 0000000000000000 Sep 11 20:44:52.651545 (XEN) ffffffff81d7e3aa 0000000000000037 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:52.663527 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:52.675524 (XEN) ffffc900402bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:52.675546 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397e0000 Sep 11 20:44:52.687524 (XEN) 00000037f91e8000 0000000000372660 0000000000000000 80000008397db002 Sep 11 20:44:52.699525 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:52.699543 (XEN) Xen call trace: Sep 11 20:44:52.699553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.711525 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:52.711548 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:52.723525 (XEN) Sep 11 20:44:52.723540 (XEN) 4 [0/0/(XEN) *** Dumping CPU50 host state: *** Sep 11 20:44:52.723554 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:52.735526 (XEN) CPU: 50 Sep 11 20:44:52.735542 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.747529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:52.747549 (XEN) rax: ffff8308397d106c rbx: ffff8308397d5bd8 rcx: 0000000000000008 Sep 11 20:44:52.759525 (XEN) rdx: ffff83107b88ffff rsi: ffff8308397d5918 rdi: ffff8308397d5910 Sep 11 20:44:52.759548 (XEN) rbp: ffff83107b88feb0 rsp: ffff83107b88fe50 r8: 0000000000000001 Sep 11 20:44:52.771536 (XEN) r9: ffff8308397d5910 r10: ffff8308396c4070 r11: 0000032ba3e7cb28 Sep 11 20:44:52.783534 (XEN) r12: ffff83107b88fef8 r13: 0000000000000032 r14: ffff8308397d5b20 Sep 11 20:44:52.783556 (XEN) r15: 0000032b54d56649 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:52.795507 (XEN) cr3: 0000000834d89000 cr2: ffff8880088c55c0 Sep 11 20:44:52.795517 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 11 20:44:52.807505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:52.819527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:52.819553 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:52.831534 (XEN) Xen stack trace from rsp=ffff83107b88fe50: Sep 11 20:44:52.831554 (XEN) 0000032b6660d6c2 ffff83107b88ffff 0000000000000000 ffff83107b88fea0 Sep 11 20:44:52.843534 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 11 20:44:52.855536 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:52.855557 (XEN) ffff83107b88fee8 ffff82d04033573c ffff82d040335653 ffff830839716000 Sep 11 20:44:52.867543 (XEN) ffff83107b88fef8 ffff83083ffc9000 0000000000000032 ffff83107b88fe18 Sep 11 20:44:52.879537 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:52.879558 (XEN) 0000000000000000 0000000000000017 ffff888003b90000 0000000000000246 Sep 11 20:44:52.895546 (XEN) 000003487cf59d40 0000000000000004 000000000006534c 0000000000000000 Sep 11 20:44:52.895567 (XEN) ffffffff81d7e3aa 0000000000000017 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:52.907533 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:52.907554 (XEN) ffffc900401bbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:52.919538 (XEN) 0000000000000000 0000000000000000 0000e010000000 Sep 11 20:44:52.925424 32 ffff8308397cf000 Sep 11 20:44:52.931540 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397ce002 Sep 11 20:44:52.931562 (XEN) 0000000000000000 Sep 11 20:44:52.931913 0000000e00000000 Sep 11 20:44:52.943536 (XEN) Xen call trace: Sep 11 20:44:52.943553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.943570 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:52.959553 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:52.959574 (XEN) Sep 11 20:44:52.959582 ]: s=6 n=0 x=0(XEN) *** Dumping CPU51 host state: *** Sep 11 20:44:52.971541 Sep 11 20:44:52.971555 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:52.971570 (XEN) CPU: 51 Sep 11 20:44:52.971579 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:52.983541 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:52.995535 (XEN) rax: ffff8308397c106c rbx: ffff8308397c8ae8 rcx: 0000000000000008 Sep 11 20:44:52.995558 (XEN) rdx: ffff83107b887fff rsi: ffff8308397c8828 rdi: ffff8308397c8820 Sep 11 20:44:53.007535 (XEN) rbp: ffff83107b887eb0 rsp: ffff83107b887e50 r8: 0000000000000001 Sep 11 20:44:53.007557 (XEN) r9: ffff8308397c8820 r10: 0000000000000014 r11: 0000032b19393d97 Sep 11 20:44:53.019527 (XEN) r12: ffff83107b887ef8 r13: 0000000000000033 r14: ffff8308397c8a30 Sep 11 20:44:53.031525 (XEN) r15: 0000032b726ed6de cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:53.031547 (XEN) cr3: 000000006eae8000 cr2: 00007fe3939a8170 Sep 11 20:44:53.043533 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 20:44:53.043555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:53.055522 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:53.067538 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:53.067561 (XEN) Xen stack trace from rsp=ffff83107b887e50: Sep 11 20:44:53.079523 (XEN) 0000032b74bfc134 ffff83107b887fff 0000000000000000 ffff83107b887ea0 Sep 11 20:44:53.079545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 11 20:44:53.091531 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:53.103522 (XEN) ffff83107b887ee8 ffff82d04033573c ffff82d040335653 ffff83083974d000 Sep 11 20:44:53.103544 (XEN) ffff83107b887ef8 ffff83083ffc9000 0000000000000033 ffff83107b887e18 Sep 11 20:44:53.115526 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:53.127519 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Sep 11 20:44:53.127541 (XEN) 000003487cf59d40 0000000000000007 0000000000049b44 0000000000000000 Sep 11 20:44:53.139524 (XEN) ffffffff81d7e3aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:53.139546 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:53.151528 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:53.163526 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397c6000 Sep 11 20:44:53.163547 (XEN) 00000037f91cc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:53.175524 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:53.175542 (XEN) Xen call trace: Sep 11 20:44:53.187524 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.187549 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:53.199525 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:53.199546 (XEN) Sep 11 20:44:53.199555 (XEN) 5 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 11 20:44:53.211526 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:53.211549 (XEN) CPU: 52 Sep 11 20:44:53.223520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.223546 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:53.235530 (XEN) rax: ffff8308397b506c rbx: ffff8308397b9a28 rcx: 0000000000000008 Sep 11 20:44:53.235552 (XEN) rdx: ffff8310558f7fff rsi: ffff8308397b9768 rdi: ffff8308397b9760 Sep 11 20:44:53.247527 (XEN) rbp: ffff8310558f7eb0 rsp: ffff8310558f7e50 r8: 0000000000000001 Sep 11 20:44:53.259521 (XEN) r9: ffff8308397b9760 r10: ffff83083974d070 r11: 0000032c7a0188fd Sep 11 20:44:53.259544 (XEN) r12: ffff8310558f7ef8 r13: 0000000000000034 r14: ffff8308397b9970 Sep 11 20:44:53.271523 (XEN) r15: 0000032b7a032f84 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:53.271545 (XEN) cr3: 0000001052844000 cr2: ffff888004d1f6b8 Sep 11 20:44:53.283527 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 20:44:53.283548 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:53.295528 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:53.307537 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:53.307559 (XEN) Xen stack trace from rsp=ffff8310558f7e50: Sep 11 20:44:53.319527 (XEN) 0000032b8310e8bc ffff8310558f7fff 0000000000000000 ffff8310558f7ea0 Sep 11 20:44:53.331518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 11 20:44:53.331539 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:53.343525 (XEN) ffff8310558f7ee8 ffff82d04033573c ffff82d040335653 ffff83083974d000 Sep 11 20:44:53.343547 (XEN) ffff8310558f7ef8 ffff83083ffc9000 0000000000000034 ffff8310558f7e18 Sep 11 20:44:53.355525 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:53.367528 (XEN) 0000000000000000 0000000000000007 ffff888003af8000 0000000000000246 Sep 11 20:44:53.367549 (XEN) 000003487cf59d40 000003487cf59d40 0000000000049bd4 0000000000000000 Sep 11 20:44:53.379529 (XEN) ffffffff81d7e3aa 0000000000000007 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:53.391523 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:53.391545 (XEN) ffffc9004013bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:53.403525 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397b8000 Sep 11 20:44:53.403546 (XEN) 00000037f91c0000 0000000000372660 0000000000000000 80000008397b2002 Sep 11 20:44:53.415528 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:53.415546 (XEN) Xen call trace: Sep 11 20:44:53.427521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.427546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:53.439526 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:53.439548 (XEN) Sep 11 20:44:53.439556 ]: s=6 n=0 x=0 Sep 11 20:44:53.451527 (XEN) *** Dumping CPU53 host state: *** Sep 11 20:44:53.451546 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:53.463524 (XEN) CPU: 53 Sep 11 20:44:53.463539 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.463559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:53.475525 (XEN) rax: ffff8308397a906c rbx: ffff8308397a7978 rcx: 0000000000000008 Sep 11 20:44:53.475547 (XEN) rdx: ffff8310558effff rsi: ffff8308397a76b8 rdi: ffff8308397a76b0 Sep 11 20:44:53.487530 (XEN) rbp: ffff8310558efeb0 rsp: ffff8310558efe50 r8: 0000000000000001 Sep 11 20:44:53.499525 (XEN) r9: ffff8308397a76b0 r10: 0000000000000012 r11: 000003284d772b05 Sep 11 20:44:53.499547 (XEN) r12: ffff8310558efef8 r13: 0000000000000035 r14: ffff8308397a78c0 Sep 11 20:44:53.511528 (XEN) r15: 0000032b545b0918 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:53.523520 (XEN) cr3: 000000006eae8000 cr2: 00007f57e26d4170 Sep 11 20:44:53.523540 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 11 20:44:53.535522 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:53.535543 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:53.547530 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:53.559427 (XEN) Xen stack trace from rsp=ffff8310558efe50: Sep 11 20:44:53.559448 (XEN) 0000032b8569b1c8 ffff8310558effff 0000000000000000 ffff8310558efea0 Sep 11 20:44:53.571415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 11 20:44:53.571436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:53.583416 (XEN) ffff8310558efee8 ffff82d04033573c ffff82d040335653 ffff8308397a6000 Sep 11 20:44:53.595418 (XEN) 0000000000000000 0000000000000001 ffff82d04060fae0 ffff8310558efde0 Sep 11 20:44:53.595439 (XEN) ffff82d040339511 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:53.607408 (XEN) 0000000000000000 000000000000001f ffff888003bb0000 0000000000000246 Sep 11 20:44:53.607429 (XEN) 000003487cf59d40 000003487cf59d40 0000000000026d04 0000000000000000 Sep 11 20:44:53.619420 (XEN) ffffffff81d7e3aa 000000000000001f deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:53.631415 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:53.631437 (XEN) ffffc900401fbec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:53.643418 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397a6000 Sep 11 20:44:53.655415 (XEN) 00000037f91b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:53.655443 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:53.667414 (XEN) Xen call trace: Sep 11 20:44:53.667431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.667448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:53.679419 (XEN) [] F continue_running+0x5b/0x5d Sep 11 20:44:53.691416 (XEN) Sep 11 20:44:53.691431 - (XEN) *** Dumping CPU54 host state: *** Sep 11 20:44:53.691444 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:53.703416 (XEN) CPU: 54 Sep 11 20:44:53.703432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.703451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:53.715422 (XEN) rax: ffff83083979906c rbx: ffff83083979d8a8 rcx: 0000000000000008 Sep 11 20:44:53.727414 (XEN) rdx: ffff8310558e7fff rsi: ffff83083979d5e8 rdi: ffff83083979d5e0 Sep 11 20:44:53.727437 (XEN) rbp: ffff8310558e7eb0 rsp: ffff8310558e7e50 r8: 0000000000000001 Sep 11 20:44:53.739456 (XEN) r9: ffff83083979d5e0 r10: ffff8308396fb070 r11: 0000032c925284e6 Sep 11 20:44:53.739478 (XEN) r12: ffff8310558e7ef8 r13: 0000000000000036 r14: ffff83083979d7f0 Sep 11 20:44:53.751421 (XEN) r15: 0000032b9252b763 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:53.763415 (XEN) cr3: 0000001052844000 cr2: 00007fd73ac9ae40 Sep 11 20:44:53.763435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 20:44:53.775413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:53.775434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:53.787425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:53.799415 (XEN) Xen stack trace from rsp=ffff8310558e7e50: Sep 11 20:44:53.799435 (XEN) 0000032b9fde116b ffff82d040257cd0 ffff83083973f000 ffff83083974bef0 Sep 11 20:44:53.811417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 11 20:44:53.811438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:53.823417 (XEN) ffff8310558e7ee8 ffff82d04033573c ffff82d040335653 ffff83083973f000 Sep 11 20:44:53.835417 (XEN) ffff8310558e7ef8 ffff83083ffc9000 0000000000000036 ffff8310558e7e18 Sep 11 20:44:53.835439 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:53.847419 (XEN) 0000000000000000 000000000000000b ffff888003afbf00 0000000000000246 Sep 11 20:44:53.859412 (XEN) 000003487cf59d40 00000329db5f5340 000000000004001c 0000000000000000 Sep 11 20:44:53.859434 (XEN) ffffffff81d7e3aa 000000000000000b deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:53.871416 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:53.871437 (XEN) ffffc9004015bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:53.883418 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff83083979e000 Sep 11 20:44:53.895416 (XEN) 00000037f91a4000 0000000000372660 0000000000000000 800000083979c002 Sep 11 20:44:53.895437 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:53.907414 (XEN) Xen call trace: Sep 11 20:44:53.907431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.907448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:53.919422 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:53.931412 (XEN) Sep 11 20:44:53.931427 Sep 11 20:44:53.931435 (XEN) *** Dumping CPU55 host state: *** Sep 11 20:44:53.931446 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:53.943420 (XEN) CPU: 55 Sep 11 20:44:53.943435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:53.955421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:53.955442 (XEN) rax: ffff83083978d06c rbx: ffff830839790778 rcx: 0000000000000008 Sep 11 20:44:53.967418 (XEN) rdx: ffff8310558d7fff rsi: ffff8308397904f8 rdi: ffff8308397904f0 Sep 11 20:44:53.967440 (XEN) rbp: ffff8310558d7eb0 rsp: ffff8310558d7e50 r8: 0000000000000001 Sep 11 20:44:53.979418 (XEN) r9: ffff8308397904f0 r10: 0000000000000014 r11: 0000032bcd1f7fe7 Sep 11 20:44:53.979440 (XEN) r12: ffff8310558d7ef8 r13: 0000000000000037 r14: ffff830839790700 Sep 11 20:44:53.991420 (XEN) r15: 0000032b9184cd50 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:54.003416 (XEN) cr3: 0000001052844000 cr2: 00005573473312f8 Sep 11 20:44:54.003436 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 20:44:54.015417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:54.015439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:54.027425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:54.039416 (XEN) Xen stack trace from rsp=ffff8310558d7e50: Sep 11 20:44:54.039436 (XEN) 0000032bae349e1d ffff82d0403634e9 ffff82d0405fdc00 ffff8310558d7ea0 Sep 11 20:44:54.051417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 11 20:44:54.051438 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:54.063420 (XEN) ffff8310558d7ee8 ffff82d04033573c ffff82d040335653 ffff830839723000 Sep 11 20:44:54.075419 (XEN) ffff8310558d7ef8 ffff83083ffc9000 0000000000000037 ffff8310558d7e18 Sep 11 20:44:54.075441 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:54.087416 (XEN) 0000000000000000 0000000000000013 ffff888003b8bf00 0000000000000246 Sep 11 20:44:54.099414 (XEN) 000003487cf59d40 0000000000000007 000000000002e864 0000000000000000 Sep 11 20:44:54.099436 (XEN) ffffffff81d7e3aa 0000000000000013 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:54.111417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:54.111438 (XEN) ffffc9004019bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:54.123420 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff830839791000 Sep 11 20:44:54.135418 (XEN) 00000037f9198000 0000000000372660 0000000000000000 800000083978b002 Sep 11 20:44:54.135440 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:54.147415 (XEN) Xen call trace: Sep 11 20:44:54.147433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.159414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:54.159437 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:54.171417 (XEN) Sep 11 20:44:54.171432 - (XEN) *** Dumping CPU0 host state: *** Sep 11 20:44:54.171445 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:54.183415 (XEN) CPU: 0 Sep 11 20:44:54.183431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.195416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:54.195436 (XEN) rax: ffff82d0405f506c rbx: ffff830839af5528 rcx: 0000000000000008 Sep 11 20:44:54.207417 (XEN) rdx: ffff83083fffffff rsi: ffff830839af5268 rdi: ffff830839af5260 Sep 11 20:44:54.207440 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 11 20:44:54.219420 (XEN) r9: ffff830839af5260 r10: ffff82d0406087e0 r11: 0000032cb9100b90 Sep 11 20:44:54.219442 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff830839af5470 Sep 11 20:44:54.231424 (XEN) r15: 0000032bb9102b16 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:54.243416 (XEN) cr3: 0000000835c3b000 cr2: 00005645c8919170 Sep 11 20:44:54.243435 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 20:44:54.255423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:54.255445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:54.267425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:54.279417 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 11 20:44:54.279437 (XEN) 0000032bbc8e2515 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 11 20:44:54.291417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:54.291437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:54.303420 (XEN) ffff83083ffffee8 ffff82d04033573c ffff82d040335653 ffff8308396c1000 Sep 11 20:44:54.315418 (XEN) ffff83083ffffef8 ffff83083ffc9000 0000000000000000 ffff83083ffffe18 Sep 11 20:44:54.315439 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:54.327416 (XEN) 0000000000000000 0000000000000030 ffff8880058c8fc0 0000000000000246 Sep 11 20:44:54.339414 (XEN) 000003487cf59d40 0000000000000007 00000000001cb354 0000000000000000 Sep 11 20:44:54.339436 (XEN) ffffffff81d7e3aa 0000000000000030 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:54.351417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:54.351439 (XEN) ffffc90040283ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:54.363423 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff830839add000 Sep 11 20:44:54.375416 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839543002 Sep 11 20:44:54.375437 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:54.387414 (XEN) Xen call trace: Sep 11 20:44:54.387431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.399415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:54.399438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:54.411417 (XEN) Sep 11 20:44:54.411433 v=0(XEN) *** Dumping CPU1 host state: *** Sep 11 20:44:54.411445 Sep 11 20:44:54.411452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:54.423415 (XEN) CPU: 1 Sep 11 20:44:54.423431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.423450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:54.435418 (XEN) rax: ffff830839af106c rbx: ffff83083ffb2298 rcx: 0000000000000008 Sep 11 20:44:54.447414 (XEN) rdx: ffff83083ffbffff rsi: ffff83083ffb2018 rdi: ffff83083ffb2010 Sep 11 20:44:54.447437 (XEN) rbp: ffff83083ffbfeb0 rsp: ffff83083ffbfe50 r8: 0000000000000001 Sep 11 20:44:54.459417 (XEN) r9: ffff83083ffb2010 r10: 0000000000000014 r11: 000003279b161660 Sep 11 20:44:54.459439 (XEN) r12: ffff83083ffbfef8 r13: 0000000000000001 r14: ffff83083ffb2220 Sep 11 20:44:54.471419 (XEN) r15: 0000032b9184d58a cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:54.483414 (XEN) cr3: 000000006eae8000 cr2: 00007f8e93a22e84 Sep 11 20:44:54.483434 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 20:44:54.495418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:54.495439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:54.507425 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:54.519419 (XEN) Xen stack trace from rsp=ffff83083ffbfe50: Sep 11 20:44:54.519439 (XEN) 0000032bcae1c3db ffff82d0403634e9 ffff82d0405fc100 ffff83083ffbfea0 Sep 11 20:44:54.531415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 11 20:44:54.531436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:54.543423 (XEN) ffff83083ffbfee8 ffff82d04033573c ffff82d040335653 ffff83083973c000 Sep 11 20:44:54.555425 (XEN) ffff83083ffbfef8 ffff83083ffc9000 0000000000000001 ffff83083ffbfe18 Sep 11 20:44:54.555447 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:54.567417 (XEN) 0000000000000000 000000000000000c ffff888003afcec0 0000000000000246 Sep 11 20:44:54.579413 (XEN) 000003487cf59d40 000003487cf59d40 0000000000085334 0000000000000000 Sep 11 20:44:54.579435 (XEN) ffffffff81d7e3aa 000000000000000c deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:54.591418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:54.591440 (XEN) ffffc90040163ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:54.603421 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff830839ae7000 Sep 11 20:44:54.615415 (XEN) 00000037f94fc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:54.615437 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:54.627414 (XEN) Xen call trace: Sep 11 20:44:54.627432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.639410 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:54.639434 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:54.651414 (XEN) Sep 11 20:44:54.651429 (XEN) 8 [0/0/ - (XEN) *** Dumping CPU2 host state: *** Sep 11 20:44:54.651444 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:54.663418 (XEN) CPU: 2 Sep 11 20:44:54.663434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.675420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:54.675440 (XEN) rax: ffff83083ffad06c rbx: ffff83083ff9c278 rcx: 0000000000000008 Sep 11 20:44:54.687415 (XEN) rdx: ffff83083ffa7fff rsi: ffff83083ff9c018 rdi: ffff83083ff9c010 Sep 11 20:44:54.687437 (XEN) rbp: ffff83083ffa7eb0 rsp: ffff83083ffa7e50 r8: 0000000000000001 Sep 11 20:44:54.699422 (XEN) r9: ffff83083ff9c010 r10: 0000000000000014 r11: 0000032c08ba52f9 Sep 11 20:44:54.711419 (XEN) r12: ffff83083ffa7ef8 r13: 0000000000000002 r14: ffff83083ff9c220 Sep 11 20:44:54.711441 (XEN) r15: 0000032bcd1f8dd5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:54.723418 (XEN) cr3: 0000001050076000 cr2: ffff8880039efdb0 Sep 11 20:44:54.723437 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 11 20:44:54.735419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:54.735440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:54.747430 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:54.759420 (XEN) Xen stack trace from rsp=ffff83083ffa7e50: Sep 11 20:44:54.759440 (XEN) 0000032bcd1fa2a3 ffff83083ffa7fff 0000000000000000 ffff83083ffa7ea0 Sep 11 20:44:54.771418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 11 20:44:54.783411 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:54.783433 (XEN) ffff83083ffa7ee8 ffff82d04033573c ffff82d040335653 ffff8308396e9000 Sep 11 20:44:54.795399 (XEN) ffff83083ffa7ef8 ffff83083ffc9000 0000000000000002 ffff83083ffa7e18 Sep 11 20:44:54.795411 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:54.811416 (XEN) 0000000000000000 0000000000000024 ffff888003bb4ec0 0000000000000246 Sep 11 20:44:54.811431 (XEN) 0000032a16fa1d40 0000000000000007 00000000154ba93c 0000000000000000 Sep 11 20:44:54.823420 (XEN) ffffffff81d7e3aa 0000000000000024 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:54.835415 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:54.835436 (XEN) ffffc90040223ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:54.847401 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83083ffb0000 Sep 11 20:44:54.859394 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ffa8002 Sep 11 20:44:54.859409 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:54.871415 (XEN) Xen call trace: Sep 11 20:44:54.871431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.871447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:54.883420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:54.883441 (XEN) Sep 11 20:44:54.883450 Sep 11 20:44:54.899437 (XEN) *** Dumping CPU3 host state: *** Sep 11 20:44:54.899457 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:54.899475 (XEN) CPU: 3 Sep 11 20:44:54.899484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:54.911431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:54.911451 (XEN) rax: ffff83083ff9506c rbx: ffff83083ff862d8 rcx: 0000000000000008 Sep 11 20:44:54.927444 (XEN) rdx: ffff83083ff8ffff rsi: ffff83083ff86018 rdi: ffff83083ff86010 Sep 11 20:44:54.927466 (XEN) rbp: ffff83083ff8feb0 rsp: ffff83083ff8fe50 r8: 0000000000000001 Sep 11 20:44:54.939433 (XEN) r9: ffff83083ff86010 r10: 0000000000000014 r11: 00000000ca9a1346 Sep 11 20:44:54.951423 (XEN) r12: ffff83083ff8fef8 r13: 0000000000000003 r14: ffff83083ff86220 Sep 11 20:44:54.951445 (XEN) r15: 0000032bd93e58d8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:54.963426 (XEN) cr3: 000000006eae8000 cr2: ffff8880039efdb0 Sep 11 20:44:54.963446 (XEN) fsb: 0000000000 Sep 11 20:44:54.969222 000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 20:44:54.975430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e00 Sep 11 20:44:54.975832 8 Sep 11 20:44:54.987430 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:54.987457 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:54.999427 (XEN) Xen stack trace from rsp=ffff83083ff8fe50: Sep 11 20:44:54.999447 (XEN) 0000032be791ce9c ffff82d0403634e9 ffff82d0405fc200 ffff83083ff8fea0 Sep 11 20:44:55.011430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 11 20:44:55.023422 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:55.023444 (XEN) ffff83083ff8fee8 ffff82d04033573c ffff82d040335653 ffff830839776000 Sep 11 20:44:55.035417 (XEN) ffff83083ff8fef8 ffff83083ffc9000 0000000000000003 ffff83083ff8fe18 Sep 11 20:44:55.047412 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:55.047435 (XEN) 0000000000000000 0000000000000002 ffff888003af2f40 0000000000000246 Sep 11 20:44:55.059417 (XEN) 00000328b1596140 7fffffffffffffff 000000000056c534 0000000000000000 Sep 11 20:44:55.059438 (XEN) ffffffff81d7e3aa 0000000000000002 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:55.071420 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:55.083413 (XEN) ffffc90040113ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:55.083434 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ff9a000 Sep 11 20:44:55.095423 (XEN) 00000037ff9a0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:55.107411 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:55.107428 (XEN) Xen call trace: Sep 11 20:44:55.107439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.119418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:55.119440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:55.131430 (XEN) Sep 11 20:44:55.131445 - (XEN) *** Dumping CPU4 host state: *** Sep 11 20:44:55.131458 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:55.143418 (XEN) CPU: 4 Sep 11 20:44:55.143434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.155419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:55.155439 (XEN) rax: ffff83083ff8106c rbx: ffff830839bee0c8 rcx: 0000000000000008 Sep 11 20:44:55.167418 (XEN) rdx: ffff830839bfffff rsi: ffff83083ff86d98 rdi: ffff83083ff86d90 Sep 11 20:44:55.167440 (XEN) rbp: ffff830839bffeb0 rsp: ffff830839bffe50 r8: 0000000000001301 Sep 11 20:44:55.179429 (XEN) r9: ffff83083ff86d90 r10: 0000000000000014 r11: 0000032c03c04df2 Sep 11 20:44:55.191414 (XEN) r12: ffff830839bffef8 r13: 0000000000000004 r14: ffff830839bee010 Sep 11 20:44:55.191436 (XEN) r15: 0000032bf5c99ae4 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 11 20:44:55.203419 (XEN) cr3: 000000107f920000 cr2: 00000000b7eb53c1 Sep 11 20:44:55.203438 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000002 Sep 11 20:44:55.215419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 11 20:44:55.227415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:55.227442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:55.239418 (XEN) Xen stack trace from rsp=ffff830839bffe50: Sep 11 20:44:55.239438 (XEN) 0000032bf5e8c999 ffff82d040257cd0 ffff830833906000 ffff830833933f70 Sep 11 20:44:55.251424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 11 20:44:55.267136 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:55.267162 (XEN) ffff830839bffee8 ffff82d04033573c ffff82d040335653 ffff830833906000 Sep 11 20:44:55.275419 (XEN) ffff830839bffef8 ffff83083ffc9000 0000000000000004 ffff830839bffe18 Sep 11 20:44:55.287422 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:55.287443 (XEN) 0000000000000000 00000000dac1fee4 0000000000000001 0000000000000000 Sep 11 20:44:55.299416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000004000 Sep 11 20:44:55.299437 (XEN) 0000000000000001 0000000000000002 00000000186ac000 00000000dacf8fa0 Sep 11 20:44:55.311422 (XEN) 0000beef0000beef 00000000da9035a3 000000bf0000beef 0000000000200246 Sep 11 20:44:55.323416 (XEN) 00000000dac1fed0 000000000000beef 000000000000beef 000000000000beef Sep 11 20:44:55.323438 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83083ff84000 Sep 11 20:44:55.335418 (XEN) 00000037ff98c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:55.347418 (XEN) 0000000000000000 0000000600000000 Sep 11 20:44:55.347436 (XEN) Xen call trace: Sep 11 20:44:55.347446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.359416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:55.359438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:55.371419 (XEN) Sep 11 20:44:55.371433 Sep 11 20:44:55.371440 (XEN) *** Dumping CPU5 host state: *** Sep 11 20:44:55.371452 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:55.383423 (XEN) CPU: 5 Sep 11 20:44:55.383438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.395418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:55.395438 (XEN) rax: ffff830839be906c rbx: ffff830839bd80c8 rcx: 0000000000000008 Sep 11 20:44:55.407420 (XEN) rdx: ffff830839be7fff rsi: ffff830839beecb8 rdi: ffff830839beecb0 Sep 11 20:44:55.407442 (XEN) rbp: ffff830839be7eb0 rsp: ffff830839be7e50 r8: 0000000000000001 Sep 11 20:44:55.419421 (XEN) r9: ffff830839beecb0 r10: 0000000000000014 r11: 00000000ca1b5b21 Sep 11 20:44:55.431424 (XEN) r12: ffff830839be7ef8 r13: 0000000000000005 r14: ffff830839bd8010 Sep 11 20:44:55.431447 (XEN) r15: 0000032bd93e6eab cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:55.443417 (XEN) cr3: 000000006eae8000 cr2: 000055e317135534 Sep 11 20:44:55.443437 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 11 20:44:55.455418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:55.467419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:55.467445 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:55.479421 (XEN) Xen stack trace from rsp=ffff830839be7e50: Sep 11 20:44:55.479441 (XEN) 0000032c043c035c ffff82d0403634e9 ffff82d0405fc300 ffff830839be7ea0 Sep 11 20:44:55.491418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 11 20:44:55.503415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:55.503437 (XEN) ffff830839be7ee8 ffff82d04033573c ffff82d040335653 ffff8308396dc000 Sep 11 20:44:55.515419 (XEN) ffff830839be7ef8 ffff83083ffc9000 0000000000000005 ffff830839be7e18 Sep 11 20:44:55.527415 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:55.527437 (XEN) 0000000000000000 0000000000000028 ffff8880058a8fc0 0000000000000246 Sep 11 20:44:55.539415 (XEN) 000003271c099d40 0000000000000007 00000000000d45ac 0000000000000000 Sep 11 20:44:55.539437 (XEN) ffffffff81d7e3aa 0000000000000028 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:55.551421 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:55.563416 (XEN) ffffc90040243ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:55.563437 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bec000 Sep 11 20:44:55.575418 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:55.587438 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:55.587456 (XEN) Xen call trace: Sep 11 20:44:55.587466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.599478 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:55.599501 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:55.611467 (XEN) Sep 11 20:44:55.611482 - (XEN) *** Dumping CPU6 host state: *** Sep 11 20:44:55.611494 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:55.623435 (XEN) CPU: 6 Sep 11 20:44:55.623451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.635458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:55.635478 (XEN) rax: ffff830839bd106c rbx: ffff830839bd8ea8 rcx: 0000000000000008 Sep 11 20:44:55.647450 (XEN) rdx: ffff830839bcffff rsi: ffff830839bd8be8 rdi: ffff830839bd8be0 Sep 11 20:44:55.659419 (XEN) rbp: ffff830839bcfeb0 rsp: ffff830839bcfe50 r8: 0000000000000001 Sep 11 20:44:55.659442 (XEN) r9: ffff830839bd8be0 r10: ffff830839705070 r11: 0000032d044a2000 Sep 11 20:44:55.671480 (XEN) r12: ffff830839bcfef8 r13: 0000000000000006 r14: ffff830839bd8df0 Sep 11 20:44:55.671502 (XEN) r15: 0000032c044a5475 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:55.683480 (XEN) cr3: 0000001052844000 cr2: 00000000b7eb53c1 Sep 11 20:44:55.683499 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 11 20:44:55.695476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:55.707462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:55.707489 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:55.719421 (XEN) Xen stack trace from rsp=ffff830839bcfe50: Sep 11 20:44:55.719448 (XEN) 0000032c1292f5b2 ffff830839bcffff 0000000000000000 ffff830839bcfea0 Sep 11 20:44:55.731420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 11 20:44:55.743414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:55.743436 (XEN) ffff830839bcfee8 ffff82d04033573c ffff82d040335653 ffff8308396ce000 Sep 11 20:44:55.755420 (XEN) ffff830839bcfef8 ffff83083ffc9000 0000000000000006 ffff830839bcfe18 Sep 11 20:44:55.767416 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:55.767437 (XEN) 0000000000000000 000000000000002c ffff8880058acec0 0000000000000246 Sep 11 20:44:55.779417 (XEN) 000003487cf59d40 0000000000000007 0000000000023734 0000000000000000 Sep 11 20:44:55.779439 (XEN) ffffffff81d7e3aa 000000000000002c deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:55.791419 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:55.803415 (XEN) ffffc90040263ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:55.803437 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff830839bd6000 Sep 11 20:44:55.815418 (XEN) 00000037f95dc000 0000000000372660 0000000000000000 8000000839bc6002 Sep 11 20:44:55.827417 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:55.827435 (XEN) Xen call trace: Sep 11 20:44:55.827445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.839417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:55.839440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:55.851419 (XEN) Sep 11 20:44:55.851434 Sep 11 20:44:55.851441 (XEN) 11 [0/0/(XEN) *** Dumping CPU7 host state: *** Sep 11 20:44:55.851455 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:55.863430 (XEN) CPU: 7 Sep 11 20:44:55.863446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:55.875422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:55.875442 (XEN) rax: ffff830839bbd06c rbx: ffff830839bc2dd8 rcx: 0000000000000008 Sep 11 20:44:55.887420 (XEN) rdx: ffff830839bb7fff rsi: ffff830839bc2b18 rdi: ffff830839bc2b10 Sep 11 20:44:55.899413 (XEN) rbp: ffff830839bb7eb0 rsp: ffff830839bb7e50 r8: 0000000000000001 Sep 11 20:44:55.899435 (XEN) r9: ffff830839bc2b10 r10: 0000000000000014 r11: 00000329efb1087d Sep 11 20:44:55.911419 (XEN) r12: ffff830839bb7ef8 r13: 0000000000000007 r14: ffff830839bc2d20 Sep 11 20:44:55.911441 (XEN) r15: 0000032c14d955df cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:55.923422 (XEN) cr3: 000000006eae8000 cr2: 000055ab3c73a534 Sep 11 20:44:55.935412 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 11 20:44:55.935434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:55.947428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:55.947455 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:55.959424 (XEN) Xen stack trace from rsp=ffff830839bb7e50: Sep 11 20:44:55.971413 (XEN) 0000032c14d9de70 ffff830839bb7fff 0000000000000000 ffff830839bb7ea0 Sep 11 20:44:55.971435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 11 20:44:55.983417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:55.983439 (XEN) ffff830839bb7ee8 ffff82d04033573c ffff82d040335653 ffff8308396af000 Sep 11 20:44:55.995419 (XEN) ffff830839bb7ef8 ffff83083ffc9000 0000000000000007 ffff830839bb7e18 Sep 11 20:44:56.007416 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:56.007437 (XEN) 0000000000000000 0000000000000035 ffff8880058cde80 0000000000000246 Sep 11 20:44:56.019419 (XEN) 000003487cf59d40 0000000000000040 000000000004764c 0000000000000000 Sep 11 20:44:56.031419 (XEN) ffffffff81d7e3aa 0000000000000035 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:56.031442 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:56.043416 (XEN) ffffc900402abec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:56.043437 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff830839bc0000 Sep 11 20:44:56.055423 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:56.067415 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:56.067433 (XEN) Xen call trace: Sep 11 20:44:56.067443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.079420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:56.091412 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:56.091434 (XEN) Sep 11 20:44:56.091442 ]: s=6 n=1 x=0(XEN) *** Dumping CPU8 host state: *** Sep 11 20:44:56.103422 Sep 11 20:44:56.103436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:56.103453 (XEN) CPU: 8 Sep 11 20:44:56.103461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.115422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:56.115441 (XEN) rax: ffff830839ba506c rbx: ffff830839bacd08 rcx: 0000000000000008 Sep 11 20:44:56.127420 (XEN) rdx: ffff830839b9ffff rsi: ffff830839baca48 rdi: ffff830839baca40 Sep 11 20:44:56.139416 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 11 20:44:56.139438 (XEN) r9: ffff830839baca40 r10: 0000000000000014 r11: 0000032c5c840175 Sep 11 20:44:56.151419 (XEN) r12: ffff830839b9fef8 r13: 0000000000000008 r14: ffff830839bacc50 Sep 11 20:44:56.151441 (XEN) r15: 0000032c20e94bcd cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:56.163422 (XEN) cr3: 0000001052844000 cr2: 00007fdc38aae520 Sep 11 20:44:56.175413 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 11 20:44:56.175435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:56.187416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:56.187443 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:56.199420 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 11 20:44:56.211416 (XEN) 0000032c2f460f50 ffff82d0403634e9 ffff82d0405fc480 ffff830839b9fea0 Sep 11 20:44:56.211439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 11 20:44:56.223416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:56.223438 (XEN) ffff830839b9fee8 ffff82d04033573c ffff82d040335653 ffff8308396d2000 Sep 11 20:44:56.235420 (XEN) ffff830839b9fef8 ffff83083ffc9000 0000000000000008 ffff830839b9fe18 Sep 11 20:44:56.247419 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:56.247440 (XEN) 0000000000000000 000000000000002b ffff8880058abf00 0000000000000246 Sep 11 20:44:56.259421 (XEN) 000003487cf59d40 0000000000000010 0000000000023704 0000000000000000 Sep 11 20:44:56.271414 (XEN) ffffffff81d7e3aa 000000000000002b deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:56.271435 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:56.283417 (XEN) ffffc9004025bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:56.283438 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff830839baa000 Sep 11 20:44:56.295423 (XEN) 00000037f95b0000 0000000000372660 0000000000000000 8000000839ba2002 Sep 11 20:44:56.307417 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:56.307435 (XEN) Xen call trace: Sep 11 20:44:56.307445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.319428 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:56.331413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:56.331435 (XEN) Sep 11 20:44:56.331443 (XEN) 12 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 11 20:44:56.343412 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:56.343435 (XEN) CPU: 9 Sep 11 20:44:56.343444 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.355423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:56.355443 (XEN) rax: ffff830839b9106c rbx: ffff830839b96c38 rcx: 0000000000000008 Sep 11 20:44:56.367421 (XEN) rdx: ffff830839b8ffff rsi: ffff830839b96978 rdi: ffff830839b96970 Sep 11 20:44:56.379416 (XEN) rbp: ffff830839b8feb0 rsp: ffff830839b8fe50 r8: 0000000000000001 Sep 11 20:44:56.379438 (XEN) r9: ffff830839b96970 r10: 0000000000000014 r11: 000003279bc8190a Sep 11 20:44:56.391419 (XEN) r12: ffff830839b8fef8 r13: 0000000000000009 r14: ffff830839b96b80 Sep 11 20:44:56.403415 (XEN) r15: 0000032c20e94c21 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:56.403437 (XEN) cr3: 000000006eae8000 cr2: 00007f34e52fe940 Sep 11 20:44:56.415414 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 20:44:56.415436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:56.427417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:56.439418 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:56.439441 (XEN) Xen stack trace from rsp=ffff830839b8fe50: Sep 11 20:44:56.451414 (XEN) 0000032c3d933d57 ffff82d0403634e9 ffff82d0405fc500 ffff830839b8fea0 Sep 11 20:44:56.451436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 11 20:44:56.463417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:56.475413 (XEN) ffff830839b8fee8 ffff82d04033573c ffff82d040335653 ffff830839758000 Sep 11 20:44:56.475435 (XEN) ffff830839b8fef8 ffff83083ffc9000 0000000000000009 ffff830839b8fe18 Sep 11 20:44:56.487418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:56.487440 (XEN) 0000000000000000 0000000000000001 ffff888003af1f80 0000000000000246 Sep 11 20:44:56.499419 (XEN) 000003487cf59d40 0000000000000007 000000000006dcdc 0000000000000000 Sep 11 20:44:56.511414 (XEN) ffffffff81d7e3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:56.511436 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:56.523419 (XEN) ffffc9004010bec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:56.535414 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839b94000 Sep 11 20:44:56.535435 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:56.547414 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:56.547432 (XEN) Xen call trace: Sep 11 20:44:56.547442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.559420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:56.571414 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:56.571436 (XEN) Sep 11 20:44:56.571444 ]: s=5 n=2 x=0(XEN) *** Dumping CPU10 host state: *** Sep 11 20:44:56.583415 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:56.583438 (XEN) CPU: 10 Sep 11 20:44:56.583447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.595422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:56.595442 (XEN) rax: ffff830839b7906c rbx: ffff830839b80b78 rcx: 0000000000000008 Sep 11 20:44:56.607425 (XEN) rdx: ffff830839b77fff rsi: ffff830839b808b8 rdi: ffff830839b808b0 Sep 11 20:44:56.619424 (XEN) rbp: ffff830839b77eb0 rsp: ffff830839b77e50 r8: 0000000000000001 Sep 11 20:44:56.619445 (XEN) r9: ffff830839b808b0 r10: ffff8308396af070 r11: 0000032d20e9bbd4 Sep 11 20:44:56.631424 (XEN) r12: ffff830839b77ef8 r13: 000000000000000a r14: ffff830839b80ac0 Sep 11 20:44:56.643418 (XEN) r15: 0000032c20ea9044 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:56.643440 (XEN) cr3: 0000000835bd9000 cr2: 00000000b7eb53c1 Sep 11 20:44:56.655415 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 11 20:44:56.655436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:56.667417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:56.679418 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:56.679441 (XEN) Xen stack trace from rsp=ffff830839b77e50: Sep 11 20:44:56.691415 (XEN) 0000032c4bf033d2 ffff830839b77fff 0000000000000000 ffff830839b77ea0 Sep 11 20:44:56.691437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 11 20:44:56.703416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:56.715413 (XEN) ffff830839b77ee8 ffff82d04033573c ffff82d040335653 ffff830839720000 Sep 11 20:44:56.715435 (XEN) ffff830839b77ef8 ffff83083ffc9000 000000000000000a ffff830839b77e18 Sep 11 20:44:56.727416 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:56.727437 (XEN) 0000000000000000 0000000000000014 ffff888003b8cec0 0000000000000246 Sep 11 20:44:56.739419 (XEN) 000003487cf59d40 0000000000000007 000000000007e754 0000000000000000 Sep 11 20:44:56.751414 (XEN) ffffffff81d7e3aa 0000000000000014 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:56.751436 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:56.763419 (XEN) ffffc900401a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:56.775418 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff830839b7e000 Sep 11 20:44:56.775439 (XEN) 00000037f9584000 0000000000372660 0000000000000000 8000000839b6e002 Sep 11 20:44:56.787416 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:56.787434 (XEN) Xen call trace: Sep 11 20:44:56.787444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.799399 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:56.811443 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:56.811457 (XEN) Sep 11 20:44:56.811462 Sep 11 20:44:56.811466 (XEN) *** Dumping CPU11 host state: *** Sep 11 20:44:56.823408 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:56.823432 (XEN) CPU: 11 Sep 11 20:44:56.823441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:56.835432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:56.847425 (XEN) rax: ffff830839b6506c rbx: ffff830839b69aa8 rcx: 0000000000000008 Sep 11 20:44:56.847448 (XEN) rdx: ffff830839b5ffff rsi: ffff830839b697e8 rdi: ffff830839b697e0 Sep 11 20:44:56.863438 (XEN) rbp: ffff830839b5feb0 rsp: ffff830839b5fe50 r8: 0000000000000001 Sep 11 20:44:56.863460 (XEN) r9: ffff830839b697e0 r10: 0000000000000014 r11: 000003277effdbf8 Sep 11 20:44:56.879438 (XEN) r12: ffff830839b5fef8 r13: 000000000000000b r14: ffff830839b699f0 Sep 11 20:44:56.879460 (XEN) r15: 0000032c5074d1d0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:56.891426 (XEN) cr3: 000000006eae8000 cr2: ffff8880088c55c0 Sep 11 20:44:56.891446 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 11 20:44:56.903417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:56.903438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:56.915438 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 Sep 11 20:44:56.926117 b8 01 00 00 00 d3 Sep 11 20:44:56.927429 (XEN) Xen stack trace from rsp=ffff830839b5fe50: Sep 11 20:44:56.927450 (XEN) 0000032c5a43595a ffff830839b5ffff 000000000000 Sep 11 20:44:56.927802 0000 ffff830839b5fea0 Sep 11 20:44:56.939423 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 11 20:44:56.939444 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:56.955440 (XEN) ffff830839b5fee8 ffff82d04033573c ffff82d040335653 ffff8308396f8000 Sep 11 20:44:56.955462 (XEN) ffff830839b5fef8 ffff83083ffc9000 000000000000000b ffff830839b5fe18 Sep 11 20:44:56.967422 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:56.979422 (XEN) 0000000000000000 0000000000000020 ffff888003bb0fc0 0000000000000246 Sep 11 20:44:56.979444 (XEN) 00000325c80d7b40 0000000000000007 000000000004de44 0000000000000000 Sep 11 20:44:56.991421 (XEN) ffffffff81d7e3aa 0000000000000020 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:56.991443 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:57.003417 (XEN) ffffc90040203ec8 000000000000e02b 0000000000000000 0000000000000000 Sep 11 20:44:57.015417 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b68000 Sep 11 20:44:57.015438 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:57.027417 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:57.027435 (XEN) Xen call trace: Sep 11 20:44:57.027445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.039421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:57.051415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:57.051436 (XEN) Sep 11 20:44:57.051444 - (XEN) *** Dumping CPU12 host state: *** Sep 11 20:44:57.063414 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:57.063438 (XEN) CPU: 12 Sep 11 20:44:57.063447 (XEN) RIP: e008:[] common/softirq.c#__do_softirq+0xb2/0xbd Sep 11 20:44:57.075421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:57.087412 (XEN) rax: 0000000000000600 rbx: 000000000000000c rcx: 0000000000000000 Sep 11 20:44:57.087434 (XEN) rdx: 0000000000000000 rsi: ffffffffffffffdb rdi: 000000000000000c Sep 11 20:44:57.099415 (XEN) rbp: ffff830839b47ea0 rsp: ffff830839b47e78 r8: 0000000000000001 Sep 11 20:44:57.099437 (XEN) r9: ffff830839b4f710 r10: 0000000000000014 r11: 0000032c5d5fbe00 Sep 11 20:44:57.111432 (XEN) r12: ffffffffffffffff r13: ffff82d0405fc080 r14: ffff830839b47fff Sep 11 20:44:57.123415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:57.123437 (XEN) cr3: 0000001052844000 cr2: 00007f99dc91f940 Sep 11 20:44:57.135416 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 11 20:44:57.135438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:57.147416 (XEN) Xen code around (common/softirq.c#__do_softirq+0xb2/0xbd): Sep 11 20:44:57.159417 (XEN) 72 fa ff ff eb 9c 0f 0b <5b> 41 5c 41 5d 41 5e 41 5f 5d c3 55 48 89 e5 48 Sep 11 20:44:57.159440 (XEN) Xen stack trace from rsp=ffff830839b47e78: Sep 11 20:44:57.171415 (XEN) 000000000000000c 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 Sep 11 20:44:57.171437 (XEN) ffff82d04060fae0 ffff830839b47eb0 ffff82d040233a88 ffff830839b47ee8 Sep 11 20:44:57.183419 (XEN) ffff82d0403356e5 ffff82d040335653 ffff830839713000 ffff830839b47ef8 Sep 11 20:44:57.195412 (XEN) ffff83083ffc9000 000000000000000c ffff830839b47e18 ffff82d04033949b Sep 11 20:44:57.195443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:57.207415 (XEN) 0000000000000018 ffff888003b90fc0 0000000000000246 000003356a259d40 Sep 11 20:44:57.207437 (XEN) 000003487cf59d40 000000000020718c 0000000000000000 ffffffff81d7e3aa Sep 11 20:44:57.219420 (XEN) 0000000000000018 deadbeefdeadf00d deadbeefdeadf00d 0000010000000000 Sep 11 20:44:57.231414 (XEN) ffffffff81d7e3aa 000000000000e033 0000000000000246 ffffc900401c3ec8 Sep 11 20:44:57.231436 (XEN) 000000000000e02b 000000000000beef 000000000000beef 000000000000beef Sep 11 20:44:57.243419 (XEN) 000000000000beef 0000e0100000000c ffff830839b4e000 00000037f955c000 Sep 11 20:44:57.255414 (XEN) 0000000000372660 0000000000000000 8000000839b4a002 0000000000000000 Sep 11 20:44:57.255435 (XEN) 0000000e00000000 Sep 11 20:44:57.255445 (XEN) Xen call trace: Sep 11 20:44:57.267413 (XEN) [] R common/softirq.c#__do_softirq+0xb2/0xbd Sep 11 20:44:57.267436 (XEN) [] F do_softirq+0x13/0x15 Sep 11 20:44:57.279415 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 11 20:44:57.279438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:57.291414 (XEN) Sep 11 20:44:57.291430 Sep 11 20:44:57.291437 (XEN) *** Dumping CPU13 host state: *** Sep 11 20:44:57.291448 (XEN) 14 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:57.303417 (XEN) CPU: 13 Sep 11 20:44:57.303433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.315418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:57.315438 (XEN) rax: ffff830839b3906c rbx: ffff830839b3d908 rcx: 0000000000000008 Sep 11 20:44:57.327420 (XEN) rdx: ffff830839b37fff rsi: ffff830839b3d648 rdi: ffff830839b3d640 Sep 11 20:44:57.327443 (XEN) rbp: ffff830839b37eb0 rsp: ffff830839b37e50 r8: 0000000000000001 Sep 11 20:44:57.339419 (XEN) r9: ffff830839b3d640 r10: 0000000000000014 r11: 0000032c981f7aa5 Sep 11 20:44:57.351413 (XEN) r12: ffff830839b37ef8 r13: 000000000000000d r14: ffff830839b3d850 Sep 11 20:44:57.351435 (XEN) r15: 0000032c6a2742b4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:57.363417 (XEN) cr3: 0000001052844000 cr2: ffff88800a396c78 Sep 11 20:44:57.363437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 20:44:57.375418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:57.375439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:57.387430 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:57.399417 (XEN) Xen stack trace from rsp=ffff830839b37e50: Sep 11 20:44:57.399437 (XEN) 0000032c768ed126 ffff830839b37fff 0000000000000000 ffff830839b37ea0 Sep 11 20:44:57.411418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 11 20:44:57.423414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:57.423436 (XEN) ffff830839b37ee8 ffff82d04033573c ffff82d040335653 ffff83083972f000 Sep 11 20:44:57.435417 (XEN) ffff830839b37ef8 ffff83083ffc9000 000000000000000d ffff830839b37e18 Sep 11 20:44:57.435438 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:57.447420 (XEN) 0000000000000000 0000000000000010 ffff888003b88fc0 0000000000000246 Sep 11 20:44:57.459413 (XEN) 000003487cf59d40 0000000000000010 000000000006c64c 0000000000000000 Sep 11 20:44:57.459435 (XEN) ffffffff81d7e3aa 0000000000000010 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:57.471418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:57.483414 (XEN) ffffc90040183ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:57.483436 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff830839b3c000 Sep 11 20:44:57.495424 (XEN) 00000037f9544000 0000000000372660 0000000000000000 8000000839b2c002 Sep 11 20:44:57.495446 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:57.507420 (XEN) Xen call trace: Sep 11 20:44:57.507437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.519418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:57.519441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:57.531418 (XEN) Sep 11 20:44:57.531433 - (XEN) *** Dumping CPU14 host state: *** Sep 11 20:44:57.531445 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:57.543419 (XEN) CPU: 14 Sep 11 20:44:57.543435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.555430 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:57.555449 (XEN) rax: ffff830839b2506c rbx: ffff830839b22848 rcx: 0000000000000008 Sep 11 20:44:57.567414 (XEN) rdx: ffff830839b1ffff rsi: ffff830839b22588 rdi: ffff830839b22580 Sep 11 20:44:57.567436 (XEN) rbp: ffff830839b1feb0 rsp: ffff830839b1fe50 r8: 0000000000000001 Sep 11 20:44:57.579420 (XEN) r9: ffff830839b22580 r10: ffff8308396fe070 r11: 0000032ca440a46a Sep 11 20:44:57.591419 (XEN) r12: ffff830839b1fef8 r13: 000000000000000e r14: ffff830839b22790 Sep 11 20:44:57.591441 (XEN) r15: 0000032c7a11198a cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:57.603417 (XEN) cr3: 0000001052844000 cr2: 00007f34e52fe940 Sep 11 20:44:57.603436 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 20:44:57.615418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:57.627411 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:57.627439 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:57.639424 (XEN) Xen stack trace from rsp=ffff830839b1fe50: Sep 11 20:44:57.639444 (XEN) 0000032c84e8bf93 ffff830839b1ffff 0000000000000000 ffff830839b1fea0 Sep 11 20:44:57.651421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 11 20:44:57.663414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:57.663436 (XEN) ffff830839b1fee8 ffff82d04033573c ffff82d040335653 ffff830839743000 Sep 11 20:44:57.675417 (XEN) ffff830839b1fef8 ffff83083ffc9000 000000000000000e ffff830839b1fe18 Sep 11 20:44:57.675439 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:57.687420 (XEN) 0000000000000000 000000000000000a ffff888003afaf40 0000000000000246 Sep 11 20:44:57.699417 (XEN) 0000032aec999d40 0000000000000001 00000000001bec64 0000000000000000 Sep 11 20:44:57.699439 (XEN) ffffffff81d7e3aa 000000000000000a deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:57.711417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:57.723415 (XEN) ffffc90040153ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:57.723436 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff830839b23000 Sep 11 20:44:57.735417 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b16002 Sep 11 20:44:57.747415 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:57.747433 (XEN) Xen call trace: Sep 11 20:44:57.747443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.759417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:57.759439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:57.771420 (XEN) Sep 11 20:44:57.771434 Sep 11 20:44:57.771441 (XEN) *** Dumping CPU15 host state: *** Sep 11 20:44:57.771453 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:57.783423 (XEN) CPU: 15 Sep 11 20:44:57.783447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.795420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:57.795440 (XEN) rax: ffff830839b0d06c rbx: ffff830839b10788 rcx: 0000000000000008 Sep 11 20:44:57.807415 (XEN) rdx: ffff830839b07fff rsi: ffff830839b104c8 rdi: ffff830839b104c0 Sep 11 20:44:57.807437 (XEN) rbp: ffff830839b07eb0 rsp: ffff830839b07e50 r8: 0000000000000001 Sep 11 20:44:57.819419 (XEN) r9: ffff830839b104c0 r10: 0000000000000014 r11: 0000032ade1736c6 Sep 11 20:44:57.831417 (XEN) r12: ffff830839b07ef8 r13: 000000000000000f r14: ffff830839b106d0 Sep 11 20:44:57.831440 (XEN) r15: 0000032c87b70d6e cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:57.843418 (XEN) cr3: 000000006eae8000 cr2: ffff8880088c7e20 Sep 11 20:44:57.843437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 20:44:57.855418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:57.867414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:57.867441 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:57.879419 (XEN) Xen stack trace from rsp=ffff830839b07e50: Sep 11 20:44:57.879439 (XEN) 0000032c933ee341 ffff830839b07fff 0000000000000000 ffff830839b07ea0 Sep 11 20:44:57.891420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 11 20:44:57.903413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:57.903435 (XEN) ffff830839b07ee8 ffff82d04033573c ffff82d040335653 ffff8308396f3000 Sep 11 20:44:57.915421 (XEN) ffff830839b07ef8 ffff83083ffc9000 000000000000000f ffff830839b07e18 Sep 11 20:44:57.927413 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:57.927435 (XEN) 0000000000000000 0000000000000021 ffff888003bb1f80 0000000000000246 Sep 11 20:44:57.939419 (XEN) 000003487cf59d40 000003487cf59d40 00000000003ef6a4 0000000000000000 Sep 11 20:44:57.939441 (XEN) ffffffff81d7e3aa 0000000000000021 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:57.951428 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:57.963423 (XEN) ffffc9004020bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:57.963445 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff830839b11000 Sep 11 20:44:57.975421 (XEN) 00000037f9518000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:57.987414 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:57.987432 (XEN) Xen call trace: Sep 11 20:44:57.987442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:57.999417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:57.999439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:58.011422 (XEN) Sep 11 20:44:58.011438 - (XEN) *** Dumping CPU16 host state: *** Sep 11 20:44:58.011450 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:58.023422 (XEN) CPU: 16 Sep 11 20:44:58.023438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:58.035420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:58.035440 (XEN) rax: ffff830839df906c rbx: ffff830839df66b8 rcx: 0000000000000008 Sep 11 20:44:58.047417 (XEN) rdx: ffff830839deffff rsi: ffff830839df63f8 rdi: ffff830839df63f0 Sep 11 20:44:58.047440 (XEN) rbp: ffff830839defeb0 rsp: ffff830839defe50 r8: 0000000000000001 Sep 11 20:44:58.059419 (XEN) r9: ffff830839df63f0 r10: ffff830839dfa240 r11: 0000032cf5ddc36a Sep 11 20:44:58.071421 (XEN) r12: ffff830839defef8 r13: 0000000000000010 r14: ffff830839df6600 Sep 11 20:44:58.071444 (XEN) r15: 0000032c9e4f7893 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:58.083427 (XEN) cr3: 0000001052844000 cr2: ffff888004172ce0 Sep 11 20:44:58.083447 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 11 20:44:58.095420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:58.107412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:58.107439 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:58.119419 (XEN) Xen stack trace from rsp=ffff830839defe50: Sep 11 20:44:58.119439 (XEN) 0000032ca198d794 ffff830839deffff 0000000000000000 ffff830839defea0 Sep 11 20:44:58.131423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 11 20:44:58.143415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:58.143437 (XEN) ffff830839defee8 ffff82d04033573c ffff82d040335653 ffff83083971d000 Sep 11 20:44:58.155418 (XEN) ffff830839defef8 ffff83083ffc9000 0000000000000010 ffff830839defe18 Sep 11 20:44:58.167417 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.167438 (XEN) 0000000000000000 0000000000000015 ffff888003b8de80 0000000000000246 Sep 11 20:44:58.179417 (XEN) 0000032aec999d40 0000000000000004 00000000000543bc 0000000000000000 Sep 11 20:44:58.179438 (XEN) ffffffff81d7e3aa 0000000000000015 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:58.191425 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:58.203416 (XEN) ffffc900401abec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:58.203438 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff830839df7000 Sep 11 20:44:58.215420 (XEN) 00000037f9804000 0000000000372660 0000000000000000 8000000839df1002 Sep 11 20:44:58.227414 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:58.227432 (XEN) Xen call trace: Sep 11 20:44:58.227442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:58.239418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:58.239440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:58.251425 (XEN) Sep 11 20:44:58.251440 Sep 11 20:44:58.251447 (XEN) *** Dumping CPU17 host state: *** Sep 11 20:44:58.251459 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:58.263420 (XEN) CPU: 17 Sep 11 20:44:58.263436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:58.275421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:58.275441 (XEN) rax: ffff830839de106c rbx: ffff830839ddf658 rcx: 0000000000000008 Sep 11 20:44:58.287421 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddf398 rdi: ffff830839ddf390 Sep 11 20:44:58.299417 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 11 20:44:58.299439 (XEN) r9: ffff830839ddf390 r10: 0000000000000014 r11: 00000000ca74c355 Sep 11 20:44:58.311413 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000011 r14: ffff830839ddf5a0 Sep 11 20:44:58.311435 (XEN) r15: 0000032c98206358 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:58.323424 (XEN) cr3: 000000006eae8000 cr2: 00007fbb34701d10 Sep 11 20:44:58.323443 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 11 20:44:58.335420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:58.347415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:58.347441 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:58.359421 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 11 20:44:58.371411 (XEN) 0000032ca441615b ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 11 20:44:58.371433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 11 20:44:58.383423 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:58.383445 (XEN) ffff830839dd7ee8 ffff82d04033573c ffff82d040335653 ffff8308396b2000 Sep 11 20:44:58.395420 (XEN) ffff830839dd7ef8 ffff83083ffc9000 0000000000000011 ffff830839dd7e18 Sep 11 20:44:58.407416 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.407437 (XEN) 0000000000000000 0000000000000034 ffff8880058ccec0 0000000000000246 Sep 11 20:44:58.419418 (XEN) 000003286bbb1d40 0000000000000007 000000000001f484 0000000000000000 Sep 11 20:44:58.431418 (XEN) ffffffff81d7e3aa 0000000000000034 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:58.431440 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:58.443416 (XEN) ffffc900402a3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:58.443438 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff830839de4000 Sep 11 20:44:58.455420 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:58.467413 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:58.467430 (XEN) Xen call trace: Sep 11 20:44:58.467441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:58.479420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:58.479442 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:58.491420 (XEN) Sep 11 20:44:58.491435 - (XEN) *** Dumping CPU18 guest state (d0v33): *** Sep 11 20:44:58.491449 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:58.503422 (XEN) CPU: 18 Sep 11 20:44:58.503438 (XEN) RIP: e033:[] Sep 11 20:44:58.515418 (XEN) RFLAGS: 0000000000000246 EM: 1 CONTEXT: pv guest (d0v33) Sep 11 20:44:58.515441 (XEN) rax: 0000000000000000 rbx: ffff88801ee5e940 rcx: 7ffffcd4f8b272bf Sep 11 20:44:58.527417 (XEN) rdx: 0000000000000001 rsi: 0000032b074d8d40 rdi: ffff88801ee5d6c0 Sep 11 20:44:58.527439 (XEN) rbp: 00000001003091c0 rsp: ffffc9004020be30 r8: 0000000000000002 Sep 11 20:44:58.539418 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000001 Sep 11 20:44:58.551417 (XEN) r12: ffff88801ee5d6c0 r13: 0000032b074d8d40 r14: ffffc9004020beb7 Sep 11 20:44:58.551440 (XEN) r15: 0000032b29a29d01 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:58.563418 (XEN) cr3: 0000001050076000 cr2: 00005637b09a0038 Sep 11 20:44:58.563437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 20:44:58.575418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 20:44:58.587412 (XEN) Guest stack trace from rsp=ffffc9004020be30: Sep 11 20:44:58.587433 (XEN) ffffffff811f4960 0000032b074d8d40 ffff88801ee61380 7fffffffffffffff Sep 11 20:44:58.599416 (XEN) 7fffffffffffffff 7ba57c3496b7b500 ffff88801ee61380 ffff88801ee40000 Sep 11 20:44:58.599439 (XEN) 0000000000000021 0000000000000000 0000032b074d8d40 0000032b29a29d40 Sep 11 20:44:58.611414 (XEN) ffffffff8120afaf ffff88801ee5b1c0 ffffffff825608e0 ffffffff81d7cea5 Sep 11 20:44:58.611437 (XEN) 00ffffff810f1d80 7ba57c3496b7b500 ffff888003bb1f80 0000000000000021 Sep 11 20:44:58.623422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.635415 (XEN) ffffffff81197d6e 0000000000000000 7ba57c3496b7b500 0000000000000093 Sep 11 20:44:58.635437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.647418 (XEN) ffffffff81197fd4 0000000000000021 ffffffff810e0804 0000000000000000 Sep 11 20:44:58.659412 (XEN) ffffffff810e1019 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.659433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.671416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.671437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.683427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.695419 (XEN) 0000000000000000 0000000000000000 Sep 11 20:44:58.695436 (XEN) Fault while accessing guest memory. Sep 11 20:44:58.695449 Sep 11 20:44:58.707411 (XEN) Sep 11 20:44:58.707427 (XEN) 17 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 11 20:44:58.707442 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:58.719414 (XEN) CPU: 19 Sep 11 20:44:58.719430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:58.731413 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:58.731434 (XEN) rax: ffff830839db506c rbx: ffff830839db3448 rcx: 0000000000000008 Sep 11 20:44:58.743417 (XEN) rdx: ffff830839daffff rsi: ffff830839dcddf8 rdi: ffff830839dcddf0 Sep 11 20:44:58.743439 (XEN) rbp: ffff830839dafeb0 rsp: ffff830839dafe50 r8: 0000000000000001 Sep 11 20:44:58.755418 (XEN) r9: ffff830839dcddf0 r10: 0000000000000014 r11: 00000000ca0e9a4e Sep 11 20:44:58.755440 (XEN) r12: ffff830839dafef8 r13: 0000000000000013 r14: ffff830839db3390 Sep 11 20:44:58.767419 (XEN) r15: 0000032caff20e27 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:58.779417 (XEN) cr3: 000000006eae8000 cr2: 00007f07294ca170 Sep 11 20:44:58.779437 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 20:44:58.791419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:58.791440 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:58.803420 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:58.815400 (XEN) Xen stack trace from rsp=ffff830839dafe50: Sep 11 20:44:58.815414 (XEN) 0000032ccad5d3ff ffff82d0403634e9 ffff82d0405fca00 ffff830839dafea0 Sep 11 20:44:58.827416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 11 20:44:58.827436 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:58.839394 (XEN) ffff830839dafee8 ffff82d04033573c ffff82d040335653 ffff830839746000 Sep 11 20:44:58.851396 (XEN) ffff830839dafef8 ffff83083ffc9000 0000000000000013 ffff830839dafe18 Sep 11 20:44:58.851407 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:58.863402 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 11 20:44:58.875413 (XEN) 0000032683825f80 0000000000000007 00000000000668ec 0000000000000000 Sep 11 20:44:58.875433 (XEN) ffffffff81d7e3aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:58.887418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:58.887439 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:58.899428 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff830839db8000 Sep 11 20:44:58.911425 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:58.911447 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:58.923425 (XEN) Xen call trace: Sep 11 20:44:58.923442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:58.935429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:58.935452 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:58.947383 (XEN) Sep 11 20:44:58.947398 ]: s=5 n=3 x=0(XEN) *** Dumping CPU20 host state: *** Sep 11 20:44:58.947412 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:58.959424 (XEN) CPU: 20 Sep 11 20:44:58.959440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/ Sep 11 20:44:58.966270 0x432 Sep 11 20:44:58.971438 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:58.971467 (XEN) rax: ffff830839d9d06c rbx: ffff830839d8e398 rcx: 000 Sep 11 20:44:58.971806 0000000000008 Sep 11 20:44:58.983427 (XEN) rdx: ffff830839d97fff rsi: ffff830839d8e0d8 rdi: ffff830839d8e0d0 Sep 11 20:44:58.983449 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 11 20:44:58.995427 (XEN) r9: ffff830839d8e0d0 r10: 0000000000000014 r11: 0000032dd71bdd03 Sep 11 20:44:58.995449 (XEN) r12: ffff830839d97ef8 r13: 0000000000000014 r14: ffff830839d8e2e0 Sep 11 20:44:59.007433 (XEN) r15: 0000032cd71c3232 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:59.019422 (XEN) cr3: 0000001052844000 cr2: ffff8880190706b0 Sep 11 20:44:59.019442 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 20:44:59.031427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:59.031448 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:59.043434 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:59.055433 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 11 20:44:59.055453 (XEN) 0000032cd935c336 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 11 20:44:59.067428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 11 20:44:59.067449 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:59.079421 (XEN) ffff830839d97ee8 ffff82d04033573c ffff82d040335653 ffff830839746000 Sep 11 20:44:59.091416 (XEN) ffff830839d97ef8 ffff83083ffc9000 0000000000000014 ffff830839d97e18 Sep 11 20:44:59.091438 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:59.103418 (XEN) 0000000000000000 0000000000000009 ffff888003af9f80 0000000000000246 Sep 11 20:44:59.115411 (XEN) 000003487cf59d40 0000000000000007 0000000000066af4 0000000000000000 Sep 11 20:44:59.115432 (XEN) ffffffff81d7e3aa 0000000000000009 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:59.127417 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:59.127439 (XEN) ffffc9004014bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:59.139420 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff830839da2000 Sep 11 20:44:59.151423 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d9a002 Sep 11 20:44:59.151444 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:59.163413 (XEN) Xen call trace: Sep 11 20:44:59.163430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.175414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:59.175436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:59.187415 (XEN) Sep 11 20:44:59.187430 Sep 11 20:44:59.187438 (XEN) *** Dumping CPU21 host state: *** Sep 11 20:44:59.187449 (XEN) 18 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:59.199419 (XEN) CPU: 21 Sep 11 20:44:59.199435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.211416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:59.211436 (XEN) rax: ffff830839d8906c rbx: ffff830839d782d8 rcx: 0000000000000008 Sep 11 20:44:59.223413 (XEN) rdx: ffff830839d87fff rsi: ffff830839d78018 rdi: ffff830839d78010 Sep 11 20:44:59.223436 (XEN) rbp: ffff830839d87eb0 rsp: ffff830839d87e50 r8: 0000000000000001 Sep 11 20:44:59.235418 (XEN) r9: ffff830839d78010 r10: 0000000000000014 r11: 00000000c9db5073 Sep 11 20:44:59.247416 (XEN) r12: ffff830839d87ef8 r13: 0000000000000015 r14: ffff830839d78220 Sep 11 20:44:59.247438 (XEN) r15: 0000032cd6339a39 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:59.259417 (XEN) cr3: 000000006eae8000 cr2: ffff888004172c20 Sep 11 20:44:59.259445 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 20:44:59.271416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:59.271437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:59.283427 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:59.295417 (XEN) Xen stack trace from rsp=ffff830839d87e50: Sep 11 20:44:59.295438 (XEN) 0000032ce788e948 ffff830839d87fff 0000000000000000 ffff830839d87ea0 Sep 11 20:44:59.307417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 11 20:44:59.307437 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:59.319421 (XEN) ffff830839d87ee8 ffff82d04033573c ffff82d040335653 ffff830839739000 Sep 11 20:44:59.331421 (XEN) ffff830839d87ef8 ffff83083ffc9000 0000000000000015 ffff830839d87e18 Sep 11 20:44:59.331443 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:59.343419 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 11 20:44:59.355419 (XEN) 00000325b6599f00 000003487cf59d40 000000000002d6fc 0000000000000000 Sep 11 20:44:59.355440 (XEN) ffffffff81d7e3aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:59.367418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:59.379413 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:59.379435 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff830839d8c000 Sep 11 20:44:59.391417 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:59.391438 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:59.403416 (XEN) Xen call trace: Sep 11 20:44:59.403433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.415414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:59.415436 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:59.427417 (XEN) Sep 11 20:44:59.427432 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU22 host state: *** Sep 11 20:44:59.427446 Sep 11 20:44:59.427453 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:59.439418 (XEN) CPU: 22 Sep 11 20:44:59.439434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.451418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:59.451438 (XEN) rax: ffff830839d7106c rbx: ffff830839d622d8 rcx: 0000000000000008 Sep 11 20:44:59.463413 (XEN) rdx: ffff830839d6ffff rsi: ffff830839d62018 rdi: ffff830839d62010 Sep 11 20:44:59.463435 (XEN) rbp: ffff830839d6feb0 rsp: ffff830839d6fe50 r8: 0000000000000001 Sep 11 20:44:59.475421 (XEN) r9: ffff830839d62010 r10: ffff8308396e6070 r11: 0000032d68a8ba96 Sep 11 20:44:59.487417 (XEN) r12: ffff830839d6fef8 r13: 0000000000000016 r14: ffff830839d62220 Sep 11 20:44:59.487439 (XEN) r15: 0000032cd6336350 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:59.499416 (XEN) cr3: 0000001050076000 cr2: 00005594ac478534 Sep 11 20:44:59.499435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 11 20:44:59.511417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:59.511438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:59.523426 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:59.535418 (XEN) Xen stack trace from rsp=ffff830839d6fe50: Sep 11 20:44:59.535438 (XEN) 0000032ceb8edc83 ffff830839d6ffff 0000000000000000 ffff830839d6fea0 Sep 11 20:44:59.547416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 11 20:44:59.559413 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:59.559443 (XEN) ffff830839d6fee8 ffff82d04033573c ffff82d040335653 ffff8308396e2000 Sep 11 20:44:59.571416 (XEN) ffff830839d6fef8 ffff83083ffc9000 0000000000000016 ffff830839d6fe18 Sep 11 20:44:59.571438 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:59.583420 (XEN) 0000000000000000 0000000000000026 ffff888003bb6e40 0000000000000246 Sep 11 20:44:59.595415 (XEN) 000003487cf59d40 0000000000000007 00000000018c39e4 0000000000000000 Sep 11 20:44:59.595437 (XEN) ffffffff81d7e3aa 0000000000000026 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:59.607418 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:59.619412 (XEN) ffffc90040233ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:59.619433 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff830839d76000 Sep 11 20:44:59.631419 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d66002 Sep 11 20:44:59.631440 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:59.643416 (XEN) Xen call trace: Sep 11 20:44:59.643433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.655416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:59.655439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:59.667419 (XEN) Sep 11 20:44:59.667434 (XEN) 19 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 11 20:44:59.667448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:59.679419 (XEN) CPU: 23 Sep 11 20:44:59.679435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.691420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:59.691440 (XEN) rax: ffff830839d5d06c rbx: ffff830839d4c2d8 rcx: 0000000000000008 Sep 11 20:44:59.703417 (XEN) rdx: ffff830839d57fff rsi: ffff830839d4c018 rdi: ffff830839d4c010 Sep 11 20:44:59.703439 (XEN) rbp: ffff830839d57eb0 rsp: ffff830839d57e50 r8: 0000000000000001 Sep 11 20:44:59.715421 (XEN) r9: ffff830839d4c010 r10: 0000000000000014 r11: 00000000c85c563f Sep 11 20:44:59.727415 (XEN) r12: ffff830839d57ef8 r13: 0000000000000017 r14: ffff830839d4c220 Sep 11 20:44:59.727437 (XEN) r15: 0000032cf7290fc2 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:44:59.739419 (XEN) cr3: 000000006eae8000 cr2: 000055a32839f2f8 Sep 11 20:44:59.739438 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 20:44:59.751418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:44:59.763413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:44:59.763440 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:44:59.775417 (XEN) Xen stack trace from rsp=ffff830839d57e50: Sep 11 20:44:59.775437 (XEN) 0000032d043bec20 ffff830839d57fff 0000000000000000 ffff830839d57ea0 Sep 11 20:44:59.787420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 11 20:44:59.799415 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:44:59.799437 (XEN) ffff830839d57ee8 ffff82d04033573c ffff82d040335653 ffff8308396e6000 Sep 11 20:44:59.811417 (XEN) ffff830839d57ef8 ffff83083ffc9000 0000000000000017 ffff830839d57e18 Sep 11 20:44:59.823412 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:44:59.823433 (XEN) 0000000000000000 0000000000000025 ffff888003bb5e80 0000000000000246 Sep 11 20:44:59.835417 (XEN) 0000031fd6771d40 0000000000000007 00000000001a178c 0000000000000000 Sep 11 20:44:59.835438 (XEN) ffffffff81d7e3aa 0000000000000025 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:44:59.847420 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:44:59.859425 (XEN) ffffc9004022bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:44:59.859447 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff830839d60000 Sep 11 20:44:59.871416 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:44:59.883452 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:44:59.883471 (XEN) Xen call trace: Sep 11 20:44:59.883481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.895416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:44:59.895438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:44:59.907421 (XEN) Sep 11 20:44:59.907436 ]: s=6 n=3 x=0(XEN) *** Dumping CPU24 host state: *** Sep 11 20:44:59.907450 Sep 11 20:44:59.907456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:44:59.919418 (XEN) CPU: 24 Sep 11 20:44:59.919434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:44:59.931419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:44:59.931439 (XEN) rax: ffff830839d4506c rbx: ffff830839d360c8 rcx: 0000000000000008 Sep 11 20:44:59.943418 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d4cd98 rdi: ffff830839d4cd90 Sep 11 20:44:59.943440 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 11 20:44:59.955427 (XEN) r9: ffff830839d4cd90 r10: 0000000000000014 r11: 0000032d1938a497 Sep 11 20:44:59.967423 (XEN) r12: ffff830839d3fef8 r13: 0000000000000018 r14: ffff830839d36010 Sep 11 20:44:59.967445 (XEN) r15: 0000032d0e3d9237 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:44:59.979417 (XEN) cr3: 0000000835897000 cr2: 00007ffcacf1aff8 Sep 11 20:44:59.979437 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 20:44:59.991421 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:00.003416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:00.003444 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:00.015424 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 11 20:45:00.015445 (XEN) 0000032d129b572c ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 11 20:45:00.027413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 11 20:45:00.039383 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:00.039399 (XEN) ffff830839d3fee8 ffff82d04033573c ffff82d040335653 ffff83083975e000 Sep 11 20:45:00.051418 (XEN) ffff830839d3fef8 ffff83083ffc9000 0000000000000018 ffff830839d3fe18 Sep 11 20:45:00.063421 (XEN) ffff82d04033949b 0000000000000000 ffffffff8280c030 0000000000000000 Sep 11 20:45:00.063440 (XEN) 0000000000000000 0000000000000000 ffffffff8280c940 0000000000000246 Sep 11 20:45:00.079448 (XEN) 000003487cf59d40 000003487cf59d40 000000000053e864 0000000000000000 Sep 11 20:45:00.079459 (XEN) ffffffff81d7e3aa 0000000000000000 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:00.091414 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:00.091424 (XEN) ffffffff82803dc8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:00.103441 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff830839d4a000 Sep 11 20:45:00.115439 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d42002 Sep 11 20:45:00.115449 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:00.127426 (XEN) Xen call trace: Sep 11 20:45:00.127434 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.127443 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:00.139536 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:00.151561 (XEN) Sep 11 20:45:00.151569 (XEN) 20 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 11 20:45:00.151582 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:00.163533 (XEN) CPU: 25 Sep 11 20:45:00.163541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.175534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:00.175544 (XEN) rax: ffff830839d3106c rbx: ffff830839d20088 rcx: 0000000000000008 Sep 11 20:45:00.187506 (XEN) rdx: ffff830839d2ffff rsi: ffff830839d36cb8 rdi: ffff830839d36cb0 Sep 11 20:45:00.187517 (XEN) rbp: ffff830839d2feb0 rsp: ffff830839d2fe50 r8: 0000000000000001 Sep 11 20:45:00.199544 (XEN) r9: ffff830839d36cb0 r10: 0000000000000014 r11: 00000000c9db5035 Sep 11 20:45:00.199554 (XEN) r12: ffff830839d2fef8 r13: 0000000000000019 r14: ffff830839d20010 Sep 11 20:45:00.215520 (XEN) r15: 0000032cf5eb7394 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:00.215530 (XEN) cr3: 000000006eae8000 cr2: 00007f716dfcc740 Sep 11 20:45:00.227485 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 20:45:00.227496 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:00.239491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:00.251485 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:00.251501 (XEN) Xen stack trace from rsp=ffff830839d2fe50: Sep 11 20:45:00.263495 (XEN) 0000032d20ec085c ffff82d0403634e9 ffff82d0405fcd00 ffff830839d2fea0 Sep 11 20:45:00.263518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 11 20:45:00.284120 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:00.287491 (XEN) ffff830839d2fee8 ffff82d04033573c ffff82d040335653 ffff830839757000 Sep 11 20:45:00.287513 (XEN) ffff830839d2fef8 ffff83083ffc9000 0000000000000019 ffff830839d2fe18 Sep 11 20:45:00.299503 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:00.311489 (XEN) 0000000000000000 0000000000000004 ffff888003af4ec0 0000000000000246 Sep 11 20:45:00.311510 (XEN) 00000325b6599f00 000003487cf59d40 00000000003ed32c 0000000000000000 Sep 11 20:45:00.323489 (XEN) ffffffff81d7e3aa 0000000000000004 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:00.335489 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:00.335511 (XEN) ffffc90040123ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:00.347492 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff830839d34000 Sep 11 20:45:00.347514 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:00.359494 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:00.359512 (XEN) Xen call trace: Sep 11 20:45:00.371495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.371519 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:00.383503 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:00.383524 (XEN) Sep 11 20:45:00.383533 ]: s=6 n=3 x=0(XEN) *** Dumping CPU26 host state: *** Sep 11 20:45:00.395494 Sep 11 20:45:00.395508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:00.395524 (XEN) CPU: 26 Sep 11 20:45:00.407498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.407526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:00.419490 (XEN) rax: ffff830839d1906c rbx: ffff830839d20ea8 rcx: 0000000000000008 Sep 11 20:45:00.419513 (XEN) rdx: ffff830839d17fff rsi: ffff830839d20be8 rdi: ffff830839d20be0 Sep 11 20:45:00.431494 (XEN) rbp: ffff830839d17eb0 rsp: ffff830839d17e50 r8: 0000000000000001 Sep 11 20:45:00.443489 (XEN) r9: ffff830839d20be0 r10: ffff830839757070 r11: 0000032de0965241 Sep 11 20:45:00.443520 (XEN) r12: ffff830839d17ef8 r13: 000000000000001a r14: ffff830839d20df0 Sep 11 20:45:00.455491 (XEN) r15: 0000032d0f5780f7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:45:00.455514 (XEN) cr3: 0000001052844000 cr2: 00007f7657e29740 Sep 11 20:45:00.467494 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 20:45:00.467516 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:00.479496 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:00.491496 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:00.491518 (XEN) Xen stack trace from rsp=ffff830839d17e50: Sep 11 20:45:00.503494 (XEN) 0000032d2f4bd960 ffff830839d17fff 0000000000000000 ffff830839d17ea0 Sep 11 20:45:00.503515 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 11 20:45:00.515493 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:00.527492 (XEN) ffff830839d17ee8 ffff82d04033573c ffff82d040335653 ffff830839739000 Sep 11 20:45:00.527515 (XEN) ffff830839d17ef8 ffff83083ffc9000 000000000000001a ffff830839d17e18 Sep 11 20:45:00.539496 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:00.551490 (XEN) 0000000000000000 000000000000000d ffff888003afde80 0000000000000246 Sep 11 20:45:00.551512 (XEN) 000003487cf59d40 0000000000000010 000000000002d7fc 0000000000000000 Sep 11 20:45:00.563491 (XEN) ffffffff81d7e3aa 000000000000000d deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:00.575497 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:00.575519 (XEN) ffffc9004016bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:00.587492 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff830839d1e000 Sep 11 20:45:00.587514 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839d0e002 Sep 11 20:45:00.599495 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:00.599513 (XEN) Xen call trace: Sep 11 20:45:00.611490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.611514 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:00.623494 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:00.623515 (XEN) Sep 11 20:45:00.623523 (XEN) 21 [0/0/ - (XEN) *** Dumping CPU27 host state: *** Sep 11 20:45:00.635495 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:00.647490 (XEN) CPU: 27 Sep 11 20:45:00.647507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.647526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:00.659493 (XEN) rax: ffff830839d0506c rbx: ffff830839d0add8 rcx: 0000000000000008 Sep 11 20:45:00.671489 (XEN) rdx: ffff830839cfffff rsi: ffff830839d0ab18 rdi: ffff830839d0ab10 Sep 11 20:45:00.671513 (XEN) rbp: ffff830839cffeb0 rsp: ffff830839cffe50 r8: 0000000000000001 Sep 11 20:45:00.683492 (XEN) r9: ffff830839d0ab10 r10: 0000000000000014 r11: 0000032d4af23759 Sep 11 20:45:00.683514 (XEN) r12: ffff830839cffef8 r13: 000000000000001b r14: ffff830839d0ad20 Sep 11 20:45:00.695496 (XEN) r15: 0000032d0f57813d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:45:00.707485 (XEN) cr3: 0000001052844000 cr2: 00007ff77856e740 Sep 11 20:45:00.707505 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 11 20:45:00.719491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:00.719513 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:00.731499 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:00.743491 (XEN) Xen stack trace from rsp=ffff830839cffe50: Sep 11 20:45:00.743518 (XEN) 0000032d31875c97 ffff830839cfffff 0000000000000000 ffff830839cffea0 Sep 11 20:45:00.755492 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 11 20:45:00.755513 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:00.767494 (XEN) ffff830839cffee8 ffff82d04033573c ffff82d040335653 ffff8308396cb000 Sep 11 20:45:00.779490 (XEN) ffff830839cffef8 ffff83083ffc9000 000000000000001b ffff830839cffe18 Sep 11 20:45:00.779513 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:00.791500 (XEN) 0000000000000000 000000000000002d ffff8880058ade80 0000000000000246 Sep 11 20:45:00.791521 (XEN) 000003487cf59d40 0000000000000020 0000000000019b24 0000000000000000 Sep 11 20:45:00.803480 (XEN) ffffffff81d7e3aa 000000000000002d deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:00.815482 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:00.815497 (XEN) ffffc9004026bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:00.827492 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff830839d08000 Sep 11 20:45:00.839500 (XEN) 00000037f9710000 0000000000372660 0000000000000000 8000000839d00002 Sep 11 20:45:00.839521 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:00.851495 (XEN) Xen call trace: Sep 11 20:45:00.851513 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.851530 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:00.867517 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:00.867539 (XEN) Sep 11 20:45:00.867547 Sep 11 20:45:00.867554 (XEN) *** Dumping CPU28 host state: *** Sep 11 20:45:00.879427 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:00.879453 (XEN) CPU: 28 Sep 11 20:45:00.879463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:00.891434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:00.903426 (XEN) rax: ffff830839ced06c rbx: ffff830839cf4d08 rcx: 0000000000000008 Sep 11 20:45:00.903448 (XEN) rdx: ffff83107b80ffff rsi: ffff830839cf4a48 rdi: ffff830839cf4a40 Sep 11 20:45:00.919440 (XEN) rbp: ffff83107b80feb0 rsp: ffff83107b80fe50 r8: 0000000000000001 Sep 11 20:45:00.919462 (XEN) r9: ffff830839cf4a40 r10: 000000000 Sep 11 20:45:00.921981 0000014 r11: 0000032d868d9936 Sep 11 20:45:00.931432 (XEN) r12: ffff83107b80fef8 r13: 000000000000001c r14: ffff830839cf4c50 Sep 11 20:45:00.931454 (XEN) r15: 000 Sep 11 20:45:00.931801 0032d4af2e275 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:45:00.943424 (XEN) cr3: 0000001052844000 cr2: 00000000019f3b3c Sep 11 20:45:00.943444 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 20:45:00.955427 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:00.967434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:00.967461 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:00.979430 (XEN) Xen stack trace from rsp=ffff83107b80fe50: Sep 11 20:45:00.979450 (XEN) 0000032d4c109e30 ffff83107b80ffff 0000000000000000 ffff83107b80fea0 Sep 11 20:45:00.991428 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 11 20:45:01.003416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:01.003438 (XEN) ffff83107b80fee8 ffff82d04033573c ffff82d040335653 ffff8308396c7000 Sep 11 20:45:01.015418 (XEN) ffff83107b80fef8 ffff83083ffc9000 000000000000001c ffff83107b80fe18 Sep 11 20:45:01.027414 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:01.027445 (XEN) 0000000000000000 000000000000002e ffff8880058aee40 0000000000000246 Sep 11 20:45:01.039418 (XEN) 000003487cf59d40 000003487cf59d40 00000000002c1124 0000000000000000 Sep 11 20:45:01.039440 (XEN) ffffffff81d7e3aa 000000000000002e deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:01.051419 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:01.063416 (XEN) ffffc90040273ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:01.063438 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff830839cf2000 Sep 11 20:45:01.075430 (XEN) 00000037f96f8000 0000000000372660 0000000000000000 8000000839ceb002 Sep 11 20:45:01.087417 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:01.087435 (XEN) Xen call trace: Sep 11 20:45:01.087445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.099417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:01.099440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:01.111419 (XEN) Sep 11 20:45:01.111435 - (XEN) *** Dumping CPU29 host state: *** Sep 11 20:45:01.111447 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:01.123426 (XEN) CPU: 29 Sep 11 20:45:01.123442 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.135421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:01.135441 (XEN) rax: ffff830839ce106c rbx: ffff830839ce5c68 rcx: 0000000000000008 Sep 11 20:45:01.147417 (XEN) rdx: ffff83107b907fff rsi: ffff830839ce59a8 rdi: ffff830839ce59a0 Sep 11 20:45:01.159414 (XEN) rbp: ffff83107b907eb0 rsp: ffff83107b907e50 r8: 0000000000000001 Sep 11 20:45:01.159437 (XEN) r9: ffff830839ce59a0 r10: 0000000000000012 r11: 00000327d6f74a3a Sep 11 20:45:01.171417 (XEN) r12: ffff83107b907ef8 r13: 000000000000001d r14: ffff830839ce5bb0 Sep 11 20:45:01.171439 (XEN) r15: 0000032d4af2e242 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:01.183420 (XEN) cr3: 000000006eae8000 cr2: 00000000019f3b3c Sep 11 20:45:01.183440 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 20:45:01.195423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:01.207415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:01.207442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:01.219421 (XEN) Xen stack trace from rsp=ffff83107b907e50: Sep 11 20:45:01.231413 (XEN) 0000032d5a69bb7c ffff83107b907fff 0000000000000000 ffff83107b907ea0 Sep 11 20:45:01.231436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 11 20:45:01.243414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:01.243436 (XEN) ffff83107b907ee8 ffff82d04033573c ffff82d040335653 ffff830839cdf000 Sep 11 20:45:01.255420 (XEN) 0000000000000000 0000000000000001 ffff82d04060fae0 ffff83107b907de0 Sep 11 20:45:01.267416 (XEN) ffff82d040339511 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:01.267437 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 11 20:45:01.279419 (XEN) 000003487cf59d40 0000000000000007 000000000003196c 0000000000000000 Sep 11 20:45:01.291413 (XEN) ffffffff81d7e3aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:01.291436 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:01.303419 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:01.303441 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff830839cdf000 Sep 11 20:45:01.315419 (XEN) 00000037f96ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:01.327415 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:01.327433 (XEN) Xen call trace: Sep 11 20:45:01.327451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.339423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:01.339445 (XEN) [] F continue_running+0x5b/0x5d Sep 11 20:45:01.351418 (XEN) Sep 11 20:45:01.351433 v=0(XEN) *** Dumping CPU30 host state: *** Sep 11 20:45:01.351446 Sep 11 20:45:01.351452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:01.363420 (XEN) CPU: 30 Sep 11 20:45:01.363437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.375420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:01.375440 (XEN) rax: ffff830839cd106c rbx: ffff830839cd8ba8 rcx: 0000000000000008 Sep 11 20:45:01.387418 (XEN) rdx: ffff83107b81ffff rsi: ffff830839cd88e8 rdi: ffff830839cd88e0 Sep 11 20:45:01.387441 (XEN) rbp: ffff83107b81feb0 rsp: ffff83107b81fe50 r8: 0000000000000001 Sep 11 20:45:01.399421 (XEN) r9: ffff830839cd88e0 r10: 0000000000000014 r11: 0000032d7a7ae962 Sep 11 20:45:01.411420 (XEN) r12: ffff83107b81fef8 r13: 000000000000001e r14: ffff830839cd8af0 Sep 11 20:45:01.411442 (XEN) r15: 0000032d3ee02de9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:45:01.423421 (XEN) cr3: 0000000835bd9000 cr2: 00000000019f3b3c Sep 11 20:45:01.423440 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 20:45:01.435419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:01.447412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:01.447439 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:01.459424 (XEN) Xen stack trace from rsp=ffff83107b81fe50: Sep 11 20:45:01.459445 (XEN) 0000032d68c0c4a0 ffff83107b81ffff 0000000000000000 ffff83107b81fea0 Sep 11 20:45:01.471420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 11 20:45:01.483414 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:01.483437 (XEN) ffff83107b81fee8 ffff82d04033573c ffff82d040335653 ffff830839727000 Sep 11 20:45:01.495417 (XEN) ffff83107b81fef8 ffff83083ffc9000 000000000000001e ffff83107b81fe18 Sep 11 20:45:01.507417 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:01.507438 (XEN) 0000000000000000 0000000000000012 ffff888003b8af40 0000000000000246 Sep 11 20:45:01.519417 (XEN) 000003487cf59d40 0000000000000010 00000000000d0934 0000000000000000 Sep 11 20:45:01.519439 (XEN) ffffffff81d7e3aa 0000000000000012 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:01.531422 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:01.543524 (XEN) ffffc90040193ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:01.543546 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff830839cd6000 Sep 11 20:45:01.555523 (XEN) 00000037f96dc000 0000000000372660 0000000000000000 8000000839cd5002 Sep 11 20:45:01.567522 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:01.567541 (XEN) Xen call trace: Sep 11 20:45:01.567551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.579531 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:01.579553 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:01.591528 (XEN) Sep 11 20:45:01.591543 (XEN) 23 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 11 20:45:01.591558 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:01.603529 (XEN) CPU: 31 Sep 11 20:45:01.603546 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.615527 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:01.615547 (XEN) rax: ffff830839cc506c rbx: ffff830839ccaae8 rcx: 0000000000000008 Sep 11 20:45:01.627534 (XEN) rdx: ffff83107b83ffff rsi: ffff830839cca828 rdi: ffff830839cca820 Sep 11 20:45:01.639522 (XEN) rbp: ffff83107b83feb0 rsp: ffff83107b83fe50 r8: 0000000000000001 Sep 11 20:45:01.639544 (XEN) r9: ffff830839cca820 r10: 0000000000000014 r11: 00000000cb3d7e83 Sep 11 20:45:01.651423 (XEN) r12: ffff83107b83fef8 r13: 000000000000001f r14: ffff830839ccaa30 Sep 11 20:45:01.651445 (XEN) r15: 0000032d3db9eb90 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:01.663422 (XEN) cr3: 000000006eae8000 cr2: 00000000019f3b3c Sep 11 20:45:01.675412 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 11 20:45:01.675434 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 11 20:45:01.687415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:01.687442 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:01.699423 (XEN) Xen stack trace from rsp=ffff83107b83fe50: Sep 11 20:45:01.711413 (XEN) 0000032d77022c8a ffff82d0403634e9 ffff82d0405fd000 ffff83107b83fea0 Sep 11 20:45:01.711436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 11 20:45:01.723416 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:01.723438 (XEN) ffff83107b83fee8 ffff82d04033573c ffff82d040335653 ffff830837bbd000 Sep 11 20:45:01.735421 (XEN) ffff83107b83fef8 ffff83083ffc9000 000000000000001f ffff83107b83fe18 Sep 11 20:45:01.747414 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:01.747435 (XEN) 0000000000000000 00000000c117dfb0 00000000c1958000 0000000000000000 Sep 11 20:45:01.759419 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f758b000 Sep 11 20:45:01.771413 (XEN) 00000000c1958608 0000000000000000 00000000f774cd70 0000000000000000 Sep 11 20:45:01.771435 (XEN) 0000beef0000beef 00000000f774cdb8 000000bf0000beef 0000000000010086 Sep 11 20:45:01.783418 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Sep 11 20:45:01.783439 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff830839cc9000 Sep 11 20:45:01.795420 (XEN) 00000037f96d0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:01.807413 (XEN) 0000000000000000 0000000600000000 Sep 11 20:45:01.807431 (XEN) Xen call trace: Sep 11 20:45:01.807441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.819419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:01.831412 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:01.831435 (XEN) Sep 11 20:45:01.831443 ]: s=6 n=4 x=0 Sep 11 20:45:01.831452 (XEN) *** Dumping CPU32 host state: *** Sep 11 20:45:01.843414 (XEN) 24 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:01.843441 (XEN) CPU: 32 Sep 11 20:45:01.843450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:01.855424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:01.867413 (XEN) rax: ffff830839cb906c rbx: ffff830839cbd9c8 rcx: 0000000000000008 Sep 11 20:45:01.867436 (XEN) rdx: ffff83107b837fff rsi: ffff830839cbd768 rdi: ffff830839cbd760 Sep 11 20:45:01.879420 (XEN) rbp: ffff83107b837eb0 rsp: ffff83107b837e50 r8: 0000000000000001 Sep 11 20:45:01.879442 (XEN) r9: ffff830839cbd760 r10: 0000000000000014 r11: 00000000cb5e5510 Sep 11 20:45:01.891421 (XEN) r12: ffff83107b837ef8 r13: 0000000000000020 r14: ffff830839cbd970 Sep 11 20:45:01.903414 (XEN) r15: 0000032d79551f80 cr0: 0000000080050033 cr4: 00000000003526e0 Sep 11 20:45:01.903437 (XEN) cr3: 000000083956d000 cr2: 00000000019f3b3c Sep 11 20:45:01.915416 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 11 20:45:01.915445 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: 0000 cs: e008 Sep 11 20:45:01.927418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:01.939417 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:01.939440 (XEN) Xen stack trace from rsp=ffff83107b837e50: Sep 11 20:45:01.951417 (XEN) 0000032d79555c5a ffff83107b837fff 0000000000000000 ffff83107b837ea0 Sep 11 20:45:01.951439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 11 20:45:01.963428 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:01.975414 (XEN) ffff83107b837ee8 ffff82d04033573c ffff82d040335653 ffff830837bbd000 Sep 11 20:45:01.975437 (XEN) ffff83107b837ef8 ffff83083ffc9000 0000000000000020 ffff83107b837e18 Sep 11 20:45:01.987421 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:01.987442 (XEN) 0000000000000000 00000000c117dfb0 00000000c1958000 0000000000000000 Sep 11 20:45:01.999419 (XEN) 0000000000000000 0000000000000000 0000000000000000 00000000f758b03c Sep 11 20:45:02.011416 (XEN) 00000000c1958608 0000000000000000 00000000f774cd70 0000000000000000 Sep 11 20:45:02.011438 (XEN) 0000beef0000beef 00000000f774cdaa 000000bf0000beef 0000000000010086 Sep 11 20:45:02.023420 (XEN) 00000000c117df80 000000000000beef 000000000000beef 000000000000beef Sep 11 20:45:02.035417 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff830839cbc000 Sep 11 20:45:02.035439 (XEN) 00000037f96c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:02.047423 (XEN) 0000000000000000 0000000600000000 Sep 11 20:45:02.047442 (XEN) Xen call trace: Sep 11 20:45:02.047452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.059422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:02.071416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:02.071438 (XEN) Sep 11 20:45:02.071446 - (XEN) *** Dumping CPU33 host state: *** Sep 11 20:45:02.083416 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:02.083441 (XEN) CPU: 33 Sep 11 20:45:02.083450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.095426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:02.107413 (XEN) rax: ffff830839cad06c rbx: ffff830839cb0978 rcx: 0000000000000008 Sep 11 20:45:02.107436 (XEN) rdx: ffff83107b82ffff rsi: ffff830839cb06b8 rdi: ffff830839cb06b0 Sep 11 20:45:02.119417 (XEN) rbp: ffff83107b82feb0 rsp: ffff83107b82fe50 r8: 0000000000000001 Sep 11 20:45:02.119439 (XEN) r9: ffff830839cb06b0 r10: 0000000000000014 r11: 00000000c9db5388 Sep 11 20:45:02.131420 (XEN) r12: ffff83107b82fef8 r13: 0000000000000021 r14: ffff830839cb08c0 Sep 11 20:45:02.143421 (XEN) r15: 0000032d857672d1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:02.143443 (XEN) cr3: 000000006eae8000 cr2: ffff888004172de0 Sep 11 20:45:02.155415 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 11 20:45:02.155437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:02.167421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:02.179419 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:02.179441 (XEN) Xen stack trace from rsp=ffff83107b82fe50: Sep 11 20:45:02.191422 (XEN) 0000032d93cfcf08 ffff82d0403634e9 ffff82d0405fd100 ffff83107b82fea0 Sep 11 20:45:02.191445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 11 20:45:02.203417 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:02.215415 (XEN) ffff83107b82fee8 ffff82d04033573c ffff82d040335653 ffff830839cab000 Sep 11 20:45:02.215445 (XEN) 0000000000000000 0000000000000001 ffff82d04060fae0 ffff83107b82fde0 Sep 11 20:45:02.227420 (XEN) ffff82d040339511 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:02.239413 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Sep 11 20:45:02.239435 (XEN) 000003487cf59d40 000003487cf59d40 00000000000338ec 0000000000000000 Sep 11 20:45:02.251414 (XEN) ffffffff81d7e3aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:02.251436 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:02.263419 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:02.275417 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff830839cab000 Sep 11 20:45:02.275439 (XEN) 00000037f96b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:02.287417 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:02.287435 (XEN) Xen call trace: Sep 11 20:45:02.287445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.299423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:02.311417 (XEN) [] F continue_running+0x5b/0x5d Sep 11 20:45:02.311438 (XEN) Sep 11 20:45:02.311446 Sep 11 20:45:02.311453 (XEN) *** Dumping CPU34 host state: *** Sep 11 20:45:02.323415 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:02.323441 (XEN) CPU: 34 Sep 11 20:45:02.323450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.335426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:02.347422 (XEN) rax: ffff830839ca106c rbx: ffff830839c9e8a8 rcx: 0000000000000008 Sep 11 20:45:02.347445 (XEN) rdx: ffff83107b87ffff rsi: ffff830839c9e5e8 rdi: ffff830839c9e5e0 Sep 11 20:45:02.359418 (XEN) rbp: ffff83107b87feb0 rsp: ffff83107b87fe50 r8: 0000000000000001 Sep 11 20:45:02.371412 (XEN) r9: ffff830839c9e5e0 r10: ffff830839ca2240 r11: 0000032e60fa12e6 Sep 11 20:45:02.371436 (XEN) r12: ffff83107b87fef8 r13: 0000000000000022 r14: ffff830839c9e7f0 Sep 11 20:45:02.383416 (XEN) r15: 0000032d9e5f3e04 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:45:02.383438 (XEN) cr3: 0000001052844000 cr2: 00000000019f3b3c Sep 11 20:45:02.395417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 20:45:02.395439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:02.407421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:02.419423 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:02.419445 (XEN) Xen stack trace from rsp=ffff83107b87fe50: Sep 11 20:45:02.431422 (XEN) 0000032da226c86b ffff83107b87ffff 0000000000000000 ffff83107b87fea0 Sep 11 20:45:02.431443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 11 20:45:02.443418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:02.455415 (XEN) ffff83107b87fee8 ffff82d04033573c ffff82d040335653 ffff8308396bc000 Sep 11 20:45:02.455438 (XEN) ffff83107b87fef8 ffff83083ffc9000 0000000000000022 ffff83107b87fe18 Sep 11 20:45:02.467437 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:02.479414 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 11 20:45:02.479436 (XEN) 000003487cf59d40 000003487cf59d40 0000000000031bdc 0000000000000000 Sep 11 20:45:02.491418 (XEN) ffffffff81d7e3aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:02.491439 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:02.503418 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:02.515415 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff830839c9f000 Sep 11 20:45:02.515444 (XEN) 00000037f96ac000 0000000000372660 0000000000000000 8000000839c9d002 Sep 11 20:45:02.527420 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:02.527437 (XEN) Xen call trace: Sep 11 20:45:02.539414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.539438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:02.551419 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:02.551441 (XEN) Sep 11 20:45:02.551449 - (XEN) *** Dumping CPU35 host state: *** Sep 11 20:45:02.563414 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:02.563438 (XEN) CPU: 35 Sep 11 20:45:02.575413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.575440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:02.587416 (XEN) rax: ffff830839c9106c rbx: ffff830839c957b8 rcx: 0000000000000008 Sep 11 20:45:02.587438 (XEN) rdx: ffff83107b877fff rsi: ffff830839c954f8 rdi: ffff830839c954f0 Sep 11 20:45:02.599419 (XEN) rbp: ffff83107b877eb0 rsp: ffff83107b877e50 r8: 0000000000000001 Sep 11 20:45:02.611414 (XEN) r9: ffff830839c954f0 r10: 0000000000000014 r11: 00000000bfcfffae Sep 11 20:45:02.611436 (XEN) r12: ffff83107b877ef8 r13: 0000000000000023 r14: ffff830839c95700 Sep 11 20:45:02.623419 (XEN) r15: 0000032d9e5f3de9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:02.623441 (XEN) cr3: 000000006eae8000 cr2: 00005566c2c372f8 Sep 11 20:45:02.635417 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 20:45:02.635439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:02.647423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:02.659421 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:02.659444 (XEN) Xen stack trace from rsp=ffff83107b877e50: Sep 11 20:45:02.671422 (XEN) 0000032db07fe796 ffff83107b877fff 0000000000000000 ffff83107b877ea0 Sep 11 20:45:02.671444 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 11 20:45:02.683418 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:02.695417 (XEN) ffff83107b877ee8 ffff82d04033573c ffff82d040335653 ffff8308396bc000 Sep 11 20:45:02.695439 (XEN) ffff83107b877ef8 ffff83083ffc9000 0000000000000023 ffff83107b877e18 Sep 11 20:45:02.707418 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:02.719414 (XEN) 0000000000000000 0000000000000031 ffff8880058c9f80 0000000000000246 Sep 11 20:45:02.719435 (XEN) 000002fd89177f80 000003487cf59d40 000000000003072c 0000000000000000 Sep 11 20:45:02.731417 (XEN) ffffffff81d7e3aa 0000000000000031 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:02.743413 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:02.743434 (XEN) ffffc9004028bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:02.755414 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff830839c96000 Sep 11 20:45:02.755436 (XEN) 00000037f969c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:02.767419 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:02.767437 (XEN) Xen call trace: Sep 11 20:45:02.779415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.779439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:02.791417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:02.791439 (XEN) Sep 11 20:45:02.791447 Sep 11 20:45:02.791454 (XEN) *** Dumping CPU36 host state: *** Sep 11 20:45:02.803407 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:02.803421 (XEN) CPU: 36 Sep 11 20:45:02.815408 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:02.815425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:02.827404 (XEN) rax: ffff830839c8506c rbx: ffff830839c886e8 rcx: 0000000000000008 Sep 11 20:45:02.827422 (XEN) rdx: ffff83107b867fff rsi: ffff830839c88428 rdi: ffff830839c88420 Sep 11 20:45:02.839420 (XEN) rbp: ffff83107b867eb0 rsp: ffff83107b867e50 r8: 0000000000000001 Sep 11 20:45:02.851412 (XEN) r9: ffff830839c88420 r10: ffff8308396f0070 r11: 0000032e3e0bc832 Sep 11 20:45:02.851423 (XEN) r12: ffff83107b867ef8 r13: 0000000000000024 r14: ffff830839c88630 Sep 11 20:45:02.863398 (XEN) r15: 0000032d9e5fba4a cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 20:45:02.863412 (XEN) cr3: 0000001052844000 cr2: 00000000019f3b3c Sep 11 20:45:02.875411 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 20:45:02.887413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:02.887434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:02.899429 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:02.915435 (XEN) Xen stack trace from rsp=ffff83107b867e50: Sep 11 20:45:02.915456 (XEN) 0000032dbed6e489 ffff83107b867fff 0000000000000000 ffff83107b867ea0 Sep 11 20:45:02.915471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 11 20:45:02.927427 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:02.927449 (XEN) ffff83107b867ee8 ffff82d04033573c ffff82d040335653 ffff83083972a000 Sep 11 20:45:02.939424 (XEN) ffff83107b867ef8 ffff83083ffc9000 0000000000000024 ffff83107b867e18 Sep 11 20:45:02.955440 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:02.955462 (XEN) 0000000000000000 0000000000000011 ffff888003b89f80 0000000000000246 Sep 11 20:45:02.967426 (XEN) 000003487cf59d40 0000000000000010 000000000002a274 0000000000000000 Sep 11 20:45:02.967448 (XEN) ffffffff81d7e3a Sep 11 20:45:02.970741 a 0000000000000011 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:02.979500 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000 Sep 11 20:45:02.979865 000246 Sep 11 20:45:02.991501 (XEN) ffffc9004018bec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:02.991523 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff830839c89000 Sep 11 20:45:03.003506 (XEN) 00000037f9690000 0000000000372660 0000000000000000 8000000839c83002 Sep 11 20:45:03.003527 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:03.015506 (XEN) Xen call trace: Sep 11 20:45:03.015524 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:03.027500 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:03.027523 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:03.039503 (XEN) Sep 11 20:45:03.039519 - (XEN) *** Dumping CPU37 host state: *** Sep 11 20:45:03.039532 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:03.051501 (XEN) CPU: 37 Sep 11 20:45:03.051518 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:03.063503 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:03.063523 (XEN) rax: ffff830839c7906c rbx: ffff830839c77658 rcx: 0000000000000008 Sep 11 20:45:03.075491 (XEN) rdx: ffff83107b85ffff rsi: ffff830839c77398 rdi: ffff830839c77390 Sep 11 20:45:03.075514 (XEN) rbp: ffff83107b85feb0 rsp: ffff83107b85fe50 r8: 0000000000000001 Sep 11 20:45:03.087497 (XEN) r9: ffff830839c77390 r10: 0000000000000014 r11: 000003279b4b36d6 Sep 11 20:45:03.099490 (XEN) r12: ffff83107b85fef8 r13: 0000000000000025 r14: ffff830839c775a0 Sep 11 20:45:03.099521 (XEN) r15: 0000032dc1116ee5 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:03.111494 (XEN) cr3: 000000006eae8000 cr2: 00000000019f3b3c Sep 11 20:45:03.111513 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 11 20:45:03.123494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:03.123515 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:03.135503 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:03.147493 (XEN) Xen stack trace from rsp=ffff83107b85fe50: Sep 11 20:45:03.147513 (XEN) 0000032dc1120367 ffff83107b85ffff 0000000000000000 ffff83107b85fea0 Sep 11 20:45:03.159495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 11 20:45:03.171490 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:03.171512 (XEN) ffff83107b85fee8 ffff82d04033573c ffff82d040335653 ffff83083970f000 Sep 11 20:45:03.183494 (XEN) ffff83107b85fef8 ffff83083ffc9000 0000000000000025 ffff83107b85fe18 Sep 11 20:45:03.183516 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:03.195495 (XEN) 0000000000000000 0000000000000019 ffff888003b91f80 0000000000000246 Sep 11 20:45:03.207490 (XEN) 000003487cf59d40 000003487cf59d40 000000000003386c 0000000000000000 Sep 11 20:45:03.207512 (XEN) ffffffff81d7e3aa 0000000000000019 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:03.219494 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:03.231491 (XEN) ffffc900401cbec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:03.231513 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff830839c7c000 Sep 11 20:45:03.243493 (XEN) 00000037f9684000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:03.255489 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:03.255508 (XEN) Xen call trace: Sep 11 20:45:03.255518 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:03.267494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:03.267517 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:03.279496 (XEN) Sep 11 20:45:03.279511 Sep 11 20:45:03.279519 (XEN) *** Dumping CPU38 host state: *** Sep 11 20:45:03.279530 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 20:45:03.291496 (XEN) CPU: 38 Sep 11 20:45:03.291512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:03.303496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 20:45:03.303516 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6a658 rcx: 0000000000000008 Sep 11 20:45:03.315492 (XEN) rdx: ffff83107b857fff rsi: ffff830839c6a398 rdi: ffff830839c6a390 Sep 11 20:45:03.315515 (XEN) rbp: ffff83107b857eb0 rsp: ffff83107b857e50 r8: 0000000000000001 Sep 11 20:45:03.327496 (XEN) r9: ffff830839c6a390 r10: 0000000000000014 r11: 00000000caa78be5 Sep 11 20:45:03.339492 (XEN) r12: ffff83107b857ef8 r13: 0000000000000026 r14: ffff830839c6a5a0 Sep 11 20:45:03.339515 (XEN) r15: 0000032dcd38fb34 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 20:45:03.351493 (XEN) cr3: 000000006eae8000 cr2: 00000000019f3b3c Sep 11 20:45:03.351513 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 11 20:45:03.363495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 20:45:03.375491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 20:45:03.375518 (XEN) fb 80 3d cb 56 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 20:45:03.387497 (XEN) Xen stack trace from rsp=ffff83107b857e50: Sep 11 20:45:03.387517 (XEN) 0000032ddb867cf8 ffff82d0403634e9 ffff82d0405fd380 ffff83107b857ea0 Sep 11 20:45:03.399503 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 11 20:45:03.411491 (XEN) 0000000000007fff ffff82d0405fc080 ffff82d0405f5210 ffff82d04060fae0 Sep 11 20:45:03.411513 (XEN) ffff83107b857ee8 ffff82d04033573c ffff82d040335653 ffff830839719000 Sep 11 20:45:03.423495 (XEN) ffff83107b857ef8 ffff83083ffc9000 0000000000000026 ffff83107b857e18 Sep 11 20:45:03.435490 (XEN) ffff82d04033949b 0000000000000000 0000000000000000 0000000000000000 Sep 11 20:45:03.435512 (XEN) 0000000000000000 0000000000000016 ffff888003b8ee40 0000000000000246 Sep 11 20:45:03.447494 (XEN) 000003487cf59d40 0000000000000007 000000000005977c 0000000000000000 Sep 11 20:45:03.447516 (XEN) ffffffff81d7e3aa 0000000000000016 deadbeefdeadf00d deadbeefdeadf00d Sep 11 20:45:03.459496 (XEN) 0000010000000000 ffffffff81d7e3aa 000000000000e033 0000000000000246 Sep 11 20:45:03.471491 (XEN) ffffc900401b3ec8 000000000000e02b 000000000000beef 000000000000beef Sep 11 20:45:03.471513 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff830839c6b000 Sep 11 20:45:03.483495 (XEN) 00000037f9678000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 20:45:03.495488 (XEN) 0000000000000000 0000000e00000000 Sep 11 20:45:03.495507 (XEN) Xen call trace: Sep 11 20:45:03.495517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 20:45:03.507493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 20:45:03.507516 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 20:45:03.519472 (XEN) Sep 11 20:45:03.519488 - ]: s=5 n=5 x=0 v=0 Sep 11 20:45:03.519498 (XEN) 28 [0/0/ - ]: s=6 n=5 x=0 Sep 11 20:45:03.543474 (XEN) 29 [0/0/ - ]: s=6 n=5 x=0 Sep 11 20:45:03.543492 (XEN) 30 [0/0/ - ]: s=6 n=5 x=0 Sep 11 20:45:03.555493 (XEN) 31 [0/0/ - ]: s=6 n=5 x=0 Sep 11 20:45:03.555511 (XEN) 32 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 11 20:45:03.567489 (XEN) 33 [0/0/ - ]: s=6 n=6 x=0 Sep 11 20:45:03.567508 (XEN) 34 [0/0/ - ]: s=6 n=6 x=0 Sep 11 20:45:03.567520 (XEN) 35 [0/0/ - ]: s=6 n=6 x=0 Sep 11 20:45:03.579491 (XEN) 36 [0/0/ - ]: s=6 n=6 x=0 Sep 11 20:45:03.579510 (XEN) 37 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 11 20:45:03.579522 (XEN) 38 [0/0/ - ]: s=6 n=7 x=0 Sep 11 20:45:03.591489 (XEN) 39 [0/0/ - ]: s=6 n=7 x=0 Sep 11 20:45:03.591508 (XEN) 40 [0/0/ - ]: s=6 n=7 x=0 Sep 11 20:45:03.591519 (XEN) 41 [0/0/ - ]: s=6 n=7 x=0 Sep 11 20:45:03.603491 (XEN) 42 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 11 20:45:03.603510 (XEN) 43 [0/0/ - ]: s=6 n=8 x=0 Sep 11 20:45:03.603522 (XEN) 44 [0/0/ - ]: s=6 n=8 x=0 Sep 11 20:45:03.615493 (XEN) 45 [0/0/ - ]: s=6 n=8 x=0 Sep 11 20:45:03.615511 (XEN) 46 [0/0/ - ]: s=6 n=8 x=0 Sep 11 20:45:03.627488 (XEN) 47 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 11 20:45:03.627508 (XEN) 48 [0/0/ - ]: s=6 n=9 x=0 Sep 11 20:45:03.627520 (XEN) 49 [0/0/ - ]: s=6 n=9 x=0 Sep 11 20:45:03.639490 (XEN) 50 [0/0/ - ]: s=6 n=9 x=0 Sep 11 20:45:03.639508 (XEN) 51 [0/0/ - ]: s=6 n=9 x=0 Sep 11 20:45:03.639520 (XEN) 52 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 11 20:45:03.651489 (XEN) 53 [0/0/ - ]: s=6 n=10 x=0 Sep 11 20:45:03.651508 (XEN) 54 [0/0/ - ]: s=6 n=10 x=0 Sep 11 20:45:03.651520 (XEN) 55 [0/0/ - ]: s=6 n=10 x=0 Sep 11 20:45:03.663494 (XEN) 56 [0/0/ - ]: s=6 n=10 x=0 Sep 11 20:45:03.663513 (XEN) 57 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 11 20:45:03.675488 (XEN) 58 [0/0/ - ]: s=6 n=11 x=0 Sep 11 20:45:03.675507 (XEN) 59 [0/0/ - ]: s=6 n=11 x=0 Sep 11 20:45:03.675519 (XEN) 60 [0/0/ - ]: s=6 n=11 x=0 Sep 11 20:45:03.687489 (XEN) 61 [0/0/ - ]: s=6 n=11 x=0 Sep 11 20:45:03.687508 (XEN) 62 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 11 20:45:03.687520 (XEN) 63 [0/0/ - ]: s=6 n=12 x=0 Sep 11 20:45:03.699497 (XEN) 64 [0/0/ - ]: s=6 n=12 x=0 Sep 11 20:45:03.699516 (XEN) 65 [0/0/ - ]: s=6 n=12 x=0 Sep 11 20:45:03.699528 (XEN) 66 [0/0/ - ]: s=6 n=12 x=0 Sep 11 20:45:03.711491 (XEN) 67 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 11 20:45:03.711511 (XEN) 68 [0/0/ - ]: s=6 n=13 x=0 Sep 11 20:45:03.723487 (XEN) 69 [0/0/ - ]: s=6 n=13 x=0 Sep 11 20:45:03.723506 (XEN) 70 [0/0/ - ]: s=6 n=13 x=0 Sep 11 20:45:03.723518 (XEN) 71 [0/0/ - ]: s=6 n=13 x=0 Sep 11 20:45:03.735493 (XEN) 72 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 11 20:45:03.735513 (XEN) 73 [0/0/ - ]: s=6 n=14 x=0 Sep 11 20:45:03.735525 (XEN) 74 [0/0/ - ]: s=6 n=14 x=0 Sep 11 20:45:03.747490 (XEN) 75 [0/0/ - ]: s=6 n=14 x=0 Sep 11 20:45:03.747509 (XEN) 76 [0/0/ - ]: s=6 n=14 x=0 Sep 11 20:45:03.747520 (XEN) 77 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 11 20:45:03.759493 (XEN) 78 [0/0/ - ]: s=6 n=15 x=0 Sep 11 20:45:03.759512 (XEN) 79 [0/0/ - ]: s=6 n=15 x=0 Sep 11 20:45:03.771489 (XEN) 80 [0/0/ - ]: s=6 n=15 x=0 Sep 11 20:45:03.771508 (XEN) 81 [0/0/ - ]: s=6 n=15 x=0 Sep 11 20:45:03.771519 (XEN) 82 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 11 20:45:03.783490 (XEN) 83 [0/0/ - ]: s=6 n=16 x=0 Sep 11 20:45:03.783509 (XEN) 84 [0/0/ - ]: s=6 n=16 x=0 Sep 11 20:45:03.783520 (XEN) 85 [0/0/ - ]: s=6 n=16 x=0 Sep 11 20:45:03.795490 (XEN) 86 [0/0/ - ]: s=6 n=16 x=0 Sep 11 20:45:03.795509 (XEN) 87 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 11 20:45:03.807488 (XEN) 88 [0/0/ - ]: s=6 n=17 x=0 Sep 11 20:45:03.807508 (XEN) 89 [0/0/ - ]: s=6 n=17 x=0 Sep 11 20:45:03.807520 (XEN) 90 [0/0/ - ]: s=6 n=17 x=0 Sep 11 20:45:03.819415 (XEN) 91 [0/0/ - ]: s=6 n=17 x=0 Sep 11 20:45:03.819435 (XEN) 92 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 11 20:45:03.819447 (XEN) 93 [0/0/ - ]: s=6 n=18 x=0 Sep 11 20:45:03.831414 (XEN) 94 [0/0/ - ]: s=6 n=18 x=0 Sep 11 20:45:03.831433 (XEN) 95 [0/0/ - ]: s=6 n=18 x=0 Sep 11 20:45:03.831444 (XEN) 96 [0/0/ - ]: s=6 n=18 x=0 Sep 11 20:45:03.843414 (XEN) 97 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 11 20:45:03.843433 (XEN) 98 [0/0/ - ]: s=6 n=19 x=0 Sep 11 20:45:03.855417 (XEN) 99 [0/0/ - ]: s=6 n=19 x=0 Sep 11 20:45:03.855436 (XEN) 100 [0/0/ - ]: s=6 n=19 x=0 Sep 11 20:45:03.855448 (XEN) 101 [0/0/ - ]: s=6 n=19 x=0 Sep 11 20:45:03.867411 (XEN) 102 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 11 20:45:03.867430 (XEN) 103 [0/0/ - ]: s=6 n=20 x=0 Sep 11 20:45:03.867442 (XEN) 104 [0/0/ - ]: s=6 n=20 x=0 Sep 11 20:45:03.879414 (XEN) 105 [0/0/ - ]: s=6 n=20 x=0 Sep 11 20:45:03.879433 (XEN) 106 [0/0/ - ]: s=6 n=20 x=0 Sep 11 20:45:03.879444 (XEN) 107 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 11 20:45:03.891414 (XEN) 108 [0/0/ - ]: s=6 n=21 x=0 Sep 11 20:45:03.891433 (XEN) 109 [0/0/ - ]: s=6 n=21 x=0 Sep 11 20:45:03.903415 (XEN) 110 [0/0/ - ]: s=6 n=21 x=0 Sep 11 20:45:03.903435 (XEN) 111 [0/0/ - ]: s=6 n=21 x=0 Sep 11 20:45:03.903446 (XEN) 112 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 11 20:45:03.915417 (XEN) 113 [0/0/ - ]: s=6 n=22 x=0 Sep 11 20:45:03.915436 (XEN) 114 [0/0/ - ]: s=6 n=22 x=0 Sep 11 20:45:03.915448 (XEN) 115 [0/0/ - ]: s=6 n=22 x=0 Sep 11 20:45:03.927413 (XEN) 116 [0/0/ - ]: s=6 n=22 x=0 Sep 11 20:45:03.927432 (XEN) 117 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 11 20:45:03.939412 (XEN) 118 [0/0/ - ]: s=6 n=23 x=0 Sep 11 20:45:03.939432 (XEN) 119 [0/0/ - ]: s=6 n=23 x=0 Sep 11 20:45:03.939444 (XEN) 120 [0/0/ - ]: s=6 n=23 x=0 Sep 11 20:45:03.951410 (XEN) 121 [0/0/ - ]: s=6 n=23 x=0 Sep 11 20:45:03.951429 (XEN) 122 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 11 20:45:03.951440 (XEN) 123 [0/0/ - ]: s=6 n=24 x=0 Sep 11 20:45:03.963414 (XEN) 124 [0/0/ - ]: s=6 n=24 x=0 Sep 11 20:45:03.963441 (XEN) 125 [0/0/ - ]: s=6 n=24 x=0 Sep 11 20:45:03.963453 (XEN) 126 [0/0/ - ]: s=6 n=24 x=0 Sep 11 20:45:03.975415 (XEN) 127 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 11 20:45:03.975434 (XEN) 128 [0/0/ - ]: s=6 n=25 x=0 Sep 11 20:45:03.987411 (XEN) 129 [0/0/ - ]: s=6 n=25 x=0 Sep 11 20:45:03.987430 (XEN) 130 [0/0/ - ]: s=6 n=25 x=0 Sep 11 20:45:03.987442 (XEN) 131 [0/0/ - ]: s=6 n=25 x=0 Sep 11 20:45:03.999412 (XEN) 132 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 11 20:45:03.999432 (XEN) 133 [0/0/ - ]: s=6 n=26 x=0 Sep 11 20:45:03.999443 (XEN) 134 [0/0/ - ]: s=6 n=26 x=0 Sep 11 20:45:04.011414 (XEN) 135 [0/0/ - ]: s=6 n=26 x=0 Sep 11 20:45:04.011433 (XEN) 136 [0/0/ - ]: s=6 n=26 x=0 Sep 11 20:45:04.011444 (XEN) 137 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 11 20:45:04.023414 (XEN) 138 [0/0/ - ]: s=6 n=27 x=0 Sep 11 20:45:04.023432 (XEN) 139 [0/0/ - ]: s=6 n=27 x=0 Sep 11 20:45:04.035412 (XEN) 140 [0/0/ - ]: s=6 n=27 x=0 Sep 11 20:45:04.035431 (XEN) 141 [0/0/ - ]: s=6 n=27 x=0 Sep 11 20:45:04.035443 (XEN) 142 [0/1/ - ]: s=6 n=1 x=0 Sep 11 20:45:04.047416 (XEN) 143 [1/1/ - ]: s=6 n=2 x=0 Sep 11 20:45:04.047435 (XEN) 144 [0/1/ - ]: s=6 n=3 x=0 Sep 11 20:45:04.047447 (XEN) 145 [0/1/ - ]: s=6 n=4 x=0 Sep 11 20:45:04.059413 (XEN) 146 [0/1/ - ]: s=6 n=5 x=0 Sep 11 20:45:04.059432 (XEN) 147 [0/1/ - ]: s=6 n=6 x=0 Sep 11 20:45:04.059443 (XEN) 148 [0/1/ - ]: s=6 n=7 x=0 Sep 11 20:45:04.071412 (XEN) 149 [0/1/ - ]: s=6 n=8 x=0 Sep 11 20:45:04.071431 (XEN) 150 [0/1/ - ]: s=6 n=9 x=0 Sep 11 20:45:04.071442 (XEN) 151 [0/1/ - ]: s=6 n=10 x=0 Sep 11 20:45:04.083415 (XEN) 152 [0/1/ - ]: s=6 n=11 x=0 Sep 11 20:45:04.083434 (XEN) 153 [0/1/ - ]: s=6 n=12 x=0 Sep 11 20:45:04.083446 (XEN) 154 [0/1/ - ]: s=6 n=13 x=0 Sep 11 20:45:04.095416 (XEN) 155 [0/1/ - ]: s=6 n=14 x=0 Sep 11 20:45:04.095435 (XEN) 156 [0/1/ - ]: s=6 n=15 x=0 Sep 11 20:45:04.107412 (XEN) 157 [0/1/ - ]: s=6 n=16 x=0 Sep 11 20:45:04.107431 (XEN) 158 [0/1/ - ]: s=6 n=17 x=0 Sep 11 20:45:04.107443 (XEN) 159 [0/1/ - ]: s=6 n=18 x=0 Sep 11 20:45:04.119457 (XEN) 160 [0/1/ - ]: s=6 n=19 x=0 Sep 11 20:45:04.119476 (XEN) 161 [0/1/ - ]: s=6 n=20 x=0 Sep 11 20:45:04.119487 (XEN) 162 [0/1/ - ]: s=6 n=21 x=0 Sep 11 20:45:04.131418 (XEN) 163 [1/1/ - ]: s=6 n=22 x=0 Sep 11 20:45:04.131437 (XEN) 164 [0/1/ - ]: s=6 n=23 x=0 Sep 11 20:45:04.131448 (XEN) 165 [0/1/ - ]: s=6 n=24 x=0 Sep 11 20:45:04.143414 (XEN) 166 [0/1/ - ]: s=6 n=25 x=0 Sep 11 20:45:04.143433 (XEN) 167 [0/1/ - ]: s=6 n=26 x=0 Sep 11 20:45:04.155411 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 11 20:45:04.155430 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 11 20:45:04.155442 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 11 20:45:04.167411 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 11 20:45:04.167430 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 11 20:45:04.167442 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 11 20:45:04.179414 (XEN) 174 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 11 20:45:04.179434 (XEN) 175 [0/0/ - ]: s=6 n=29 x=0 Sep 11 20:45:04.179445 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 11 20:45:04.191416 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 11 20:45:04.191435 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 11 20:45:04.203412 (XEN) 179 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 11 20:45:04.203432 (XEN) 180 [0/0/ - ]: s=6 n=30 x=0 Sep 11 20:45:04.203443 (XEN) 181 [0/0/ - ]: s=6 n=30 x=0 Sep 11 20:45:04.215414 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 11 20:45:04.215433 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 11 20:45:04.215444 (XEN) 184 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 11 20:45:04.227413 (XEN) 185 [0/0/ - ]: s=6 n=31 x=0 Sep 11 20:45:04.227432 (XEN) 186 [0/0/ - ]: s=6 n=31 x=0 Sep 11 20:45:04.227452 (XEN) 187 [0/0/ - ]: s=6 n=31 x=0 Sep 11 20:45:04.239422 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 11 20:45:04.239441 (XEN) 189 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 11 20:45:04.251413 (XEN) 190 [0/0/ - ]: s=6 n=32 x=0 Sep 11 20:45:04.251432 (XEN) 191 [0/0/ - ]: s=6 n=32 x=0 Sep 11 20:45:04.251444 (XEN) 192 [0/0/ - ]: s=6 n=32 x=0 Sep 11 20:45:04.263416 (XEN) 193 [0/0/ - ]: s=6 n=32 x=0 Sep 11 20:45:04.263435 (XEN) 194 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 11 20:45:04.263446 (XEN) 195 [0/0/ - ]: s=6 n=33 x=0 Sep 11 20:45:04.275413 (XEN) 196 [0/0/ - ]: s=6 n=33 x=0 Sep 11 20:45:04.275432 (XEN) 197 [0/0/ - ]: s=6 n=33 x=0 Sep 11 20:45:04.287411 (XEN) 198 [0/0/ - ]: s=6 n=33 x=0 Sep 11 20:45:04.287430 (XEN) 199 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 11 20:45:04.287443 (XEN) 200 [0/0/ - ]: s=6 n=34 x=0 Sep 11 20:45:04.299418 (XEN) 201 [0/0/ - ]: s=6 n=34 x=0 Sep 11 20:45:04.299437 (XEN) 202 [0/0/ - ]: s=6 n=34 x=0 Sep 11 20:45:04.299448 (XEN) 203 [0/0/ - ]: s=6 n=34 x=0 Sep 11 20:45:04.311413 (XEN) 204 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 11 20:45:04.311432 (XEN) 205 [0/0/ - ]: s=6 n=35 x=0 Sep 11 20:45:04.311444 (XEN) 206 [0/0/ - ]: s=6 n=35 x=0 Sep 11 20:45:04.323414 (XEN) 207 [0/0/ - ]: s=6 n=35 x=0 Sep 11 20:45:04.323432 (XEN) 208 [0/0/ - ]: s=6 n=35 x=0 Sep 11 20:45:04.335411 (XEN) 209 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 11 20:45:04.335431 (XEN) 210 [0/0/ - ]: s=6 n=36 x=0 Sep 11 20:45:04.335443 (XEN) 211 [0/0/ - ]: s=6 n=36 x=0 Sep 11 20:45:04.347413 (XEN) 212 [0/0/ - ]: s=6 n=36 x=0 Sep 11 20:45:04.347432 (XEN) 213 [0/0/ - ]: s=6 n=36 x=0 Sep 11 20:45:04.347443 (XEN) 214 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 11 20:45:04.359414 (XEN) 215 [0/0/ - ]: s=6 n=37 x=0 Sep 11 20:45:04.359433 (XEN) 216 [0/0/ - ]: s=6 n=37 x=0 Sep 11 20:45:04.359444 (XEN) 217 [0/0/ - ]: s=6 n=37 x=0 Sep 11 20:45:04.371418 (XEN) 218 [0/0/ - ]: s=6 n=37 x=0 Sep 11 20:45:04.371436 (XEN) 219 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 11 20:45:04.383412 (XEN) 220 [0/0/ - ]: s=6 n=38 x=0 Sep 11 20:45:04.383432 (XEN) 221 [0/0/ - ]: s=6 n=38 x=0 Sep 11 20:45:04.383443 (XEN) 222 [0/0/ - ]: s=6 n=38 x=0 Sep 11 20:45:04.395418 (XEN) 223 [0/0/ - ]: s=6 n=38 x=0 Sep 11 20:45:04.395437 (XEN) 224 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 11 20:45:04.395449 (XEN) 225 [0/0/ - ]: s=6 n=39 x=0 Sep 11 20:45:04.407415 (XEN) 226 [0/0/ - ]: s=6 n=39 x=0 Sep 11 20:45:04.407434 (XEN) 227 [0/0/ - ]: s=6 n=39 x=0 Sep 11 20:45:04.407445 (XEN) 228 [0/0/ - ]: s=6 n=39 x=0 Sep 11 20:45:04.419417 (XEN) 229 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 11 20:45:04.419436 (XEN) 230 [0/0/ - ]: s=6 n=40 x=0 Sep 11 20:45:04.431418 (XEN) 231 [0/0/ - ]: s=6 n=40 x=0 Sep 11 20:45:04.431437 (XEN) 232 [0/0/ - ]: s=6 n=40 x=0 Sep 11 20:45:04.431449 (XEN) 233 [0/0/ - ]: s=6 n=40 x=0 Sep 11 20:45:04.443414 (XEN) 234 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 11 20:45:04.443433 (XEN) 235 [0/0/ - ]: s=6 n=41 x=0 Sep 11 20:45:04.443445 (XEN) 236 [0/0/ - ]: s=6 n=41 x=0 Sep 11 20:45:04.455415 (XEN) 237 [0/0/ - ]: s=6 n=41 x=0 Sep 11 20:45:04.455433 (XEN) 238 [0/0/ - ]: s=6 n=41 x=0 Sep 11 20:45:04.467412 (XEN) 239 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 11 20:45:04.467432 (XEN) 240 [0/0/ - ]: s=6 n=42 x=0 Sep 11 20:45:04.467444 (XEN) 241 [0/0/ - ]: s=6 n=42 x=0 Sep 11 20:45:04.479418 (XEN) 242 [0/0/ - ]: s=6 n=42 x=0 Sep 11 20:45:04.479437 (XEN) 243 [0/0/ - ]: s=6 n=42 x=0 Sep 11 20:45:04.479449 (XEN) 244 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 11 20:45:04.491415 (XEN) 245 [0/0/ - ]: s=6 n=43 x=0 Sep 11 20:45:04.491434 (XEN) 246 [0/0/ - ]: s=6 n=43 x=0 Sep 11 20:45:04.491445 (XEN) 247 [0/0/ - ]: s=6 n=43 x=0 Sep 11 20:45:04.503422 (XEN) 248 [0/0/ - ]: s=6 n=43 x=0 Sep 11 20:45:04.503441 (XEN) 249 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 11 20:45:04.515412 (XEN) 250 [0/0/ - ]: s=6 n=44 x=0 Sep 11 20:45:04.515431 (XEN) 251 [0/0/ - ]: s=6 n=44 x=0 Sep 11 20:45:04.515443 (XEN) 252 [0/0/ - ]: s=6 n=44 x=0 Sep 11 20:45:04.527414 (XEN) 253 [0/0/ - ]: s=6 n=44 x=0 Sep 11 20:45:04.527433 (XEN) 254 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 11 20:45:04.527444 (XEN) 255 [0/0/ - ]: s=6 n=45 x=0 Sep 11 20:45:04.539414 (XEN) 256 [0/0/ - ]: s=6 n=45 x=0 Sep 11 20:45:04.539433 (XEN) 257 [0/0/ - ]: s=6 n=45 x=0 Sep 11 20:45:04.539444 (XEN) 258 [0/0/ - ]: s=6 n=45 x=0 Sep 11 20:45:04.551415 (XEN) 259 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 11 20:45:04.551434 (XEN) 260 [0/0/ - ]: s=6 n=46 x=0 Sep 11 20:45:04.563411 (XEN) 261 [0/0/ - ]: s=6 n=46 x=0 Sep 11 20:45:04.563431 (XEN) 262 [0/0/ - ]: s=6 n=46 x=0 Sep 11 20:45:04.563442 (XEN) 263 [0/0/ - ]: s=6 n=46 x=0 Sep 11 20:45:04.575413 (XEN) 264 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 11 20:45:04.575432 (XEN) 265 [0/0/ - ]: s=6 n=47 x=0 Sep 11 20:45:04.575444 (XEN) 266 [0/0/ - ]: s=6 n=47 x=0 Sep 11 20:45:04.587417 (XEN) 267 [0/0/ - ]: s=6 n=47 x=0 Sep 11 20:45:04.587435 (XEN) 268 [0/0/ - ]: s=6 n=47 x=0 Sep 11 20:45:04.587447 (XEN) 269 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 11 20:45:04.599419 (XEN) 270 [0/0/ - ]: s=6 n=48 x=0 Sep 11 20:45:04.599437 (XEN) 271 [0/0/ - ]: s=6 n=48 x=0 Sep 11 20:45:04.611411 (XEN) 272 [0/0/ - ]: s=6 n=48 x=0 Sep 11 20:45:04.611430 (XEN) 273 [0/0/ - ]: s=6 n=48 x=0 Sep 11 20:45:04.611442 (XEN) 274 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 11 20:45:04.623420 (XEN) 275 [0/0/ - ]: s=6 n=49 x=0 Sep 11 20:45:04.623439 (XEN) 276 [0/0/ - ]: s=6 n=49 x=0 Sep 11 20:45:04.623450 (XEN) 277 [0/0/ - ]: s=6 n=49 x=0 Sep 11 20:45:04.635418 (XEN) 278 [0/0/ - ]: s=6 n=49 x=0 Sep 11 20:45:04.635437 (XEN) 279 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 11 20:45:04.647413 (XEN) 280 [0/0/ - ]: s=6 n=50 x=0 Sep 11 20:45:04.647432 (XEN) 281 [0/0/ - ]: s=6 n=50 x=0 Sep 11 20:45:04.647444 (XEN) 282 [0/0/ - ]: s=6 n=50 x=0 Sep 11 20:45:04.659415 (XEN) 283 [0/0/ - ]: s=6 n=50 x=0 Sep 11 20:45:04.659434 (XEN) 284 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 11 20:45:04.659446 (XEN) 285 [0/0/ - ]: s=6 n=51 x=0 Sep 11 20:45:04.671415 (XEN) 286 [0/0/ - ]: s=6 n=51 x=0 Sep 11 20:45:04.671433 (XEN) 287 [0/0/ - ]: s=6 n=51 x=0 Sep 11 20:45:04.671445 (XEN) 288 [0/0/ - ]: s=6 n=51 x=0 Sep 11 20:45:04.683415 (XEN) 289 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 11 20:45:04.683435 (XEN) 290 [0/0/ - ]: s=6 n=52 x=0 Sep 11 20:45:04.695412 (XEN) 291 [0/0/ - ]: s=6 n=52 x=0 Sep 11 20:45:04.695431 (XEN) 292 [0/0/ - ]: s=6 n=52 x=0 Sep 11 20:45:04.695442 (XEN) 293 [0/0/ - ]: s=6 n=52 x=0 Sep 11 20:45:04.707388 (XEN) 294 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 11 20:45:04.707408 (XEN) 295 [0/0/ - ]: s=6 n=53 x=0 Sep 11 20:45:04.707419 (XEN) 296 [0/0/ - ]: s=6 n=53 x=0 Sep 11 20:45:04.719414 (XEN) 297 [0/0/ - ]: s=6 n=53 x=0 Sep 11 20:45:04.719433 (XEN) 298 [0/0/ - ]: s=6 n=53 x=0 Sep 11 20:45:04.719444 (XEN) 299 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 11 20:45:04.731416 (XEN) 300 [0/0/ - ]: s=6 n=54 x=0 Sep 11 20:45:04.731435 (XEN) 301 [0/0/ - ]: s=6 n=54 x=0 Sep 11 20:45:04.743412 (XEN) 302 [0/0/ - ]: s=6 n=54 x=0 Sep 11 20:45:04.743431 (XEN) 303 [0/0/ - ]: s=6 n=54 x=0 Sep 11 20:45:04.743443 (XEN) 304 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 11 20:45:04.755412 (XEN) 305 [0/0/ - ]: s=6 n=55 x=0 Sep 11 20:45:04.755431 (XEN) 306 [0/0/ - ]: s=6 n=55 x=0 Sep 11 20:45:04.755442 (XEN) 307 [0/0/ - ]: s=6 n=55 x=0 Sep 11 20:45:04.767414 (XEN) 308 [0/0/ - ]: s=6 n=55 x=0 Sep 11 20:45:04.767441 (XEN) 309 [1/1/ - ]: s=6 n=28 x=0 Sep 11 20:45:04.767453 (XEN) 310 [0/1/ - ]: s=6 n=29 x=0 Sep 11 20:45:04.779418 (XEN) 311 [0/1/ - ]: s=6 n=30 x=0 Sep 11 20:45:04.779437 (XEN) 312 [0/1/ - ]: s=6 n=31 x=0 Sep 11 20:45:04.791413 (XEN) 313 [0/1/ - ]: s=6 n=32 x=0 Sep 11 20:45:04.791432 (XEN) 314 [1/1/ - ]: s=6 n=33 x=0 Sep 11 20:45:04.791444 (XEN) 315 [0/1/ - ]: s=6 n=34 x=0 Sep 11 20:45:04.807416 (XEN) 316 [0/1/ - ]: s=6 n=35 x=0 Sep 11 20:45:04.807426 (XEN) 317 [0/1/ - ]: s=6 n=36 x=0 Sep 11 20:45:04.807432 (XEN) 318 [0/1/ - ]: s=6 n=37 x=0 Sep 11 20:45:04.807437 (XEN) 319 [0/1/ - ]: s=6 n=38 x=0 Sep 11 20:45:04.819398 (XEN) 320 [0/1/ - ]: s=6 n=39 x=0 Sep 11 20:45:04.819412 (XEN) 321 [0/1/ - ]: s=6 n=40 x=0 Sep 11 20:45:04.819420 (XEN) 322 [0/1/ - ]: s=6 n=41 x=0 Sep 11 20:45:04.831412 (XEN) 323 [0/1/ - ]: s=6 n=42 x=0 Sep 11 20:45:04.831430 (XEN) 324 [0/1/ - ]: s=6 n=43 x=0 Sep 11 20:45:04.843414 (XEN) 325 [0/1/ - ]: s=6 n=44 x=0 Sep 11 20:45:04.843433 (XEN) 326 [0/1/ - ]: s=6 n=45 x=0 Sep 11 20:45:04.843445 (XEN) 327 [0/1/ - ]: s=6 n=46 x=0 Sep 11 20:45:04.855398 (XEN) 328 [0/1/ - ]: s=6 n=47 x=0 Sep 11 20:45:04.855408 (XEN) 329 [0/1/ - ]: s=6 n=48 x=0 Sep 11 20:45:04.855414 (XEN) 330 [0/1/ - ]: s=6 n=49 x=0 Sep 11 20:45:04.867399 (XEN) 331 [0/1/ - ]: s=6 n=50 x=0 Sep 11 20:45:04.867411 (XEN) 332 [0/1/ - ]: s=6 n=51 x=0 Sep 11 20:45:04.867418 (XEN) 333 [0/1/ - ]: s=6 n=52 x=0 Sep 11 20:45:04.879413 (XEN) 334 [0/1/ - ]: s=6 n=53 x=0 Sep 11 20:45:04.879430 (XEN) 335 [0/1/ - ]: s=6 n=54 x=0 Sep 11 20:45:04.891411 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 11 20:45:04.891431 (XEN) 337 [0/0/ - ]: s=3 n=30 x=0 d=0 p=420 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:04.903422 (XEN) 338 [0/0/ - ]: s=5 n=1 x=0 v=9 Sep 11 20:45:04.903441 (XEN) 339 [0/0/ - ]: s=4 n=4 x=0 p=9 i=9 Z=system_u:object_r:irq_t Sep 11 20:45:04.915423 (XEN) 340 [0/0/ - ]: s=4 n=16 x=0 p=1319 i=74 Z=system_u:object_r:device_t Sep 11 20:45:04.915449 (XEN) 341 [0/0/ - ]: s=4 n=52 x=0 p=1318 i=75 Z=system_u:object_r:device_t Sep 11 20:45:04.927434 (XEN) 342 [0/0/ - ]: s=4 n=26 x=0 p=1317 i=76 Z=system_u:object_r:device_t Sep 11 20:45:04.939430 (XEN) 343 [0/0/ - ]: s=4 n=44 x=0 p=1316 i=77 Z=system_u:object_r:device_t Sep 11 20:45:04.939454 (XEN) 344 [0/0/ - ]: s=4 n=24 x=0 p=1315 i=78 Z=system_u:object_r:device_t Sep 11 20:45:04.951429 (XEN) 345 [0/0/ - ]: s=4 n=14 x=0 p=1314 i=79 Z=system_u:object_r:device_t Sep 11 20:45:04.963429 (XEN) 346 [0/0/ - ]: s=4 n=42 x=0 p=1313 i=80 Z=system_u:object_r:device_t Sep 11 20:45:04.975389 (XEN) 347 [0/0/ - ]: s=4 n=34 x=0 p=1312 i=81 Z=system_u:object_r:device_t Sep 11 20:45:04.975414 (XEN) 348 [0/0/ - ]: s Sep 11 20:45:04.978411 =5 n=31 x=0 v=2 Sep 11 20:45:04.987426 (XEN) 349 [0/0/ - ]: s=4 n=5 x=0 p=1311 i=82 Z=system_u:object_r:device_t Sep 11 20:45:04.987452 (XEN) 350 [0/0/ Sep 11 20:45:04.987794 - ]: s=4 n=54 x=0 p=1310 i=83 Z=system_u:object_r:device_t Sep 11 20:45:04.999428 (XEN) 351 [0/0/ - ]: s=4 n=29 x=0 p=8 i=8 Z=system_u:object_r:irq_t Sep 11 20:45:05.011424 (XEN) 352 [0/0/ - ]: s=4 n=2 x=0 p=18 i=18 Z=system_u:object_r:irq_t Sep 11 20:45:05.011447 (XEN) 353 [0/0/ - ]: s=4 n=45 x=0 p=1301 i=92 Z=system_u:object_r:device_t Sep 11 20:45:05.023436 (XEN) 354 [0/0/ - ]: s=4 n=43 x=0 p=1299 i=94 Z=system_u:object_r:device_t Sep 11 20:45:05.035426 (XEN) 355 [0/0/ - ]: s=4 n=24 x=0 p=1298 i=95 Z=system_u:object_r:device_t Sep 11 20:45:05.035451 (XEN) 356 [0/0/ - ]: s=4 n=41 x=0 p=1297 i=96 Z=system_u:object_r:device_t Sep 11 20:45:05.047430 (XEN) 357 [0/0/ - ]: s=4 n=22 x=0 p=1296 i=97 Z=system_u:object_r:device_t Sep 11 20:45:05.059427 (XEN) 358 [0/0/ - ]: s=4 n=38 x=0 p=1295 i=98 Z=system_u:object_r:device_t Sep 11 20:45:05.071412 (XEN) 359 [0/0/ - ]: s=4 n=10 x=0 p=1294 i=99 Z=system_u:object_r:device_t Sep 11 20:45:05.071438 (XEN) 360 [0/0/ - ]: s=4 n=36 x=0 p=1293 i=100 Z=system_u:object_r:device_t Sep 11 20:45:05.083424 (XEN) 361 [0/0/ - ]: s=4 n=19 x=0 p=1292 i=101 Z=system_u:object_r:device_t Sep 11 20:45:05.095417 (XEN) 362 [0/0/ - ]: s=4 n=35 x=0 p=1291 i=102 Z=system_u:object_r:device_t Sep 11 20:45:05.095442 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Z=system_u:object_r:device_t Sep 11 20:45:05.107422 (XEN) 364 [0/0/ - ]: s=4 n=33 x=0 p=1289 i=104 Z=system_u:object_r:device_t Sep 11 20:45:05.119418 (XEN) 365 [0/0/ - ]: s=4 n=14 x=0 p=1288 i=105 Z=system_u:object_r:device_t Sep 11 20:45:05.119443 (XEN) 366 [0/0/ - ]: s=4 n=31 x=0 p=1287 i=106 Z=system_u:object_r:device_t Sep 11 20:45:05.131423 (XEN) 367 [0/0/ - ]: s=4 n=12 x=0 p=1286 i=107 Z=system_u:object_r:device_t Sep 11 20:45:05.143418 (XEN) 368 [0/0/ - ]: s=4 n=28 x=0 p=1285 i=108 Z=system_u:object_r:device_t Sep 11 20:45:05.155416 (XEN) 369 [0/0/ - ]: s=4 n=8 x=0 p=1284 i=109 Z=system_u:object_r:device_t Sep 11 20:45:05.155441 (XEN) 370 [0/0/ - ]: s=4 n=5 x=0 p=1283 i=110 Z=system_u:object_r:device_t Sep 11 20:45:05.167419 (XEN) 371 [0/0/ - ]: s=4 n=4 x=0 p=1282 i=111 Z=system_u:object_r:device_t Sep 11 20:45:05.179417 (XEN) 372 [0/0/ - ]: s=4 n=53 x=0 p=1281 i=112 Z=system_u:object_r:device_t Sep 11 20:45:05.179442 (XEN) 373 [0/0/ - ]: s=4 n=3 x=0 p=1280 i=113 Z=system_u:object_r:device_t Sep 11 20:45:05.191423 (XEN) 374 [0/0/ - ]: s=4 n=51 x=0 p=1279 i=114 Z=system_u:object_r:device_t Sep 11 20:45:05.203418 (XEN) 375 [0/0/ - ]: s=4 n=1 x=0 p=1278 i=115 Z=system_u:object_r:device_t Sep 11 20:45:05.215417 (XEN) 376 [0/0/ - ]: s=4 n=48 x=0 p=1277 i=116 Z=system_u:object_r:device_t Sep 11 20:45:05.215442 (XEN) 377 [0/0/ - ]: s=4 n=20 x=0 p=1276 i=117 Z=system_u:object_r:device_t Sep 11 20:45:05.227424 (XEN) 378 [0/0/ - ]: s=4 n=46 x=0 p=1275 i=118 Z=system_u:object_r:device_t Sep 11 20:45:05.239415 (XEN) 379 [0/0/ - ]: s=4 n=6 x=0 p=1274 i=119 Z=system_u:object_r:device_t Sep 11 20:45:05.239440 (XEN) 380 [0/0/ - ]: s=4 n=26 x=0 p=1273 i=120 Z=system_u:object_r:device_t Sep 11 20:45:05.251422 (XEN) 381 [0/0/ - ]: s=4 n=27 x=0 p=1272 i=121 Z=system_u:object_r:device_t Sep 11 20:45:05.263419 (XEN) 382 [0/0/ - ]: s=4 n=25 x=0 p=1271 i=122 Z=system_u:object_r:device_t Sep 11 20:45:05.275414 (XEN) 383 [0/0/ - ]: s=4 n=52 x=0 p=1270 i=123 Z=system_u:object_r:device_t Sep 11 20:45:05.275442 (XEN) 384 [0/0/ - ]: s=4 n=23 x=0 p=1269 i=124 Z=system_u:object_r:device_t Sep 11 20:45:05.300963 (XEN) 385 [0/0/ - ]: s=4 n=50 x=0 p=1268 i=125 Z=system_u:object_r:device_t Sep 11 20:45:05.301010 (XEN) 386 [0/0/ - ]: s=4 n=11 x=0 p=1267 i=126 Z=system_u:object_r:device_t Sep 11 20:45:05.301028 (XEN) 387 [0/0/ - ]: s=4 n=49 x=0 p=1266 i=127 Z=system_u:object_r:device_t Sep 11 20:45:05.311423 (XEN) 388 [0/0/ - ]: s=4 n=18 x=0 p=1265 i=128 Z=system_u:object_r:device_t Sep 11 20:45:05.323426 (XEN) 389 [0/0/ - ]: s=4 n=47 x=0 p=1264 i=129 Z=system_u:object_r:device_t Sep 11 20:45:05.323451 (XEN) 390 [0/0/ - ]: s=4 n=44 x=0 p=1263 i=130 Z=system_u:object_r:device_t Sep 11 20:45:05.335425 (XEN) 391 [0/0/ - ]: s=4 n=17 x=0 p=1262 i=131 Z=system_u:object_r:device_t Sep 11 20:45:05.347419 (XEN) 392 [0/0/ - ]: s=4 n=15 x=0 p=1261 i=132 Z=system_u:object_r:device_t Sep 11 20:45:05.359415 (XEN) 393 [0/0/ - ]: s=4 n=42 x=0 p=1260 i=133 Z=system_u:object_r:device_t Sep 11 20:45:05.359440 (XEN) 394 [0/0/ - ]: s=4 n=13 x=0 p=1259 i=134 Z=system_u:object_r:device_t Sep 11 20:45:05.371421 (XEN) 395 [0/0/ - ]: s=4 n=40 x=0 p=1258 i=135 Z=system_u:object_r:device_t Sep 11 20:45:05.383425 (XEN) 396 [0/0/ - ]: s=4 n=9 x=0 p=1257 i=136 Z=system_u:object_r:device_t Sep 11 20:45:05.383450 (XEN) 397 [0/0/ - ]: s=4 n=39 x=0 p=1256 i=137 Z=system_u:object_r:device_t Sep 11 20:45:05.395424 (XEN) 398 [0/0/ - ]: s=4 n=36 x=0 p=1255 i=138 Z=system_u:object_r:device_t Sep 11 20:45:05.407420 (XEN) 399 [0/0/ - ]: s=4 n=37 x=0 p=1254 i=139 Z=system_u:object_r:device_t Sep 11 20:45:05.419421 (XEN) 400 [0/0/ - ]: s=4 n=16 x=0 p=1253 i=140 Z=system_u:object_r:device_t Sep 11 20:45:05.419447 (XEN) 401 [0/0/ - ]: s=4 n=2 x=0 p=1252 i=141 Z=system_u:object_r:device_t Sep 11 20:45:05.431420 (XEN) 402 [0/0/ - ]: s=4 n=0 x=0 p=1251 i=142 Z=system_u:object_r:device_t Sep 11 20:45:05.443417 (XEN) 403 [0/0/ - ]: s=4 n=32 x=0 p=1250 i=143 Z=system_u:object_r:device_t Sep 11 20:45:05.443442 (XEN) 404 [0/0/ - ]: s=4 n=21 x=0 p=1249 i=144 Z=system_u:object_r:device_t Sep 11 20:45:05.455425 (XEN) 405 [0/0/ - ]: s=4 n=30 x=0 p=1248 i=145 Z=system_u:object_r:device_t Sep 11 20:45:05.467417 (XEN) 406 [0/0/ - ]: s=4 n=7 x=0 p=1247 i=146 Z=system_u:object_r:device_t Sep 11 20:45:05.479413 (XEN) 407 [0/0/ - ]: s=4 n=29 x=0 p=1246 i=147 Z=system_u:object_r:device_t Sep 11 20:45:05.479439 (XEN) 408 [0/0/ - ]: s=4 n=54 x=0 p=1245 i=148 Z=system_u:object_r:device_t Sep 11 20:45:05.491421 (XEN) 409 [0/0/ - ]: s=4 n=55 x=0 p=1244 i=149 Z=system_u:object_r:device_t Sep 11 20:45:05.503418 (XEN) 410 [0/0/ - ]: s=4 n=28 x=0 p=1309 i=84 Z=system_u:object_r:device_t Sep 11 20:45:05.503443 (XEN) 411 [0/0/ - ]: s=4 n=48 x=0 p=1308 i=85 Z=system_u:object_r:device_t Sep 11 20:45:05.515422 (XEN) 412 [0/0/ - ]: s=4 n=7 x=0 p=1307 i=86 Z=system_u:object_r:device_t Sep 11 20:45:05.527417 (XEN) 413 [0/0/ - ]: s=4 n=11 x=0 p=1306 i=87 Z=system_u:object_r:device_t Sep 11 20:45:05.527441 (XEN) 414 [0/0/ - ]: s=4 n=46 x=0 p=1305 i=88 Z=system_u:object_r:device_t Sep 11 20:45:05.539421 (XEN) 415 [0/0/ - ]: s=4 n=20 x=0 p=1304 i=89 Z=system_u:object_r:device_t Sep 11 20:45:05.551427 (XEN) 416 [0/0/ - ]: s=4 n=49 x=0 p=1303 i=90 Z=system_u:object_r:device_t Sep 11 20:45:05.563425 (XEN) 417 [0/0/ - ]: s=4 n=9 x=0 p=1302 i=91 Z=system_u:object_r:device_t Sep 11 20:45:05.563449 (XEN) 418 [0/0/ - ]: s=4 n=21 x=0 p=1300 i=93 Z=system_u:object_r:device_t Sep 11 20:45:05.575421 (XEN) 419 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 11 20:45:05.575439 (XEN) 420 [0/0/ - ]: s=3 n=0 x=0 d=0 p=337 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:05.587431 (XEN) 421 [0/0/ - ]: s=3 n=13 x=0 d=1 p=1 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:05.599420 (XEN) 422 [0/0/ - ]: s=3 n=3 x=0 d=1 p=2 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:05.611410 (XEN) 423 [0/0/ - ]: s=3 n=33 x=0 d=1 p=3 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:05.611436 (XEN) 424 [0/1/ - ]: s=3 n=35 x=0 d=1 p=5 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:05.623419 (XEN) 425 [0/0/ - ]: s=3 n=10 x=0 d=1 p=4 Z=system_u:object_r:dom0_t_channel Sep 11 20:45:05.635419 (XEN) Event channel information for domain 1: Sep 11 20:45:05.635439 (XEN) Polling vCPUs: {} Sep 11 20:45:05.635449 (XEN) port [p/m/s] Sep 11 20:45:05.635458 (XEN) 1 [0/0/0]: s=3 n=0 x=0 d=0 p=421 Z=system_u:object_r:domU_t_channel Sep 11 20:45:05.647421 (XEN) 2 [0/0/0]: s=3 n=0 x=0 d=0 p=422 Z=system_u:object_r:domU_t_channel Sep 11 20:45:05.659417 (XEN) 3 [0/1/0]: s=3 n=0 x=1 d=0 p=423 Z=system_u:object_r:domU_t_channel Sep 11 20:45:05.671411 (XEN) 4 [0/1/0]: s=3 n=0 x=1 d=0 p=425 Z=system_u:object_r:domU_t_channel Sep 11 20:45:05.671436 (XEN) 5 [0/1/0]: s=3 n=1 x=1 d=0 p=424 Z=system_u:object_r:domU_t_channel Sep 11 20:45:05.683417 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 11 20:45:05.683438 (XEN) dom1(hvm): mode=0,ofs=0x1e6dcd8bd3,khz=1995191,inc=1 Sep 11 20:45:05.695414 (XEN) Synced stime skew: max=2807ns avg=2807ns samples=1 current=2807ns Sep 11 20:45:05.695444 (XEN) Synced cycles skew: max=5566 avg=5566 samples=1 current=5566 Sep 11 20:45:05.707393 Sep 11 20:45:06.981773 (XEN) 'u' pressed -> dumping numa info (now = 3499212118905) Sep 11 20:45:07.003440 (XEN) NODE0 start->0 size->8912896 free->6953963 Sep 11 20:45:07.003460 (XEN Sep 11 20:45:07.003790 ) NODE1 start->8912896 size->8388608 free->8153122 Sep 11 20:45:07.015424 (XEN) CPU0...27 -> NODE0 Sep 11 20:45:07.015441 (XEN) CPU28...55 -> NODE1 Sep 11 20:45:07.015451 (XEN) Memory location of each domain: Sep 11 20:45:07.027423 (XEN) d0 (total: 131071): Sep 11 20:45:07.027441 (XEN) Node 0: 51515 Sep 11 20:45:07.027451 (XEN) Node 1: 79556 Sep 11 20:45:07.027460 (XEN) d1 (total: 1280001): Sep 11 20:45:07.039400 (XEN) Node 0: 1280001 Sep 11 20:45:07.039417 (XEN) Node 1: 0 Sep 11 20:45:07.039427 Sep 11 20:45:08.985743 (XEN) *********** VMCS Areas ************** Sep 11 20:45:09.003424 (XEN) Sep 11 20:45:09.003440 (XEN) >>> Domain 1 <<< Sep 11 20:45:09.003450 (XEN) VCPU 0 Sep 11 20:45:09.003460 (XEN) *** Guest State Sep 11 20:45:09.003773 *** Sep 11 20:45:09.015417 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 11 20:45:09.015443 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Sep 11 20:45:09.027428 (XEN) CR3 = 0x0000000002388000 Sep 11 20:45:09.027446 (XEN) RSP = 0x00000000dac1fed0 (0x00000000dac1fed0) RIP = 0x00000000da9035a2 (0x00000000da9035a3) Sep 11 20:45:09.039431 (XEN) RFLAGS=0x00200246 (0x00200246) DR7 = 0x0000000000000400 Sep 11 20:45:09.051422 (XEN) Sysenter RSP=00000000ff404000 CS:RIP=0060:00000000da905550 Sep 11 20:45:09.051444 (XEN) sel attr limit base Sep 11 20:45:09.063416 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Sep 11 20:45:09.063437 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Sep 11 20:45:09.063450 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Sep 11 20:45:09.075417 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Sep 11 20:45:09.075437 (XEN) FS: 00d8 08093 ffffffff 00000000186ac000 Sep 11 20:45:09.087413 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Sep 11 20:45:09.087433 (XEN) GDTR: 000000ff 00000000ff401000 Sep 11 20:45:09.087446 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 11 20:45:09.099460 (XEN) IDTR: 000007ff 00000000ff400000 Sep 11 20:45:09.099480 (XEN) TR: 0080 0008b 0000407b 00000000ff406000 Sep 11 20:45:09.111413 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Sep 11 20:45:09.111434 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 11 20:45:09.123415 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 11 20:45:09.123438 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 11 20:45:09.135418 (XEN) InterruptStatus = 0000 Sep 11 20:45:09.135436 (XEN) *** Host State *** Sep 11 20:45:09.135447 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff830839bfff70 Sep 11 20:45:09.147423 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 11 20:45:09.159422 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff83083ff80040 Sep 11 20:45:09.159445 (XEN) GDTBase=ffff830839be8000 IDTBase=ffff830839bf4000 Sep 11 20:45:09.171415 (XEN) CR0=0000000080050033 CR3=000000107f920000 CR4=00000000003526e0 Sep 11 20:45:09.171437 (XEN) Sysenter RSP=ffff830839bfffa0 CS:RIP=e008:ffff82d040201430 Sep 11 20:45:09.183415 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 11 20:45:09.183436 (XEN) *** Control State *** Sep 11 20:45:09.195416 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 11 20:45:09.195436 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Sep 11 20:45:09.195451 (XEN) EntryControls=0000d1ff ExitControls=002fefff Sep 11 20:45:09.207426 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 11 20:45:09.207448 (XEN) VMEntry: intr_info=00000b0d errcode=00000000 ilen=00000000 Sep 11 20:45:09.219417 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 Sep 11 20:45:09.231410 (XEN) reason=0000000c qualification=0000000000000000 Sep 11 20:45:09.231430 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 11 20:45:09.243407 (XEN) TSC Offset = 0xffff7022d9a32918 TSC Multiplier = 0x0000000000000000 Sep 11 20:45:09.243431 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 11 20:45:09.255410 (XEN) EPT pointer = 0x000000083957301e EPTP index = 0x0000 Sep 11 20:45:09.255432 (XEN) PLE Gap=00000080 Window=00001000 Sep 11 20:45:09.255444 (XEN) Virtual processor ID = 0x0490 VMfunc controls = 0000000000000000 Sep 11 20:45:09.267415 (XEN) VCPU 1 Sep 11 20:45:09.267432 (XEN) *** Guest State *** Sep 11 20:45:09.267442 (XEN) CR0: actual=0x0000000080050033, shadow=0x0000000080050033, gh_mask=ffffffffffffffff Sep 11 20:45:09.279412 (XEN) CR4: actual=0x00000000003526d0, shadow=0x0000000000350650, gh_mask=ffffffffffc8f860 Sep 11 20:45:09.291415 (XEN) CR3 = 0x000000001ae52000 Sep 11 20:45:09.291433 (XEN) RSP = 0x00000000c117df80 (0x00000000c117df80) RIP = 0x00000000f774cdb8 (0x00000000f774cdb8) Sep 11 20:45:09.303421 (XEN) RFLAGS=0x00010086 (0x00010086) DR7 = 0x0000000000000400 Sep 11 20:45:09.303441 (XEN) Sysenter RSP=00000000ff42f000 CS:RIP=0060:00000000da905550 Sep 11 20:45:09.315419 (XEN) sel attr limit base Sep 11 20:45:09.315437 (XEN) CS: 0060 0c09b ffffffff 0000000000000000 Sep 11 20:45:09.327415 (XEN) DS: 007b 0c0f3 ffffffff 0000000000000000 Sep 11 20:45:09.327434 (XEN) SS: 0068 0c093 ffffffff 0000000000000000 Sep 11 20:45:09.339412 (XEN) ES: 007b 0c0f3 ffffffff 0000000000000000 Sep 11 20:45:09.339431 (XEN) FS: 00d8 08093 ffffffff 00000000186cc000 Sep 11 20:45:09.339444 (XEN) GS: 0000 1c000 ffffffff 0000000000000000 Sep 11 20:45:09.351415 (XEN) GDTR: 000000ff 00000000ff42c000 Sep 11 20:45:09.351434 (XEN) LDTR: 0000 1c000 ffffffff 0000000000000000 Sep 11 20:45:09.363417 (XEN) IDTR: 000007ff 00000000ff400000 Sep 11 20:45:09.363436 (XEN) TR: 0080 0008b 0000407b 00000000ff431000 Sep 11 20:45:09.375394 (XEN) EFER(VMCS) = 0x0000000000000000 PAT = 0x0407050600070106 Sep 11 20:45:09.375415 (XEN) PreemptionTimer = 0x00000000 SM Base = 0x00000000 Sep 11 20:45:09.387413 (XEN) DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 Sep 11 20:45:09.387436 (XEN) Interruptibility = 00000000 ActivityState = 00000000 Sep 11 20:45:09.399413 (XEN) InterruptStatus = 2523 Sep 11 20:45:09.399431 (XEN) *** Host State *** Sep 11 20:45:09.399442 (XEN) RIP = 0xffff82d040204500 (vmx_asm_vmexit_handler) RSP = 0xffff83107b837f70 Sep 11 20:45:09.411416 (XEN) CS=e008 SS=0000 DS=0000 ES=0000 FS=0000 GS=0000 TR=e040 Sep 11 20:45:09.411436 (XEN) FSBase=0000000000000000 GSBase=0000000000000000 TRBase=ffff830839cb8040 Sep 11 20:45:09.423417 (XEN) GDTBase=ffff83107b805000 IDTBase=ffff83107b811000 Sep 11 20:45:09.423437 (XEN) CR0=0000000080050033 CR3=000000083956d000 CR4=00000000003526e0 Sep 11 20:45:09.435423 (XEN) Sysenter RSP=ffff83107b837fa0 CS:RIP=e008:ffff82d040201430 Sep 11 20:45:09.447412 (XEN) EFER = 0x0000000000000d01 PAT = 0x0000050100070406 Sep 11 20:45:09.447433 (XEN) *** Control State *** Sep 11 20:45:09.447443 (XEN) PinBased=000000bf CPUBased=b6a065fa Sep 11 20:45:09.459414 (XEN) SecondaryExec=000017eb TertiaryExec=0000000000000000 Sep 11 20:45:09.459434 (XEN) EntryControls=0000d1ff ExitControls=002fefff Sep 11 20:45:09.471413 (XEN) ExceptionBitmap=00060002 PFECmask=00000000 PFECmatch=00000000 Sep 11 20:45:09.471435 (XEN) VMEntry: intr_info=00000202 errcode=00000000 ilen=00000000 Sep 11 20:45:09.483418 (XEN) VMExit: intr_info=00000000 errcode=00000000 ilen=00000004 Sep 11 20:45:09.483439 (XEN) reason=00000030 qualification=0000000000000181 Sep 11 20:45:09.495413 (XEN) IDTVectoring: info=00000000 errcode=00000000 Sep 11 20:45:09.495441 (XEN) TSC Offset = 0xffff7022d9a32918 TSC Multiplier = 0x0000000000000000 Sep 11 20:45:09.507416 (XEN) TPR Threshold = 0x00 PostedIntrVec = 0xf4 Sep 11 20:45:09.507437 (XEN) EPT pointer = 0x000000083957301e EPTP index = 0x0000 Sep 11 20:45:09.519418 (XEN) PLE Gap=00000080 Window=00001000 Sep 11 20:45:09.519436 (XEN) Virtual processor ID = 0x002f VMfunc controls = 0000000000000000 Sep 11 20:45:09.531396 (XEN) ************************************** Sep 11 20:45:09.531414 Sep 11 20:45:10.934249 (XEN) number of MP IRQ sources: 15. Sep 11 20:45:10.951467 (XEN) number of IO-APIC #1 registers: 24. Sep 11 20:45:10.951487 (XEN) number of IO-APIC #2 register Sep 11 20:45:10.951819 s: 24. Sep 11 20:45:10.963420 (XEN) number of IO-APIC #3 registers: 24. Sep 11 20:45:10.963440 (XEN) testing the IO APIC....................... Sep 11 20:45:10.963452 (XEN) IO APIC #1...... Sep 11 20:45:10.975419 (XEN) .... register #00: 01000000 Sep 11 20:45:10.975437 (XEN) ....... : physical APIC id: 01 Sep 11 20:45:10.975449 (XEN) ....... : Delivery Type: 0 Sep 11 20:45:10.975459 (XEN) ....... : LTS : 0 Sep 11 20:45:10.987427 (XEN) .... register #01: 00170020 Sep 11 20:45:10.987445 (XEN) ....... : max redirection entries: 0017 Sep 11 20:45:10.999413 (XEN) ....... : PRQ implemented: 0 Sep 11 20:45:10.999433 (XEN) ....... : IO APIC version: 0020 Sep 11 20:45:10.999445 (XEN) .... IRQ redirection table: Sep 11 20:45:10.999456 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 20:45:11.011422 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.011441 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 11 20:45:11.023411 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 11 20:45:11.023430 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 11 20:45:11.035410 (XEN) 04 2b 0 0 0 0 0 0 0 F1 Sep 11 20:45:11.035428 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 11 20:45:11.035440 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 11 20:45:11.047414 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 11 20:45:11.047433 (XEN) 08 15 0 0 0 0 0 0 0 E1 Sep 11 20:45:11.059413 (XEN) 09 3a 0 1 0 0 0 0 0 C0 Sep 11 20:45:11.059432 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 11 20:45:11.059444 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 11 20:45:11.071422 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 11 20:45:11.071441 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 11 20:45:11.083413 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 11 20:45:11.083432 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 11 20:45:11.095415 (XEN) 10 00 1 1 0 1 0 0 0 71 Sep 11 20:45:11.095433 (XEN) 11 00 1 1 0 1 0 0 0 C9 Sep 11 20:45:11.095445 (XEN) 12 3c 0 1 0 1 0 0 0 32 Sep 11 20:45:11.107414 (XEN) 13 00 1 1 0 1 0 0 0 89 Sep 11 20:45:11.107433 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.119411 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.119429 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.119441 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.131413 (XEN) IO APIC #2...... Sep 11 20:45:11.131429 (XEN) .... register #00: 02000000 Sep 11 20:45:11.131440 (XEN) ....... : physical APIC id: 02 Sep 11 20:45:11.143419 (XEN) ....... : Delivery Type: 0 Sep 11 20:45:11.143437 (XEN) ....... : LTS : 0 Sep 11 20:45:11.143448 (XEN) .... register #01: 00170020 Sep 11 20:45:11.155413 (XEN) ....... : max redirection entries: 0017 Sep 11 20:45:11.155433 (XEN) ....... : PRQ implemented: 0 Sep 11 20:45:11.155445 (XEN) ....... : IO APIC version: 0020 Sep 11 20:45:11.167416 (XEN) .... register #02: 00000000 Sep 11 20:45:11.167434 (XEN) ....... : arbitration: 00 Sep 11 20:45:11.167445 (XEN) .... register #03: 00000001 Sep 11 20:45:11.179422 (XEN) ....... : Boot DT : 1 Sep 11 20:45:11.179441 (XEN) .... IRQ redirection table: Sep 11 20:45:11.179452 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 20:45:11.191418 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.191437 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.191448 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 11 20:45:11.203415 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.203433 (XEN) 04 00 1 1 0 1 0 0 0 E4 Sep 11 20:45:11.215414 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.215432 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.227408 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.227427 (XEN) 08 00 1 1 0 1 0 0 0 31 Sep 11 20:45:11.227438 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.239413 (XEN) 0a 00 1 1 0 1 0 0 0 3A Sep 11 20:45:11.239431 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.251414 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.251432 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.251444 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.263416 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.263434 (XEN) 10 00 1 1 0 1 0 0 0 59 Sep 11 20:45:11.275411 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.275430 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.287412 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.287431 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.287443 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.299415 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.299434 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.311412 (XEN) IO APIC #3...... Sep 11 20:45:11.311429 (XEN) .... register #00: 03000000 Sep 11 20:45:11.311441 (XEN) ....... : physical APIC id: 03 Sep 11 20:45:11.323410 (XEN) ....... : Delivery Type: 0 Sep 11 20:45:11.323430 (XEN) ....... : LTS : 0 Sep 11 20:45:11.323441 (XEN) .... register #01: 00170020 Sep 11 20:45:11.323451 (XEN) ....... : max redirection entries: 0017 Sep 11 20:45:11.335426 (XEN) ....... : PRQ implemented: 0 Sep 11 20:45:11.335444 (XEN) ....... : IO APIC version: 0020 Sep 11 20:45:11.347409 (XEN) .... register #02: 00000000 Sep 11 20:45:11.347427 (XEN) ....... : arbitration: 00 Sep 11 20:45:11.347438 (XEN) .... register #03: 00000001 Sep 11 20:45:11.347449 (XEN) ....... : Boot DT : 1 Sep 11 20:45:11.359414 (XEN) .... IRQ redirection table: Sep 11 20:45:11.359432 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 20:45:11.359445 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.371412 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.371431 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.383416 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.383435 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.395411 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.395430 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.395442 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.407415 (XEN) 08 00 1 1 0 1 0 0 0 A1 Sep 11 20:45:11.407433 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.419411 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.419429 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.419441 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.431414 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.431433 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.443411 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.443429 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.455419 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.455438 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.455450 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.467427 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.467446 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.479411 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.479430 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 20:45:11.479441 (XEN) Using vector-based indexing Sep 11 20:45:11.491415 (XEN) IRQ to pin mappings: Sep 11 20:45:11.491433 (XEN) IRQ240 -> 0:2 Sep 11 20:45:11.491442 (XEN) IRQ64 -> 0:1 Sep 11 20:45:11.491451 (XEN) IRQ72 -> 0:3 Sep 11 20:45:11.503411 (XEN) IRQ241 -> 0:4 Sep 11 20:45:11.503428 (XEN) IRQ80 -> 0:5 Sep 11 20:45:11.503437 (XEN) IRQ88 -> 0:6 Sep 11 20:45:11.503446 (XEN) IRQ96 -> 0:7 Sep 11 20:45:11.503454 (XEN) IRQ225 -> 0:8 Sep 11 20:45:11.503463 (XEN) IRQ192 -> 0:9 Sep 11 20:45:11.515409 (XEN) IRQ120 -> 0:10 Sep 11 20:45:11.515426 (XEN) IRQ136 -> 0:11 Sep 11 20:45:11.515436 (XEN) IRQ144 -> 0:12 Sep 11 20:45:11.515444 (XEN) IRQ152 -> 0:13 Sep 11 20:45:11.515453 (XEN) IRQ160 -> 0:14 Sep 11 20:45:11.515461 (XEN) IRQ168 -> 0:15 Sep 11 20:45:11.527416 (XEN) IRQ113 -> 0:16 Sep 11 20:45:11.527433 (XEN) IRQ201 -> 0:17 Sep 11 20:45:11.527443 (XEN) IRQ50 -> 0:18 Sep 11 20:45:11.527452 (XEN) IRQ137 -> 0:19 Sep 11 20:45:11.527460 (XEN) IRQ208 -> 1:2 Sep 11 20:45:11.539409 (XEN) IRQ228 -> 1:4 Sep 11 20:45:11.539426 (XEN) IRQ49 -> 1:8 Sep 11 20:45:11.539435 (XEN) IRQ58 -> 1:10 Sep 11 20:45:11.539444 (XEN) IRQ89 -> 1:16 Sep 11 20:45:11.539452 (XEN) IRQ161 -> 2:8 Sep 11 20:45:11.539461 (XEN) .................................... done. Sep 11 20:45:11.551381 Sep 11 20:45:22.939109 (XEN) 'q' pressed -> dumping domain info (now = 3515163766054) Sep 11 20:45:22.955506 (XEN) General information for domain 0: Sep 11 20:45:22.955525 (XEN) Sep 11 20:45:22.955850 refcnt=4 dying=0 pause_count=0 Sep 11 20:45:22.967514 (XEN) nr_pages=131071 xenheap_pages=2 dirty_cpus={0,2,6,8,10,12,14,16,18,20,22,24,26-27,32,36,38,40,42,44,46,48-50,52,54-55} max_pages=131072 Sep 11 20:45:22.979516 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=00000024 Sep 11 20:45:22.991497 (XEN) Rangesets belonging to domain 0: Sep 11 20:45:22.991516 (XEN) Interrupts { 1-71, 74-158 } Sep 11 20:45:22.991528 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 11 20:45:23.003505 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 11 20:45:23.027515 (XEN) log-dirty { } Sep 11 20:45:23.027532 (XEN) Memory pages belonging to domain 0: Sep 11 20:45:23.027545 (XEN) DomPage list too long to display Sep 11 20:45:23.039490 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 11 20:45:23.039513 (XEN) XenPage 000000000083975f: caf=c000000000000002, taf=e400000000000002 Sep 11 20:45:23.051496 (XEN) NODE affinity for domain 0: [0-1] Sep 11 20:45:23.051515 (XEN) VCPU information and callbacks for domain 0: Sep 11 20:45:23.063493 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.063513 (XEN) VCPU0: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 11 20:45:23.075494 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.075513 (XEN) No periodic timer Sep 11 20:45:23.075523 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.087490 (XEN) VCPU1: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 11 20:45:23.099486 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.099505 (XEN) No periodic timer Sep 11 20:45:23.099516 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.111495 (XEN) VCPU2: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 11 20:45:23.111520 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.123489 (XEN) No periodic timer Sep 11 20:45:23.123506 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.123520 (XEN) VCPU3: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 11 20:45:23.135493 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.135512 (XEN) No periodic timer Sep 11 20:45:23.135522 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.147493 (XEN) VCPU4: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 11 20:45:23.159487 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.159507 (XEN) No periodic timer Sep 11 20:45:23.159518 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.159530 (XEN) VCPU5: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 11 20:45:23.171498 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.171516 (XEN) No periodic timer Sep 11 20:45:23.183491 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.183511 (XEN) VCPU6: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.195490 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.195509 (XEN) No periodic timer Sep 11 20:45:23.195519 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.207490 (XEN) VCPU7: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 11 20:45:23.207514 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.219491 (XEN) No periodic timer Sep 11 20:45:23.219508 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.219521 (XEN) VCPU8: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.231493 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.231512 (XEN) No periodic timer Sep 11 20:45:23.231522 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.243500 (XEN) VCPU9: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 11 20:45:23.255486 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.255506 (XEN) No periodic timer Sep 11 20:45:23.255516 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.255529 (XEN) VCPU10: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.267493 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.267512 (XEN) No periodic timer Sep 11 20:45:23.279488 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.279509 (XEN) VCPU11: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 11 20:45:23.291490 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.291508 (XEN) No periodic timer Sep 11 20:45:23.291519 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.303492 (XEN) VCPU12: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 11 20:45:23.303518 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.315491 (XEN) No periodic timer Sep 11 20:45:23.315508 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.315522 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 11 20:45:23.327499 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.327517 (XEN) No periodic timer Sep 11 20:45:23.339489 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.339510 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.351489 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.351508 (XEN) No periodic timer Sep 11 20:45:23.351518 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.363488 (XEN) VCPU15: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.363511 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.363523 (XEN) No periodic timer Sep 11 20:45:23.375491 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.375512 (XEN) VCPU16: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.387498 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.387517 (XEN) No periodic timer Sep 11 20:45:23.387528 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.399490 (XEN) VCPU17: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 11 20:45:23.399515 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.411488 (XEN) No periodic timer Sep 11 20:45:23.411505 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.411519 (XEN) VCPU18: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.423495 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.423513 (XEN) No periodic timer Sep 11 20:45:23.423523 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.435535 (XEN) VCPU19: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 11 20:45:23.447490 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.447509 (XEN) No periodic timer Sep 11 20:45:23.447519 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.459489 (XEN) VCPU20: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.459511 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.459523 (XEN) No periodic timer Sep 11 20:45:23.471488 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.471508 (XEN) VCPU21: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.483491 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.483510 (XEN) No periodic timer Sep 11 20:45:23.483520 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.495491 (XEN) VCPU22: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.495513 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.507489 (XEN) No periodic timer Sep 11 20:45:23.507507 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.507521 (XEN) VCPU23: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.519489 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.519508 (XEN) No periodic timer Sep 11 20:45:23.519519 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.531492 (XEN) VCPU24: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.531515 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.543490 (XEN) No periodic timer Sep 11 20:45:23.543507 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.543520 (XEN) VCPU25: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.555491 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.555510 (XEN) No periodic timer Sep 11 20:45:23.555520 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.567493 (XEN) VCPU26: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.567516 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.579493 (XEN) No periodic timer Sep 11 20:45:23.579510 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.579523 (XEN) VCPU27: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.591495 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.591514 (XEN) No periodic timer Sep 11 20:45:23.603489 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.603510 (XEN) VCPU28: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.615491 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.615509 (XEN) No periodic timer Sep 11 20:45:23.615520 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.627488 (XEN) VCPU29: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.627511 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.627523 (XEN) No periodic timer Sep 11 20:45:23.639490 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.639511 (XEN) VCPU30: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.651491 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.651509 (XEN) No periodic timer Sep 11 20:45:23.651519 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.663498 (XEN) VCPU31: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 11 20:45:23.663524 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.675488 (XEN) No periodic timer Sep 11 20:45:23.675505 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.675519 (XEN) VCPU32: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.687492 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.687511 (XEN) No periodic timer Sep 11 20:45:23.687520 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.699490 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 11 20:45:23.711489 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.711507 (XEN) No periodic timer Sep 11 20:45:23.711517 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.723486 (XEN) VCPU34: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.723508 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.723520 (XEN) No periodic timer Sep 11 20:45:23.735489 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.735510 (XEN) VCPU35: CPU46 [has=T] poll=0 upcall_pend=00 upcall_mask=01 dirty_cpu=46 Sep 11 20:45:23.747492 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.747511 (XEN) No periodic timer Sep 11 20:45:23.747521 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.759490 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 11 20:45:23.759514 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.771490 (XEN) No periodic timer Sep 11 20:45:23.771507 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.771520 (XEN) VCPU37: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.783494 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.783513 (XEN) No periodic timer Sep 11 20:45:23.795486 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.795508 (XEN) VCPU38: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.807488 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.807507 (XEN) No periodic timer Sep 11 20:45:23.807517 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.807530 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 11 20:45:23.819500 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.831487 (XEN) No periodic timer Sep 11 20:45:23.831504 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.831518 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.843517 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.843535 (XEN) No periodic timer Sep 11 20:45:23.843545 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.855522 (XEN) VCPU41: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 11 20:45:23.855547 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.867524 (XEN) No periodic timer Sep 11 20:45:23.867541 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.867554 (XEN) VCPU42: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.879526 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.879544 (XEN) No periodic timer Sep 11 20:45:23.879554 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.891420 (XEN) VCPU43: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.903411 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.903430 (XEN) No periodic timer Sep 11 20:45:23.903441 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.903454 (XEN) VCPU44: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:23.915419 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.915437 (XEN) No periodic timer Sep 11 20:45:23.927389 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.927410 (XEN) VCPU45: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 11 20:45:23.939424 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.939442 (XEN) No periodic timer Sep 11 20:45:23.939453 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.951408 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 11 20:45:23.951433 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.963416 (XEN) No periodic timer Sep 11 20:45:23.963433 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.963446 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 11 20:45:23.975424 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.975441 (XEN) No periodic timer Sep 11 20:45:23.987411 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 11 20:45:23.987432 (XEN) VCPU48: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 11 20:45:23.999414 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:23.999433 (XEN) No periodic timer Sep 11 20:45:23.999443 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.011415 (XEN) VCPU49: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:24.011438 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.023412 (XEN) No periodic timer Sep 11 20:45:24.023430 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.023443 (XEN) VCPU50: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:24.035415 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.035434 (XEN) No periodic timer Sep 11 20:45:24.035444 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.047412 (XEN) VCPU51: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 20:45:24.047434 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.059413 (XEN) No periodic timer Sep 11 20:45:24.059431 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.059444 (XEN) VCPU52: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 11 20:45:24.071421 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.071439 (XEN) No periodic timer Sep 11 20:45:24.083413 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.083434 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 11 20:45:24.095416 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.095435 (XEN) No periodic timer Sep 11 20:45:24.095444 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.107423 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 11 20:45:24.107448 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.119416 (XEN) No periodic timer Sep 11 20:45:24.119433 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 11 20:45:24.119447 (XEN) VCPU55: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 11 20:45:24.131421 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.131439 (XEN) No periodic timer Sep 11 20:45:24.143382 (XEN) General information for domain 1: Sep 11 20:45:24.143402 (XEN) refcnt=3 dying=0 pause_count=0 Sep 11 20:45:24.143415 (XEN) nr_pages=1280001 xenheap_pages=2 dirty_cpus={4,34} max_pages=1280256 Sep 11 20:45:24.155419 (XEN) handle=beb33cca-3d9c-404c-888b-00868e241703 vm_assist=00000000 Sep 11 20:45:24.155441 (XEN) paging assistance: hap refcounts translate external Sep 11 20:45:24.167418 (XEN) Rangesets belonging to domain 1: Sep 11 20:45:24.167437 (XEN) ioreq_server 0 pci { 0, 8-b, 10, 18, 20 } Sep 11 20:45:24.179416 (XEN) ioreq_server 0 memory { a0000-bffff, f0000000-f03fffff, f1000000-f13fffff, f2000000-f30010ff } Sep 11 20:45:24.191414 (XEN) ioreq_server 0 port { 0-10000 } Sep 11 20:45:24.191433 (XEN) Interrupts { } Sep 11 20:45:24.191444 (XEN) I/O Memory { } Sep 11 20:45:24.191453 (XEN) I/O Ports { } Sep 11 20:45:24.203416 (XEN) log-dirty { } Sep 11 20:45:24.203433 (XEN) Memory pages belonging to domain 1: Sep 11 20:45:24.203445 (XEN) DomPage list too long to display Sep 11 20:45:24.215413 (XEN) PoD entries=0 cachesize=0 Sep 11 20:45:24.215439 (XEN) XenPage 000000000006ec5f: caf=c000000000000001, taf=e400000000000001 Sep 11 20:45:24.227410 (XEN) XenPage 0000000000833907: caf=c000000000000001, taf=e400000000000001 Sep 11 20:45:24.227432 (XEN) ExtraPage 0000000000833912: caf=a000000000000002, taf=e400000000000001 Sep 11 20:45:24.239413 (XEN) NODE affinity for domain 1: [0] Sep 11 20:45:24.239433 (XEN) VCPU information and callbacks for domain 1: Sep 11 20:45:24.251415 (XEN) UNIT0 affinities: hard={0-55} soft={0-27} Sep 11 20:45:24.251435 (XEN) VCPU0: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 11 20:45:24.263416 (XEN) pause_count=0 pause_flags=1 Sep 11 20:45:24.263435 (XEN) paging assistance: hap, 2 levels Sep 11 20:45:24.263447 (XEN) No periodic timer Sep 11 20:45:24.275459 (XEN) UNIT1 affinities: hard={0-55} soft={0-27} Sep 11 20:45:24.275479 (XEN) VCPU1: CPU34 [has=T] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 11 20:45:24.287490 (XEN) pause_count=0 pause_flags=0 Sep 11 20:45:24.287509 (XEN) paging assistance: hap, 2 levels Sep 11 20:45:24.287521 (XEN) No periodic timer Sep 11 20:45:24.299490 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 11 20:45:24.299509 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 11 20:45:24.299521 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 11 20:45:24.311493 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 11 20:45:24.311512 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 11 20:45:24.323488 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 11 20:45:24.323508 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 11 20:45:24.323520 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 11 20:45:24.335490 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 11 20:45:24.335510 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 11 20:45:24.335522 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 11 20:45:24.347493 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 11 20:45:24.347512 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 11 20:45:24.347524 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 11 20:45:24.359495 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 11 20:45:24.359513 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 11 20:45:24.371491 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 11 20:45:24.371510 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 11 20:45:24.371522 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 11 20:45:24.383492 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 11 20:45:24.383511 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 11 20:45:24.383523 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 11 20:45:24.395490 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 11 20:45:24.395509 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 11 20:45:24.407491 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 11 20:45:24.407511 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 11 20:45:24.407523 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 11 20:45:24.419492 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 11 20:45:24.419511 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 11 20:45:24.419523 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 11 20:45:24.431493 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 11 20:45:24.431512 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 11 20:45:24.443490 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 11 20:45:24.443509 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 11 20:45:24.443521 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 11 20:45:24.455489 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 11 20:45:24.455508 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 11 20:45:24.455520 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 11 20:45:24.467496 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 11 20:45:24.467515 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 11 20:45:24.479489 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 11 20:45:24.479509 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 11 20:45:24.479521 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 11 20:45:24.491499 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 11 20:45:24.491518 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 11 20:45:24.491530 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 11 20:45:24.503493 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 11 20:45:24.503513 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 11 20:45:24.515489 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 11 20:45:24.515509 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 11 20:45:24.515522 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 11 20:45:24.527488 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 11 20:45:24.527508 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 11 20:45:24.527519 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 11 20:45:24.539494 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 11 20:45:24.539513 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 11 20:45:24.551476 (XEN) Notifying guest 1:0 (virq 1, port 0) Sep 11 20:45:24.551495 (XEN) Notifying guest 1:1 (virq 1, port 0) Sep 11 20:45:24.551507 Sep 11 20:45:34.946244 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 20:45:34.967497 Sep 11 20:45:34.967512 himrod0 login: Sep 11 20:45:34.967797 [ 3613.595519] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 11 20:47:08.671481 [ 3613.596023] vif1.0-emu (unregistering): left allmulticast mode Sep 11 20:47:08.683497 [ 3613.596165] vif1.0-emu (unregistering): left promiscuous mode Sep 11 20:47:08.695487 [ 3613.596296] xenbr0: port 3(vif1.0-emu) entered disabled state Sep 11 20:47:08.695511 [ 3613.612976] xenbr0: port 2(vif1.0) entered disabled state Sep 11 20:47:08.707488 [ 3613.613546] vif vif-1-0 vif1.0 (unregistering): left allmulticast mode Sep 11 20:47:08.707512 [ 3613.613796] vif vif-1-0 vif1.0 (unregistering): left promiscuous mode Sep 11 20:47:08.719488 [ 3613.614011] xenbr0: port 2(vif1.0) entered disabled state Sep 11 20:47:08.719510 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:49:07.383474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 20:55:48.803504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:02:29.231459 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:09:10.647455 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:15:52.063468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:22:32.483460 [ 5977.311978] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 21:26:32.451499 [ 5977.397320] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 21:26:32.535519 [ 5977.404072] reboot: Restarting system Sep 11 21:26:32.535539 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 11 21:26:32.547508 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 11 21:26:32.547529 Sep 11 21:26:32.797835 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 21:26:55.379523 [1;1 Sep 11 21:27:24.695467 H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 21:27:37.959543  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 21:27:38.235477  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 21:27:38.511472  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 11 21:28:12.283470 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP.|  Sep 11 21:28:16.487391 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et Sep 11 21:28:16.487418 al Sep 11 21:28:16.499388 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 11 21:28:17.459366 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 11 21:28:21.995361 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-ker Sep 11 21:28:23.831414 nel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 11 21:28:23.855442 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33313 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 11 21:28:23.903478 [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:28:23.915477 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 21:28:23.915497 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 11 21:28:23.927460 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 11 21:28:23.939457 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 11 21:28:23.939478 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 21:28:23.951431 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 21:28:23.963437 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 21:28:23.963461 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 21:28:23.975453 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 21:28:23.975476 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 21:28:23.987448 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 11 21:28:23.999436 [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:28:23.999457 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 21:28:24.011447 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 21:28:24.011476 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 11 21:28:24.023442 [ 0.000000] tsc: Detected 1995.021 MHz processor Sep 11 21:28:24.023462 [ 0.001223] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 11 21:28:24.035403 [ 0.001454] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 11 21:28:24.035426 [ 0.002586] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 11 21:28:24.047453 [ 0.013609] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 11 21:28:24.047475 [ 0.013629] Using GB pages for direct mapping Sep 11 21:28:24.059452 [ 0.013823] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 11 21:28:24.059473 [ 0.013827] ACPI: Early table checksum verification disabled Sep 11 21:28:24.071426 [ 0.013831] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 21:28:24.071448 [ 0.013836] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:28:24.083461 [ 0.013843] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:28:24.095455 [ 0.013850] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 21:28:24.107431 [ 0.013854] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 21:28:24.107450 [ 0.013857] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:28:24.119448 [ 0.013861] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:28:24.131458 [ 0.013865] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:28:24.143433 [ 0.013870] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 21:28:24.143459 [ 0.013874] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 21:28:24.155447 [ 0.013877] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 21:28:24.167454 [ 0.013881] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:28:24.179439 [ 0.013885] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:28:24.191433 [ 0.013889] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:28:24.191459 [ 0.013893] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:28:24.203461 [ 0.013896] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 21:28:24.215462 [ 0.013900] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 21:28:24.227435 [ 0.013904] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:28:24.227461 [ 0.013908] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 21:28:24.239460 [ 0.013912] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 21:28:24.251447 [ 0.013916] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 21:28:24.263437 [ 0.013919] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:28:24.275455 [ 0.013923] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:28:24.275480 [ 0.013927] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:28:24.287450 [ 0.013931] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:28:24.299441 [ 0.013935] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:28:24.311454 [ 0.013938] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 21:28:24.311477 [ 0.013940] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 21:28:24.323446 [ 0.013941] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 21:28:24.335433 [ 0.013942] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 21:28:24.335456 [ 0.013943] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 21:28:24.347454 [ 0.013944] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 21:28:24.359439 [ 0.013945] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 21:28:24.359462 [ 0.013946] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 21:28:24.371439 [ 0.013947] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 21:28:24.383448 [ 0.013948] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 21:28:24.383472 [ 0.013950] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 21:28:24.395450 [ 0.013951] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 21:28:24.407442 [ 0.013952] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 21:28:24.407465 [ 0.013953] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 21:28:24.419454 [ 0.013954] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 21:28:24.431431 [ 0.013955] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 21:28:24.431455 [ 0.013956] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 21:28:24.443454 [ 0.013957] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 21:28:24.455445 [ 0.013958] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 21:28:24.455469 [ 0.013959] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 21:28:24.467441 [ 0.013960] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 21:28:24.479438 [ 0.013962] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 21:28:24.479463 [ 0.013963] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 21:28:24.491452 [ 0.013964] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 21:28:24.503433 [ 0.014000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 11 21:28:24.503453 [ 0.014002] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 11 21:28:24.503465 [ 0.014004] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 11 21:28:24.515442 [ 0.014005] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 11 21:28:24.515469 [ 0.014006] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 11 21:28:24.527446 [ 0.014007] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 11 21:28:24.527466 [ 0.014008] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 11 21:28:24.527479 [ 0.014009] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 11 21:28:24.539430 [ 0.014010] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 11 21:28:24.539450 [ 0.014011] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 11 21:28:24.551443 [ 0.014012] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 11 21:28:24.551463 [ 0.014013] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 11 21:28:24.563443 [ 0.014014] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 11 21:28:24.563465 [ 0.014015] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 11 21:28:24.563478 [ 0.014016] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 11 21:28:24.575435 [ 0.014017] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 11 21:28:24.575455 [ 0.014018] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 11 21:28:24.587440 [ 0.014019] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 11 21:28:24.587460 [ 0.014020] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 11 21:28:24.587472 [ 0.014020] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 11 21:28:24.599453 [ 0.014021] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 11 21:28:24.599473 [ 0.014022] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 11 21:28:24.611428 [ 0.014023] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 11 21:28:24.611448 [ 0.014024] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 11 21:28:24.611461 [ 0.014025] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 11 21:28:24.623445 [ 0.014026] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 11 21:28:24.623464 [ 0.014027] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 11 21:28:24.635448 [ 0.014028] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 11 21:28:24.635468 [ 0.014028] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 11 21:28:24.647398 [ 0.014029] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 11 21:28:24.647419 [ 0.014030] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 11 21:28:24.647431 [ 0.014031] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 11 21:28:24.659449 [ 0.014032] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 11 21:28:24.659469 [ 0.014033] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 11 21:28:24.671448 [ 0.014034] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 11 21:28:24.671468 [ 0.014035] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 11 21:28:24.671480 [ 0.014036] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 11 21:28:24.683427 [ 0.014037] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 11 21:28:24.683446 [ 0.014038] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 11 21:28:24.695446 [ 0.014038] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 11 21:28:24.695466 [ 0.014039] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 11 21:28:24.695478 [ 0.014040] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 11 21:28:24.707451 [ 0.014041] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 11 21:28:24.707470 [ 0.014042] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 11 21:28:24.719427 [ 0.014043] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 11 21:28:24.719447 [ 0.014044] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 11 21:28:24.731445 [ 0.014045] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 11 21:28:24.731465 [ 0.014046] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 11 21:28:24.731478 [ 0.014047] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 11 21:28:24.743451 [ 0.014048] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 11 21:28:24.743471 [ 0.014049] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 11 21:28:24.755431 [ 0.014050] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 11 21:28:24.755451 [ 0.014051] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 11 21:28:24.755464 [ 0.014052] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 11 21:28:24.767453 [ 0.014053] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 11 21:28:24.767472 [ 0.014054] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 11 21:28:24.779449 [ 0.014065] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 11 21:28:24.779471 [ 0.014068] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 11 21:28:24.791424 [ 0.014070] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 11 21:28:24.791453 [ 0.014082] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 11 21:28:24.803460 [ 0.014096] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 11 21:28:24.815451 [ 0.014127] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 11 21:28:24.827427 [ 0.014530] Zone ranges: Sep 11 21:28:24.827445 [ 0.014531] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:28:24.827460 [ 0.014534] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 11 21:28:24.839450 [ 0.014536] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 11 21:28:24.839471 [ 0.014538] Device empty Sep 11 21:28:24.851450 [ 0.014539] Movable zone start for each node Sep 11 21:28:24.851470 [ 0.014543] Early memory node ranges Sep 11 21:28:24.851481 [ 0.014544] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 21:28:24.863428 [ 0.014546] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 11 21:28:24.875447 [ 0.014547] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 11 21:28:24.875468 [ 0.014552] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 11 21:28:24.887442 [ 0.014558] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 11 21:28:24.887465 [ 0.014562] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 11 21:28:24.899431 [ 0.014567] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:28:24.911446 [ 0.014642] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 21:28:24.911468 [ 0.021204] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 11 21:28:24.923447 [ 0.021899] ACPI: PM-Timer IO Port: 0x408 Sep 11 21:28:24.923467 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 21:28:24.935427 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 21:28:24.935449 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 21:28:24.947453 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 21:28:24.947475 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 21:28:24.959451 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 21:28:24.959473 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 21:28:24.971438 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 21:28:24.983446 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 21:28:24.983469 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 21:28:24.995442 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 21:28:24.995465 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 21:28:25.007433 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 21:28:25.007455 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 21:28:25.019449 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 21:28:25.019471 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 21:28:25.031445 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 21:28:25.043427 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 21:28:25.043450 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 21:28:25.055447 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 21:28:25.055470 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 21:28:25.067442 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 21:28:25.067464 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 21:28:25.079439 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 21:28:25.079461 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 21:28:25.091460 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 21:28:25.091482 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 21:28:25.103445 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 21:28:25.115430 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 21:28:25.115452 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 21:28:25.127452 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 21:28:25.127474 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 21:28:25.139460 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 21:28:25.139482 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 21:28:25.151437 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 21:28:25.151459 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 21:28:25.163453 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 21:28:25.175431 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 21:28:25.175454 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 21:28:25.187434 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 21:28:25.187456 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 21:28:25.199446 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 21:28:25.199468 [ 0.021963] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 21:28:25.211440 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 21:28:25.211462 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 21:28:25.223441 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 21:28:25.223463 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 21:28:25.235457 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 21:28:25.247437 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 21:28:25.247459 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 21:28:25.259436 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 21:28:25.259459 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 21:28:25.271460 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 21:28:25.271482 [ 0.021974] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 21:28:25.283447 [ 0.021975] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 21:28:25.283469 [ 0.021976] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 21:28:25.295451 [ 0.021986] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 21:28:25.307448 [ 0.021992] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 21:28:25.307472 [ 0.021997] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 21:28:25.319440 [ 0.022000] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 21:28:25.331434 [ 0.022003] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 21:28:25.331459 [ 0.022009] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 21:28:25.343447 [ 0.022011] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 21:28:25.343468 [ 0.022016] TSC deadline timer available Sep 11 21:28:25.355438 [ 0.022018] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 21:28:25.355459 [ 0.022036] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:28:25.367444 [ 0.022039] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 11 21:28:25.367469 [ 0.022041] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 11 21:28:25.379455 [ 0.022042] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 11 21:28:25.391457 [ 0.022044] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 21:28:25.403433 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 21:28:25.403459 [ 0.022047] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 11 21:28:25.415454 [ 0.022048] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 11 21:28:25.427427 [ 0.022049] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 11 21:28:25.427452 [ 0.022050] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 11 21:28:25.439451 [ 0.022051] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 11 21:28:25.451459 [ 0.022052] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 11 21:28:25.451483 [ 0.022054] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 11 21:28:25.463441 [ 0.022056] Booting paravirtualized kernel on bare hardware Sep 11 21:28:25.475449 [ 0.022059] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 11 21:28:25.487444 [ 0.028341] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 11 21:28:25.487470 [ 0.032651] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 11 21:28:25.499425 [ 0.032757] Fallback order for Node 0: 0 1 Sep 11 21:28:25.499444 [ 0.032760] Fallback order for Node 1: 1 0 Sep 11 21:28:25.511454 [ 0.032767] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 11 21:28:25.511478 [ 0.032769] Policy zone: Normal Sep 11 21:28:25.523459 [ 0.032771] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33313 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 11 21:28:25.571430 [ 0.033156] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=33313 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 11 21:28:25.619463 [ 0.033170] random: crng init done Sep 11 21:28:25.631449 [ 0.033171] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 21:28:25.631473 [ 0.033173] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 21:28:25.643433 [ 0.033174] printk: log_buf_len min size: 131072 bytes Sep 11 21:28:25.655447 [ 0.033948] printk: log_buf_len: 524288 bytes Sep 11 21:28:25.655467 [ 0.033949] printk: early log buf free: 113024(86%) Sep 11 21:28:25.655481 [ 0.034770] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 11 21:28:25.667456 [ 0.034782] software IO TLB: area num 64. Sep 11 21:28:25.667475 [ 0.089665] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 11 21:28:25.691448 [ 0.090231] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 11 21:28:25.691471 [ 0.090266] Kernel/User page tables isolation: enabled Sep 11 21:28:25.703445 [ 0.090345] ftrace: allocating 40246 entries in 158 pages Sep 11 21:28:25.703466 [ 0.100780] ftrace: allocated 158 pages with 5 groups Sep 11 21:28:25.715427 [ 0.101947] Dynamic Preempt: voluntary Sep 11 21:28:25.715454 [ 0.102182] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:28:25.727446 [ 0.102184] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 11 21:28:25.727470 [ 0.102186] Trampoline variant of Tasks RCU enabled. Sep 11 21:28:25.739448 [ 0.102187] Rude variant of Tasks RCU enabled. Sep 11 21:28:25.739468 [ 0.102187] Tracing variant of Tasks RCU enabled. Sep 11 21:28:25.751425 [ 0.102188] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 11 21:28:25.751451 [ 0.102190] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 21:28:25.763452 [ 0.108381] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 11 21:28:25.775439 [ 0.108651] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:28:25.775462 [ 0.112989] Console: colour VGA+ 80x25 Sep 11 21:28:25.787429 [ 2.062554] printk: console [ttyS0] enabled Sep 11 21:28:25.787450 [ 2.067356] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 11 21:28:25.799459 [ 2.079881] ACPI: Core revision 20220331 Sep 11 21:28:25.799478 [ 2.084571] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 11 21:28:25.811448 [ 2.094776] APIC: Switch to symmetric I/O mode setup Sep 11 21:28:25.823434 [ 2.100330] DMAR: Host address width 46 Sep 11 21:28:25.823453 [ 2.104616] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 11 21:28:25.835446 [ 2.110557] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 21:28:25.835473 [ 2.119499] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 11 21:28:25.847437 [ 2.125436] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 21:28:25.847463 [ 2.134376] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 11 21:28:25.859438 [ 2.141378] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 11 21:28:25.871446 [ 2.148378] DMAR: ATSR flags: 0x0 Sep 11 21:28:25.871465 [ 2.152081] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 11 21:28:25.883437 [ 2.159081] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 11 21:28:25.883460 [ 2.166083] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 11 21:28:25.895436 [ 2.173183] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 21:28:25.895458 [ 2.180282] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 21:28:25.907450 [ 2.187380] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 11 21:28:25.907471 [ 2.193412] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 11 21:28:25.919440 [ 2.193414] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 11 21:28:25.931434 [ 2.210805] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 11 21:28:25.931454 [ 2.216724] x2apic: IRQ remapping doesn't support X2APIC mode Sep 11 21:28:25.943446 [ 2.223145] Switched APIC routing to physical flat. Sep 11 21:28:25.943467 [ 2.229257] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 21:28:25.955384 [ 2.254797] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39839dd7b7e, max_idle_ns: 881590794760 ns Sep 11 21:28:25.979457 [ 2.266548] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.04 BogoMIPS (lpj=7980084) Sep 11 21:28:25.991447 [ 2.270577] CPU0: Thermal monitoring enabled (TM1) Sep 11 21:28:26.003439 [ 2.274625] process: using mwait in idle threads Sep 11 21:28:26.003459 [ 2.278549] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 21:28:26.015452 [ 2.282547] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 21:28:26.015474 [ 2.286549] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 21:28:26.027456 [ 2.290550] Spectre V2 : Mitigation: Retpolines Sep 11 21:28:26.039437 [ 2.294547] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 21:28:26.039472 [ 2.298547] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 21:28:26.051455 [ 2.302547] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 21:28:26.063428 [ 2.306549] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 21:28:26.063454 [ 2.310547] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 21:28:26.075452 [ 2.314549] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 21:28:26.087458 [ 2.318551] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 21:28:26.087480 [ 2.322547] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 21:28:26.099436 [ 2.326547] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 21:28:26.111443 [ 2.330551] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 21:28:26.111469 [ 2.334547] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 21:28:26.123465 [ 2.338547] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 21:28:26.135427 [ 2.342547] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 21:28:26.135450 [ 2.346547] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 21:28:26.147431 [ 2.370955] Freeing SMP alternatives memory: 36K Sep 11 21:28:26.171428 [ 2.374548] pid_max: default: 57344 minimum: 448 Sep 11 21:28:26.171448 [ 2.378661] LSM: Security Framework initializing Sep 11 21:28:26.183448 [ 2.386559] landlock: Up and running. Sep 11 21:28:26.183467 [ 2.390547] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 11 21:28:26.195448 [ 2.394588] AppArmor: AppArmor initialized Sep 11 21:28:26.195468 [ 2.398548] TOMOYO Linux initialized Sep 11 21:28:26.207363 [ 2.402554] LSM support for eBPF active Sep 11 21:28:26.207383 [ 2.424320] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 11 21:28:26.231441 [ 2.438929] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 11 21:28:26.255448 [ 2.442883] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:28:26.255473 [ 2.446834] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:28:26.267449 [ 2.451886] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 11 21:28:26.279433 [ 2.454813] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:28:26.291483 [ 2.458548] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:28:26.303455 [ 2.462582] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:28:26.303481 [ 2.466547] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:28:26.315421 [ 2.470574] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:28:26.315446 [ 2.474547] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:28:26.327473 [ 2.478566] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 11 21:28:26.339453 [ 2.482549] ... version: 3 Sep 11 21:28:26.339471 [ 2.486547] ... bit width: 48 Sep 11 21:28:26.351441 [ 2.490547] ... generic registers: 4 Sep 11 21:28:26.351460 [ 2.494547] ... value mask: 0000ffffffffffff Sep 11 21:28:26.363459 [ 2.498547] ... max period: 00007fffffffffff Sep 11 21:28:26.363480 [ 2.502547] ... fixed-purpose events: 3 Sep 11 21:28:26.363493 [ 2.506547] ... event mask: 000000070000000f Sep 11 21:28:26.375444 [ 2.510737] signal: max sigframe size: 1776 Sep 11 21:28:26.375464 [ 2.514570] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 11 21:28:26.387440 [ 2.518576] rcu: Hierarchical SRCU implementation. Sep 11 21:28:26.399398 [ 2.522547] rcu: Max phase no-delay instances is 1000. Sep 11 21:28:26.399419 [ 2.532434] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 11 21:28:26.411441 [ 2.535410] smp: Bringing up secondary CPUs ... Sep 11 21:28:26.423408 [ 2.538708] x86: Booting SMP configuration: Sep 11 21:28:26.423427 [ 2.542551] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 11 21:28:26.459421 [ 2.566550] .... node #1, CPUs: #14 Sep 11 21:28:26.459439 [ 2.057857] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 11 21:28:26.471392 [ 2.662679] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 11 21:28:26.603428 [ 2.690549] .... node #0, CPUs: #28 Sep 11 21:28:26.603447 [ 2.692174] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 21:28:26.627433 [ 2.698550] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 21:28:26.639439 [ 2.702548] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 21:28:26.651457 [ 2.706739] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 11 21:28:26.687406 [ 2.730551] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 11 21:28:26.723454 [ 2.756278] smp: Brought up 2 nodes, 56 CPUs Sep 11 21:28:26.723474 [ 2.762549] smpboot: Max logical packages: 2 Sep 11 21:28:26.735428 [ 2.766549] smpboot: Total of 56 processors activated (223488.53 BogoMIPS) Sep 11 21:28:26.735451 [ 2.884423] node 0 deferred pages initialised in 108ms Sep 11 21:28:26.891394 [ 2.890563] node 1 deferred pages initialised in 116ms Sep 11 21:28:26.891414 [ 2.900785] devtmpfs: initialized Sep 11 21:28:26.903433 [ 2.902654] x86/mm: Memory block size: 2048MB Sep 11 21:28:26.903453 [ 2.907203] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 21:28:26.915438 [ 2.910754] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 11 21:28:26.927447 [ 2.914853] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:28:26.939448 [ 2.918797] pinctrl core: initialized pinctrl subsystem Sep 11 21:28:26.939469 [ 2.924656] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 21:28:26.951418 [ 2.927961] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 11 21:28:26.963447 [ 2.931421] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 11 21:28:26.975446 [ 2.935422] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 11 21:28:26.987464 [ 2.938559] audit: initializing netlink subsys (disabled) Sep 11 21:28:26.987485 [ 2.942580] audit: type=2000 audit(1726090103.780:1): state=initialized audit_enabled=0 res=1 Sep 11 21:28:26.999449 [ 2.942760] thermal_sys: Registered thermal governor 'fair_share' Sep 11 21:28:26.999471 [ 2.946549] thermal_sys: Registered thermal governor 'bang_bang' Sep 11 21:28:27.011452 [ 2.950548] thermal_sys: Registered thermal governor 'step_wise' Sep 11 21:28:27.023416 [ 2.954548] thermal_sys: Registered thermal governor 'user_space' Sep 11 21:28:27.023439 [ 2.958547] thermal_sys: Registered thermal governor 'power_allocator' Sep 11 21:28:27.035445 [ 2.962594] cpuidle: using governor ladder Sep 11 21:28:27.035465 [ 2.974572] cpuidle: using governor menu Sep 11 21:28:27.035477 [ 2.978655] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 21:28:27.047458 [ 2.982549] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 11 21:28:27.059433 [ 2.986696] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 21:28:27.071445 [ 2.990549] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 21:28:27.071468 [ 2.994571] PCI: Using configuration type 1 for base access Sep 11 21:28:27.083445 [ 3.000286] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 11 21:28:27.095412 [ 3.003674] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 21:28:27.107445 [ 3.014626] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 11 21:28:27.107468 [ 3.022548] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 11 21:28:27.119447 [ 3.026547] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 11 21:28:27.119470 [ 3.034547] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 11 21:28:27.131441 [ 3.042747] ACPI: Added _OSI(Module Device) Sep 11 21:28:27.143445 [ 3.046549] ACPI: Added _OSI(Processor Device) Sep 11 21:28:27.143466 [ 3.054547] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 21:28:27.143479 [ 3.058548] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 21:28:27.155387 [ 3.110415] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 21:28:27.203424 [ 3.118133] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 21:28:27.215408 [ 3.131344] ACPI: Dynamic OEM Table Load: Sep 11 21:28:27.227381 [ 3.166340] ACPI: Interpreter enabled Sep 11 21:28:27.263436 [ 3.170563] ACPI: PM: (supports S0 S5) Sep 11 21:28:27.263455 [ 3.174547] ACPI: Using IOAPIC for interrupt routing Sep 11 21:28:27.275429 [ 3.178636] HEST: Table parsing has been initialized. Sep 11 21:28:27.275450 [ 3.187135] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 11 21:28:27.287454 [ 3.194551] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 21:28:27.299439 [ 3.202547] PCI: Using E820 reservations for host bridge windows Sep 11 21:28:27.299460 [ 3.211319] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 21:28:27.311378 [ 3.258619] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 21:28:27.359449 [ 3.262552] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:28:27.371421 [ 3.276510] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:28:27.371447 [ 3.283447] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:28:27.383440 [ 3.294548] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:28:27.395457 [ 3.302595] PCI host bridge to bus 0000:ff Sep 11 21:28:27.395476 [ 3.306549] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 11 21:28:27.407437 [ 3.314548] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 21:28:27.419437 [ 3.322563] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 21:28:27.419459 [ 3.326619] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 21:28:27.431447 [ 3.334604] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 21:28:27.431469 [ 3.342620] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 21:28:27.443431 [ 3.346599] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 21:28:27.443452 [ 3.354610] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 21:28:27.455442 [ 3.362615] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 21:28:27.467447 [ 3.366599] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 21:28:27.467469 [ 3.374596] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 21:28:27.479428 [ 3.382595] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 21:28:27.479450 [ 3.386601] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 21:28:27.491441 [ 3.394595] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 21:28:27.491470 [ 3.402596] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 21:28:27.503449 [ 3.410605] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 21:28:27.503471 [ 3.414596] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 21:28:27.515438 [ 3.422595] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 21:28:27.527436 [ 3.430599] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 21:28:27.527458 [ 3.434595] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 21:28:27.539451 [ 3.442595] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 21:28:27.539472 [ 3.450595] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 21:28:27.551425 [ 3.454595] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 21:28:27.551447 [ 3.462605] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 21:28:27.563449 [ 3.470595] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 21:28:27.575442 [ 3.474594] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 21:28:27.575465 [ 3.482597] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 21:28:27.587424 [ 3.490597] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 21:28:27.587446 [ 3.498597] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 21:28:27.599448 [ 3.502595] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 21:28:27.599469 [ 3.510595] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 21:28:27.611448 [ 3.518603] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 21:28:27.611469 [ 3.522597] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 21:28:27.623430 [ 3.530596] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 21:28:27.635454 [ 3.538602] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 21:28:27.635476 [ 3.542600] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 21:28:27.647444 [ 3.550596] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 21:28:27.647465 [ 3.558596] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 21:28:27.659424 [ 3.562596] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 21:28:27.659445 [ 3.570590] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 21:28:27.671450 [ 3.578599] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 21:28:27.683445 [ 3.582583] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 21:28:27.683467 [ 3.590604] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 21:28:27.695420 [ 3.598642] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 21:28:27.695443 [ 3.606617] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 21:28:27.707447 [ 3.610617] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 21:28:27.707469 [ 3.618613] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 21:28:27.719454 [ 3.626605] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 21:28:27.719475 [ 3.630601] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 21:28:27.731425 [ 3.638615] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 21:28:27.743447 [ 3.646615] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 21:28:27.743469 [ 3.650616] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 21:28:27.755442 [ 3.658612] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 21:28:27.755464 [ 3.666598] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 21:28:27.767426 [ 3.670599] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 21:28:27.767447 [ 3.678612] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 21:28:27.779454 [ 3.686603] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 21:28:27.791437 [ 3.690642] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 21:28:27.791468 [ 3.698617] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 21:28:27.803429 [ 3.706616] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 21:28:27.803451 [ 3.714615] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 21:28:27.815448 [ 3.718599] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 21:28:27.815469 [ 3.726608] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 21:28:27.827442 [ 3.734659] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 21:28:27.839423 [ 3.738616] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 21:28:27.839446 [ 3.746618] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 21:28:27.851458 [ 3.754613] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 21:28:27.851479 [ 3.758598] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 21:28:27.863438 [ 3.766599] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 21:28:27.863460 [ 3.774600] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 21:28:27.875445 [ 3.778609] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 21:28:27.875466 [ 3.786607] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 21:28:27.887456 [ 3.794598] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 21:28:27.899446 [ 3.802599] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 21:28:27.899468 [ 3.806582] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 21:28:27.911429 [ 3.814603] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 21:28:27.911451 [ 3.822602] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 21:28:27.923446 [ 3.826692] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 21:28:27.923469 [ 3.834550] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:28:27.935450 [ 3.847014] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:28:27.947444 [ 3.855448] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:28:27.959454 [ 3.862548] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:28:27.971437 [ 3.870588] PCI host bridge to bus 0000:7f Sep 11 21:28:27.971458 [ 3.878548] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 11 21:28:27.983428 [ 3.882548] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 21:28:27.983449 [ 3.890557] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 21:28:27.995443 [ 3.898602] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 21:28:27.995465 [ 3.902609] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 21:28:28.007437 [ 3.910613] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 21:28:28.007459 [ 3.918597] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 21:28:28.019437 [ 3.922597] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 21:28:28.019459 [ 3.930611] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 21:28:28.031449 [ 3.938593] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 21:28:28.043434 [ 3.942592] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 21:28:28.043457 [ 3.950592] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 21:28:28.055436 [ 3.958603] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 21:28:28.055457 [ 3.966594] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 21:28:28.067447 [ 3.970592] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 21:28:28.067469 [ 3.978593] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 21:28:28.079431 [ 3.986739] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 21:28:28.079453 [ 3.990598] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 21:28:28.091441 [ 3.998593] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 21:28:28.103452 [ 4.006593] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 21:28:28.103475 [ 4.010601] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 21:28:28.115430 [ 4.018592] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 21:28:28.115452 [ 4.026599] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 21:28:28.127441 [ 4.030592] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 21:28:28.127463 [ 4.038594] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 21:28:28.139457 [ 4.046592] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 21:28:28.151417 [ 4.050596] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 21:28:28.151439 [ 4.058592] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 21:28:28.163441 [ 4.066601] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 21:28:28.163463 [ 4.074592] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 21:28:28.175449 [ 4.078596] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 21:28:28.175470 [ 4.086594] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 21:28:28.187433 [ 4.094593] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 21:28:28.187454 [ 4.098595] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 21:28:28.199452 [ 4.106592] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 21:28:28.211414 [ 4.114595] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 21:28:28.211436 [ 4.118602] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 21:28:28.223415 [ 4.126592] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 21:28:28.223438 [ 4.134593] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 21:28:28.235417 [ 4.138580] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 21:28:28.235438 [ 4.146597] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 21:28:28.247425 [ 4.154581] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 21:28:28.259410 [ 4.158601] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 21:28:28.259432 [ 4.166641] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 21:28:28.271445 [ 4.174621] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 21:28:28.271467 [ 4.182609] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 21:28:28.283424 [ 4.186616] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 21:28:28.283446 [ 4.194596] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 21:28:28.295440 [ 4.202596] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 21:28:28.295461 [ 4.206609] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 21:28:28.307450 [ 4.214610] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 21:28:28.319437 [ 4.222610] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 21:28:28.319459 [ 4.226615] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 21:28:28.331426 [ 4.234595] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 21:28:28.331448 [ 4.242596] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 21:28:28.343446 [ 4.246595] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 21:28:28.343467 [ 4.254599] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 21:28:28.355449 [ 4.262638] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 21:28:28.367430 [ 4.266611] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 21:28:28.367452 [ 4.274610] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 21:28:28.379424 [ 4.282619] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 21:28:28.379446 [ 4.290597] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 21:28:28.391461 [ 4.294606] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 21:28:28.391483 [ 4.302643] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 21:28:28.403449 [ 4.310611] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 21:28:28.415421 [ 4.314610] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 21:28:28.415443 [ 4.322608] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 21:28:28.427429 [ 4.330596] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 21:28:28.427451 [ 4.334604] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 21:28:28.439436 [ 4.342597] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 21:28:28.439458 [ 4.350604] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 21:28:28.451430 [ 4.354598] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 21:28:28.451452 [ 4.362595] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 21:28:28.463451 [ 4.370595] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 21:28:28.475421 [ 4.378583] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 21:28:28.475443 [ 4.382600] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 21:28:28.487429 [ 4.390603] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 21:28:28.487450 [ 4.412541] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 11 21:28:28.511444 [ 4.418551] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:28:28.523437 [ 4.426869] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:28:28.535431 [ 4.435159] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:28:28.535457 [ 4.446548] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:28:28.547424 [ 4.455243] PCI host bridge to bus 0000:00 Sep 11 21:28:28.559411 [ 4.458548] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 11 21:28:28.559435 [ 4.466552] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 11 21:28:28.571417 [ 4.474547] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 11 21:28:28.583422 [ 4.482547] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 11 21:28:28.583447 [ 4.490547] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 11 21:28:28.595425 [ 4.502547] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 11 21:28:28.595445 [ 4.506575] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 11 21:28:28.607417 [ 4.514687] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 11 21:28:28.619409 [ 4.522602] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.619431 [ 4.526680] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 11 21:28:28.631414 [ 4.534600] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.631436 [ 4.542675] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 21:28:28.643400 [ 4.546600] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.643422 [ 4.554683] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 11 21:28:28.655426 [ 4.562600] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.667427 [ 4.570682] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 11 21:28:28.667449 [ 4.574600] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.679427 [ 4.582667] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 21:28:28.679448 [ 4.590647] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 21:28:28.691428 [ 4.594664] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 21:28:28.691449 [ 4.602627] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 21:28:28.703435 [ 4.610554] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 11 21:28:28.715428 [ 4.614650] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 11 21:28:28.715450 [ 4.622746] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 11 21:28:28.727437 [ 4.630560] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 11 21:28:28.727459 [ 4.634554] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 11 21:28:28.739433 [ 4.642554] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 11 21:28:28.739454 [ 4.650555] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 11 21:28:28.751430 [ 4.654554] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 11 21:28:28.751451 [ 4.662554] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 11 21:28:28.763434 [ 4.666588] pci 0000:00:11.4: PME# supported from D3hot Sep 11 21:28:28.763455 [ 4.674642] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 11 21:28:28.775436 [ 4.682564] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 11 21:28:28.787429 [ 4.690607] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.787451 [ 4.694624] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 11 21:28:28.799429 [ 4.702563] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 11 21:28:28.799454 [ 4.710608] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.811436 [ 4.718640] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 11 21:28:28.823425 [ 4.726562] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 11 21:28:28.823447 [ 4.730630] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.835434 [ 4.738656] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 11 21:28:28.835456 [ 4.746624] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.847432 [ 4.750573] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 21:28:28.847452 [ 4.758548] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 21:28:28.859439 [ 4.766643] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 11 21:28:28.871426 [ 4.770627] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.871448 [ 4.778566] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 11 21:28:28.883427 [ 4.782548] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 11 21:28:28.883451 [ 4.790648] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 11 21:28:28.895454 [ 4.798561] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 11 21:28:28.895476 [ 4.806630] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:28.907469 [ 4.810641] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 11 21:28:28.907491 [ 4.818737] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 11 21:28:28.919482 [ 4.826558] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 11 21:28:28.931471 [ 4.830554] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 11 21:28:28.931493 [ 4.838553] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 11 21:28:28.943471 [ 4.842553] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 11 21:28:28.943493 [ 4.850553] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 11 21:28:28.955477 [ 4.858553] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 11 21:28:28.955499 [ 4.862582] pci 0000:00:1f.2: PME# supported from D3hot Sep 11 21:28:28.967429 [ 4.870774] acpiphp: Slot [0] registered Sep 11 21:28:28.967448 [ 4.874588] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 11 21:28:28.979416 [ 4.882558] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 11 21:28:28.979437 [ 4.886559] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 11 21:28:28.991429 [ 4.894554] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 11 21:28:28.991451 [ 4.902565] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 11 21:28:29.003447 [ 4.910614] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:29.015426 [ 4.914571] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 11 21:28:29.015460 [ 4.922547] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 21:28:29.027443 [ 4.934559] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 11 21:28:29.039421 [ 4.946547] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 21:28:29.051419 [ 4.958717] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 11 21:28:29.063414 [ 4.962558] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 11 21:28:29.063437 [ 4.970559] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 11 21:28:29.075413 [ 4.978557] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 11 21:28:29.075435 [ 4.982565] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 11 21:28:29.087443 [ 4.990620] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 11 21:28:29.087465 [ 4.998569] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 11 21:28:29.099430 [ 5.006547] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 21:28:29.111443 [ 5.018560] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 11 21:28:29.123456 [ 5.026547] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 21:28:29.135442 [ 5.038719] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 21:28:29.135463 [ 5.046549] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 21:28:29.147428 [ 5.054548] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 21:28:29.159427 [ 5.058549] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 21:28:29.159453 [ 5.070714] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 21:28:29.171432 [ 5.074699] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 21:28:29.171452 [ 5.082709] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 11 21:28:29.183436 [ 5.086555] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 11 21:28:29.183457 [ 5.094553] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 11 21:28:29.195431 [ 5.102553] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 11 21:28:29.207436 [ 5.110555] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 11 21:28:29.207458 [ 5.118551] pci 0000:05:00.0: enabling Extended Tags Sep 11 21:28:29.219422 [ 5.122559] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 11 21:28:29.231436 [ 5.134547] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 11 21:28:29.231459 [ 5.142577] pci 0000:05:00.0: supports D1 D2 Sep 11 21:28:29.243458 [ 5.146635] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 21:28:29.243478 [ 5.150548] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 21:28:29.255430 [ 5.158548] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 21:28:29.255453 [ 5.166699] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 21:28:29.267454 [ 5.170588] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 21:28:29.267474 [ 5.178618] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 11 21:28:29.279480 [ 5.182572] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 11 21:28:29.291470 [ 5.190560] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 11 21:28:29.291493 [ 5.198560] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 11 21:28:29.303476 [ 5.206600] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 11 21:28:29.303498 [ 5.214572] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 11 21:28:29.315479 [ 5.222716] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 21:28:29.327468 [ 5.226551] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 21:28:29.327499 [ 5.235326] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 11 21:28:29.339482 [ 5.242551] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:28:29.351467 [ 5.254868] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:28:29.351493 [ 5.263146] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:28:29.363426 [ 5.270549] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:28:29.375420 [ 5.278862] PCI host bridge to bus 0000:80 Sep 11 21:28:29.375440 [ 5.286548] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 11 21:28:29.387420 [ 5.294547] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 11 21:28:29.399416 [ 5.302547] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 11 21:28:29.399440 [ 5.310547] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 11 21:28:29.411420 [ 5.314570] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 21:28:29.411441 [ 5.322607] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 11 21:28:29.423419 [ 5.330685] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 21:28:29.435410 [ 5.338645] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 21:28:29.435431 [ 5.342673] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 21:28:29.447386 [ 5.350629] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 21:28:29.447407 [ 5.358554] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 11 21:28:29.459412 [ 5.362800] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 21:28:29.459433 [ 5.371005] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 11 21:28:29.471419 [ 5.378598] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 11 21:28:29.483410 [ 5.382596] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 11 21:28:29.483433 [ 5.390597] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 11 21:28:29.495414 [ 5.398596] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 11 21:28:29.495437 [ 5.402547] ACPI: PCI: Interrupt link LNKE disabled Sep 11 21:28:29.507424 [ 5.410595] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 11 21:28:29.507446 [ 5.414547] ACPI: PCI: Interrupt link LNKF disabled Sep 11 21:28:29.519414 [ 5.422595] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 11 21:28:29.519436 [ 5.426547] ACPI: PCI: Interrupt link LNKG disabled Sep 11 21:28:29.531414 [ 5.434595] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 11 21:28:29.531436 [ 5.438547] ACPI: PCI: Interrupt link LNKH disabled Sep 11 21:28:29.543414 [ 5.446892] iommu: Default domain type: Translated Sep 11 21:28:29.543435 [ 5.450549] iommu: DMA domain TLB invalidation policy: lazy mode Sep 11 21:28:29.555413 [ 5.458672] pps_core: LinuxPPS API ver. 1 registered Sep 11 21:28:29.555434 [ 5.462547] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 11 21:28:29.567424 [ 5.474550] PTP clock support registered Sep 11 21:28:29.567443 [ 5.478567] EDAC MC: Ver: 3.0.0 Sep 11 21:28:29.579410 [ 5.482644] NetLabel: Initializing Sep 11 21:28:29.579428 [ 5.486439] NetLabel: domain hash size = 128 Sep 11 21:28:29.591423 [ 5.490547] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 11 21:28:29.591447 [ 5.498574] NetLabel: unlabeled traffic allowed by default Sep 11 21:28:29.603410 [ 5.502547] PCI: Using ACPI for IRQ routing Sep 11 21:28:29.603430 [ 5.514597] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 11 21:28:29.615440 [ 5.518546] pci 0000:08:00.0: vgaarb: bridge control possible Sep 11 21:28:29.615461 [ 5.518546] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 11 21:28:29.627445 [ 5.534549] vgaarb: loaded Sep 11 21:28:29.627469 [ 5.537662] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 11 21:28:29.639436 [ 5.546547] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 11 21:28:29.651418 [ 5.554548] clocksource: Switched to clocksource tsc-early Sep 11 21:28:29.651440 [ 5.560995] VFS: Disk quotas dquot_6.6.0 Sep 11 21:28:29.663435 [ 5.565415] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 11 21:28:29.663458 [ 5.573301] AppArmor: AppArmor Filesystem Enabled Sep 11 21:28:29.675431 [ 5.578580] pnp: PnP ACPI init Sep 11 21:28:29.675449 [ 5.582441] system 00:01: [io 0x0500-0x057f] has been reserved Sep 11 21:28:29.687431 [ 5.589054] system 00:01: [io 0x0400-0x047f] has been reserved Sep 11 21:28:29.687452 [ 5.595662] system 00:01: [io 0x0580-0x059f] has been reserved Sep 11 21:28:29.699446 [ 5.602270] system 00:01: [io 0x0600-0x061f] has been reserved Sep 11 21:28:29.699467 [ 5.608877] system 00:01: [io 0x0880-0x0883] has been reserved Sep 11 21:28:29.711433 [ 5.615485] system 00:01: [io 0x0800-0x081f] has been reserved Sep 11 21:28:29.711454 [ 5.622094] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 11 21:28:29.723440 [ 5.629471] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 11 21:28:29.735434 [ 5.636849] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 11 21:28:29.735457 [ 5.644234] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 11 21:28:29.747437 [ 5.651628] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 11 21:28:29.747459 [ 5.659015] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 11 21:28:29.759436 [ 5.666400] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 11 21:28:29.771417 [ 5.674709] pnp: PnP ACPI: found 4 devices Sep 11 21:28:29.771437 [ 5.685531] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 11 21:28:29.795431 [ 5.695554] NET: Registered PF_INET protocol family Sep 11 21:28:29.795452 [ 5.701621] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 11 21:28:29.807413 [ 5.715119] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 11 21:28:29.819432 [ 5.725067] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 11 21:28:29.831434 [ 5.734893] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 11 21:28:29.843426 [ 5.746114] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 11 21:28:29.843452 [ 5.754823] TCP: Hash tables configured (established 524288 bind 65536) Sep 11 21:28:29.855437 [ 5.762927] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 11 21:28:29.867432 [ 5.772139] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:28:29.879427 [ 5.780415] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:28:29.879454 [ 5.789024] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 11 21:28:29.891441 [ 5.795351] NET: Registered PF_XDP protocol family Sep 11 21:28:29.891461 [ 5.800763] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 21:28:29.903435 [ 5.806600] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 21:28:29.903456 [ 5.813404] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 21:28:29.915436 [ 5.820987] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 21:28:29.927417 [ 5.830214] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 21:28:29.927437 [ 5.835760] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 21:28:29.939431 [ 5.841306] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 21:28:29.939451 [ 5.846847] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 21:28:29.951439 [ 5.853651] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 21:28:29.951470 [ 5.861224] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 21:28:29.963445 [ 5.866770] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 21:28:29.963465 [ 5.872319] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 21:28:29.975435 [ 5.877864] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 21:28:29.975458 [ 5.885449] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 11 21:28:29.987438 [ 5.892349] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 11 21:28:29.999425 [ 5.899241] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 11 21:28:29.999449 [ 5.906915] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 11 21:28:30.011437 [ 5.914589] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 11 21:28:30.011462 [ 5.922847] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 11 21:28:30.023441 [ 5.929058] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 11 21:28:30.035431 [ 5.936055] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 21:28:30.035457 [ 5.944701] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 11 21:28:30.047430 [ 5.950912] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 11 21:28:30.047453 [ 5.957908] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 11 21:28:30.059481 [ 5.965019] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 21:28:30.059501 [ 5.970567] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 11 21:28:30.071455 [ 5.977467] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 11 21:28:30.083439 [ 5.985133] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 11 21:28:30.083464 [ 5.993711] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 21:28:30.095416 [ 6.025981] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23811 usecs Sep 11 21:28:30.131512 [ 6.057954] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23140 usecs Sep 11 21:28:30.155549 [ 6.066226] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 11 21:28:30.167556 [ 6.073424] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 21:28:30.179552 [ 6.081359] DMAR: No SATC found Sep 11 21:28:30.179571 [ 6.081391] Trying to unpack rootfs image as initramfs... Sep 11 21:28:30.179585 [ 6.084864] DMAR: dmar0: Using Queued invalidation Sep 11 21:28:30.191555 [ 6.084878] DMAR: dmar1: Using Queued invalidation Sep 11 21:28:30.191575 [ 6.101724] pci 0000:80:02.0: Adding to iommu group 0 Sep 11 21:28:30.203551 [ 6.108132] pci 0000:ff:08.0: Adding to iommu group 1 Sep 11 21:28:30.203572 [ 6.113805] pci 0000:ff:08.2: Adding to iommu group 1 Sep 11 21:28:30.215554 [ 6.119483] pci 0000:ff:08.3: Adding to iommu group 2 Sep 11 21:28:30.215574 [ 6.125209] pci 0000:ff:09.0: Adding to iommu group 3 Sep 11 21:28:30.227552 [ 6.130881] pci 0000:ff:09.2: Adding to iommu group 3 Sep 11 21:28:30.227573 [ 6.136553] pci 0000:ff:09.3: Adding to iommu group 4 Sep 11 21:28:30.239552 [ 6.142335] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 11 21:28:30.239572 [ 6.148006] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 11 21:28:30.251553 [ 6.153677] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 11 21:28:30.251574 [ 6.159348] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 11 21:28:30.263549 [ 6.165236] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 11 21:28:30.263570 [ 6.170908] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 11 21:28:30.275550 [ 6.176579] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 11 21:28:30.275571 [ 6.182254] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 11 21:28:30.287550 [ 6.187928] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 11 21:28:30.287571 [ 6.193599] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 11 21:28:30.287585 [ 6.199270] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 11 21:28:30.299553 [ 6.204942] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 11 21:28:30.299581 [ 6.210776] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 11 21:28:30.311493 [ 6.216449] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 11 21:28:30.311514 [ 6.222126] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 11 21:28:30.323493 [ 6.227798] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 11 21:28:30.323513 [ 6.233471] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 11 21:28:30.335499 [ 6.239145] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 11 21:28:30.335520 [ 6.245007] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 11 21:28:30.347492 [ 6.250681] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 11 21:28:30.347513 [ 6.256355] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 11 21:28:30.359490 [ 6.262030] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 11 21:28:30.359510 [ 6.267704] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 11 21:28:30.371490 [ 6.273378] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 11 21:28:30.371511 [ 6.279051] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 11 21:28:30.383487 [ 6.284858] pci 0000:ff:10.0: Adding to iommu group 9 Sep 11 21:28:30.383508 [ 6.290532] pci 0000:ff:10.1: Adding to iommu group 9 Sep 11 21:28:30.395511 [ 6.296207] pci 0000:ff:10.5: Adding to iommu group 9 Sep 11 21:28:30.395532 [ 6.301888] pci 0000:ff:10.6: Adding to iommu group 9 Sep 11 21:28:30.407412 [ 6.307563] pci 0000:ff:10.7: Adding to iommu group 9 Sep 11 21:28:30.407433 [ 6.313343] pci 0000:ff:12.0: Adding to iommu group 10 Sep 11 21:28:30.407447 [ 6.319115] pci 0000:ff:12.1: Adding to iommu group 10 Sep 11 21:28:30.419418 [ 6.324878] pci 0000:ff:12.4: Adding to iommu group 10 Sep 11 21:28:30.419439 [ 6.330641] pci 0000:ff:12.5: Adding to iommu group 10 Sep 11 21:28:30.431419 [ 6.336411] pci 0000:ff:13.0: Adding to iommu group 11 Sep 11 21:28:30.431439 [ 6.342182] pci 0000:ff:13.1: Adding to iommu group 12 Sep 11 21:28:30.443447 [ 6.347951] pci 0000:ff:13.2: Adding to iommu group 13 Sep 11 21:28:30.443467 [ 6.353720] pci 0000:ff:13.3: Adding to iommu group 14 Sep 11 21:28:30.455476 [ 6.359545] pci 0000:ff:13.6: Adding to iommu group 15 Sep 11 21:28:30.455496 [ 6.365319] pci 0000:ff:13.7: Adding to iommu group 15 Sep 11 21:28:30.467477 [ 6.371087] pci 0000:ff:14.0: Adding to iommu group 16 Sep 11 21:28:30.467498 [ 6.376855] pci 0000:ff:14.1: Adding to iommu group 17 Sep 11 21:28:30.479480 [ 6.382624] pci 0000:ff:14.2: Adding to iommu group 18 Sep 11 21:28:30.479501 [ 6.388394] pci 0000:ff:14.3: Adding to iommu group 19 Sep 11 21:28:30.491472 [ 6.394271] pci 0000:ff:14.4: Adding to iommu group 20 Sep 11 21:28:30.491492 [ 6.400047] pci 0000:ff:14.5: Adding to iommu group 20 Sep 11 21:28:30.503476 [ 6.405821] pci 0000:ff:14.6: Adding to iommu group 20 Sep 11 21:28:30.503497 [ 6.411597] pci 0000:ff:14.7: Adding to iommu group 20 Sep 11 21:28:30.515472 [ 6.417369] pci 0000:ff:16.0: Adding to iommu group 21 Sep 11 21:28:30.515493 [ 6.423142] pci 0000:ff:16.1: Adding to iommu group 22 Sep 11 21:28:30.527475 [ 6.428911] pci 0000:ff:16.2: Adding to iommu group 23 Sep 11 21:28:30.527496 [ 6.434680] pci 0000:ff:16.3: Adding to iommu group 24 Sep 11 21:28:30.539474 [ 6.440504] pci 0000:ff:16.6: Adding to iommu group 25 Sep 11 21:28:30.539495 [ 6.446276] pci 0000:ff:16.7: Adding to iommu group 25 Sep 11 21:28:30.551472 [ 6.452045] pci 0000:ff:17.0: Adding to iommu group 26 Sep 11 21:28:30.551493 [ 6.457813] pci 0000:ff:17.1: Adding to iommu group 27 Sep 11 21:28:30.563466 [ 6.463582] pci 0000:ff:17.2: Adding to iommu group 28 Sep 11 21:28:30.563487 [ 6.469353] pci 0000:ff:17.3: Adding to iommu group 29 Sep 11 21:28:30.563501 [ 6.475231] pci 0000:ff:17.4: Adding to iommu group 30 Sep 11 21:28:30.575476 [ 6.481008] pci 0000:ff:17.5: Adding to iommu group 30 Sep 11 21:28:30.575497 [ 6.486786] pci 0000:ff:17.6: Adding to iommu group 30 Sep 11 21:28:30.587483 [ 6.492563] pci 0000:ff:17.7: Adding to iommu group 30 Sep 11 21:28:30.587511 [ 6.498471] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 11 21:28:30.599475 [ 6.504248] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 11 21:28:30.599496 [ 6.510025] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 11 21:28:30.611476 [ 6.515802] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 11 21:28:30.611496 [ 6.521580] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 11 21:28:30.623475 [ 6.527403] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 11 21:28:30.623495 [ 6.533173] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 11 21:28:30.635472 [ 6.538998] pci 0000:7f:08.0: Adding to iommu group 33 Sep 11 21:28:30.635493 [ 6.544777] pci 0000:7f:08.2: Adding to iommu group 33 Sep 11 21:28:30.647475 [ 6.550549] pci 0000:7f:08.3: Adding to iommu group 34 Sep 11 21:28:30.647496 [ 6.556372] pci 0000:7f:09.0: Adding to iommu group 35 Sep 11 21:28:30.659473 [ 6.562151] pci 0000:7f:09.2: Adding to iommu group 35 Sep 11 21:28:30.659494 [ 6.567921] pci 0000:7f:09.3: Adding to iommu group 36 Sep 11 21:28:30.671467 [ 6.573802] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 11 21:28:30.671488 [ 6.579580] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 11 21:28:30.683473 [ 6.585359] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 11 21:28:30.683494 [ 6.591138] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 11 21:28:30.695472 [ 6.597131] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 11 21:28:30.695492 [ 6.602910] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 11 21:28:30.707475 [ 6.608688] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 11 21:28:30.707495 [ 6.614468] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 11 21:28:30.719470 [ 6.620246] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 11 21:28:30.719491 [ 6.626025] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 11 21:28:30.731475 [ 6.631804] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 11 21:28:30.731496 [ 6.637584] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 11 21:28:30.743468 [ 6.643528] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 11 21:28:30.743490 [ 6.649301] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 11 21:28:30.743504 [ 6.655074] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 11 21:28:30.755477 [ 6.660858] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 11 21:28:30.755498 [ 6.666641] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 11 21:28:30.767474 [ 6.672420] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 11 21:28:30.767495 [ 6.678383] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 11 21:28:30.779477 [ 6.684165] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 11 21:28:30.779497 [ 6.689947] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 11 21:28:30.791476 [ 6.695728] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 11 21:28:30.791497 [ 6.701509] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 11 21:28:30.803476 [ 6.707296] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 11 21:28:30.803496 [ 6.713078] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 11 21:28:30.815474 [ 6.718984] pci 0000:7f:10.0: Adding to iommu group 41 Sep 11 21:28:30.815495 [ 6.724769] pci 0000:7f:10.1: Adding to iommu group 41 Sep 11 21:28:30.827476 [ 6.730551] pci 0000:7f:10.5: Adding to iommu group 41 Sep 11 21:28:30.827496 [ 6.736333] pci 0000:7f:10.6: Adding to iommu group 41 Sep 11 21:28:30.853367 [ 6.742116] pci 0000:7f:10.7: Adding to iommu group 41 Sep 11 21:28:30.853395 [ 6.747992] pci 0000:7f:12.0: Adding to iommu group 42 Sep 11 21:28:30.853425 [ 6.753775] pci 0000:7f:12.1: Adding to iommu group 42 Sep 11 21:28:30.853439 [ 6.759562] pci 0000:7f:12.4: Adding to iommu group 42 Sep 11 21:28:30.863473 [ 6.765345] pci 0000:7f:12.5: Adding to iommu group 42 Sep 11 21:28:30.863493 [ 6.771114] pci 0000:7f:13.0: Adding to iommu group 43 Sep 11 21:28:30.875472 [ 6.776882] pci 0000:7f:13.1: Adding to iommu group 44 Sep 11 21:28:30.875493 [ 6.782651] pci 0000:7f:13.2: Adding to iommu group 45 Sep 11 21:28:30.887478 [ 6.788422] pci 0000:7f:13.3: Adding to iommu group 46 Sep 11 21:28:30.887500 [ 6.794235] pci 0000:7f:13.6: Adding to iommu group 47 Sep 11 21:28:30.899472 [ 6.800020] pci 0000:7f:13.7: Adding to iommu group 47 Sep 11 21:28:30.899493 [ 6.805790] pci 0000:7f:14.0: Adding to iommu group 48 Sep 11 21:28:30.911470 [ 6.811561] pci 0000:7f:14.1: Adding to iommu group 49 Sep 11 21:28:30.911491 [ 6.817329] pci 0000:7f:14.2: Adding to iommu group 50 Sep 11 21:28:30.911504 [ 6.823099] pci 0000:7f:14.3: Adding to iommu group 51 Sep 11 21:28:30.923476 [ 6.828976] pci 0000:7f:14.4: Adding to iommu group 52 Sep 11 21:28:30.923497 [ 6.834761] pci 0000:7f:14.5: Adding to iommu group 52 Sep 11 21:28:30.935475 [ 6.840548] pci 0000:7f:14.6: Adding to iommu group 52 Sep 11 21:28:30.935496 [ 6.846333] pci 0000:7f:14.7: Adding to iommu group 52 Sep 11 21:28:30.947478 [ 6.852102] pci 0000:7f:16.0: Adding to iommu group 53 Sep 11 21:28:30.947498 [ 6.857874] pci 0000:7f:16.1: Adding to iommu group 54 Sep 11 21:28:30.959478 [ 6.863646] pci 0000:7f:16.2: Adding to iommu group 55 Sep 11 21:28:30.959498 [ 6.869416] pci 0000:7f:16.3: Adding to iommu group 56 Sep 11 21:28:30.971473 [ 6.875238] pci 0000:7f:16.6: Adding to iommu group 57 Sep 11 21:28:30.971493 [ 6.881026] pci 0000:7f:16.7: Adding to iommu group 57 Sep 11 21:28:30.983474 [ 6.886797] pci 0000:7f:17.0: Adding to iommu group 58 Sep 11 21:28:30.983495 [ 6.892580] pci 0000:7f:17.1: Adding to iommu group 59 Sep 11 21:28:30.995475 [ 6.897172] Freeing initrd memory: 39816K Sep 11 21:28:30.995495 [ 6.898372] pci 0000:7f:17.2: Adding to iommu group 60 Sep 11 21:28:31.007469 [ 6.908565] pci 0000:7f:17.3: Adding to iommu group 61 Sep 11 21:28:31.007490 [ 6.914445] pci 0000:7f:17.4: Adding to iommu group 62 Sep 11 21:28:31.019472 [ 6.920235] pci 0000:7f:17.5: Adding to iommu group 62 Sep 11 21:28:31.019493 [ 6.926025] pci 0000:7f:17.6: Adding to iommu group 62 Sep 11 21:28:31.031473 [ 6.931813] pci 0000:7f:17.7: Adding to iommu group 62 Sep 11 21:28:31.031494 [ 6.937720] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 11 21:28:31.043470 [ 6.943507] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 11 21:28:31.043492 [ 6.949294] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 11 21:28:31.043505 [ 6.955081] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 11 21:28:31.055479 [ 6.960869] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 11 21:28:31.055500 [ 6.966699] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 11 21:28:31.067476 [ 6.972490] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 11 21:28:31.067496 [ 6.978257] pci 0000:00:00.0: Adding to iommu group 65 Sep 11 21:28:31.079477 [ 6.984028] pci 0000:00:01.0: Adding to iommu group 66 Sep 11 21:28:31.079497 [ 6.989800] pci 0000:00:01.1: Adding to iommu group 67 Sep 11 21:28:31.091472 [ 6.995569] pci 0000:00:02.0: Adding to iommu group 68 Sep 11 21:28:31.091492 [ 7.001338] pci 0000:00:02.2: Adding to iommu group 69 Sep 11 21:28:31.103475 [ 7.007105] pci 0000:00:03.0: Adding to iommu group 70 Sep 11 21:28:31.103496 [ 7.012875] pci 0000:00:05.0: Adding to iommu group 71 Sep 11 21:28:31.115474 [ 7.018642] pci 0000:00:05.1: Adding to iommu group 72 Sep 11 21:28:31.115494 [ 7.024416] pci 0000:00:05.2: Adding to iommu group 73 Sep 11 21:28:31.127473 [ 7.030184] pci 0000:00:05.4: Adding to iommu group 74 Sep 11 21:28:31.127494 [ 7.035953] pci 0000:00:11.0: Adding to iommu group 75 Sep 11 21:28:31.139471 [ 7.041747] pci 0000:00:11.4: Adding to iommu group 76 Sep 11 21:28:31.139491 [ 7.047570] pci 0000:00:16.0: Adding to iommu group 77 Sep 11 21:28:31.151470 [ 7.053359] pci 0000:00:16.1: Adding to iommu group 77 Sep 11 21:28:31.151491 [ 7.059117] pci 0000:00:1a.0: Adding to iommu group 78 Sep 11 21:28:31.163472 [ 7.064887] pci 0000:00:1c.0: Adding to iommu group 79 Sep 11 21:28:31.163492 [ 7.070660] pci 0000:00:1c.3: Adding to iommu group 80 Sep 11 21:28:31.175479 [ 7.076428] pci 0000:00:1d.0: Adding to iommu group 81 Sep 11 21:28:31.175500 [ 7.082250] pci 0000:00:1f.0: Adding to iommu group 82 Sep 11 21:28:31.187474 [ 7.088044] pci 0000:00:1f.2: Adding to iommu group 82 Sep 11 21:28:31.187495 [ 7.093813] pci 0000:01:00.0: Adding to iommu group 83 Sep 11 21:28:31.199467 [ 7.099581] pci 0000:01:00.1: Adding to iommu group 84 Sep 11 21:28:31.199488 [ 7.105349] pci 0000:05:00.0: Adding to iommu group 85 Sep 11 21:28:31.199502 [ 7.111120] pci 0000:08:00.0: Adding to iommu group 86 Sep 11 21:28:31.211479 [ 7.116887] pci 0000:80:05.0: Adding to iommu group 87 Sep 11 21:28:31.211500 [ 7.122654] pci 0000:80:05.1: Adding to iommu group 88 Sep 11 21:28:31.223479 [ 7.128421] pci 0000:80:05.2: Adding to iommu group 89 Sep 11 21:28:31.223500 [ 7.134190] pci 0000:80:05.4: Adding to iommu group 90 Sep 11 21:28:31.235423 [ 7.191441] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 11 21:28:31.295554 [ 7.198641] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 11 21:28:31.295577 [ 7.205830] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 11 21:28:31.307554 [ 7.215970] Initialise system trusted keyrings Sep 11 21:28:31.319550 [ 7.220950] Key type blacklist registered Sep 11 21:28:31.319570 [ 7.225518] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 11 21:28:31.331467 [ 7.234354] zbud: loaded Sep 11 21:28:31.331485 [ 7.237541] integrity: Platform Keyring initialized Sep 11 21:28:31.331499 [ 7.242995] integrity: Machine keyring initialized Sep 11 21:28:31.343475 [ 7.248342] Key type asymmetric registered Sep 11 21:28:31.343495 [ 7.252915] Asymmetric key parser 'x509' registered Sep 11 21:28:31.355463 [ 7.261813] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 11 21:28:31.367472 [ 7.268255] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 11 21:28:31.367498 [ 7.276578] io scheduler mq-deadline registered Sep 11 21:28:31.379471 [ 7.283553] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 11 21:28:31.379493 [ 7.290073] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 11 21:28:31.391477 [ 7.296547] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 11 21:28:31.391498 [ 7.303038] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 11 21:28:31.403476 [ 7.309499] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 11 21:28:31.415475 [ 7.315988] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 11 21:28:31.415497 [ 7.322434] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 11 21:28:31.427476 [ 7.328928] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 11 21:28:31.427498 [ 7.335392] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 11 21:28:31.439476 [ 7.341886] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 11 21:28:31.439497 [ 7.348307] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 11 21:28:31.451471 [ 7.354915] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 11 21:28:31.451493 [ 7.361821] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 11 21:28:31.463478 [ 7.368331] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 11 21:28:31.463500 [ 7.374930] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 11 21:28:31.475480 [ 7.382520] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 11 21:28:31.487502 [ 7.400791] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 11 21:28:31.499561 [ 7.409154] pstore: Registered erst as persistent store backend Sep 11 21:28:31.511556 [ 7.415938] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 11 21:28:31.511579 [ 7.423085] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 11 21:28:31.523555 [ 7.432253] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 11 21:28:31.535552 [ 7.441607] Linux agpgart interface v0.103 Sep 11 21:28:31.535578 [ 7.446580] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 11 21:28:31.547547 [ 7.462448] i8042: PNP: No PS/2 controller found. Sep 11 21:28:31.559540 [ 7.467826] mousedev: PS/2 mouse device common for all mice Sep 11 21:28:31.571551 [ 7.474075] rtc_cmos 00:00: RTC can wake from S4 Sep 11 21:28:31.571571 [ 7.479523] rtc_cmos 00:00: registered as rtc0 Sep 11 21:28:31.583557 [ 7.484534] rtc_cmos 00:00: setting system clock to 2024-09-11T21:28:31 UTC (1726090111) Sep 11 21:28:31.583584 [ 7.493595] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 11 21:28:31.595543 [ 7.503689] intel_pstate: Intel P-state driver initializing Sep 11 21:28:31.607511 [ 7.521111] ledtrig-cpu: registered to indicate activity on CPUs Sep 11 21:28:31.619536 [ 7.537488] NET: Registered PF_INET6 protocol family Sep 11 21:28:31.631528 [ 7.547389] Segment Routing with IPv6 Sep 11 21:28:31.643535 [ 7.551486] In-situ OAM (IOAM) with IPv6 Sep 11 21:28:31.655546 [ 7.555879] mip6: Mobile IPv6 Sep 11 21:28:31.655564 [ 7.559193] NET: Registered PF_PACKET protocol family Sep 11 21:28:31.655579 [ 7.564970] mpls_gso: MPLS GSO support Sep 11 21:28:31.667521 [ 7.576739] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 11 21:28:31.679535 [ 7.585329] microcode: Microcode Update Driver: v2.2. Sep 11 21:28:31.691554 [ 7.588002] resctrl: L3 allocation detected Sep 11 21:28:31.691574 [ 7.598309] resctrl: L3 monitoring detected Sep 11 21:28:31.691586 [ 7.602980] IPI shorthand broadcast: enabled Sep 11 21:28:31.703554 [ 7.607765] sched_clock: Marking stable (5553886002, 2053857341)->(7983368967, -375625624) Sep 11 21:28:31.715547 [ 7.618885] registered taskstats version 1 Sep 11 21:28:31.715566 [ 7.623475] Loading compiled-in X.509 certificates Sep 11 21:28:31.727507 [ 7.646844] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 11 21:28:31.751557 [ 7.656580] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 11 21:28:31.763531 [ 7.677105] zswap: loaded using pool lzo/zbud Sep 11 21:28:31.775547 [ 7.682536] Key type .fscrypt registered Sep 11 21:28:31.775567 [ 7.686918] Key type fscrypt-provisioning registered Sep 11 21:28:31.787553 [ 7.692865] pstore: Using crash dump compression: deflate Sep 11 21:28:31.787575 [ 7.701095] Key type encrypted registered Sep 11 21:28:31.799545 [ 7.705575] AppArmor: AppArmor sha1 policy hashing enabled Sep 11 21:28:31.811551 [ 7.711711] ima: No TPM chip found, activating TPM-bypass! Sep 11 21:28:31.811573 [ 7.717832] ima: Allocated hash algorithm: sha256 Sep 11 21:28:31.811587 [ 7.723092] ima: No architecture policies found Sep 11 21:28:31.823557 [ 7.728159] evm: Initialising EVM extended attributes: Sep 11 21:28:31.823579 [ 7.733890] evm: security.selinux Sep 11 21:28:31.835561 [ 7.737588] evm: security.SMACK64 (disabled) Sep 11 21:28:31.835581 [ 7.742355] evm: security.SMACK64EXEC (disabled) Sep 11 21:28:31.847551 [ 7.747498] evm: security.SMACK64TRANSMUTE (disabled) Sep 11 21:28:31.847573 [ 7.753138] evm: security.SMACK64MMAP (disabled) Sep 11 21:28:31.847587 [ 7.758293] evm: security.apparmor Sep 11 21:28:31.859554 [ 7.762079] evm: security.ima Sep 11 21:28:31.859572 [ 7.765388] evm: security.capability Sep 11 21:28:31.859583 [ 7.769378] evm: HMAC attrs: 0x1 Sep 11 21:28:31.871504 [ 7.862724] clk: Disabling unused clocks Sep 11 21:28:31.955522 [ 7.868636] Freeing unused decrypted memory: 2036K Sep 11 21:28:31.967546 [ 7.875135] Freeing unused kernel image (initmem) memory: 2796K Sep 11 21:28:31.979548 [ 7.881819] Write protecting the kernel read-only data: 26624k Sep 11 21:28:31.979571 [ 7.889455] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 11 21:28:31.991555 [ 7.897411] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 11 21:28:32.003515 [ 7.950029] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 21:28:32.051553 [ 7.957218] x86/mm: Checking user space page tables Sep 11 21:28:32.051573 [ 8.004971] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 21:28:32.111517 [ 8.012168] Run /init as init process Sep 11 21:28:32.111536 [ 8.180328] dca service started, version 1.12.1 Sep 11 21:28:32.279529 [ 8.199984] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 21:28:32.303518 [ 8.206016] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 21:28:32.303540 [ 8.212873] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 21:28:32.315553 [ 8.221176] ACPI: bus type USB registered Sep 11 21:28:32.315573 [ 8.225678] usbcore: registered new interface driver usbfs Sep 11 21:28:32.327555 [ 8.231809] usbcore: registered new interface driver hub Sep 11 21:28:32.327576 [ 8.237824] usbcore: registered new device driver usb Sep 11 21:28:32.339564 [ 8.241911] tsc: Refined TSC clocksource calibration: 1995.189 MHz Sep 11 21:28:32.339586 [ 8.250437] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984db403c6, max_idle_ns: 881590820263 ns Sep 11 21:28:32.351567 [ 8.257284] igb 0000:01:00.0: added PHC on eth0 Sep 11 21:28:32.363552 [ 8.266679] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 21:28:32.363576 [ 8.274357] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 21:28:32.375559 [ 8.282399] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 21:28:32.387549 [ 8.288137] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 21:28:32.387575 [ 8.296646] clocksource: Switched to clocksource tsc Sep 11 21:28:32.399547 [ 8.297146] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 21:28:32.399571 [ 8.311569] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 11 21:28:32.411553 [ 8.317425] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 11 21:28:32.423537 [ 8.325690] ehci-pci 0000:00:1a.0: debug port 2 Sep 11 21:28:32.423556 [ 8.344051] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 11 21:28:32.447492 [ 8.358022] igb 0000:01:00.1: added PHC on eth1 Sep 11 21:28:32.459572 [ 8.363106] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 21:28:32.459595 [ 8.370779] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 21:28:32.471556 [ 8.378815] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 21:28:32.483553 [ 8.384547] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 21:28:32.483579 [ 8.393002] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 11 21:28:32.495555 [ 8.399465] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 21:28:32.507549 [ 8.408692] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 21:28:32.507575 [ 8.416771] usb usb1: Product: EHCI Host Controller Sep 11 21:28:32.519554 [ 8.422206] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 21:28:32.519577 [ 8.429005] usb usb1: SerialNumber: 0000:00:1a.0 Sep 11 21:28:32.531550 [ 8.434360] hub 1-0:1.0: USB hub found Sep 11 21:28:32.531569 [ 8.435915] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 21:28:32.543552 [ 8.438548] hub 1-0:1.0: 2 ports detected Sep 11 21:28:32.543572 [ 8.438890] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 11 21:28:32.555551 [ 8.455498] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 11 21:28:32.555577 [ 8.463776] ehci-pci 0000:00:1d.0: debug port 2 Sep 11 21:28:32.567530 [ 8.472747] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 11 21:28:32.567552 [ 8.490171] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 21:28:32.591568 [ 8.493907] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 11 21:28:32.591589 [ 8.503242] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 21:28:32.603571 [ 8.512471] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 21:28:32.615560 [ 8.520547] usb usb2: Product: EHCI Host Controller Sep 11 21:28:32.615580 [ 8.525991] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 21:28:32.627555 [ 8.532790] usb usb2: SerialNumber: 0000:00:1d.0 Sep 11 21:28:32.627574 [ 8.538118] hub 2-0:1.0: USB hub found Sep 11 21:28:32.639532 [ 8.542298] hub 2-0:1.0: 2 ports detected Sep 11 21:28:32.639551 Starting system log daemon: syslogd, klogd. Sep 11 21:28:32.699523 /var/run/utmp: No such file or directory Sep 11 21:28:33.107533 [?1h=(B   Sep 11 21:28:33.143557  Sep 11 21:28:33.155550 [  (-*) ][ Sep 11 21:28 ] Sep 11 21:28:33.167556 [  (0*start) ][ Sep 11 21:28 ] Sep 11 21:28:33.179558 [  (0*start) ][ Sep 11 21:28 ] Sep 11 21:28:33.203552 [  (0*start) ][ Sep 11 21:28 ] Sep 11 21:28:33.215553 [  (0*start) ][ Sep 11 21:28 ]                        [  (0*start) ][ Sep 11 21:28 ][  (0*start) ][ Sep 11 21:28 ] Sep 11 21:28:33.275479 [ 0- start  (2*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.299472 [ 0- start  (2*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.311476 [ 0- start  (2*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.323479 [ 0- start  (2*shell) ][ Sep 11 21:28 ]                        [ 0- start  (2*shell) ][ Sep 11 21:28 ][ 0- start  (2*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.395470 [ 0 start 2- shell  (3*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.407474 [ 0 start 2- shell  (3*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.419477 [ 0 start 2- shell  (3*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.431491 [ 0 start 2- shell  (3*shell) ][ Sep 11 21:28 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 11 21:28 ][ 0 start 2- shell  (3*shell) ][ Sep 11 21:28 ] Sep 11 21:28:33.503486 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 21:28 ] Sep 11 21:28:33.515485 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 21:28 ] Sep 11 21:28:33.527485 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 21:28 ] Sep 11 21:28:33.551482 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 21:28 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 21:28 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 21:28 ] Sep 11 21:28:33.611481 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:33.623481 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:33.635481 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:33.659471 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 21:28 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 21:28 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:33.719483 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:33.743466 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:33.755423 Detecting network hardware ... 2%... 95%... 100% Sep 11 21:28:33.911409 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:28 ] Sep 11 21:28:34.139405 Sep 11 21:28:34.139414 Detecting link on enx70db98700dae; please wait... ... 0% Sep 11 21:28:36.527368 Detecting link on enx70db98700dae; please wait... ... 0% Sep 11 21:28:36.875363 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 11 21:28:38.399380 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 11 21:28:44.411383 Configuring the network with DHCP ... 0%... 100% Sep 11 21:28:47.519359 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 11 21:28:50.003366 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 11 21:28:58.679362 Setting up the clock ... 0%... 100% Sep 11 21:28:59.279378 Detecting disks and all other hardware [  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:29 ]... 2%... 95%... 100% Sep 11 21:29:00.467365 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 11 21:29:03.719363 Loading additional components ... 25%... 50%... 75%... 100% Sep 11 21:29:04.547367 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 11 21:29:06.527363 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 11 21:29:08.687375 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 11 21:29:09.791362 Partitions formatting ... 33% Sep 11 21:29:10.775379 Partitions formatting Sep 11 21:29:13.943359 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:30 ]... 50%... 60%...  Sep 11 21:30:17.399379  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:31 ]... 91%... 100% Sep 11 21:31:29.979361 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 11 21:31:38.231367 ... 82%... 92%... 100% Sep 11 21:31:38.951362 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:32 ]... 40%... 50%... Sep 11 21:32:24.447347 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:33 ]... 100% Sep 11 21:33:08.811369 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 11 21:33:27.835368 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 11 21:33:57.923449  50%... 61%... 73%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 21:34 ]... 92% The system is g Sent SIGKILL to all processes Sep 11 21:34:01.835431 Requesting system reboot Sep 11 21:34:01.847349 [ 339.775748] reboot: Restarting system Sep 11 21:34:03.875381 Sep 11 21:34:04.125691 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 21:34:26.675484  Sep 11 21:34:56.063412 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 21:35:09.319540  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 21:35:09.595540  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 21:35:09.871524  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 11 21:35:43.107401 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\  49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 11 21:35:47.403379 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-20 Sep 11 21:35:47.403403 15 H. Peter Anvin et al Sep 11 21:35:47.415383 Booting from local disk... Sep 11 21:35:47.415398 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 21:35:52.179432 Sep 11 21:35:52.179445 +-------------------- Sep 11 21:35:52.179462 --------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 21:35:52.227419 Press enter to boot the selected OS, `e' to edit the commands Sep 11 21:35:52.239414 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 11 21:35:57.367086 Sep 11 21:35:57.367102 Loading Linux 6.1.0-25-amd64 ... Sep 11 21:35:58.227375 Loading initial ramdisk ... Sep 11 21:36:07.767375 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 11 21:36:59.047425 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 11 21:36:59.071413 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 11 21:36:59.083415 [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:36:59.083434 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 21:36:59.095416 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 11 21:36:59.095437 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 11 21:36:59.107418 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 11 21:36:59.119414 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 21:36:59.119435 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 21:36:59.131428 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 21:36:59.131449 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 21:36:59.143429 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 21:36:59.155423 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 21:36:59.155443 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 11 21:36:59.167421 [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:36:59.179414 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 21:36:59.179434 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 21:36:59.191419 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 11 21:36:59.191439 [ 0.000000] tsc: Detected 1995.069 MHz processor Sep 11 21:36:59.203415 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 11 21:36:59.203436 [ 0.001439] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 11 21:36:59.215414 [ 0.002534] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 11 21:36:59.215435 [ 0.013535] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 11 21:36:59.227416 [ 0.013568] Using GB pages for direct mapping Sep 11 21:36:59.227436 [ 0.013902] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 11 21:36:59.239412 [ 0.013909] ACPI: Early table checksum verification disabled Sep 11 21:36:59.239434 [ 0.013914] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 21:36:59.251419 [ 0.013920] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:36:59.251445 [ 0.013928] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:36:59.263428 [ 0.013935] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 21:36:59.275423 [ 0.013939] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 21:36:59.275442 [ 0.013943] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:36:59.287425 [ 0.013947] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:36:59.299421 [ 0.013950] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:36:59.311420 [ 0.013955] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 21:36:59.323417 [ 0.013959] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 21:36:59.323444 [ 0.013963] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 21:36:59.335426 [ 0.013967] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:36:59.347427 [ 0.013970] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:36:59.359420 [ 0.013974] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:36:59.371415 [ 0.013978] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:36:59.371442 [ 0.013982] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 21:36:59.383427 [ 0.013986] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 21:36:59.395421 [ 0.013989] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:36:59.407420 [ 0.013993] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 21:36:59.419412 [ 0.013997] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 21:36:59.419439 [ 0.014001] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 21:36:59.431423 [ 0.014005] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:36:59.443428 [ 0.014009] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:36:59.455408 [ 0.014012] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:36:59.467417 [ 0.014016] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:36:59.467444 [ 0.014020] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:36:59.479424 [ 0.014023] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 21:36:59.491416 [ 0.014025] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 21:36:59.491439 [ 0.014026] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 21:36:59.503421 [ 0.014027] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 21:36:59.515414 [ 0.014028] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 21:36:59.515438 [ 0.014029] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 21:36:59.527423 [ 0.014031] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 21:36:59.539421 [ 0.014032] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 21:36:59.539445 [ 0.014033] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 21:36:59.551423 [ 0.014034] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 21:36:59.576917 [ 0.014035] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 21:36:59.576948 [ 0.014036] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 21:36:59.576980 [ 0.014037] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 21:36:59.587418 [ 0.014039] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 21:36:59.587442 [ 0.014040] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 21:36:59.599420 [ 0.014041] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 21:36:59.611412 [ 0.014042] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 21:36:59.611436 [ 0.014043] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 21:36:59.623419 [ 0.014045] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 21:36:59.635412 [ 0.014046] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 21:36:59.635437 [ 0.014047] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 21:36:59.647418 [ 0.014048] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 21:36:59.659414 [ 0.014050] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 21:36:59.659438 [ 0.014051] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 21:36:59.671419 [ 0.014102] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 11 21:36:59.671439 [ 0.014104] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 11 21:36:59.683421 [ 0.014105] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 11 21:36:59.683440 [ 0.014107] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 11 21:36:59.683453 [ 0.014108] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 11 21:36:59.695417 [ 0.014109] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 11 21:36:59.695436 [ 0.014110] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 11 21:36:59.707416 [ 0.014111] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 11 21:36:59.707435 [ 0.014112] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 11 21:36:59.719411 [ 0.014113] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 11 21:36:59.719431 [ 0.014114] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 11 21:36:59.719444 [ 0.014115] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 11 21:36:59.731418 [ 0.014116] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 11 21:36:59.731438 [ 0.014117] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 11 21:36:59.743414 [ 0.014118] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 11 21:36:59.743441 [ 0.014119] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 11 21:36:59.743455 [ 0.014120] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 11 21:36:59.755422 [ 0.014121] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 11 21:36:59.755442 [ 0.014122] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 11 21:36:59.767414 [ 0.014123] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 11 21:36:59.767435 [ 0.014124] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 11 21:36:59.779411 [ 0.014125] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 11 21:36:59.779433 [ 0.014126] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 11 21:36:59.779446 [ 0.014127] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 11 21:36:59.791416 [ 0.014128] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 11 21:36:59.791436 [ 0.014129] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 11 21:36:59.803414 [ 0.014130] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 11 21:36:59.803434 [ 0.014131] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 11 21:36:59.803447 [ 0.014132] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 11 21:36:59.815420 [ 0.014133] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 11 21:36:59.815439 [ 0.014133] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 11 21:36:59.827414 [ 0.014134] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 11 21:36:59.827434 [ 0.014135] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 11 21:36:59.827446 [ 0.014136] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 11 21:36:59.839418 [ 0.014137] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 11 21:36:59.839437 [ 0.014138] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 11 21:36:59.851421 [ 0.014139] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 11 21:36:59.851441 [ 0.014140] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 11 21:36:59.863417 [ 0.014141] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 11 21:36:59.863437 [ 0.014142] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 11 21:36:59.863450 [ 0.014143] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 11 21:36:59.875415 [ 0.014143] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 11 21:36:59.875435 [ 0.014144] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 11 21:36:59.887412 [ 0.014145] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 11 21:36:59.887432 [ 0.014146] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 11 21:36:59.887445 [ 0.014147] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 11 21:36:59.899418 [ 0.014148] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 11 21:36:59.899438 [ 0.014149] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 11 21:36:59.911417 [ 0.014150] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 11 21:36:59.911437 [ 0.014151] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 11 21:36:59.911449 [ 0.014152] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 11 21:36:59.923420 [ 0.014153] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 11 21:36:59.923439 [ 0.014154] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 11 21:36:59.935416 [ 0.014155] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 11 21:36:59.935436 [ 0.014156] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 11 21:36:59.947422 [ 0.014157] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 11 21:36:59.947442 [ 0.014168] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 11 21:36:59.959412 [ 0.014171] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 11 21:36:59.959435 [ 0.014173] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 11 21:36:59.971415 [ 0.014185] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 11 21:36:59.983415 [ 0.014200] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 11 21:36:59.983437 [ 0.014232] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 11 21:36:59.995415 [ 0.014627] Zone ranges: Sep 11 21:36:59.995433 [ 0.014629] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:37:00.007413 [ 0.014631] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 11 21:37:00.007434 [ 0.014633] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 11 21:37:00.019413 [ 0.014636] Device empty Sep 11 21:37:00.019432 [ 0.014637] Movable zone start for each node Sep 11 21:37:00.019453 [ 0.014641] Early memory node ranges Sep 11 21:37:00.031417 [ 0.014642] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 21:37:00.031438 [ 0.014643] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 11 21:37:00.043417 [ 0.014645] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 11 21:37:00.043438 [ 0.014650] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 11 21:37:00.055420 [ 0.014656] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 11 21:37:00.067415 [ 0.014660] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 11 21:37:00.067438 [ 0.014666] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:37:00.079418 [ 0.014741] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 21:37:00.079440 [ 0.021319] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 11 21:37:00.091421 [ 0.022017] ACPI: PM-Timer IO Port: 0x408 Sep 11 21:37:00.091441 [ 0.022035] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 21:37:00.103423 [ 0.022038] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 21:37:00.115415 [ 0.022039] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 21:37:00.115438 [ 0.022040] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 21:37:00.127415 [ 0.022041] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 21:37:00.127437 [ 0.022042] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 21:37:00.139415 [ 0.022043] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 21:37:00.139437 [ 0.022044] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 21:37:00.151419 [ 0.022045] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 21:37:00.151440 [ 0.022046] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 21:37:00.163422 [ 0.022047] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 21:37:00.163443 [ 0.022048] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 21:37:00.175421 [ 0.022050] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 21:37:00.187415 [ 0.022051] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 21:37:00.187437 [ 0.022052] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 21:37:00.199418 [ 0.022053] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 21:37:00.199440 [ 0.022054] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 21:37:00.211417 [ 0.022055] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 21:37:00.211439 [ 0.022056] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 21:37:00.223417 [ 0.022058] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 21:37:00.223439 [ 0.022059] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 21:37:00.235421 [ 0.022060] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 21:37:00.247384 [ 0.022061] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 21:37:00.247407 [ 0.022062] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 21:37:00.259415 [ 0.022063] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 21:37:00.259437 [ 0.022064] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 21:37:00.271414 [ 0.022065] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 21:37:00.271435 [ 0.022066] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 21:37:00.283418 [ 0.022067] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 21:37:00.283440 [ 0.022068] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 21:37:00.295421 [ 0.022069] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 21:37:00.295442 [ 0.022070] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 21:37:00.307424 [ 0.022071] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 21:37:00.319416 [ 0.022072] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 21:37:00.319446 [ 0.022073] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 21:37:00.331420 [ 0.022074] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 21:37:00.331442 [ 0.022075] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 21:37:00.343419 [ 0.022076] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 21:37:00.343441 [ 0.022077] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 21:37:00.355421 [ 0.022078] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 21:37:00.355443 [ 0.022079] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 21:37:00.367421 [ 0.022080] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 21:37:00.379416 [ 0.022081] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 21:37:00.379440 [ 0.022082] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 21:37:00.391415 [ 0.022083] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 21:37:00.391437 [ 0.022084] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 21:37:00.403421 [ 0.022085] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 21:37:00.403443 [ 0.022086] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 21:37:00.415421 [ 0.022087] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 21:37:00.415443 [ 0.022088] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 21:37:00.427428 [ 0.022089] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 21:37:00.439411 [ 0.022090] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 21:37:00.439435 [ 0.022091] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 21:37:00.451417 [ 0.022092] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 21:37:00.451440 [ 0.022093] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 21:37:00.463417 [ 0.022094] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 21:37:00.463440 [ 0.022105] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 21:37:00.475417 [ 0.022111] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 21:37:00.487414 [ 0.022116] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 21:37:00.487438 [ 0.022120] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 21:37:00.499420 [ 0.022122] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 21:37:00.499443 [ 0.022129] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 21:37:00.511423 [ 0.022130] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 21:37:00.511444 [ 0.022135] TSC deadline timer available Sep 11 21:37:00.523416 [ 0.022137] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 21:37:00.523437 [ 0.022155] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:37:00.535423 [ 0.022158] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 11 21:37:00.547419 [ 0.022160] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 11 21:37:00.547444 [ 0.022161] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 11 21:37:00.559423 [ 0.022163] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 21:37:00.571420 [ 0.022164] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 21:37:00.583413 [ 0.022165] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 11 21:37:00.583439 [ 0.022167] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 11 21:37:00.595424 [ 0.022168] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 11 21:37:00.607417 [ 0.022169] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 11 21:37:00.607442 [ 0.022170] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 11 21:37:00.619430 [ 0.022172] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 11 21:37:00.631419 [ 0.022174] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 11 21:37:00.631441 [ 0.022176] Booting paravirtualized kernel on bare hardware Sep 11 21:37:00.643417 [ 0.022179] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 11 21:37:00.655416 [ 0.028463] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 11 21:37:00.667413 [ 0.032780] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 11 21:37:00.667436 [ 0.032882] Fallback order for Node 0: 0 1 Sep 11 21:37:00.679411 [ 0.032886] Fallback order for Node 1: 1 0 Sep 11 21:37:00.679431 [ 0.032893] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 11 21:37:00.691417 [ 0.032895] Policy zone: Normal Sep 11 21:37:00.691436 [ 0.032897] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 11 21:37:00.703424 [ 0.032958] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 11 21:37:00.715421 [ 0.032970] random: crng init done Sep 11 21:37:00.715440 [ 0.032971] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 21:37:00.727423 [ 0.032973] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 21:37:00.739410 [ 0.032974] printk: log_buf_len min size: 131072 bytes Sep 11 21:37:00.739432 [ 0.033749] printk: log_buf_len: 524288 bytes Sep 11 21:37:00.739444 [ 0.033750] printk: early log buf free: 114208(87%) Sep 11 21:37:00.751419 [ 0.034572] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 11 21:37:00.751442 [ 0.034583] software IO TLB: area num 64. Sep 11 21:37:00.763416 [ 0.091045] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 11 21:37:00.775428 [ 0.091628] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 11 21:37:00.787415 [ 0.091665] Kernel/User page tables isolation: enabled Sep 11 21:37:00.787436 [ 0.091743] ftrace: allocating 40246 entries in 158 pages Sep 11 21:37:00.799417 [ 0.102179] ftrace: allocated 158 pages with 5 groups Sep 11 21:37:00.799437 [ 0.103365] Dynamic Preempt: voluntary Sep 11 21:37:00.811414 [ 0.103604] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:37:00.811436 [ 0.103606] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 11 21:37:00.823415 [ 0.103608] Trampoline variant of Tasks RCU enabled. Sep 11 21:37:00.823437 [ 0.103609] Rude variant of Tasks RCU enabled. Sep 11 21:37:00.835416 [ 0.103610] Tracing variant of Tasks RCU enabled. Sep 11 21:37:00.835437 [ 0.103611] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 11 21:37:00.847418 [ 0.103612] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 21:37:00.847441 [ 0.109820] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 11 21:37:00.859421 [ 0.110093] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:37:00.871412 [ 0.116661] Console: colour VGA+ 80x25 Sep 11 21:37:00.871431 [ 1.950505] printk: console [ttyS0] enabled Sep 11 21:37:00.871444 [ 1.955309] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 11 21:37:00.883433 [ 1.967833] ACPI: Core revision 20220331 Sep 11 21:37:00.895416 [ 1.972531] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 11 21:37:00.907414 [ 1.982736] APIC: Switch to symmetric I/O mode setup Sep 11 21:37:00.907436 [ 1.988289] DMAR: Host address width 46 Sep 11 21:37:00.907448 [ 1.992576] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 11 21:37:00.919418 [ 1.998518] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 21:37:00.931429 [ 2.007459] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 11 21:37:00.931450 [ 2.013396] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 21:37:00.943420 [ 2.022337] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 11 21:37:00.955411 [ 2.029338] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 11 21:37:00.955434 [ 2.036338] DMAR: ATSR flags: 0x0 Sep 11 21:37:00.955445 [ 2.040041] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 11 21:37:00.967423 [ 2.047042] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 11 21:37:00.979412 [ 2.054044] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 11 21:37:00.979435 [ 2.061141] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 21:37:00.991418 [ 2.068240] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 21:37:00.991440 [ 2.075335] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 11 21:37:01.003416 [ 2.081368] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 11 21:37:01.015407 [ 2.081369] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 11 21:37:01.015433 [ 2.098753] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 11 21:37:01.027418 [ 2.104680] x2apic: IRQ remapping doesn't support X2APIC mode Sep 11 21:37:01.027440 [ 2.111101] Switched APIC routing to physical flat. Sep 11 21:37:01.039411 [ 2.117215] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 21:37:01.039433 [ 2.142752] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3983f84b65d, max_idle_ns: 881590748077 ns Sep 11 21:37:01.075427 [ 2.154504] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.13 BogoMIPS (lpj=7980276) Sep 11 21:37:01.087419 [ 2.158535] CPU0: Thermal monitoring enabled (TM1) Sep 11 21:37:01.087439 [ 2.162582] process: using mwait in idle threads Sep 11 21:37:01.099418 [ 2.166504] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 21:37:01.099439 [ 2.170502] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 21:37:01.111420 [ 2.174505] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 21:37:01.123417 [ 2.178503] Spectre V2 : Mitigation: Retpolines Sep 11 21:37:01.123437 [ 2.182502] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 21:37:01.135421 [ 2.186502] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 21:37:01.147416 [ 2.190502] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 21:37:01.147440 [ 2.194503] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 21:37:01.159420 [ 2.198502] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 21:37:01.171413 [ 2.202503] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 21:37:01.171441 [ 2.206507] MDS: Mitigation: Clear CPU buffers Sep 11 21:37:01.183414 [ 2.210502] TAA: Mitigation: Clear CPU buffers Sep 11 21:37:01.183435 [ 2.214502] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 11 21:37:01.195407 [ 2.218508] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 21:37:01.195434 [ 2.222502] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 21:37:01.207395 [ 2.226502] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 21:37:01.219412 [ 2.230503] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 21:37:01.219436 [ 2.234502] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 21:37:01.231394 [ 2.259921] Freeing SMP alternatives memory: 36K Sep 11 21:37:01.255416 [ 2.262503] pid_max: default: 57344 minimum: 448 Sep 11 21:37:01.255436 [ 2.266619] LSM: Security Framework initializing Sep 11 21:37:01.267428 [ 2.270533] landlock: Up and running. Sep 11 21:37:01.267448 [ 2.274502] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 11 21:37:01.279414 [ 2.278544] AppArmor: AppArmor initialized Sep 11 21:37:01.279433 [ 2.282504] TOMOYO Linux initialized Sep 11 21:37:01.279445 [ 2.286509] LSM support for eBPF active Sep 11 21:37:01.291381 [ 2.309411] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 11 21:37:01.315402 [ 2.320120] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 11 21:37:01.339408 [ 2.322841] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:37:01.339435 [ 2.326794] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:37:01.351419 [ 2.331804] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 11 21:37:01.363425 [ 2.334762] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:37:01.375420 [ 2.338503] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:37:01.375442 [ 2.342538] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:37:01.387424 [ 2.346502] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:37:01.399415 [ 2.350529] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:37:01.399440 [ 2.354502] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:37:01.411418 [ 2.358521] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 11 21:37:01.423421 [ 2.362504] ... version: 3 Sep 11 21:37:01.423439 [ 2.366502] ... bit width: 48 Sep 11 21:37:01.435413 [ 2.370502] ... generic registers: 4 Sep 11 21:37:01.435432 [ 2.374502] ... value mask: 0000ffffffffffff Sep 11 21:37:01.447412 [ 2.378502] ... max period: 00007fffffffffff Sep 11 21:37:01.447433 [ 2.382502] ... fixed-purpose events: 3 Sep 11 21:37:01.447445 [ 2.386502] ... event mask: 000000070000000f Sep 11 21:37:01.459420 [ 2.390691] signal: max sigframe size: 1776 Sep 11 21:37:01.459440 [ 2.394526] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 11 21:37:01.471422 [ 2.398532] rcu: Hierarchical SRCU implementation. Sep 11 21:37:01.483384 [ 2.402503] rcu: Max phase no-delay instances is 1000. Sep 11 21:37:01.483406 [ 2.412238] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 11 21:37:01.495416 [ 2.415374] smp: Bringing up secondary CPUs ... Sep 11 21:37:01.507395 [ 2.418664] x86: Booting SMP configuration: Sep 11 21:37:01.507415 [ 2.422507] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 11 21:37:01.591384 [ 2.494506] .... node #1, CPUs: #14 Sep 11 21:37:01.603399 [ 1.944370] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 11 21:37:01.603422 [ 2.594639] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 11 21:37:01.783412 [ 2.666503] .... node #0, CPUs: #28 Sep 11 21:37:01.783431 [ 2.668485] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 21:37:01.807420 [ 2.674503] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 21:37:01.819423 [ 2.678502] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 21:37:01.843370 [ 2.682706] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 11 21:37:01.867393 [ 2.706506] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 11 21:37:01.903431 [ 2.732232] smp: Brought up 2 nodes, 56 CPUs Sep 11 21:37:01.915413 [ 2.738505] smpboot: Max logical packages: 2 Sep 11 21:37:01.915433 [ 2.742504] smpboot: Total of 56 processors activated (223493.73 BogoMIPS) Sep 11 21:37:01.927366 [ 2.858619] node 0 deferred pages initialised in 108ms Sep 11 21:37:02.071406 [ 2.866518] node 1 deferred pages initialised in 116ms Sep 11 21:37:02.083400 [ 2.877422] devtmpfs: initialized Sep 11 21:37:02.083419 [ 2.878608] x86/mm: Memory block size: 2048MB Sep 11 21:37:02.095408 [ 2.883109] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 21:37:02.095436 [ 2.886708] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 11 21:37:02.107422 [ 2.890804] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:37:02.119419 [ 2.894748] pinctrl core: initialized pinctrl subsystem Sep 11 21:37:02.131396 [ 2.900659] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 21:37:02.131419 [ 2.903539] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 11 21:37:02.143416 [ 2.907379] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 11 21:37:02.155414 [ 2.911378] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 11 21:37:02.167420 [ 2.914514] audit: initializing netlink subsys (disabled) Sep 11 21:37:02.167442 [ 2.918529] audit: type=2000 audit(1726090619.868:1): state=initialized audit_enabled=0 res=1 Sep 11 21:37:02.179422 [ 2.918707] thermal_sys: Registered thermal governor 'fair_share' Sep 11 21:37:02.191414 [ 2.922504] thermal_sys: Registered thermal governor 'bang_bang' Sep 11 21:37:02.191437 [ 2.926503] thermal_sys: Registered thermal governor 'step_wise' Sep 11 21:37:02.203413 [ 2.930502] thermal_sys: Registered thermal governor 'user_space' Sep 11 21:37:02.203435 [ 2.934504] thermal_sys: Registered thermal governor 'power_allocator' Sep 11 21:37:02.215414 [ 2.938540] cpuidle: using governor ladder Sep 11 21:37:02.215434 [ 2.950510] cpuidle: using governor menu Sep 11 21:37:02.227414 [ 2.954544] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 21:37:02.227440 [ 2.958505] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 11 21:37:02.239421 [ 2.962644] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 21:37:02.251418 [ 2.966504] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 21:37:02.251440 [ 2.970524] PCI: Using configuration type 1 for base access Sep 11 21:37:02.263410 [ 2.976198] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 11 21:37:02.275399 [ 2.979695] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 21:37:02.287415 [ 2.990579] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 11 21:37:02.287438 [ 2.998504] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 11 21:37:02.299419 [ 3.002503] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 11 21:37:02.311410 [ 3.010502] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 11 21:37:02.311433 [ 3.018694] ACPI: Added _OSI(Module Device) Sep 11 21:37:02.323414 [ 3.022504] ACPI: Added _OSI(Processor Device) Sep 11 21:37:02.323435 [ 3.030503] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 21:37:02.323448 [ 3.034504] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 21:37:02.335390 [ 3.082462] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 21:37:02.383398 [ 3.094124] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 21:37:02.395395 [ 3.107326] ACPI: Dynamic OEM Table Load: Sep 11 21:37:02.407384 [ 3.142497] ACPI: Interpreter enabled Sep 11 21:37:02.443403 [ 3.146518] ACPI: PM: (supports S0 S5) Sep 11 21:37:02.455406 [ 3.150503] ACPI: Using IOAPIC for interrupt routing Sep 11 21:37:02.455435 [ 3.154600] HEST: Table parsing has been initialized. Sep 11 21:37:02.455450 [ 3.163093] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 11 21:37:02.467427 [ 3.170506] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 21:37:02.479454 [ 3.178502] PCI: Using E820 reservations for host bridge windows Sep 11 21:37:02.491388 [ 3.187296] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 21:37:02.491410 [ 3.235284] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 21:37:02.539419 [ 3.242508] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:37:02.551413 [ 3.252613] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:37:02.563414 [ 3.263617] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:37:02.575417 [ 3.270503] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:37:02.575444 [ 3.278553] PCI host bridge to bus 0000:ff Sep 11 21:37:02.587417 [ 3.286505] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 11 21:37:02.587441 [ 3.290504] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 21:37:02.599415 [ 3.298518] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 21:37:02.599437 [ 3.306612] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 21:37:02.611419 [ 3.310597] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 21:37:02.623411 [ 3.318615] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 21:37:02.623433 [ 3.326592] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 21:37:02.635411 [ 3.330604] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 21:37:02.635434 [ 3.338611] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 21:37:02.647416 [ 3.346591] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 21:37:02.647437 [ 3.350591] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 21:37:02.659417 [ 3.358588] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 21:37:02.671414 [ 3.366593] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 21:37:02.671436 [ 3.374588] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 21:37:02.683411 [ 3.378590] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 21:37:02.683433 [ 3.386598] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 21:37:02.695413 [ 3.394588] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 21:37:02.695435 [ 3.398588] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 21:37:02.707415 [ 3.406592] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 21:37:02.707437 [ 3.414588] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 21:37:02.719419 [ 3.418588] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 21:37:02.731410 [ 3.426588] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 21:37:02.731432 [ 3.434589] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 21:37:02.743411 [ 3.442600] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 21:37:02.743433 [ 3.446588] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 21:37:02.755415 [ 3.454588] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 21:37:02.755436 [ 3.462590] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 21:37:02.767423 [ 3.466590] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 21:37:02.779411 [ 3.474588] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 21:37:02.779433 [ 3.482588] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 21:37:02.791413 [ 3.486588] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 21:37:02.791435 [ 3.494599] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 21:37:02.803426 [ 3.502591] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 21:37:02.803448 [ 3.510590] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 21:37:02.815417 [ 3.514596] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 21:37:02.827410 [ 3.522597] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 21:37:02.827433 [ 3.530589] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 21:37:02.839413 [ 3.534589] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 21:37:02.839435 [ 3.542590] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 21:37:02.851415 [ 3.550551] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 21:37:02.851437 [ 3.554592] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 21:37:02.863418 [ 3.562544] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 21:37:02.863439 [ 3.570603] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 21:37:02.875419 [ 3.574676] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 21:37:02.887414 [ 3.582612] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 21:37:02.887436 [ 3.590612] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 21:37:02.899412 [ 3.598609] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 21:37:02.899434 [ 3.602598] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 21:37:02.911414 [ 3.610594] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 21:37:02.911436 [ 3.618610] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 21:37:02.923420 [ 3.622609] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 21:37:02.935412 [ 3.630611] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 21:37:02.935434 [ 3.638607] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 21:37:02.947414 [ 3.646592] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 21:37:02.947436 [ 3.650591] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 21:37:02.959387 [ 3.658601] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 21:37:02.959408 [ 3.666603] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 21:37:02.971419 [ 3.670680] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 21:37:02.983410 [ 3.678612] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 21:37:02.983432 [ 3.686610] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 21:37:02.995419 [ 3.690610] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 21:37:02.995441 [ 3.698592] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 21:37:03.007417 [ 3.706603] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 21:37:03.007438 [ 3.714693] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 21:37:03.019420 [ 3.718611] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 21:37:03.031411 [ 3.726612] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 21:37:03.031433 [ 3.734608] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 21:37:03.043413 [ 3.738591] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 21:37:03.043435 [ 3.746591] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 21:37:03.055416 [ 3.754593] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 21:37:03.055438 [ 3.758602] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 21:37:03.067419 [ 3.766600] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 21:37:03.079409 [ 3.774591] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 21:37:03.079431 [ 3.782593] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 21:37:03.091412 [ 3.786549] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 21:37:03.091434 [ 3.794596] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 21:37:03.103415 [ 3.802595] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 21:37:03.103444 [ 3.806687] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 21:37:03.115419 [ 3.814505] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:37:03.127417 [ 3.827078] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:37:03.127442 [ 3.835619] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:37:03.139420 [ 3.842503] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:37:03.151423 [ 3.854545] PCI host bridge to bus 0000:7f Sep 11 21:37:03.151442 [ 3.858504] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 11 21:37:03.163420 [ 3.866503] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 21:37:03.175411 [ 3.870513] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 21:37:03.175433 [ 3.878604] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 21:37:03.187415 [ 3.882602] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 21:37:03.187437 [ 3.890608] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 21:37:03.199417 [ 3.898589] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 21:37:03.199438 [ 3.906590] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 21:37:03.211417 [ 3.910607] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 21:37:03.223410 [ 3.918586] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 21:37:03.223433 [ 3.926585] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 21:37:03.235413 [ 3.930585] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 21:37:03.235435 [ 3.938598] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 21:37:03.247413 [ 3.946587] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 21:37:03.247435 [ 3.950585] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 21:37:03.259418 [ 3.958587] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 21:37:03.271411 [ 3.966585] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 21:37:03.271434 [ 3.974587] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 21:37:03.283419 [ 3.978585] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 21:37:03.283441 [ 3.986585] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 21:37:03.295412 [ 3.994595] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 21:37:03.295433 [ 3.998585] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 21:37:03.307416 [ 4.006587] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 21:37:03.307438 [ 4.014585] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 21:37:03.319420 [ 4.018586] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 21:37:03.331411 [ 4.026585] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 21:37:03.331434 [ 4.034589] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 21:37:03.343413 [ 4.038585] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 21:37:03.343435 [ 4.046596] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 21:37:03.355415 [ 4.054586] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 21:37:03.355436 [ 4.062589] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 21:37:03.367419 [ 4.066587] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 21:37:03.379414 [ 4.074586] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 21:37:03.379436 [ 4.082588] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 21:37:03.391414 [ 4.086586] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 21:37:03.391436 [ 4.094588] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 21:37:03.403417 [ 4.102599] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 21:37:03.403447 [ 4.106585] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 21:37:03.415421 [ 4.114586] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 21:37:03.427409 [ 4.122541] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 21:37:03.427432 [ 4.130593] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 21:37:03.439412 [ 4.134542] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 21:37:03.439434 [ 4.142601] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 21:37:03.451414 [ 4.150676] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 21:37:03.451436 [ 4.154619] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 21:37:03.463418 [ 4.162608] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 21:37:03.463440 [ 4.170612] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 21:37:03.475416 [ 4.174590] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 21:37:03.487411 [ 4.182594] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 21:37:03.487433 [ 4.190605] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 21:37:03.499420 [ 4.198608] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 21:37:03.499443 [ 4.202605] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 21:37:03.511414 [ 4.210612] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 21:37:03.511435 [ 4.218588] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 21:37:03.523418 [ 4.222589] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 21:37:03.535414 [ 4.230588] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 21:37:03.535436 [ 4.238599] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 21:37:03.547413 [ 4.242675] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 21:37:03.547435 [ 4.250607] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 21:37:03.559418 [ 4.258605] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 21:37:03.559440 [ 4.266618] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 21:37:03.571418 [ 4.270590] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 21:37:03.583413 [ 4.278603] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 21:37:03.583435 [ 4.286683] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 21:37:03.595411 [ 4.290607] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 21:37:03.595433 [ 4.298606] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 21:37:03.607416 [ 4.306603] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 21:37:03.607438 [ 4.310588] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 21:37:03.619419 [ 4.318600] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 21:37:03.631409 [ 4.326589] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 21:37:03.631432 [ 4.334598] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 21:37:03.643413 [ 4.338587] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 21:37:03.643434 [ 4.346588] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 21:37:03.655416 [ 4.354588] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 21:37:03.655438 [ 4.358542] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 21:37:03.667419 [ 4.366593] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 21:37:03.679388 [ 4.374598] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 21:37:03.679411 [ 4.392709] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 11 21:37:03.703418 [ 4.402506] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:37:03.715414 [ 4.410881] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:37:03.715439 [ 4.419227] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:37:03.727433 [ 4.430503] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:37:03.739418 [ 4.439247] PCI host bridge to bus 0000:00 Sep 11 21:37:03.739437 [ 4.442504] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 11 21:37:03.751396 [ 4.450504] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 11 21:37:03.763420 [ 4.458503] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 11 21:37:03.763445 [ 4.466503] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 11 21:37:03.775422 [ 4.474503] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 11 21:37:03.787417 [ 4.486503] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 11 21:37:03.787438 [ 4.490532] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 11 21:37:03.799414 [ 4.498681] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 11 21:37:03.799436 [ 4.502595] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:03.811418 [ 4.510644] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 11 21:37:03.823409 [ 4.518594] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 11 21:37:03.823432 [ 4.526640] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 21:37:03.835411 [ 4.530594] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:03.835433 [ 4.538646] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 11 21:37:03.847415 [ 4.546594] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 11 21:37:03.847436 [ 4.554644] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 11 21:37:03.859419 [ 4.558593] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:03.871416 [ 4.566632] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 21:37:03.871437 [ 4.574643] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 21:37:03.883416 [ 4.578660] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 21:37:03.883437 [ 4.586623] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 21:37:03.895416 [ 4.594523] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 11 21:37:03.895438 [ 4.602666] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 11 21:37:03.907415 [ 4.606774] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 11 21:37:03.919415 [ 4.614529] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 11 21:37:03.919437 [ 4.622519] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 11 21:37:03.931413 [ 4.626519] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 11 21:37:03.931435 [ 4.634520] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 11 21:37:03.943414 [ 4.638518] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 11 21:37:03.943436 [ 4.646519] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 11 21:37:03.955416 [ 4.654553] pci 0000:00:11.4: PME# supported from D3hot Sep 11 21:37:03.955437 [ 4.658602] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 11 21:37:03.967419 [ 4.666536] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 11 21:37:03.979411 [ 4.674608] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:03.979433 [ 4.678584] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 11 21:37:03.991412 [ 4.686536] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 11 21:37:03.991436 [ 4.694608] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.003414 [ 4.702601] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 11 21:37:04.003436 [ 4.710531] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 11 21:37:04.015419 [ 4.714639] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.027410 [ 4.722625] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 11 21:37:04.027432 [ 4.730618] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.039429 [ 4.738528] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 21:37:04.039451 [ 4.742506] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 21:37:04.051413 [ 4.750602] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 11 21:37:04.051435 [ 4.754623] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.063418 [ 4.762524] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 11 21:37:04.063439 [ 4.770506] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 11 21:37:04.075425 [ 4.774607] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 11 21:37:04.087411 [ 4.782531] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 11 21:37:04.087434 [ 4.790641] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.099417 [ 4.798604] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 11 21:37:04.099439 [ 4.802765] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 11 21:37:04.111421 [ 4.810527] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 11 21:37:04.111442 [ 4.818518] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 11 21:37:04.123420 [ 4.822517] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 11 21:37:04.135410 [ 4.830517] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 11 21:37:04.135433 [ 4.834517] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 11 21:37:04.147423 [ 4.842517] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 11 21:37:04.147445 [ 4.850547] pci 0000:00:1f.2: PME# supported from D3hot Sep 11 21:37:04.159418 [ 4.854741] acpiphp: Slot [0] registered Sep 11 21:37:04.159437 [ 4.858545] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 11 21:37:04.171413 [ 4.866531] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 11 21:37:04.171435 [ 4.874533] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 11 21:37:04.183414 [ 4.878519] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 11 21:37:04.183436 [ 4.886547] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 11 21:37:04.195415 [ 4.894586] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.195437 [ 4.902538] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 11 21:37:04.207425 [ 4.910503] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 21:37:04.219423 [ 4.922525] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 11 21:37:04.231412 [ 4.930502] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 21:37:04.243417 [ 4.942708] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 11 21:37:04.243439 [ 4.950528] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 11 21:37:04.255419 [ 4.954532] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 11 21:37:04.267413 [ 4.962517] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 11 21:37:04.267436 [ 4.970547] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 11 21:37:04.279417 [ 4.978575] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.279440 [ 4.982531] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 11 21:37:04.291423 [ 4.990503] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 21:37:04.303425 [ 5.002523] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 11 21:37:04.315424 [ 5.014503] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 21:37:04.327415 [ 5.026656] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 21:37:04.327436 [ 5.030504] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 21:37:04.339420 [ 5.038504] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 21:37:04.351415 [ 5.046506] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 21:37:04.351442 [ 5.054678] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 21:37:04.363426 [ 5.058663] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 21:37:04.363446 [ 5.066674] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 11 21:37:04.375416 [ 5.074524] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 11 21:37:04.375437 [ 5.078522] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 11 21:37:04.387420 [ 5.086522] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 11 21:37:04.399413 [ 5.094529] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 11 21:37:04.399436 [ 5.102506] pci 0000:05:00.0: enabling Extended Tags Sep 11 21:37:04.411414 [ 5.106524] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 11 21:37:04.423417 [ 5.118503] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 11 21:37:04.423441 [ 5.126532] pci 0000:05:00.0: supports D1 D2 Sep 11 21:37:04.435415 [ 5.130598] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 21:37:04.435436 [ 5.138504] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 21:37:04.447413 [ 5.142504] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 21:37:04.447435 [ 5.150664] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 21:37:04.459424 [ 5.158548] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 21:37:04.459444 [ 5.162581] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 11 21:37:04.471418 [ 5.170542] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 11 21:37:04.471440 [ 5.178525] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 11 21:37:04.483419 [ 5.182525] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 11 21:37:04.495417 [ 5.190591] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 11 21:37:04.495439 [ 5.198530] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 11 21:37:04.507418 [ 5.206679] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 21:37:04.519409 [ 5.214506] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 21:37:04.519432 [ 5.223339] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 11 21:37:04.531420 [ 5.230507] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:37:04.543412 [ 5.238876] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 21:37:04.543438 [ 5.247209] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 21:37:04.555426 [ 5.258503] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:37:04.567423 [ 5.266834] PCI host bridge to bus 0000:80 Sep 11 21:37:04.567443 [ 5.270504] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 11 21:37:04.579419 [ 5.278503] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 11 21:37:04.591418 [ 5.286503] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 11 21:37:04.591443 [ 5.294504] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 11 21:37:04.603416 [ 5.302526] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 21:37:04.603438 [ 5.310601] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 11 21:37:04.615418 [ 5.314647] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 21:37:04.627410 [ 5.322636] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 21:37:04.627432 [ 5.330667] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 21:37:04.639414 [ 5.334624] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 21:37:04.639435 [ 5.342523] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 11 21:37:04.651423 [ 5.350827] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 21:37:04.651444 [ 5.354984] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 11 21:37:04.663419 [ 5.362557] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 11 21:37:04.675410 [ 5.370555] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 11 21:37:04.675433 [ 5.374555] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 11 21:37:04.687419 [ 5.382555] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 11 21:37:04.687442 [ 5.390502] ACPI: PCI: Interrupt link LNKE disabled Sep 11 21:37:04.699415 [ 5.394555] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 11 21:37:04.699437 [ 5.402502] ACPI: PCI: Interrupt link LNKF disabled Sep 11 21:37:04.711395 [ 5.406554] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 11 21:37:04.711417 [ 5.414504] ACPI: PCI: Interrupt link LNKG disabled Sep 11 21:37:04.723416 [ 5.418555] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 11 21:37:04.723438 [ 5.426502] ACPI: PCI: Interrupt link LNKH disabled Sep 11 21:37:04.735418 [ 5.430860] iommu: Default domain type: Translated Sep 11 21:37:04.735439 [ 5.438504] iommu: DMA domain TLB invalidation policy: lazy mode Sep 11 21:37:04.747414 [ 5.442617] pps_core: LinuxPPS API ver. 1 registered Sep 11 21:37:04.747435 [ 5.450503] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 11 21:37:04.759422 [ 5.458505] PTP clock support registered Sep 11 21:37:04.759441 [ 5.462523] EDAC MC: Ver: 3.0.0 Sep 11 21:37:04.771415 [ 5.466571] NetLabel: Initializing Sep 11 21:37:04.771434 [ 5.470366] NetLabel: domain hash size = 128 Sep 11 21:37:04.783414 [ 5.478504] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 11 21:37:04.783437 [ 5.482545] NetLabel: unlabeled traffic allowed by default Sep 11 21:37:04.795391 [ 5.490503] PCI: Using ACPI for IRQ routing Sep 11 21:37:04.795412 [ 5.499205] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 11 21:37:04.807419 [ 5.502501] pci 0000:08:00.0: vgaarb: bridge control possible Sep 11 21:37:04.807441 [ 5.502501] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 11 21:37:04.819424 [ 5.522504] vgaarb: loaded Sep 11 21:37:04.819441 [ 5.527213] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 11 21:37:04.831417 [ 5.534502] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 11 21:37:04.843406 [ 5.542504] clocksource: Switched to clocksource tsc-early Sep 11 21:37:04.843427 [ 5.548957] VFS: Disk quotas dquot_6.6.0 Sep 11 21:37:04.855414 [ 5.553377] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 11 21:37:04.855437 [ 5.561264] AppArmor: AppArmor Filesystem Enabled Sep 11 21:37:04.867415 [ 5.566546] pnp: PnP ACPI init Sep 11 21:37:04.867434 [ 5.570418] system 00:01: [io 0x0500-0x057f] has been reserved Sep 11 21:37:04.879430 [ 5.577031] system 00:01: [io 0x0400-0x047f] has been reserved Sep 11 21:37:04.879452 [ 5.583638] system 00:01: [io 0x0580-0x059f] has been reserved Sep 11 21:37:04.891418 [ 5.590246] system 00:01: [io 0x0600-0x061f] has been reserved Sep 11 21:37:04.891440 [ 5.596856] system 00:01: [io 0x0880-0x0883] has been reserved Sep 11 21:37:04.903420 [ 5.603455] system 00:01: [io 0x0800-0x081f] has been reserved Sep 11 21:37:04.915412 [ 5.610064] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 11 21:37:04.915435 [ 5.617441] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 11 21:37:04.927420 [ 5.624826] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 11 21:37:04.927442 [ 5.632211] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 11 21:37:04.939419 [ 5.639587] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 11 21:37:04.951415 [ 5.646964] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 11 21:37:04.951446 [ 5.654341] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 11 21:37:04.963404 [ 5.662658] pnp: PnP ACPI: found 4 devices Sep 11 21:37:04.963423 [ 5.673222] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 11 21:37:04.987411 [ 5.683242] NET: Registered PF_INET protocol family Sep 11 21:37:04.987432 [ 5.689301] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 11 21:37:04.999396 [ 5.702733] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 11 21:37:05.011421 [ 5.712678] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 11 21:37:05.023414 [ 5.722497] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 11 21:37:05.035418 [ 5.733701] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 11 21:37:05.047409 [ 5.742409] TCP: Hash tables configured (established 524288 bind 65536) Sep 11 21:37:05.047433 [ 5.750519] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 11 21:37:05.059419 [ 5.759732] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:37:05.071419 [ 5.768010] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 21:37:05.071444 [ 5.776631] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 11 21:37:05.083420 [ 5.782964] NET: Registered PF_XDP protocol family Sep 11 21:37:05.083440 [ 5.788376] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 21:37:05.095418 [ 5.794209] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 21:37:05.095439 [ 5.801020] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 21:37:05.107421 [ 5.808607] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 21:37:05.119424 [ 5.817846] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 21:37:05.119444 [ 5.823412] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 21:37:05.131458 [ 5.828978] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 21:37:05.131479 [ 5.834519] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 21:37:05.143417 [ 5.841330] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 21:37:05.143439 [ 5.848918] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 21:37:05.155418 [ 5.854483] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 21:37:05.155438 [ 5.860053] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 21:37:05.167420 [ 5.865603] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 21:37:05.167443 [ 5.873200] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 11 21:37:05.179420 [ 5.880101] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 11 21:37:05.191425 [ 5.887001] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 11 21:37:05.191447 [ 5.894667] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 11 21:37:05.203418 [ 5.902342] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 11 21:37:05.215417 [ 5.910598] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 11 21:37:05.215439 [ 5.916817] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 11 21:37:05.227414 [ 5.923813] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 21:37:05.227440 [ 5.932458] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 11 21:37:05.239419 [ 5.938679] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 11 21:37:05.251411 [ 5.945674] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 11 21:37:05.251434 [ 5.952788] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 21:37:05.263424 [ 5.958355] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 11 21:37:05.263446 [ 5.965256] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 11 21:37:05.275421 [ 5.972930] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 11 21:37:05.275446 [ 5.981510] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 21:37:05.287408 [ 6.012513] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22573 usecs Sep 11 21:37:05.323381 [ 6.044496] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23142 usecs Sep 11 21:37:05.347410 [ 6.052771] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 11 21:37:05.359424 [ 6.059970] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 21:37:05.371413 [ 6.067913] DMAR: No SATC found Sep 11 21:37:05.371432 [ 6.067925] Trying to unpack rootfs image as initramfs... Sep 11 21:37:05.383407 [ 6.071421] DMAR: dmar0: Using Queued invalidation Sep 11 21:37:05.383430 [ 6.071435] DMAR: dmar1: Using Queued invalidation Sep 11 21:37:05.383443 [ 6.088295] pci 0000:80:02.0: Adding to iommu group 0 Sep 11 21:37:05.395412 [ 6.094803] pci 0000:ff:08.0: Adding to iommu group 1 Sep 11 21:37:05.395432 [ 6.100479] pci 0000:ff:08.2: Adding to iommu group 1 Sep 11 21:37:05.407415 [ 6.106157] pci 0000:ff:08.3: Adding to iommu group 2 Sep 11 21:37:05.407436 [ 6.111889] pci 0000:ff:09.0: Adding to iommu group 3 Sep 11 21:37:05.419417 [ 6.117561] pci 0000:ff:09.2: Adding to iommu group 3 Sep 11 21:37:05.419438 [ 6.123235] pci 0000:ff:09.3: Adding to iommu group 4 Sep 11 21:37:05.431415 [ 6.129022] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 11 21:37:05.431436 [ 6.134695] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 11 21:37:05.443416 [ 6.140369] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 11 21:37:05.443438 [ 6.146046] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 11 21:37:05.455414 [ 6.151944] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 11 21:37:05.455435 [ 6.157620] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 11 21:37:05.467411 [ 6.163299] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 11 21:37:05.467432 [ 6.168978] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 11 21:37:05.479412 [ 6.174653] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 11 21:37:05.479433 [ 6.180330] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 11 21:37:05.491410 [ 6.186009] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 11 21:37:05.491431 [ 6.191686] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 11 21:37:05.491444 [ 6.197530] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 11 21:37:05.503418 [ 6.203208] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 11 21:37:05.503439 [ 6.208889] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 11 21:37:05.515418 [ 6.214567] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 11 21:37:05.515439 [ 6.220249] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 11 21:37:05.527415 [ 6.225927] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 11 21:37:05.527435 [ 6.231802] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 11 21:37:05.539420 [ 6.237484] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 11 21:37:05.539441 [ 6.243160] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 11 21:37:05.551416 [ 6.248836] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 11 21:37:05.551437 [ 6.254512] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 11 21:37:05.563416 [ 6.260192] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 11 21:37:05.563436 [ 6.265871] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 11 21:37:05.575411 [ 6.271693] pci 0000:ff:10.0: Adding to iommu group 9 Sep 11 21:37:05.575432 [ 6.277375] pci 0000:ff:10.1: Adding to iommu group 9 Sep 11 21:37:05.587413 [ 6.283053] pci 0000:ff:10.5: Adding to iommu group 9 Sep 11 21:37:05.587434 [ 6.288734] pci 0000:ff:10.6: Adding to iommu group 9 Sep 11 21:37:05.599414 [ 6.294412] pci 0000:ff:10.7: Adding to iommu group 9 Sep 11 21:37:05.599435 [ 6.300202] pci 0000:ff:12.0: Adding to iommu group 10 Sep 11 21:37:05.611413 [ 6.305980] pci 0000:ff:12.1: Adding to iommu group 10 Sep 11 21:37:05.611442 [ 6.311755] pci 0000:ff:12.4: Adding to iommu group 10 Sep 11 21:37:05.623409 [ 6.317532] pci 0000:ff:12.5: Adding to iommu group 10 Sep 11 21:37:05.623431 [ 6.323310] pci 0000:ff:13.0: Adding to iommu group 11 Sep 11 21:37:05.623445 [ 6.329086] pci 0000:ff:13.1: Adding to iommu group 12 Sep 11 21:37:05.635418 [ 6.334860] pci 0000:ff:13.2: Adding to iommu group 13 Sep 11 21:37:05.635439 [ 6.340639] pci 0000:ff:13.3: Adding to iommu group 14 Sep 11 21:37:05.647416 [ 6.346471] pci 0000:ff:13.6: Adding to iommu group 15 Sep 11 21:37:05.647436 [ 6.352250] pci 0000:ff:13.7: Adding to iommu group 15 Sep 11 21:37:05.659415 [ 6.358020] pci 0000:ff:14.0: Adding to iommu group 16 Sep 11 21:37:05.659436 [ 6.363794] pci 0000:ff:14.1: Adding to iommu group 17 Sep 11 21:37:05.671416 [ 6.369567] pci 0000:ff:14.2: Adding to iommu group 18 Sep 11 21:37:05.671437 [ 6.375339] pci 0000:ff:14.3: Adding to iommu group 19 Sep 11 21:37:05.683413 [ 6.381227] pci 0000:ff:14.4: Adding to iommu group 20 Sep 11 21:37:05.683433 [ 6.387006] pci 0000:ff:14.5: Adding to iommu group 20 Sep 11 21:37:05.695416 [ 6.392786] pci 0000:ff:14.6: Adding to iommu group 20 Sep 11 21:37:05.695437 [ 6.398567] pci 0000:ff:14.7: Adding to iommu group 20 Sep 11 21:37:05.707415 [ 6.404342] pci 0000:ff:16.0: Adding to iommu group 21 Sep 11 21:37:05.707436 [ 6.410119] pci 0000:ff:16.1: Adding to iommu group 22 Sep 11 21:37:05.719413 [ 6.415891] pci 0000:ff:16.2: Adding to iommu group 23 Sep 11 21:37:05.719434 [ 6.421663] pci 0000:ff:16.3: Adding to iommu group 24 Sep 11 21:37:05.731414 [ 6.427494] pci 0000:ff:16.6: Adding to iommu group 25 Sep 11 21:37:05.731435 [ 6.433297] pci 0000:ff:16.7: Adding to iommu group 25 Sep 11 21:37:05.743413 [ 6.437967] Freeing initrd memory: 40388K Sep 11 21:37:05.743433 [ 6.439097] pci 0000:ff:17.0: Adding to iommu group 26 Sep 11 21:37:05.743447 [ 6.449279] pci 0000:ff:17.1: Adding to iommu group 27 Sep 11 21:37:05.755418 [ 6.455048] pci 0000:ff:17.2: Adding to iommu group 28 Sep 11 21:37:05.755439 [ 6.460822] pci 0000:ff:17.3: Adding to iommu group 29 Sep 11 21:37:05.767416 [ 6.466704] pci 0000:ff:17.4: Adding to iommu group 30 Sep 11 21:37:05.767436 [ 6.472483] pci 0000:ff:17.5: Adding to iommu group 30 Sep 11 21:37:05.779419 [ 6.478261] pci 0000:ff:17.6: Adding to iommu group 30 Sep 11 21:37:05.779440 [ 6.484039] pci 0000:ff:17.7: Adding to iommu group 30 Sep 11 21:37:05.791415 [ 6.489946] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 11 21:37:05.791436 [ 6.495724] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 11 21:37:05.803418 [ 6.501504] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 11 21:37:05.803439 [ 6.507282] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 11 21:37:05.815414 [ 6.513059] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 11 21:37:05.815435 [ 6.518883] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 11 21:37:05.827413 [ 6.524662] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 11 21:37:05.827434 [ 6.530496] pci 0000:7f:08.0: Adding to iommu group 33 Sep 11 21:37:05.839422 [ 6.536280] pci 0000:7f:08.2: Adding to iommu group 33 Sep 11 21:37:05.839443 [ 6.542049] pci 0000:7f:08.3: Adding to iommu group 34 Sep 11 21:37:05.851412 [ 6.547874] pci 0000:7f:09.0: Adding to iommu group 35 Sep 11 21:37:05.851433 [ 6.553655] pci 0000:7f:09.2: Adding to iommu group 35 Sep 11 21:37:05.863412 [ 6.559423] pci 0000:7f:09.3: Adding to iommu group 36 Sep 11 21:37:05.863433 [ 6.565305] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 11 21:37:05.875416 [ 6.571086] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 11 21:37:05.875437 [ 6.576866] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 11 21:37:05.887420 [ 6.582649] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 11 21:37:05.887441 [ 6.588641] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 11 21:37:05.899410 [ 6.594423] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 11 21:37:05.899431 [ 6.600205] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 11 21:37:05.911419 [ 6.605985] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 11 21:37:05.911441 [ 6.611756] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 11 21:37:05.923410 [ 6.617530] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 11 21:37:05.923432 [ 6.623310] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 11 21:37:05.923446 [ 6.629081] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 11 21:37:05.935416 [ 6.635009] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 11 21:37:05.935437 [ 6.640794] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 11 21:37:05.947418 [ 6.646582] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 11 21:37:05.947439 [ 6.652369] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 11 21:37:05.959419 [ 6.658153] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 11 21:37:05.959439 [ 6.663935] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 11 21:37:05.971413 [ 6.669899] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 11 21:37:05.971433 [ 6.675682] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 11 21:37:05.983415 [ 6.681466] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 11 21:37:05.983436 [ 6.687254] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 11 21:37:05.995418 [ 6.693036] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 11 21:37:05.995439 [ 6.698819] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 11 21:37:06.007414 [ 6.704601] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 11 21:37:06.007435 [ 6.710510] pci 0000:7f:10.0: Adding to iommu group 41 Sep 11 21:37:06.019413 [ 6.716293] pci 0000:7f:10.1: Adding to iommu group 41 Sep 11 21:37:06.019434 [ 6.722080] pci 0000:7f:10.5: Adding to iommu group 41 Sep 11 21:37:06.031415 [ 6.727864] pci 0000:7f:10.6: Adding to iommu group 41 Sep 11 21:37:06.031436 [ 6.733647] pci 0000:7f:10.7: Adding to iommu group 41 Sep 11 21:37:06.043413 [ 6.739528] pci 0000:7f:12.0: Adding to iommu group 42 Sep 11 21:37:06.043434 [ 6.745312] pci 0000:7f:12.1: Adding to iommu group 42 Sep 11 21:37:06.055412 [ 6.751096] pci 0000:7f:12.4: Adding to iommu group 42 Sep 11 21:37:06.055433 [ 6.756880] pci 0000:7f:12.5: Adding to iommu group 42 Sep 11 21:37:06.067413 [ 6.762652] pci 0000:7f:13.0: Adding to iommu group 43 Sep 11 21:37:06.067434 [ 6.768425] pci 0000:7f:13.1: Adding to iommu group 44 Sep 11 21:37:06.079414 [ 6.774194] pci 0000:7f:13.2: Adding to iommu group 45 Sep 11 21:37:06.079435 [ 6.779963] pci 0000:7f:13.3: Adding to iommu group 46 Sep 11 21:37:06.091410 [ 6.785791] pci 0000:7f:13.6: Adding to iommu group 47 Sep 11 21:37:06.091432 [ 6.791577] pci 0000:7f:13.7: Adding to iommu group 47 Sep 11 21:37:06.091445 [ 6.797346] pci 0000:7f:14.0: Adding to iommu group 48 Sep 11 21:37:06.103418 [ 6.803116] pci 0000:7f:14.1: Adding to iommu group 49 Sep 11 21:37:06.103438 [ 6.808887] pci 0000:7f:14.2: Adding to iommu group 50 Sep 11 21:37:06.115417 [ 6.814648] pci 0000:7f:14.3: Adding to iommu group 51 Sep 11 21:37:06.115437 [ 6.820528] pci 0000:7f:14.4: Adding to iommu group 52 Sep 11 21:37:06.127416 [ 6.826315] pci 0000:7f:14.5: Adding to iommu group 52 Sep 11 21:37:06.127437 [ 6.832102] pci 0000:7f:14.6: Adding to iommu group 52 Sep 11 21:37:06.139420 [ 6.837889] pci 0000:7f:14.7: Adding to iommu group 52 Sep 11 21:37:06.139441 [ 6.843660] pci 0000:7f:16.0: Adding to iommu group 53 Sep 11 21:37:06.151416 [ 6.849430] pci 0000:7f:16.1: Adding to iommu group 54 Sep 11 21:37:06.151437 [ 6.855201] pci 0000:7f:16.2: Adding to iommu group 55 Sep 11 21:37:06.163416 [ 6.860971] pci 0000:7f:16.3: Adding to iommu group 56 Sep 11 21:37:06.163437 [ 6.866799] pci 0000:7f:16.6: Adding to iommu group 57 Sep 11 21:37:06.175414 [ 6.872587] pci 0000:7f:16.7: Adding to iommu group 57 Sep 11 21:37:06.175435 [ 6.878348] pci 0000:7f:17.0: Adding to iommu group 58 Sep 11 21:37:06.187417 [ 6.884117] pci 0000:7f:17.1: Adding to iommu group 59 Sep 11 21:37:06.187446 [ 6.889888] pci 0000:7f:17.2: Adding to iommu group 60 Sep 11 21:37:06.199412 [ 6.895662] pci 0000:7f:17.3: Adding to iommu group 61 Sep 11 21:37:06.199433 [ 6.901542] pci 0000:7f:17.4: Adding to iommu group 62 Sep 11 21:37:06.211412 [ 6.907335] pci 0000:7f:17.5: Adding to iommu group 62 Sep 11 21:37:06.211433 [ 6.913124] pci 0000:7f:17.6: Adding to iommu group 62 Sep 11 21:37:06.223412 [ 6.918913] pci 0000:7f:17.7: Adding to iommu group 62 Sep 11 21:37:06.223433 [ 6.924816] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 11 21:37:06.235412 [ 6.930605] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 11 21:37:06.235434 [ 6.936397] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 11 21:37:06.247411 [ 6.942186] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 11 21:37:06.247432 [ 6.947974] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 11 21:37:06.259408 [ 6.953799] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 11 21:37:06.259429 [ 6.959590] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 11 21:37:06.259442 [ 6.965358] pci 0000:00:00.0: Adding to iommu group 65 Sep 11 21:37:06.271420 [ 6.971131] pci 0000:00:01.0: Adding to iommu group 66 Sep 11 21:37:06.271440 [ 6.976901] pci 0000:00:01.1: Adding to iommu group 67 Sep 11 21:37:06.283421 [ 6.982672] pci 0000:00:02.0: Adding to iommu group 68 Sep 11 21:37:06.283442 [ 6.988441] pci 0000:00:02.2: Adding to iommu group 69 Sep 11 21:37:06.295417 [ 6.994209] pci 0000:00:03.0: Adding to iommu group 70 Sep 11 21:37:06.295438 [ 6.999978] pci 0000:00:05.0: Adding to iommu group 71 Sep 11 21:37:06.307415 [ 7.005749] pci 0000:00:05.1: Adding to iommu group 72 Sep 11 21:37:06.307436 [ 7.011524] pci 0000:00:05.2: Adding to iommu group 73 Sep 11 21:37:06.319416 [ 7.017293] pci 0000:00:05.4: Adding to iommu group 74 Sep 11 21:37:06.319437 [ 7.023061] pci 0000:00:11.0: Adding to iommu group 75 Sep 11 21:37:06.331417 [ 7.028860] pci 0000:00:11.4: Adding to iommu group 76 Sep 11 21:37:06.331438 [ 7.034683] pci 0000:00:16.0: Adding to iommu group 77 Sep 11 21:37:06.343415 [ 7.040467] pci 0000:00:16.1: Adding to iommu group 77 Sep 11 21:37:06.343436 [ 7.046236] pci 0000:00:1a.0: Adding to iommu group 78 Sep 11 21:37:06.355413 [ 7.052005] pci 0000:00:1c.0: Adding to iommu group 79 Sep 11 21:37:06.355433 [ 7.057777] pci 0000:00:1c.3: Adding to iommu group 80 Sep 11 21:37:06.367416 [ 7.063546] pci 0000:00:1d.0: Adding to iommu group 81 Sep 11 21:37:06.367437 [ 7.069372] pci 0000:00:1f.0: Adding to iommu group 82 Sep 11 21:37:06.379418 [ 7.075166] pci 0000:00:1f.2: Adding to iommu group 82 Sep 11 21:37:06.379439 [ 7.080938] pci 0000:01:00.0: Adding to iommu group 83 Sep 11 21:37:06.391413 [ 7.086707] pci 0000:01:00.1: Adding to iommu group 84 Sep 11 21:37:06.391434 [ 7.092476] pci 0000:05:00.0: Adding to iommu group 85 Sep 11 21:37:06.403412 [ 7.098244] pci 0000:08:00.0: Adding to iommu group 86 Sep 11 21:37:06.403433 [ 7.104016] pci 0000:80:05.0: Adding to iommu group 87 Sep 11 21:37:06.415412 [ 7.109784] pci 0000:80:05.1: Adding to iommu group 88 Sep 11 21:37:06.415433 [ 7.115553] pci 0000:80:05.2: Adding to iommu group 89 Sep 11 21:37:06.415447 [ 7.121322] pci 0000:80:05.4: Adding to iommu group 90 Sep 11 21:37:06.427390 [ 7.179040] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 11 21:37:06.487419 [ 7.186239] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 11 21:37:06.487442 [ 7.193428] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 11 21:37:06.499420 [ 7.203569] Initialise system trusted keyrings Sep 11 21:37:06.511414 [ 7.208542] Key type blacklist registered Sep 11 21:37:06.511433 [ 7.213157] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 11 21:37:06.523404 [ 7.222101] zbud: loaded Sep 11 21:37:06.523421 [ 7.225309] integrity: Platform Keyring initialized Sep 11 21:37:06.535419 [ 7.230755] integrity: Machine keyring initialized Sep 11 21:37:06.535435 [ 7.236104] Key type asymmetric registered Sep 11 21:37:06.535442 [ 7.240677] Asymmetric key parser 'x509' registered Sep 11 21:37:06.547359 [ 7.252400] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 11 21:37:06.559390 [ 7.258843] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 11 21:37:06.571448 [ 7.267162] io scheduler mq-deadline registered Sep 11 21:37:06.571458 [ 7.274107] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 11 21:37:06.583442 [ 7.280606] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 11 21:37:06.583452 [ 7.287127] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 11 21:37:06.595409 [ 7.293608] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 11 21:37:06.595419 [ 7.300126] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 11 21:37:06.607397 [ 7.306612] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 11 21:37:06.607410 [ 7.313114] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 11 21:37:06.619404 [ 7.319607] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 11 21:37:06.631410 [ 7.326120] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 11 21:37:06.631432 [ 7.332611] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 11 21:37:06.643411 [ 7.339051] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 11 21:37:06.643433 [ 7.345682] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 11 21:37:06.655409 [ 7.352701] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 11 21:37:06.655431 [ 7.359216] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 11 21:37:06.667413 [ 7.365806] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 11 21:37:06.667436 [ 7.373395] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 11 21:37:06.679391 [ 7.391933] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 11 21:37:06.703414 [ 7.400296] pstore: Registered erst as persistent store backend Sep 11 21:37:06.703435 [ 7.407061] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 11 21:37:06.715415 [ 7.414206] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 11 21:37:06.727408 [ 7.423383] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 11 21:37:06.727433 [ 7.432667] Linux agpgart interface v0.103 Sep 11 21:37:06.739416 [ 7.437626] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 11 21:37:06.751387 [ 7.453476] i8042: PNP: No PS/2 controller found. Sep 11 21:37:06.763412 [ 7.458840] mousedev: PS/2 mouse device common for all mice Sep 11 21:37:06.763434 [ 7.465087] rtc_cmos 00:00: RTC can wake from S4 Sep 11 21:37:06.775411 [ 7.470541] rtc_cmos 00:00: registered as rtc0 Sep 11 21:37:06.775431 [ 7.475551] rtc_cmos 00:00: setting system clock to 2024-09-11T21:37:06 UTC (1726090626) Sep 11 21:37:06.787411 [ 7.484619] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 11 21:37:06.787434 [ 7.494916] intel_pstate: Intel P-state driver initializing Sep 11 21:37:06.799398 [ 7.512677] ledtrig-cpu: registered to indicate activity on CPUs Sep 11 21:37:06.823373 [ 7.529079] NET: Registered PF_INET6 protocol family Sep 11 21:37:06.835386 [ 7.542257] Segment Routing with IPv6 Sep 11 21:37:06.847420 [ 7.546354] In-situ OAM (IOAM) with IPv6 Sep 11 21:37:06.847440 [ 7.550750] mip6: Mobile IPv6 Sep 11 21:37:06.859405 [ 7.554056] NET: Registered PF_PACKET protocol family Sep 11 21:37:06.859427 [ 7.559824] mpls_gso: MPLS GSO support Sep 11 21:37:06.859440 [ 7.571735] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 11 21:37:06.883390 [ 7.580460] microcode: Microcode Update Driver: v2.2. Sep 11 21:37:06.883412 [ 7.583475] resctrl: L3 allocation detected Sep 11 21:37:06.895427 [ 7.593782] resctrl: L3 monitoring detected Sep 11 21:37:06.895447 [ 7.598455] IPI shorthand broadcast: enabled Sep 11 21:37:06.907408 [ 7.603242] sched_clock: Marking stable (5662848331, 1940370806)->(7982689338, -379470201) Sep 11 21:37:06.907444 [ 7.614332] registered taskstats version 1 Sep 11 21:37:06.919411 [ 7.618920] Loading compiled-in X.509 certificates Sep 11 21:37:06.919432 [ 7.640058] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 11 21:37:06.955416 [ 7.649779] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 11 21:37:06.955446 [ 7.668165] zswap: loaded using pool lzo/zbud Sep 11 21:37:06.967384 [ 7.673473] Key type .fscrypt registered Sep 11 21:37:06.979415 [ 7.677858] Key type fscrypt-provisioning registered Sep 11 21:37:06.979435 [ 7.683747] pstore: Using crash dump compression: deflate Sep 11 21:37:06.991389 [ 7.696486] Key type encrypted registered Sep 11 21:37:07.003417 [ 7.700968] AppArmor: AppArmor sha1 policy hashing enabled Sep 11 21:37:07.003439 [ 7.707101] ima: No TPM chip found, activating TPM-bypass! Sep 11 21:37:07.015416 [ 7.713223] ima: Allocated hash algorithm: sha256 Sep 11 21:37:07.015437 [ 7.718485] ima: No architecture policies found Sep 11 21:37:07.027415 [ 7.723551] evm: Initialising EVM extended attributes: Sep 11 21:37:07.027436 [ 7.729287] evm: security.selinux Sep 11 21:37:07.027448 [ 7.732977] evm: security.SMACK64 (disabled) Sep 11 21:37:07.039419 [ 7.737741] evm: security.SMACK64EXEC (disabled) Sep 11 21:37:07.039439 [ 7.742896] evm: security.SMACK64TRANSMUTE (disabled) Sep 11 21:37:07.051417 [ 7.748525] evm: security.SMACK64MMAP (disabled) Sep 11 21:37:07.051437 [ 7.753672] evm: security.apparmor Sep 11 21:37:07.051449 [ 7.757470] evm: security.ima Sep 11 21:37:07.063414 [ 7.760773] evm: security.capability Sep 11 21:37:07.063433 [ 7.764762] evm: HMAC attrs: 0x1 Sep 11 21:37:07.063444 [ 7.856528] clk: Disabling unused clocks Sep 11 21:37:07.159401 [ 7.862433] Freeing unused decrypted memory: 2036K Sep 11 21:37:07.171408 [ 7.868992] Freeing unused kernel image (initmem) memory: 2796K Sep 11 21:37:07.171431 [ 7.875700] Write protecting the kernel read-only data: 26624k Sep 11 21:37:07.183416 [ 7.883368] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 11 21:37:07.195395 [ 7.891304] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 11 21:37:07.195419 [ 7.945574] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 21:37:07.255401 [ 7.952766] x86/mm: Checking user space page tables Sep 11 21:37:07.255421 [ 8.001863] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 21:37:07.303399 [ 8.009056] Run /init as init process Sep 11 21:37:07.315379 Loading, please wait... Sep 11 21:37:07.327369 Starting systemd-udevd version 252.30-1~deb12u2 Sep 11 21:37:07.339384 [ 8.216863] dca service started, version 1.12.1 Sep 11 21:37:07.519392 [ 8.224399] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 11 21:37:07.531419 [ 8.231352] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 11 21:37:07.543414 [ 8.242644] clocksource: Switched to clocksource tsc Sep 11 21:37:07.543434 [ 8.259997] ACPI: bus type USB registered Sep 11 21:37:07.567415 [ 8.264547] usbcore: registered new interface driver usbfs Sep 11 21:37:07.567436 [ 8.264722] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 21:37:07.579417 [ 8.270683] usbcore: registered new interface driver hub Sep 11 21:37:07.579438 [ 8.270727] usbcore: registered new device driver usb Sep 11 21:37:07.591412 [ 8.276730] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 21:37:07.591433 [ 8.295092] SCSI subsystem initialized Sep 11 21:37:07.603407 [ 8.295281] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 21:37:07.603430 [ 8.308661] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 11 21:37:07.615420 [ 8.314513] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 11 21:37:07.627419 [ 8.322801] ehci-pci 0000:00:1a.0: debug port 2 Sep 11 21:37:07.627439 [ 8.329400] megasas: 07.719.03.00-rc1 Sep 11 21:37:07.627451 [ 8.341340] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 11 21:37:07.651413 [ 8.347931] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 21:37:07.651434 [ 8.354255] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 21:37:07.663418 [ 8.362647] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 11 21:37:07.663439 [ 8.370661] igb 0000:01:00.0: added PHC on eth0 Sep 11 21:37:07.675412 [ 8.375737] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 21:37:07.687412 [ 8.383411] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 21:37:07.687436 [ 8.391468] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 21:37:07.699417 [ 8.397204] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 21:37:07.711406 [ 8.405858] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 21:37:07.711429 [ 8.413650] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 21:37:07.723426 [ 8.422183] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 21:37:07.735407 [ 8.431413] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 21:37:07.735432 [ 8.439492] usb usb1: Product: EHCI Host Controller Sep 11 21:37:07.747419 [ 8.444936] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 21:37:07.747441 [ 8.451737] usb usb1: SerialNumber: 0000:00:1a.0 Sep 11 21:37:07.759418 [ 8.456896] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 21:37:07.759443 [ 8.464473] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 21:37:07.771419 [ 8.470902] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 21:37:07.783415 [ 8.482774] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 21:37:07.795417 [ 8.491421] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 21:37:07.795439 [ 8.498322] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 21:37:07.807421 [ 8.509242] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 11 21:37:07.819422 [ 8.518276] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 11 21:37:07.831412 [ 8.526797] hub 1-0:1.0: USB hub found Sep 11 21:37:07.831431 [ 8.530984] hub 1-0:1.0: 2 ports detected Sep 11 21:37:07.831444 [ 8.536195] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 21:37:07.843418 [ 8.544134] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 11 21:37:07.855410 [ 8.550022] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 11 21:37:07.855435 [ 8.558322] ehci-pci 0000:00:1d.0: debug port 2 Sep 11 21:37:07.867370 [ 8.576674] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 11 21:37:07.879393 [ 8.585488] igb 0000:01:00.1: added PHC on eth1 Sep 11 21:37:07.891417 [ 8.590570] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 21:37:07.903411 [ 8.598244] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 21:37:07.903435 [ 8.606272] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 21:37:07.915417 [ 8.612005] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 21:37:07.915442 [ 8.620474] scsi host1: ahci Sep 11 21:37:07.927415 [ 8.623771] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 11 21:37:07.927437 [ 8.630254] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 21:37:07.939421 [ 8.639486] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 21:37:07.951418 [ 8.647551] usb usb2: Product: EHCI Host Controller Sep 11 21:37:07.951446 [ 8.652995] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 21:37:07.963416 [ 8.659797] usb usb2: SerialNumber: 0000:00:1d.0 Sep 11 21:37:07.963436 [ 8.664964] scsi host2: ahci Sep 11 21:37:07.963447 [ 8.668431] hub 2-0:1.0: USB hub found Sep 11 21:37:07.975417 [ 8.670030] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 21:37:07.975439 [ 8.672635] scsi host3: ahci Sep 11 21:37:07.987411 [ 8.682525] hub 2-0:1.0: 2 ports detected Sep 11 21:37:07.987431 [ 8.687147] scsi host4: ahci Sep 11 21:37:07.987442 [ 8.690440] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 105 Sep 11 21:37:07.999424 [ 8.698795] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 105 Sep 11 21:37:08.011414 [ 8.700603] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 21:37:08.011436 [ 8.707140] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 105 Sep 11 21:37:08.023419 [ 8.707142] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 105 Sep 11 21:37:08.035416 [ 8.707748] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 11 21:37:08.035442 [ 8.739606] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 11 21:37:08.047421 [ 8.748052] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 21:37:08.059421 [ 8.756505] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 21:37:08.059444 [ 8.763309] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 21:37:08.071423 [ 8.771274] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 21:37:08.083412 [ 8.777979] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 21:37:08.083435 [ 8.784782] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 21:37:08.095421 [ 8.794299] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 21:37:08.107392 [ 8.801585] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 21:37:08.107416 [ 8.836927] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 21:37:08.143427 [ 8.847615] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 21:37:08.155381 [ 8.868438] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 11 21:37:08.179406 [ 8.877043] scsi host5: ahci Sep 11 21:37:08.179424 [ 8.880517] scsi host6: ahci Sep 11 21:37:08.179435 [ 8.883921] scsi host7: ahci Sep 11 21:37:08.191410 [ 8.887402] scsi host8: ahci Sep 11 21:37:08.191428 [ 8.890845] scsi host9: ahci Sep 11 21:37:08.191438 [ 8.894280] scsi host10: ahci Sep 11 21:37:08.203454 [ 8.897653] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 11 21:37:08.203480 [ 8.906010] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 11 21:37:08.215421 [ 8.914378] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 11 21:37:08.227415 [ 8.922729] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 11 21:37:08.227440 [ 8.931080] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 11 21:37:08.239426 [ 8.939433] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 11 21:37:08.251416 [ 8.947919] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 21:37:08.251441 [ 8.956563] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 21:37:08.263418 [ 8.963103] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 21:37:08.275411 [ 8.969710] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 21:37:08.275434 [ 8.976941] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 21:37:08.287424 [ 8.988498] scsi host0: Avago SAS based MegaRAID driver Sep 11 21:37:08.299399 [ 8.997270] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 21:37:08.311374 [ 9.019492] ata1: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.323409 [ 9.025555] ata4: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.335412 [ 9.031626] ata2: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.335434 [ 9.037694] ata3: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.347379 [ 9.064832] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 11 21:37:08.371426 [ 9.073976] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 21:37:08.383411 [ 9.082446] hub 1-1:1.0: USB hub found Sep 11 21:37:08.383431 [ 9.086747] hub 1-1:1.0: 6 ports detected Sep 11 21:37:08.395376 [ 9.104436] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 11 21:37:08.407403 [ 9.263693] ata7: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.575414 [ 9.264834] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 11 21:37:08.575442 [ 9.269781] ata8: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.587418 [ 9.278864] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 21:37:08.587441 [ 9.284927] ata10: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.599423 [ 9.293330] hub 2-1:1.0: USB hub found Sep 11 21:37:08.599442 [ 9.299016] ata5: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.611416 [ 9.303372] hub 2-1:1.0: 8 ports detected Sep 11 21:37:08.611436 [ 9.309246] ata6: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.623398 [ 9.319744] ata9: SATA link down (SStatus 0 SControl 300) Sep 11 21:37:08.623420 [ 9.349156] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 21:37:08.659413 [ 9.357933] sd 0:0:8:0: [sda] Write Protect is off Sep 11 21:37:08.659433 [ 9.363858] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 21:37:08.671421 [ 9.374039] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 21:37:08.683381 [ 9.392144] sda: sda1 sda2 < sda5 > Sep 11 21:37:08.695403 [ 9.396355] sd 0:0:8:0: [sda] Attached SCSI disk Sep 11 21:37:08.707356 [ 9.542058] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 11 21:37:08.851424 [ 9.555718] device-mapper: uevent: version 1.0.3 Sep 11 21:37:08.863415 [ 9.560970] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 11 21:37:08.875365 [ 9.616447] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 11 21:37:08.923469 [ 9.729084] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 11 21:37:09.043485 [ 9.738427] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 21:37:09.043511 [ 9.747099] hub 2-1.4:1.0: USB hub found Sep 11 21:37:09.055466 [ 9.751629] hub 2-1.4:1.0: 2 ports detected Sep 11 21:37:09.055486 [ 9.836452] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 11 21:37:09.139408 Begin: Loading essential drivers ... done. Sep 11 21:37:09.187417 Begin: Running /scripts/init-premount ... done. Sep 11 21:37:09.187436 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 21:37:09.199406 Begin: Running /scripts/local-premount ... done. Sep 11 21:37:09.211362 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 21:37:09.235403 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-[ 9.955469] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 11 21:37:09.259433 [ 9.964847] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 11 21:37:09.271423 [ 9.973024] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 11 21:37:09.283412 [ 9.979357] usb 2-1.6: Manufacturer: Avocent Sep 11 21:37:09.283433 [ 9.984140] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 11 21:37:09.295396 root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 21:37:09.295418 [ 10.000046] hid: raw HID events driver (C) Jiri Kosina Sep 11 21:37:09.307416 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464618[ 10.011931] usbcore: registered new interface driver usbhid Sep 11 21:37:09.319418 [ 10.018338] usbhid: USB HID core driver Sep 11 21:37:09.319437 /4882432 blocks Sep 11 21:37:09.319446 done. Sep 11 21:37:09.319453 [ 10.027092] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 11 21:37:09.343390 [ 10.100102] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 21:37:09.403407 [ 10.111446] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 21:37:09.415418 done. Sep 11 21:37:09.415432 Begin: Running /scripts/local-bottom ... done. Sep 11 21:37:09.439391 Begin: Running /scripts/init-bottom ... done. Sep 11 21:37:09.451381 [ 10.221432] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 11 21:37:09.535402 [ 10.232536] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 11 21:37:09.547418 [ 10.247986] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 11 21:37:09.559443 [ 10.263098] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 11 21:37:09.583415 [ 10.278225] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 11 21:37:09.595425 [ 10.293337] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 11 21:37:09.607398 INIT: version 3.06 booting Sep 11 21:37:09.667364 INIT: No inittab.d directory found Sep 11 21:37:09.727359 Using makefile-style concurrent boot in runlevel S. Sep 11 21:37:09.823373 Starting hotplug events dispatcher: systemd-udevd. Sep 11 21:37:10.327366 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 21:37:10.351381 Synthesizing the initial hotplug events (devices)...done. Sep 11 21:37:10.519375 Waiting for /dev to be fully populated...[ 11.246023] ACPI: AC: AC Adapter [P111] (on-line) Sep 11 21:37:10.555413 [ 11.251673] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 11 21:37:10.555439 [ 11.261067] ACPI: button: Power Button [PWRB] Sep 11 21:37:10.567420 [ 11.266024] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 11 21:37:10.579410 [ 11.274830] power_meter ACPI000D:00: Found ACPI power meter. Sep 11 21:37:10.579432 [ 11.281231] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 11 21:37:10.591418 [ 11.288452] ACPI: button: Power Button [PWRF] Sep 11 21:37:10.591439 [ 11.288733] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 21:37:10.603423 [ 11.312091] IPMI message handler: version 39.2 Sep 11 21:37:10.615390 [ 11.331525] ipmi device interface Sep 11 21:37:10.639390 [ 11.339981] ipmi_si: IPMI System Interface driver Sep 11 21:37:10.639411 [ 11.345255] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 11 21:37:10.651424 [ 11.352353] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 11 21:37:10.663416 [ 11.360422] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 11 21:37:10.663437 [ 11.367018] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 11 21:37:10.675416 [ 11.373745] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 11 21:37:10.687367 [ 11.412707] power_meter ACPI000D:01: Found ACPI power meter. Sep 11 21:37:10.723421 [ 11.419103] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 11 21:37:10.723445 [ 11.426610] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 21:37:10.735423 [ 11.487357] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 11 21:37:10.795402 [ 11.497941] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 11 21:37:10.807423 [ 11.507660] ipmi_si: Adding ACPI-specified kcs state machine Sep 11 21:37:10.819410 [ 11.514126] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 11 21:37:10.819439 [ 11.526553] ACPI: bus type drm_connector registered Sep 11 21:37:10.831415 [ 11.526615] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 11 21:37:10.843390 [ 11.538206] iTCO_vendor_support: vendor-support=0 Sep 11 21:37:10.843411 [ 11.547912] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 11 21:37:10.855426 [ 11.556771] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 11 21:37:10.867400 [ 11.563097] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 11 21:37:10.867422 [ 11.573399] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 11 21:37:10.879417 [ 11.581855] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 11 21:37:10.891411 [ 11.594744] cryptd: max_cpu_qlen set to 1000 Sep 11 21:37:10.903369 [ 11.636048] AVX2 version of gcm_enc/dec engaged. Sep 11 21:37:10.939407 [ 11.641323] AES CTR mode by8 optimization enabled Sep 11 21:37:10.951393 [ 11.647214] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 11 21:37:10.951415 [ 11.661978] Console: switching to colour dummy device 80x25 Sep 11 21:37:10.963398 [ 11.672847] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 11 21:37:10.975405 [ 11.683516] fbcon: mgag200drmfb (fb0) is primary device Sep 11 21:37:11.071410 [ 11.744350] Console: switching to colour frame buffer device 128x48 Sep 11 21:37:11.083411 [ 11.780166] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 11 21:37:11.083434 [ 11.917390] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 11 21:37:11.227404 [ 12.082215] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 11 21:37:11.383397 [ 12.089477] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 11 21:37:11.407410 [ 12.101832] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 11 21:37:11.419413 [ 12.114137] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 11 21:37:11.431414 [ 12.126414] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 11 21:37:11.443406 [ 12.126503] ipmi_ssif: IPMI SSIF Interface driver Sep 11 21:37:11.443427 [ 12.138643] EDAC sbridge: Ver: 1.1.2 Sep 11 21:37:11.443439 [ 12.168719] intel_rapl_common: Found RAPL domain package Sep 11 21:37:11.479414 [ 12.174672] intel_rapl_common: Found RAPL domain dram Sep 11 21:37:11.479435 [ 12.180319] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 21:37:11.491408 [ 12.187699] intel_rapl_common: Found RAPL domain package Sep 11 21:37:11.491430 [ 12.193638] intel_rapl_common: Found RAPL domain dram Sep 11 21:37:11.503399 [ 12.199279] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 21:37:11.503421 done. Sep 11 21:37:11.551363 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 21:37:11.971375 done. Sep 11 21:37:11.971390 [ 12.729188] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 21:37:12.031392 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 11 21:37:12.043410 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 11 21:37:12.415380 done. Sep 11 21:37:12.415395 Cleaning up temporary files... /tmp. Sep 11 21:37:12.451366 [ 13.176517] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 21:37:12.487405 [ 13.186701] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 21:37:12.499373 [ 13.224533] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 11 21:37:12.535394 Mounting local filesystems...done. Sep 11 21:37:12.583378 Activating swapfile swap, if any...done. Sep 11 21:37:12.595393 Cleaning up temporary files.... Sep 11 21:37:12.595410 Starting Setting kernel variables: sysctl. Sep 11 21:37:12.631374 [ 13.589858] audit: type=1400 audit(1726090632.876:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1660 comm="apparmor_parser" Sep 11 21:37:12.907423 [ 13.606662] audit: type=1400 audit(1726090632.876:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1661 comm="apparmor_parser" Sep 11 21:37:12.919430 [ 13.623842] audit: type=1400 audit(1726090632.876:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1661 comm="apparmor_parser" Sep 11 21:37:12.943424 [ 13.628524] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 21:37:12.955419 [ 13.641616] audit: type=1400 audit(1726090632.904:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1663 comm="apparmor_parser" Sep 11 21:37:12.967431 [ 13.653964] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 21:37:12.979422 [ 13.670747] audit: type=1400 audit(1726090632.904:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1663 comm="apparmor_parser" Sep 11 21:37:12.991439 [ 13.670749] audit: type=1400 audit(1726090632.904:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1663 comm="apparmor_parser" Sep 11 21:37:13.015419 [ 13.670750] audit: type=1400 audit(1726090632.940:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1664 comm="apparmor_parser" Sep 11 21:37:13.027425 [ 13.729182] audit: type=1400 audit(1726090633.012:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1662 comm="apparmor_parser" Sep 11 21:37:13.051418 [ 13.749281] audit: type=1400 audit(1726090633.016:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1662 comm="apparmor_parser" Sep 11 21:37:13.063432 [ 13.768797] audit: type=1400 audit(1726090633.016:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1662 comm="apparmor_parser" Sep 11 21:37:13.087420 Starting: AppArmorLoading AppArmor profiles...done. Sep 11 21:37:13.099362 . Sep 11 21:37:13.099377 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 11 21:37:13.231419 Copyright 2004-2022 Internet Systems Consortium. Sep 11 21:37:13.231438 All rights reserved. Sep 11 21:37:13.231448 For info, please visit https://www.isc.org/software/dhcp/ Sep 11 21:37:13.243417 Sep 11 21:37:13.243431 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 21:37:13.243444 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 21:37:13.255422 Sending on Socket/fallback Sep 11 21:37:13.255439 Created duid "\000\001\000\001.t\312\010p\333\230p\015\256". Sep 11 21:37:13.267412 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 7 Sep 11 21:37:13.267434 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 11 21:37:13.279410 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 11 21:37:13.279440 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 11 21:37:13.291411 bound to 10.149.64.170 -- renewal in 275 seconds. Sep 11 21:37:13.291432 done. Sep 11 21:37:13.291440 Cleaning up temporary files.... Sep 11 21:37:13.291450 Starting nftables: none Sep 11 21:37:13.303359 . Sep 11 21:37:13.375362 INIT: Entering runlevel: 2 Sep 11 21:37:13.399358 Using makefile-style concurrent boot in runlevel 2. Sep 11 21:37:13.423385 Starting Apache httpd web server: apache2. Sep 11 21:37:14.660834 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 21:37:14.755385 failed. Sep 11 21:37:14.755399 Starting NTP server: ntpd2024-09-11T21:37:14 ntpd[1922]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 21:37:14.815413 2024-09-11T21:37:14 ntpd[1922]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 21:37:14.839365 . Sep 11 21:37:14.839380 Starting periodic command scheduler: cron. Sep 11 21:37:14.875395 Starting system message bus: dbus. Sep 11 21:37:15.127382 Starting OpenBSD Secure Shell server: sshd. Sep 11 21:37:15.175387 Sep 11 21:37:16.183364 Debian GNU/Linux 12 himrod0 ttyS0 Sep 11 21:37:16.195379 Sep 11 21:37:16.195393 himrod0 login: INIT: IN Sep 11 21:39:36.519370 Using makefile-style concurrent boot in runlevel Sep 11 21:39:36.543387 6. Sep 11 21:39:36.555383 Stopping SMP IRQ Balancer: irqbalance. Sep 11 21:39:36.555405 Stopping hotplug events dispatcher: systemd-udevd. Sep 11 21:39:36.579392 Stopping nftables: none. Sep 11 21:39:36.591368 Saving the system clock to /dev/rtc0. Sep 11 21:39:37.515391 Hardware Clock updated to Wed Sep 11 21:39:37 UTC 2024. Sep 11 21:39:37.527388 Stopping Apache httpd web server: apache2. Sep 11 21:39:37.659383 Asking all remaining processes to terminate...done. Sep 11 21:39:37.983404 All processes ended within 1 seconds...done. Sep 11 21:39:37.995360 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 11 21:39:38.019404 done. Sep 11 21:39:38.019419 [ 158.816165] EXT4-fs (sda1): unmounting filesystem. Sep 11 21:39:38.127377 Deactivating swap...done. Sep 11 21:39:38.139390 Unmounting local filesystems...done. Sep 11 21:39:38.139409 [ 158.899977] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 21:39:38.211385 Will now restart. Sep 11 21:39:38.271372 [ 159.002302] kvm: exiting hardware virtualization Sep 11 21:39:38.307386 [ 160.019590] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 21:39:39.331410 [ 160.044699] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 21:39:39.355420 [ 160.050446] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 21:39:39.367361 [ 160.097154] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 21:39:39.403399 [ 160.108239] reboot: Restarting system Sep 11 21:39:39.415397 [ 160.112341] reboot: machine restart Sep 11 21:39:39.415416 Sep 11 21:39:39.665722 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 21:40:02.159488 [1 Sep 11 21:40:31.535391 ;1H Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 21:40:44.763409  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 21:40:45.039403  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 21:40:45.315385  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 11 21:41:18.763411 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.-                   DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 11 21:41:22.843380 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. P Sep 11 21:41:22.843404 eter Anvin et al Sep 11 21:41:22.855378 Booting from local disk... Sep 11 21:41:22.855393  Sep 11 21:41:27.619381 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 21:41:27.715432 Sep 11 21:41:27.715445 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 21:41:27.763417 Press enter to boot the selected OS, `e' to edit the commands Sep 11 21:41:27.763437 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 11 21:41:32.923414 Sep 11 21:41:32.923427  Booting `Xen hypervisor, version 4' Sep 11 21:41:33.007400 Sep 11 21:41:33.007413  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 11 21:41:33.043320 Sep 11 21:41:33.043332 Loading Xen 4 ... Sep 11 21:41:33.583370 Loading Linux 6.1.109+ ... Sep 11 21:41:35.707374 Loading initial ramdisk ... Sep 11 21:41:47.983450  __ __ _ _ ____ ___ _ _ _ Sep 11 21:42:13.807421 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 11 21:42:13.807442 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 11 21:42:13.819421 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 11 21:42:13.831424 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 11 21:42:13.831444 Sep 11 21:42:13.831451 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Sep 11 21:21:10 UTC 2024 Sep 11 21:42:13.855414 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31-dirty Sep 11 21:42:13.855436 (XEN) build-id: ef27f26c6180279be0f11aa2d2d36c6bdecd38b3 Sep 11 21:42:13.867416 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 11 21:42:13.867434 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan sched=rtds Sep 11 21:42:13.879424 (XEN) Xen image load base address: 0x6e600000 Sep 11 21:42:13.891417 (XEN) Video information: Sep 11 21:42:13.891441 (XEN) VGA is text mode 80x25, font 8x16 Sep 11 21:42:13.891453 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 11 21:42:13.903414 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 11 21:42:13.903434 (XEN) Disc information: Sep 11 21:42:13.903443 (XEN) Found 1 MBR signatures Sep 11 21:42:13.915418 (XEN) Found 1 EDD information structures Sep 11 21:42:13.915435 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 11 21:42:13.927417 (XEN) Xen-e820 RAM map: Sep 11 21:42:13.927434 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 11 21:42:13.927447 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 11 21:42:13.939417 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 11 21:42:13.939436 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 11 21:42:13.951414 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 11 21:42:13.951434 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 11 21:42:13.963427 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 11 21:42:13.963447 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 11 21:42:13.963459 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 11 21:42:13.975423 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 11 21:42:13.975442 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 11 21:42:13.987403 (XEN) BSP microcode revision: 0x0b00002e Sep 11 21:42:13.987422 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:14.011366 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 11 21:42:14.035413 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 21:42:14.035437 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 21:42:14.047419 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 11 21:42:14.047442 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 11 21:42:14.059416 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 21:42:14.059439 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 21:42:14.071418 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 21:42:14.083414 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 11 21:42:14.083437 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 11 21:42:14.095416 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 11 21:42:14.095439 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 21:42:14.107431 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 21:42:14.119423 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 21:42:14.119446 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 21:42:14.131419 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 11 21:42:14.143414 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 11 21:42:14.143438 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 21:42:14.155416 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 11 21:42:14.155439 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 11 21:42:14.167423 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 11 21:42:14.179416 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 21:42:14.179439 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 21:42:14.191418 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 21:42:14.203413 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 21:42:14.203436 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 21:42:14.215400 (XEN) System RAM: 65263MB (66829376kB) Sep 11 21:42:14.215419 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 11 21:42:14.347404 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 11 21:42:14.359416 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 11 21:42:14.359437 (XEN) NUMA: Using 19 for the hash shift Sep 11 21:42:14.371366 (XEN) Domain heap initialised DMA width 32 bits Sep 11 21:42:14.539385 (XEN) found SMP MP-table at 000fd060 Sep 11 21:42:14.611398 (XEN) SMBIOS 3.0 present. Sep 11 21:42:14.611415 (XEN) Using APIC driver default Sep 11 21:42:14.623415 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 11 21:42:14.623435 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 11 21:42:14.623449 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 11 21:42:14.635423 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 11 21:42:14.647416 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 11 21:42:14.647437 (XEN) ACPI: Local APIC address 0xfee00000 Sep 11 21:42:14.647449 (XEN) Overriding APIC driver with bigsmp Sep 11 21:42:14.659416 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 11 21:42:14.659437 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 21:42:14.671419 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 11 21:42:14.671441 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 21:42:14.683422 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 11 21:42:14.695414 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 21:42:14.695437 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 21:42:14.707419 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 21:42:14.707441 (XEN) ACPI: IRQ0 used by override. Sep 11 21:42:14.707452 (XEN) ACPI: IRQ2 used by override. Sep 11 21:42:14.719419 (XEN) ACPI: IRQ9 used by override. Sep 11 21:42:14.719437 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 21:42:14.719450 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 11 21:42:14.731422 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 11 21:42:14.731441 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 11 21:42:14.743419 (XEN) Xen ERST support is initialized. Sep 11 21:42:14.743437 (XEN) HEST: Table parsing has been initialized Sep 11 21:42:14.755415 (XEN) Using ACPI (MADT) for SMP configuration information Sep 11 21:42:14.755436 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 11 21:42:14.755449 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 11 21:42:14.767407 (XEN) Not enabling x2APIC (upon firmware request) Sep 11 21:42:14.767428 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 11 21:42:14.779403 (XEN) CPU0: 1200 ... 2000 MHz Sep 11 21:42:14.779421 (XEN) xstate: size: 0x340 and states: 0x7 Sep 11 21:42:14.791413 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 11 21:42:14.803416 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 11 21:42:14.803439 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 11 21:42:14.815418 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 11 21:42:14.815440 (XEN) CPU0: Intel machine check reporting enabled Sep 11 21:42:14.815453 (XEN) Speculative mitigation facilities: Sep 11 21:42:14.827432 (XEN) Hardware hints: Sep 11 21:42:14.827449 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 11 21:42:14.839412 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 11 21:42:14.851414 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 11 21:42:14.863414 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 11 21:42:14.863448 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 11 21:42:14.875421 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 11 21:42:14.875442 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 11 21:42:14.887421 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 11 21:42:14.887441 (XEN) Using scheduler: SMP RTDS Scheduler (rtds) Sep 11 21:42:14.899417 (XEN) Initializing RTDS scheduler Sep 11 21:42:14.899435 (XEN) WARNING: This is experimental software in development. Sep 11 21:42:14.911400 (XEN) Use at your own risk. Sep 11 21:42:14.911418 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 11 21:42:14.911431 (XEN) Platform timer is 14.318MHz HPET Sep 11 21:42:14.971409 (XEN) Detected 1995.193 MHz processor. Sep 11 21:42:14.971428 (XEN) Freed 1024kB unused BSS memory Sep 11 21:42:14.983387 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 11 21:42:14.995387 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 11 21:42:15.007419 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 11 21:42:15.019414 (XEN) Intel VT-d Snoop Control enabled. Sep 11 21:42:15.019434 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 11 21:42:15.019447 (XEN) Intel VT-d Queued Invalidation enabled. Sep 11 21:42:15.031421 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 11 21:42:15.031441 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 11 21:42:15.031453 (XEN) Intel VT-d Shared EPT tables enabled. Sep 11 21:42:15.043407 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 11 21:42:15.043431 (XEN) I/O virtualisation enabled Sep 11 21:42:15.067389 (XEN) - Dom0 mode: Relaxed Sep 11 21:42:15.067407 (XEN) Interrupt remapping enabled Sep 11 21:42:15.079421 (XEN) nr_sockets: 2 Sep 11 21:42:15.079437 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 11 21:42:15.079451 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 11 21:42:15.091428 (XEN) ENABLING IO-APIC IRQs Sep 11 21:42:15.091446 (XEN) -> Using old ACK method Sep 11 21:42:15.091457 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 21:42:15.103383 (XEN) TSC deadline timer enabled Sep 11 21:42:15.199375 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 11 21:42:16.027417 (XEN) Allocated console ring of 512 KiB. Sep 11 21:42:16.027437 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 11 21:42:16.027449 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 11 21:42:16.039414 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 11 21:42:16.039435 (XEN) VMX: Supported advanced features: Sep 11 21:42:16.051410 (XEN) - APIC MMIO access virtualisation Sep 11 21:42:16.051430 (XEN) - APIC TPR shadow Sep 11 21:42:16.051441 (XEN) - Extended Page Tables (EPT) Sep 11 21:42:16.051451 (XEN) - Virtual-Processor Identifiers (VPID) Sep 11 21:42:16.063416 (XEN) - Virtual NMI Sep 11 21:42:16.063433 (XEN) - MSR direct-access bitmap Sep 11 21:42:16.063444 (XEN) - Unrestricted Guest Sep 11 21:42:16.063454 (XEN) - APIC Register Virtualization Sep 11 21:42:16.075414 (XEN) - Virtual Interrupt Delivery Sep 11 21:42:16.075433 (XEN) - Posted Interrupt Processing Sep 11 21:42:16.075444 (XEN) - VMCS shadowing Sep 11 21:42:16.087411 (XEN) - VM Functions Sep 11 21:42:16.087428 (XEN) - Virtualisation Exceptions Sep 11 21:42:16.087439 (XEN) - Page Modification Logging Sep 11 21:42:16.087450 (XEN) HVM: ASIDs enabled. Sep 11 21:42:16.099412 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 11 21:42:16.099435 (XEN) HVM: VMX enabled Sep 11 21:42:16.099445 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 11 21:42:16.111419 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 11 21:42:16.111439 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 11 21:42:16.134248 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.134281 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.135429 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.147377 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.171403 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.207399 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.243393 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.279384 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.315378 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.351374 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.387369 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.423374 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.459368 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.483412 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.531417 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 11 21:42:16.531440 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 11 21:42:16.543394 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 11 21:42:16.543417 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.567364 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.603367 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.639379 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.675374 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.711520 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.747518 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.783520 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.819580 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.855586 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.891470 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.927525 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.963504 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 21:42:16.999508 (XEN) Brought up 56 CPUs Sep 11 21:42:17.215373 (XEN) Testing NMI watchdog on all CPUs: ok Sep 11 21:42:17.239408 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 11 21:42:17.251406 (XEN) Initializing RTDS scheduler Sep 11 21:42:17.251425 (XEN) WARNING: This is experimental software in development. Sep 11 21:42:17.251440 (XEN) Use at your own risk. Sep 11 21:42:17.263415 (XEN) common/sched/rt.c:745: RTDS: timer initialized on cpu 0 Sep 11 21:42:17.263437 (XEN) mcheck_poll: Machine check polling timer started. Sep 11 21:42:17.275409 (XEN) Running stub recovery selftests... Sep 11 21:42:17.275428 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 11 21:42:17.287409 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 11 21:42:17.287432 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 11 21:42:17.299444 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 11 21:42:17.311416 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 11 21:42:17.311439 (XEN) NX (Execute Disable) protection active Sep 11 21:42:17.311452 (XEN) d0 has maximum 1320 PIRQs Sep 11 21:42:17.323398 (XEN) *** Building a PV Dom0 *** Sep 11 21:42:17.323416 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 11 21:42:17.887410 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 11 21:42:17.887430 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 11 21:42:17.887443 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 11 21:42:17.899415 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 11 21:42:17.899433 (XEN) ELF: note: GUEST_OS = "linux" Sep 11 21:42:17.911413 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 11 21:42:17.911434 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 11 21:42:17.911446 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 11 21:42:17.923413 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 11 21:42:17.923432 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 11 21:42:17.923444 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 11 21:42:17.935415 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 11 21:42:17.935438 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 11 21:42:17.947415 (XEN) ELF: note: PAE_MODE = "yes" Sep 11 21:42:17.947434 (XEN) ELF: note: LOADER = "generic" Sep 11 21:42:17.947445 (XEN) ELF: note: L1_MFN_VALID Sep 11 21:42:17.959383 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 11 21:42:17.959403 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 11 21:42:17.959415 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 11 21:42:17.971409 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 11 21:42:17.971428 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 11 21:42:17.971440 (XEN) ELF: addresses: Sep 11 21:42:17.971450 (XEN) virt_base = 0xffffffff80000000 Sep 11 21:42:17.983413 (XEN) elf_paddr_offset = 0x0 Sep 11 21:42:17.983431 (XEN) virt_offset = 0xffffffff80000000 Sep 11 21:42:17.995411 (XEN) virt_kstart = 0xffffffff81000000 Sep 11 21:42:17.995430 (XEN) virt_kend = 0xffffffff83030000 Sep 11 21:42:17.995442 (XEN) virt_entry = 0xffffffff82d55160 Sep 11 21:42:18.007412 (XEN) p2m_base = 0x8000000000 Sep 11 21:42:18.007431 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 11 21:42:18.019409 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 11 21:42:18.019432 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 11 21:42:18.019443 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 11 21:42:18.031418 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff2cb Sep 11 21:42:18.043409 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 11 21:42:18.043428 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 11 21:42:18.043441 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 11 21:42:18.055412 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 11 21:42:18.055433 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 11 21:42:18.067419 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 11 21:42:18.067439 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 11 21:42:18.079410 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 11 21:42:18.079429 (XEN) Dom0 has maximum 56 VCPUs Sep 11 21:42:18.079440 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 11 21:42:18.091410 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 11 21:42:18.091431 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 11 21:42:18.103409 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 11 21:42:18.103430 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 11 21:42:18.115410 (XEN) Scrubbing Free RAM in background Sep 11 21:42:18.115428 (XEN) Std. Loglevel: All Sep 11 21:42:18.127449 (XEN) Guest Loglevel: All Sep 11 21:42:18.127466 (XEN) *************************************************** Sep 11 21:42:18.127478 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 11 21:42:18.139483 (XEN) enabled. Please assess your configuration and choose an Sep 11 21:42:18.139505 (XEN) explicit 'smt=' setting. See XSA-273. Sep 11 21:42:18.151417 (XEN) *************************************************** Sep 11 21:42:18.151435 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 11 21:42:18.163419 (XEN) enabled. Mitigations will not be fully effective. Please Sep 11 21:42:18.175408 (XEN) choose an explicit smt= setting. See XSA-297. Sep 11 21:42:18.175430 (XEN) *************************************************** Sep 11 21:42:18.187362 (XEN) 3... 2... 1... Sep 11 21:42:21.115402 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 21:42:21.115429 (XEN) Freed 648kB init memory Sep 11 21:42:21.134554 mapping kernel into physical memory Sep 11 21:42:21.134579 about to get started... Sep 11 21:42:21.134589 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:42:21.547526 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 21:42:21.559500 [ 0.000000] Released 0 page(s) Sep 11 21:42:21.559518 [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:42:21.571425 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 21:42:21.571447 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 11 21:42:21.583415 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 11 21:42:21.583436 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 21:42:21.595416 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 21:42:21.607413 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 21:42:21.607435 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 21:42:21.619418 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 11 21:42:21.631414 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 11 21:42:21.631435 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 11 21:42:21.643415 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 11 21:42:21.643437 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 21:42:21.655417 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 11 21:42:21.667419 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 21:42:21.667441 [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:42:21.679414 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 21:42:21.679433 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 21:42:21.691423 [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:42:21.691442 [ 0.000467] tsc: Detected 1995.193 MHz processor Sep 11 21:42:21.703414 [ 0.000971] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 11 21:42:21.703435 [ 0.000973] Disabled Sep 11 21:42:21.715413 [ 0.000975] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:42:21.715436 [ 0.000981] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:42:21.727414 [ 0.001041] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:42:21.727436 [ 0.030710] RAMDISK: [mem 0x04000000-0x05424fff] Sep 11 21:42:21.739422 [ 0.030724] ACPI: Early table checksum verification disabled Sep 11 21:42:21.739444 [ 0.031522] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 21:42:21.751416 [ 0.031537] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:42:21.763415 [ 0.031590] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:42:21.775417 [ 0.031657] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 21:42:21.775445 [ 0.031675] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 21:42:21.787415 [ 0.031693] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:42:21.799411 [ 0.031711] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:42:21.799438 [ 0.031729] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 21:42:21.811422 [ 0.031758] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 21:42:21.823423 [ 0.031780] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 21:42:21.835419 [ 0.031798] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 21:42:21.847412 [ 0.031817] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:42:21.847439 [ 0.031835] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:42:21.859425 [ 0.031853] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:42:21.871422 [ 0.031871] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:42:21.883423 [ 0.031889] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 21:42:21.895415 [ 0.031907] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 21:42:21.907412 [ 0.031926] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:42:21.907440 [ 0.031944] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 21:42:21.919421 [ 0.031963] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 21:42:21.931421 [ 0.031981] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 21:42:21.943400 [ 0.031999] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 21:42:21.955424 [ 0.032017] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:42:21.967416 [ 0.032036] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:42:21.979417 [ 0.032054] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:42:21.991409 [ 0.032072] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 21:42:21.991436 [ 0.032081] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 21:42:22.003416 [ 0.032084] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 21:42:22.015417 [ 0.032085] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 21:42:22.015441 [ 0.032086] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 21:42:22.027424 [ 0.032087] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 21:42:22.039414 [ 0.032088] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 21:42:22.039438 [ 0.032089] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 21:42:22.051426 [ 0.032090] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 21:42:22.063416 [ 0.032091] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 21:42:22.063440 [ 0.032092] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 21:42:22.075422 [ 0.032093] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 21:42:22.087413 [ 0.032095] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 21:42:22.087437 [ 0.032096] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 21:42:22.099388 [ 0.032097] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 21:42:22.111414 [ 0.032098] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 21:42:22.111438 [ 0.032099] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 21:42:22.123421 [ 0.032100] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 21:42:22.135414 [ 0.032101] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 21:42:22.135438 [ 0.032102] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 21:42:22.147427 [ 0.032103] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 21:42:22.159416 [ 0.032104] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 21:42:22.171414 [ 0.032105] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 21:42:22.171439 [ 0.032106] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 21:42:22.183416 [ 0.032107] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 21:42:22.195410 [ 0.032164] Setting APIC routing to Xen PV. Sep 11 21:42:22.195430 [ 0.036586] Zone ranges: Sep 11 21:42:22.195441 [ 0.036589] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:42:22.207411 [ 0.036593] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 11 21:42:22.207433 [ 0.036596] Normal empty Sep 11 21:42:22.219412 [ 0.036597] Movable zone start for each node Sep 11 21:42:22.219432 [ 0.036598] Early memory node ranges Sep 11 21:42:22.219444 [ 0.036598] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 21:42:22.231415 [ 0.036601] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 11 21:42:22.243418 [ 0.036603] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 11 21:42:22.243440 [ 0.036611] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:42:22.255413 [ 0.036660] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 21:42:22.255435 [ 0.038717] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 11 21:42:22.267416 [ 0.038723] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:42:22.279409 [ 0.248422] Remapped 102 page(s) Sep 11 21:42:22.279428 [ 0.249684] ACPI: PM-Timer IO Port: 0x408 Sep 11 21:42:22.279441 [ 0.249875] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 21:42:22.291418 [ 0.249879] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 21:42:22.291440 [ 0.249881] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 21:42:22.303415 [ 0.249883] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 21:42:22.315412 [ 0.249885] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 21:42:22.315434 [ 0.249887] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 21:42:22.327413 [ 0.249889] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 21:42:22.327436 [ 0.249891] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 21:42:22.339415 [ 0.249894] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 21:42:22.339437 [ 0.249896] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 21:42:22.351410 [ 0.249898] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 21:42:22.363400 [ 0.249900] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 21:42:22.375415 [ 0.249902] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 21:42:22.387412 [ 0.249904] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 21:42:22.387435 [ 0.249906] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 21:42:22.399413 [ 0.249908] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 21:42:22.399435 [ 0.249910] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 21:42:22.411422 [ 0.249912] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 21:42:22.411445 [ 0.249914] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 21:42:22.423421 [ 0.249916] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 21:42:22.435411 [ 0.249918] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 21:42:22.435435 [ 0.249920] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 21:42:22.447414 [ 0.249922] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 21:42:22.447436 [ 0.249924] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 21:42:22.459415 [ 0.249926] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 21:42:22.459437 [ 0.249928] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 21:42:22.471419 [ 0.249930] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 21:42:22.483412 [ 0.249932] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 21:42:22.483435 [ 0.249934] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 21:42:22.495414 [ 0.249936] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 21:42:22.495437 [ 0.249938] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 21:42:22.507414 [ 0.249940] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 21:42:22.507435 [ 0.249942] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 21:42:22.519419 [ 0.249944] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 21:42:22.531409 [ 0.249946] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 21:42:22.531432 [ 0.249947] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 21:42:22.543412 [ 0.249949] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 21:42:22.543434 [ 0.249951] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 21:42:22.555424 [ 0.249953] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 21:42:22.555446 [ 0.249955] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 21:42:22.567416 [ 0.249957] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 21:42:22.579411 [ 0.249959] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 21:42:22.579434 [ 0.249961] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 21:42:22.591413 [ 0.249963] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 21:42:22.591435 [ 0.249965] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 21:42:22.603414 [ 0.249967] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 21:42:22.603436 [ 0.249969] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 21:42:22.615417 [ 0.249971] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 21:42:22.627412 [ 0.249973] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 21:42:22.627435 [ 0.249975] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 21:42:22.639413 [ 0.249977] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 21:42:22.639435 [ 0.249979] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 21:42:22.651416 [ 0.249981] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 21:42:22.651438 [ 0.249983] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 21:42:22.663417 [ 0.249984] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 21:42:22.663438 [ 0.249986] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 21:42:22.675421 [ 0.250050] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 21:42:22.687414 [ 0.250066] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 21:42:22.687438 [ 0.250080] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 21:42:22.699418 [ 0.250119] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 21:42:22.711411 [ 0.250123] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 21:42:22.711442 [ 0.250204] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 21:42:22.723415 [ 0.250209] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 21:42:22.723436 [ 0.250293] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 21:42:22.735416 [ 0.250319] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:42:22.747412 [ 0.250322] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 11 21:42:22.747438 [ 0.250324] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 11 21:42:22.759415 [ 0.250330] Booting kernel on Xen Sep 11 21:42:22.759434 [ 0.250331] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:42:22.771413 [ 0.250336] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:42:22.783412 [ 0.257439] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 11 21:42:22.783438 [ 0.262045] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 11 21:42:22.795417 [ 0.262451] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:42:22.807417 [ 0.262465] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 11 21:42:22.807440 [ 0.262468] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 21:42:22.819425 [ 0.262519] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 11 21:42:22.831419 [ 0.262531] random: crng init done Sep 11 21:42:22.831438 [ 0.262533] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 21:42:22.843418 [ 0.262535] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 21:42:22.855412 [ 0.262536] printk: log_buf_len min size: 262144 bytes Sep 11 21:42:22.855433 [ 0.263334] printk: log_buf_len: 524288 bytes Sep 11 21:42:22.867415 [ 0.263336] printk: early log buf free: 249416(95%) Sep 11 21:42:22.867436 [ 0.263482] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:42:22.879415 [ 0.263557] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:42:22.879440 [ 0.273214] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:42:22.891427 [ 0.273222] software IO TLB: area num 64. Sep 11 21:42:22.903407 [ 0.355357] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 11 21:42:22.915412 [ 0.355818] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 11 21:42:22.915436 [ 0.359156] Dynamic Preempt: voluntary Sep 11 21:42:22.927417 [ 0.359631] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:42:22.927438 [ 0.359633] rcu: RCU event tracing is enabled. Sep 11 21:42:22.939417 [ 0.359634] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 11 21:42:22.939440 [ 0.359636] Trampoline variant of Tasks RCU enabled. Sep 11 21:42:22.951417 [ 0.359638] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:42:22.963425 [ 0.359639] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 21:42:22.963449 [ 0.371542] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 11 21:42:22.975417 [ 0.371835] xen:events: Using FIFO-based ABI Sep 11 21:42:22.975437 [ 0.372010] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:42:22.987424 [ 0.378879] Console: colour VGA+ 80x25 Sep 11 21:42:22.987443 [ 0.406495] printk: console [tty0] enabled Sep 11 21:42:22.999413 [ 0.408523] printk: console [hvc0] enabled Sep 11 21:42:22.999433 [ 0.408726] ACPI: Core revision 20220331 Sep 11 21:42:22.999445 [ 0.449279] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 11 21:42:23.011427 [ 0.449500] installing Xen timer for CPU 0 Sep 11 21:42:23.023422 [ 0.449709] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984e35402a, max_idle_ns: 881590824509 ns Sep 11 21:42:23.035417 [ 0.449915] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995193) Sep 11 21:42:23.047416 [ 0.450315] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 21:42:23.047437 [ 0.450454] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 21:42:23.059417 [ 0.450607] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 21:42:23.071412 [ 0.450926] Spectre V2 : Mitigation: Retpolines Sep 11 21:42:23.071432 [ 0.451061] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 21:42:23.083419 [ 0.451240] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 21:42:23.095410 [ 0.451382] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 21:42:23.095435 [ 0.451528] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 21:42:23.107424 [ 0.451715] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 21:42:23.119411 [ 0.451856] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 21:42:23.119438 [ 0.451925] MDS: Mitigation: Clear CPU buffers Sep 11 21:42:23.131415 [ 0.452061] TAA: Mitigation: Clear CPU buffers Sep 11 21:42:23.131435 [ 0.452195] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 21:42:23.143417 [ 0.452397] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 21:42:23.155415 [ 0.452576] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 21:42:23.155438 [ 0.452718] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 21:42:23.167423 [ 0.452859] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 21:42:23.179411 [ 0.452917] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 21:42:23.179440 [ 0.474881] Freeing SMP alternatives memory: 40K Sep 11 21:42:23.191415 [ 0.474922] pid_max: default: 57344 minimum: 448 Sep 11 21:42:23.191436 [ 0.475173] LSM: Security Framework initializing Sep 11 21:42:23.203416 [ 0.475336] SELinux: Initializing. Sep 11 21:42:23.203435 [ 0.475577] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 21:42:23.215416 [ 0.475760] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 21:42:23.215440 [ 0.477062] cpu 0 spinlock event irq 73 Sep 11 21:42:23.227415 [ 0.477236] VPMU disabled by hypervisor. Sep 11 21:42:23.227434 [ 0.477878] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 21:42:23.239420 [ 0.477918] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 21:42:23.239442 [ 0.478110] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 11 21:42:23.251426 [ 0.478300] signal: max sigframe size: 1776 Sep 11 21:42:23.263413 [ 0.478504] rcu: Hierarchical SRCU implementation. Sep 11 21:42:23.263435 [ 0.478640] rcu: Max phase no-delay instances is 400. Sep 11 21:42:23.275415 [ 0.480506] smp: Bringing up secondary CPUs ... Sep 11 21:42:23.275435 [ 0.480930] installing Xen timer for CPU 1 Sep 11 21:42:23.287410 [ 0.481686] cpu 1 spinlock event irq 83 Sep 11 21:42:23.287430 [ 0.482084] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 21:42:23.299422 [ 0.482295] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 21:42:23.323421 [ 0.482917] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 21:42:23.335429 [ 0.483457] installing Xen timer for CPU 2 Sep 11 21:42:23.347410 [ 0.483969] cpu 2 spinlock event irq 89 Sep 11 21:42:23.347430 [ 0.484202] installing Xen timer for CPU 3 Sep 11 21:42:23.347442 [ 0.485078] cpu 3 spinlock event irq 95 Sep 11 21:42:23.359414 [ 0.485197] installing Xen timer for CPU 4 Sep 11 21:42:23.359434 [ 0.486171] cpu 4 spinlock event irq 101 Sep 11 21:42:23.359446 [ 0.486198] installing Xen timer for CPU 5 Sep 11 21:42:23.371427 [ 0.487219] cpu 5 spinlock event irq 107 Sep 11 21:42:23.371446 [ 0.487219] installing Xen timer for CPU 6 Sep 11 21:42:23.383411 [ 0.488201] cpu 6 spinlock event irq 113 Sep 11 21:42:23.383431 [ 0.488201] installing Xen timer for CPU 7 Sep 11 21:42:23.383443 [ 0.489311] cpu 7 spinlock event irq 119 Sep 11 21:42:23.395419 [ 0.489311] installing Xen timer for CPU 8 Sep 11 21:42:23.395439 [ 0.490365] cpu 8 spinlock event irq 125 Sep 11 21:42:23.407410 [ 0.490365] installing Xen timer for CPU 9 Sep 11 21:42:23.407430 [ 0.491500] cpu 9 spinlock event irq 131 Sep 11 21:42:23.407443 [ 0.491985] installing Xen timer for CPU 10 Sep 11 21:42:23.419413 [ 0.492654] cpu 10 spinlock event irq 137 Sep 11 21:42:23.419432 [ 0.493203] installing Xen timer for CPU 11 Sep 11 21:42:23.419445 [ 0.493877] cpu 11 spinlock event irq 143 Sep 11 21:42:23.431415 [ 0.494185] installing Xen timer for CPU 12 Sep 11 21:42:23.431435 [ 0.494915] cpu 12 spinlock event irq 149 Sep 11 21:42:23.443416 [ 0.495178] installing Xen timer for CPU 13 Sep 11 21:42:23.443436 [ 0.495972] cpu 13 spinlock event irq 155 Sep 11 21:42:23.443448 [ 0.496188] installing Xen timer for CPU 14 Sep 11 21:42:23.455415 [ 0.497036] cpu 14 spinlock event irq 161 Sep 11 21:42:23.455434 [ 0.497188] installing Xen timer for CPU 15 Sep 11 21:42:23.467416 [ 0.498079] cpu 15 spinlock event irq 167 Sep 11 21:42:23.467436 [ 0.498192] installing Xen timer for CPU 16 Sep 11 21:42:23.467449 [ 0.499126] cpu 16 spinlock event irq 173 Sep 11 21:42:23.479416 [ 0.499192] installing Xen timer for CPU 17 Sep 11 21:42:23.479435 [ 0.500181] cpu 17 spinlock event irq 179 Sep 11 21:42:23.491411 [ 0.500189] installing Xen timer for CPU 18 Sep 11 21:42:23.491431 [ 0.501209] cpu 18 spinlock event irq 185 Sep 11 21:42:23.491443 [ 0.501209] installing Xen timer for CPU 19 Sep 11 21:42:23.503414 [ 0.502195] cpu 19 spinlock event irq 191 Sep 11 21:42:23.503433 [ 0.502220] installing Xen timer for CPU 20 Sep 11 21:42:23.515411 [ 0.503313] cpu 20 spinlock event irq 197 Sep 11 21:42:23.515430 [ 0.503313] installing Xen timer for CPU 21 Sep 11 21:42:23.515443 [ 0.504434] cpu 21 spinlock event irq 203 Sep 11 21:42:23.527415 [ 0.504434] installing Xen timer for CPU 22 Sep 11 21:42:23.527435 [ 0.505417] cpu 22 spinlock event irq 209 Sep 11 21:42:23.539408 [ 0.505417] installing Xen timer for CPU 23 Sep 11 21:42:23.539429 [ 0.506501] cpu 23 spinlock event irq 215 Sep 11 21:42:23.539442 [ 0.506953] installing Xen timer for CPU 24 Sep 11 21:42:23.551415 [ 0.507590] cpu 24 spinlock event irq 221 Sep 11 21:42:23.551434 [ 0.508176] installing Xen timer for CPU 25 Sep 11 21:42:23.551447 [ 0.508819] cpu 25 spinlock event irq 227 Sep 11 21:42:23.563418 [ 0.509215] installing Xen timer for CPU 26 Sep 11 21:42:23.563438 [ 0.510001] cpu 26 spinlock event irq 233 Sep 11 21:42:23.575417 [ 0.510200] installing Xen timer for CPU 27 Sep 11 21:42:23.575437 [ 0.511069] cpu 27 spinlock event irq 239 Sep 11 21:42:23.575449 [ 0.511195] installing Xen timer for CPU 28 Sep 11 21:42:23.587419 [ 0.512218] cpu 28 spinlock event irq 245 Sep 11 21:42:23.587438 [ 0.512218] installing Xen timer for CPU 29 Sep 11 21:42:23.599412 [ 0.513336] cpu 29 spinlock event irq 251 Sep 11 21:42:23.599431 [ 0.513336] installing Xen timer for CPU 30 Sep 11 21:42:23.599444 [ 0.514388] cpu 30 spinlock event irq 257 Sep 11 21:42:23.611421 [ 0.514388] installing Xen timer for CPU 31 Sep 11 21:42:23.611441 [ 0.515466] cpu 31 spinlock event irq 263 Sep 11 21:42:23.623409 [ 0.516073] installing Xen timer for CPU 32 Sep 11 21:42:23.623430 [ 0.516715] cpu 32 spinlock event irq 269 Sep 11 21:42:23.623442 [ 0.517201] installing Xen timer for CPU 33 Sep 11 21:42:23.635414 [ 0.517799] cpu 33 spinlock event irq 275 Sep 11 21:42:23.635433 [ 0.518219] installing Xen timer for CPU 34 Sep 11 21:42:23.647412 [ 0.518916] cpu 34 spinlock event irq 281 Sep 11 21:42:23.647431 [ 0.519211] installing Xen timer for CPU 35 Sep 11 21:42:23.647444 [ 0.520010] cpu 35 spinlock event irq 287 Sep 11 21:42:23.659415 [ 0.520197] installing Xen timer for CPU 36 Sep 11 21:42:23.659435 [ 0.521080] cpu 36 spinlock event irq 293 Sep 11 21:42:23.671408 [ 0.521211] installing Xen timer for CPU 37 Sep 11 21:42:23.671428 [ 0.522158] cpu 37 spinlock event irq 299 Sep 11 21:42:23.671441 [ 0.522197] installing Xen timer for CPU 38 Sep 11 21:42:23.683418 [ 0.523224] cpu 38 spinlock event irq 305 Sep 11 21:42:23.683437 [ 0.523224] installing Xen timer for CPU 39 Sep 11 21:42:23.695407 [ 0.524341] cpu 39 spinlock event irq 311 Sep 11 21:42:23.695427 [ 0.524341] installing Xen timer for CPU 40 Sep 11 21:42:23.695440 [ 0.525399] cpu 40 spinlock event irq 317 Sep 11 21:42:23.707412 [ 0.525939] installing Xen timer for CPU 41 Sep 11 21:42:23.707432 [ 0.526525] cpu 41 spinlock event irq 323 Sep 11 21:42:23.719411 [ 0.527029] installing Xen timer for CPU 42 Sep 11 21:42:23.719432 [ 0.527635] cpu 42 spinlock event irq 329 Sep 11 21:42:23.719444 [ 0.528158] installing Xen timer for CPU 43 Sep 11 21:42:23.731411 [ 0.528815] cpu 43 spinlock event irq 335 Sep 11 21:42:23.731431 [ 0.529206] installing Xen timer for CPU 44 Sep 11 21:42:23.743411 [ 0.529987] cpu 44 spinlock event irq 341 Sep 11 21:42:23.743432 [ 0.538240] installing Xen timer for CPU 45 Sep 11 21:42:23.743445 [ 0.539646] cpu 45 spinlock event irq 347 Sep 11 21:42:23.755412 [ 0.540290] installing Xen timer for CPU 46 Sep 11 21:42:23.755432 [ 0.540992] cpu 46 spinlock event irq 353 Sep 11 21:42:23.755444 [ 0.541190] installing Xen timer for CPU 47 Sep 11 21:42:23.767414 [ 0.542083] cpu 47 spinlock event irq 359 Sep 11 21:42:23.767433 [ 0.542234] installing Xen timer for CPU 48 Sep 11 21:42:23.779419 [ 0.543356] cpu 48 spinlock event irq 365 Sep 11 21:42:23.779439 [ 0.543953] installing Xen timer for CPU 49 Sep 11 21:42:23.779451 [ 0.544596] cpu 49 spinlock event irq 371 Sep 11 21:42:23.791417 [ 0.545175] installing Xen timer for CPU 50 Sep 11 21:42:23.791437 [ 0.545840] cpu 50 spinlock event irq 377 Sep 11 21:42:23.803415 [ 0.546218] installing Xen timer for CPU 51 Sep 11 21:42:23.803435 [ 0.546987] cpu 51 spinlock event irq 383 Sep 11 21:42:23.803448 [ 0.547225] installing Xen timer for CPU 52 Sep 11 21:42:23.815414 [ 0.548111] cpu 52 spinlock event irq 389 Sep 11 21:42:23.815433 [ 0.548185] installing Xen timer for CPU 53 Sep 11 21:42:23.827418 [ 0.549281] cpu 53 spinlock event irq 395 Sep 11 21:42:23.827437 [ 0.549281] installing Xen timer for CPU 54 Sep 11 21:42:23.827450 [ 0.550404] cpu 54 spinlock event irq 401 Sep 11 21:42:23.839415 [ 0.551003] installing Xen timer for CPU 55 Sep 11 21:42:23.839435 [ 0.551658] cpu 55 spinlock event irq 407 Sep 11 21:42:23.851426 [ 0.554256] smp: Brought up 1 node, 56 CPUs Sep 11 21:42:23.851446 [ 0.554399] smpboot: Max logical packages: 1 Sep 11 21:42:23.851459 [ 0.555243] devtmpfs: initialized Sep 11 21:42:23.863416 [ 0.555243] x86/mm: Memory block size: 128MB Sep 11 21:42:23.863435 [ 0.556975] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 21:42:23.875419 [ 0.557288] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 11 21:42:23.887427 [ 0.557484] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 11 21:42:23.899411 [ 0.558313] PM: RTC time: 21:42:21, date: 2024-09-11 Sep 11 21:42:23.899431 [ 0.559338] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 21:42:23.911416 [ 0.559518] xen:grant_table: Grant tables using version 1 layout Sep 11 21:42:23.911438 [ 0.559696] Grant table initialized Sep 11 21:42:23.923411 [ 0.561106] audit: initializing netlink subsys (disabled) Sep 11 21:42:23.923432 [ 0.561268] audit: type=2000 audit(1726090942.481:1): state=initialized audit_enabled=0 res=1 Sep 11 21:42:23.935422 [ 0.561268] thermal_sys: Registered thermal governor 'step_wise' Sep 11 21:42:23.947419 [ 0.561268] thermal_sys: Registered thermal governor 'user_space' Sep 11 21:42:23.947442 [ 0.561949] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 21:42:23.959419 [ 0.562974] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 21:42:23.971421 [ 0.563166] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 21:42:23.971444 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 11 21:42:23.983428 [ 0.706115] PCI: Using configuration type 1 for base access Sep 11 21:42:23.983449 [ 0.712014] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 21:42:23.995421 [ 0.713095] ACPI: Added _OSI(Module Device) Sep 11 21:42:24.007414 [ 0.713095] ACPI: Added _OSI(Processor Device) Sep 11 21:42:24.007434 [ 0.713095] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 21:42:24.019409 [ 0.713241] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 21:42:24.019431 [ 0.799923] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 21:42:24.031415 [ 0.804487] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 21:42:24.031438 [ 0.809921] ACPI: Dynamic OEM Table Load: Sep 11 21:42:24.043414 [ 0.830581] ACPI: Interpreter enabled Sep 11 21:42:24.043433 [ 0.830756] ACPI: PM: (supports S0 S5) Sep 11 21:42:24.043445 [ 0.830888] ACPI: Using IOAPIC for interrupt routing Sep 11 21:42:24.055414 [ 0.830984] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 21:42:24.067417 [ 0.831171] PCI: Using E820 reservations for host bridge windows Sep 11 21:42:24.067438 [ 0.832177] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 21:42:24.079413 [ 0.914491] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 21:42:24.079435 [ 0.914690] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:42:24.091428 [ 0.915025] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 11 21:42:24.103419 [ 0.915410] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 11 21:42:24.103442 [ 0.915571] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:42:24.115424 [ 0.915807] PCI host bridge to bus 0000:ff Sep 11 21:42:24.127413 [ 0.915921] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 21:42:24.127434 [ 0.916136] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 21:42:24.139415 (XEN) PCI add device 0000:ff:08.0 Sep 11 21:42:24.139434 [ 0.916734] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 21:42:24.151411 (XEN) PCI add device 0000:ff:08.2 Sep 11 21:42:24.151429 [ 0.917279] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 21:42:24.163410 (XEN) PCI add device 0000:ff:08.3 Sep 11 21:42:24.163429 [ 0.917279] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 21:42:24.163445 (XEN) PCI add device 0000:ff:09.0 Sep 11 21:42:24.175415 [ 0.917495] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 21:42:24.175437 (XEN) PCI add device 0000:ff:09.2 Sep 11 21:42:24.187417 [ 0.918088] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 21:42:24.187447 (XEN) PCI add device 0000:ff:09.3 Sep 11 21:42:24.187459 [ 0.918782] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 21:42:24.199415 (XEN) PCI add device 0000:ff:0b.0 Sep 11 21:42:24.199433 [ 0.918912] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 21:42:24.211414 (XEN) PCI add device 0000:ff:0b.1 Sep 11 21:42:24.211432 [ 0.918912] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 21:42:24.223406 (XEN) PCI add device 0000:ff:0b.2 Sep 11 21:42:24.223425 [ 0.921279] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 21:42:24.235410 (XEN) PCI add device 0000:ff:0b.3 Sep 11 21:42:24.235429 [ 0.921857] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 21:42:24.235444 (XEN) PCI add device 0000:ff:0c.0 Sep 11 21:42:24.247416 [ 0.922273] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 21:42:24.247437 (XEN) PCI add device 0000:ff:0c.1 Sep 11 21:42:24.259409 [ 0.922823] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 21:42:24.259431 (XEN) PCI add device 0000:ff:0c.2 Sep 11 21:42:24.259443 [ 0.923271] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 21:42:24.271416 (XEN) PCI add device 0000:ff:0c.3 Sep 11 21:42:24.271434 [ 0.923814] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 21:42:24.283414 (XEN) PCI add device 0000:ff:0c.4 Sep 11 21:42:24.283433 [ 0.924269] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 21:42:24.295413 (XEN) PCI add device 0000:ff:0c.5 Sep 11 21:42:24.295431 [ 0.924836] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 21:42:24.307411 (XEN) PCI add device 0000:ff:0c.6 Sep 11 21:42:24.307429 [ 0.925265] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 21:42:24.319411 (XEN) PCI add device 0000:ff:0c.7 Sep 11 21:42:24.319430 [ 0.925822] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 21:42:24.319445 (XEN) PCI add device 0000:ff:0d.0 Sep 11 21:42:24.331414 [ 0.926263] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 21:42:24.331436 (XEN) PCI add device 0000:ff:0d.1 Sep 11 21:42:24.343411 [ 0.926817] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 21:42:24.343433 (XEN) PCI add device 0000:ff:0d.2 Sep 11 21:42:24.343445 [ 0.927265] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 21:42:24.355419 (XEN) PCI add device 0000:ff:0d.3 Sep 11 21:42:24.355437 [ 0.927807] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 21:42:24.367419 (XEN) PCI add device 0000:ff:0d.4 Sep 11 21:42:24.367437 [ 0.928281] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 21:42:24.379416 (XEN) PCI add device 0000:ff:0d.5 Sep 11 21:42:24.379434 [ 0.928835] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 21:42:24.391419 (XEN) PCI add device 0000:ff:0f.0 Sep 11 21:42:24.391438 [ 0.929304] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 21:42:24.391453 (XEN) PCI add device 0000:ff:0f.1 Sep 11 21:42:24.403416 [ 0.929831] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 21:42:24.403437 (XEN) PCI add device 0000:ff:0f.2 Sep 11 21:42:24.415410 [ 0.930321] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 21:42:24.415432 (XEN) PCI add device 0000:ff:0f.3 Sep 11 21:42:24.427416 [ 0.930842] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 21:42:24.427438 (XEN) PCI add device 0000:ff:0f.4 Sep 11 21:42:24.427449 [ 0.931323] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 21:42:24.439415 (XEN) PCI add device 0000:ff:0f.5 Sep 11 21:42:24.439433 [ 0.931841] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 21:42:24.451413 (XEN) PCI add device 0000:ff:0f.6 Sep 11 21:42:24.451432 [ 0.932314] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 21:42:24.463411 (XEN) PCI add device 0000:ff:10.0 Sep 11 21:42:24.463429 [ 0.932825] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 21:42:24.475417 (XEN) PCI add device 0000:ff:10.1 Sep 11 21:42:24.475436 [ 0.933322] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 21:42:24.475452 (XEN) PCI add device 0000:ff:10.5 Sep 11 21:42:24.487415 [ 0.933831] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 21:42:24.487437 (XEN) PCI add device 0000:ff:10.6 Sep 11 21:42:24.499409 [ 0.934317] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 21:42:24.499431 (XEN) PCI add device 0000:ff:10.7 Sep 11 21:42:24.499443 [ 0.934817] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 21:42:24.511423 (XEN) PCI add device 0000:ff:12.0 Sep 11 21:42:24.511441 [ 0.935090] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 21:42:24.523414 (XEN) PCI add device 0000:ff:12.1 Sep 11 21:42:24.523432 [ 0.935588] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 21:42:24.535415 (XEN) PCI add device 0000:ff:12.4 Sep 11 21:42:24.535433 [ 0.935879] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 21:42:24.547414 (XEN) PCI add device 0000:ff:12.5 Sep 11 21:42:24.547433 [ 0.936316] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 21:42:24.559413 (XEN) PCI add device 0000:ff:13.0 Sep 11 21:42:24.559432 [ 0.936992] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 21:42:24.559447 (XEN) PCI add device 0000:ff:13.1 Sep 11 21:42:24.571415 [ 0.937607] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 21:42:24.571437 (XEN) PCI add device 0000:ff:13.2 Sep 11 21:42:24.583410 [ 0.938237] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 21:42:24.583433 (XEN) PCI add device 0000:ff:13.3 Sep 11 21:42:24.583444 [ 0.938839] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 21:42:24.595427 (XEN) PCI add device 0000:ff:13.6 Sep 11 21:42:24.595445 [ 0.939273] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 21:42:24.607417 (XEN) PCI add device 0000:ff:13.7 Sep 11 21:42:24.607436 [ 0.939779] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 21:42:24.619456 (XEN) PCI add device 0000:ff:14.0 Sep 11 21:42:24.619474 [ 0.940371] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 21:42:24.631410 (XEN) PCI add device 0000:ff:14.1 Sep 11 21:42:24.631428 [ 0.941002] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 21:42:24.643410 (XEN) PCI add device 0000:ff:14.2 Sep 11 21:42:24.643428 [ 0.941614] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 21:42:24.643444 (XEN) PCI add device 0000:ff:14.3 Sep 11 21:42:24.655413 [ 0.942214] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 21:42:24.655434 (XEN) PCI add device 0000:ff:14.4 Sep 11 21:42:24.667413 [ 0.942701] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 21:42:24.667435 (XEN) PCI add device 0000:ff:14.5 Sep 11 21:42:24.667447 [ 0.943192] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 21:42:24.679418 (XEN) PCI add device 0000:ff:14.6 Sep 11 21:42:24.679437 [ 0.943679] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 21:42:24.691419 (XEN) PCI add device 0000:ff:14.7 Sep 11 21:42:24.691437 [ 0.944206] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 21:42:24.703418 (XEN) PCI add device 0000:ff:16.0 Sep 11 21:42:24.703436 [ 0.944874] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 21:42:24.715413 (XEN) PCI add device 0000:ff:16.1 Sep 11 21:42:24.715431 [ 0.945389] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 21:42:24.727412 (XEN) PCI add device 0000:ff:16.2 Sep 11 21:42:24.727431 [ 0.946004] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 21:42:24.727446 (XEN) PCI add device 0000:ff:16.3 Sep 11 21:42:24.739414 [ 0.946638] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 21:42:24.739436 (XEN) PCI add device 0000:ff:16.6 Sep 11 21:42:24.751415 [ 0.947127] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 21:42:24.751445 (XEN) PCI add device 0000:ff:16.7 Sep 11 21:42:24.763410 [ 0.947653] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 21:42:24.763433 (XEN) PCI add device 0000:ff:17.0 Sep 11 21:42:24.763444 [ 0.948323] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 21:42:24.775417 (XEN) PCI add device 0000:ff:17.1 Sep 11 21:42:24.775436 [ 0.948939] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 21:42:24.787417 (XEN) PCI add device 0000:ff:17.2 Sep 11 21:42:24.787435 [ 0.949558] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 21:42:24.799422 (XEN) PCI add device 0000:ff:17.3 Sep 11 21:42:24.799441 [ 0.950162] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 21:42:24.811411 (XEN) PCI add device 0000:ff:17.4 Sep 11 21:42:24.811430 [ 0.950650] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 21:42:24.823409 (XEN) PCI add device 0000:ff:17.5 Sep 11 21:42:24.823429 [ 0.951139] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 21:42:24.823444 (XEN) PCI add device 0000:ff:17.6 Sep 11 21:42:24.835413 [ 0.951634] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 21:42:24.835435 (XEN) PCI add device 0000:ff:17.7 Sep 11 21:42:24.847413 [ 0.952161] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 21:42:24.847435 (XEN) PCI add device 0000:ff:1e.0 Sep 11 21:42:24.847446 [ 0.952648] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 21:42:24.859417 (XEN) PCI add device 0000:ff:1e.1 Sep 11 21:42:24.859436 [ 0.953136] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 21:42:24.871415 (XEN) PCI add device 0000:ff:1e.2 Sep 11 21:42:24.871433 [ 0.953638] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 21:42:24.883415 (XEN) PCI add device 0000:ff:1e.3 Sep 11 21:42:24.883433 [ 0.953973] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 21:42:24.895416 (XEN) PCI add device 0000:ff:1e.4 Sep 11 21:42:24.895435 [ 0.954482] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 21:42:24.907410 (XEN) PCI add device 0000:ff:1f.0 Sep 11 21:42:24.907428 [ 0.955010] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 21:42:24.907444 (XEN) PCI add device 0000:ff:1f.2 Sep 11 21:42:24.919414 [ 0.955672] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 21:42:24.919436 [ 0.955821] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 21:42:24.931424 [ 0.956055] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 11 21:42:24.943414 [ 0.956420] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 11 21:42:24.943437 [ 0.956564] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 21:42:24.955423 [ 0.956782] PCI host bridge to bus 0000:7f Sep 11 21:42:24.967411 [ 0.956918] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 21:42:24.967432 [ 0.957125] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 21:42:24.979413 (XEN) PCI add device 0000:7f:08.0 Sep 11 21:42:24.979431 [ 0.957628] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 21:42:24.991414 (XEN) PCI add device 0000:7f:08.2 Sep 11 21:42:24.991433 [ 0.958149] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 21:42:25.003417 (XEN) PCI add device 0000:7f:08.3 Sep 11 21:42:25.003436 [ 0.958759] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 21:42:25.003451 (XEN) PCI add device 0000:7f:09.0 Sep 11 21:42:25.015413 [ 0.959285] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 21:42:25.015435 (XEN) PCI add device 0000:7f:09.2 Sep 11 21:42:25.027408 [ 0.959799] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 21:42:25.027431 (XEN) PCI add device 0000:7f:09.3 Sep 11 21:42:25.027442 [ 0.960407] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 21:42:25.039420 (XEN) PCI add device 0000:7f:0b.0 Sep 11 21:42:25.039439 [ 0.960937] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 21:42:25.051424 (XEN) PCI add device 0000:7f:0b.1 Sep 11 21:42:25.051443 [ 0.961437] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 21:42:25.063413 (XEN) PCI add device 0000:7f:0b.2 Sep 11 21:42:25.063432 [ 0.961968] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 21:42:25.075410 (XEN) PCI add device 0000:7f:0b.3 Sep 11 21:42:25.075429 [ 0.962494] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 21:42:25.087415 (XEN) PCI add device 0000:7f:0c.0 Sep 11 21:42:25.087434 [ 0.963027] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 21:42:25.087449 (XEN) PCI add device 0000:7f:0c.1 Sep 11 21:42:25.099415 [ 0.963648] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 21:42:25.099437 (XEN) PCI add device 0000:7f:0c.2 Sep 11 21:42:25.111412 [ 0.964177] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 21:42:25.111433 (XEN) PCI add device 0000:7f:0c.3 Sep 11 21:42:25.123412 [ 0.964756] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 21:42:25.123436 (XEN) PCI add device 0000:7f:0c.4 Sep 11 21:42:25.123447 [ 0.965291] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 21:42:25.135417 (XEN) PCI add device 0000:7f:0c.5 Sep 11 21:42:25.135435 [ 0.965846] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 21:42:25.147415 (XEN) PCI add device 0000:7f:0c.6 Sep 11 21:42:25.147433 [ 0.966277] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 21:42:25.159412 (XEN) PCI add device 0000:7f:0c.7 Sep 11 21:42:25.159431 [ 0.966776] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 21:42:25.171411 (XEN) PCI add device 0000:7f:0d.0 Sep 11 21:42:25.171430 [ 0.967261] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 21:42:25.183409 (XEN) PCI add device 0000:7f:0d.1 Sep 11 21:42:25.183428 [ 0.967772] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 21:42:25.183444 (XEN) PCI add device 0000:7f:0d.2 Sep 11 21:42:25.195412 [ 0.968263] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 21:42:25.195434 (XEN) PCI add device 0000:7f:0d.3 Sep 11 21:42:25.207420 [ 0.968782] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 21:42:25.207442 (XEN) PCI add device 0000:7f:0d.4 Sep 11 21:42:25.207454 [ 0.969268] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 21:42:25.219419 (XEN) PCI add device 0000:7f:0d.5 Sep 11 21:42:25.219437 [ 0.969802] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 21:42:25.231418 (XEN) PCI add device 0000:7f:0f.0 Sep 11 21:42:25.231436 [ 0.979354] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 21:42:25.243416 (XEN) PCI add device 0000:7f:0f.1 Sep 11 21:42:25.243434 [ 0.979853] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 21:42:25.255412 (XEN) PCI add device 0000:7f:0f.2 Sep 11 21:42:25.255431 [ 0.980332] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 21:42:25.267410 (XEN) PCI add device 0000:7f:0f.3 Sep 11 21:42:25.267429 [ 0.980832] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 21:42:25.267444 (XEN) PCI add device 0000:7f:0f.4 Sep 11 21:42:25.279418 [ 0.981336] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 21:42:25.279440 (XEN) PCI add device 0000:7f:0f.5 Sep 11 21:42:25.291418 [ 0.981831] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 21:42:25.291440 (XEN) PCI add device 0000:7f:0f.6 Sep 11 21:42:25.291451 [ 0.982341] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 21:42:25.303418 (XEN) PCI add device 0000:7f:10.0 Sep 11 21:42:25.303437 [ 0.982828] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 21:42:25.315423 (XEN) PCI add device 0000:7f:10.1 Sep 11 21:42:25.315441 [ 0.983348] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 21:42:25.327421 (XEN) PCI add device 0000:7f:10.5 Sep 11 21:42:25.327439 [ 0.983837] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 21:42:25.339418 (XEN) PCI add device 0000:7f:10.6 Sep 11 21:42:25.339437 [ 0.984343] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 21:42:25.351410 (XEN) PCI add device 0000:7f:10.7 Sep 11 21:42:25.351428 [ 0.984834] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 21:42:25.351444 (XEN) PCI add device 0000:7f:12.0 Sep 11 21:42:25.363455 [ 0.985140] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 21:42:25.363477 (XEN) PCI add device 0000:7f:12.1 Sep 11 21:42:25.375410 [ 0.985673] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 21:42:25.375433 (XEN) PCI add device 0000:7f:12.4 Sep 11 21:42:25.387411 [ 0.985984] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 21:42:25.387434 (XEN) PCI add devi[ 3.059056] megasas: 07.719.03.00-rc1 Sep 11 21:42:25.399411 [ 3.059229] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 21:42:25.399433 [ 3.059438] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 21:42:25.411414 [ 3.059941] Already setup the GSI :26 Sep 11 21:42:25.411433 [ 3.060327] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 21:42:25.423410 [ 3.060514] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 21:42:25.423436 [ 3.062552] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 21:42:25.435433 [ 3.063227] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 21:42:25.447478 [ 3.070009] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 21:42:25.447504 [ 3.070230] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 21:42:25.459489 [ 3.070391] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 21:42:25.471437 [ 3.070565] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 21:42:25.483410 [ 3.077486] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 21:42:25.483437 [ 3.077678] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 21:42:25.495446 [ 3.077823] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 21:42:25.507484 [ 3.093338] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 11 21:42:25.519487 [ 3.095007] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 11 21:42:25.531440 [ 3.095444] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 11 21:42:25.555414 [ 3.097030] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 11 21:42:25.567416 [ 3.097489] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 11 21:42:25.579426 [ 3.098701] igb 0000:01:00.0: added PHC on eth0 Sep 11 21:42:25.591521 [ 3.098854] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 21:42:25.591545 [ 3.099016] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 21:42:25.603422 [ 3.099237] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 21:42:25.615420 [ 3.099374] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 21:42:25.615446 [ 3.101547] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 21:42:25.627419 [ 3.137140] igb 0000:01:00.1: added PHC on eth1 Sep 11 21:42:25.639411 [ 3.137308] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 21:42:25.639436 [ 3.137452] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 21:42:25.651415 [ 3.137672] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 21:42:25.651444 [ 3.137809] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 21:42:25.663428 [ 3.140961] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 21:42:25.675413 [ 3.148333] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 21:42:25.675435 [ 3.298015] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 21:42:25.687425 [ 3.298217] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 21:42:25.699413 [ 3.298360] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 21:42:25.699438 [ 3.298508] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 21:42:25.711417 [ 3.298656] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 21:42:25.711440 [ 3.298798] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 21:42:25.723426 [ 3.299002] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 21:42:25.735414 [ 3.299147] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 21:42:25.747418 [ 3.327969] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 21:42:25.759409 [ 3.328179] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 21:42:25.759431 [ 3.383549] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 21:42:25.771417 [ 3.383752] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 21:42:25.771439 [ 3.383906] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 21:42:25.783416 [ 3.384048] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 21:42:25.795410 [ 3.384458] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 21:42:25.807416 [ 3.384658] scsi host10: Avago SAS based MegaRAID driver Sep 11 21:42:25.807438 [ 3.388629] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 21:42:25.819418 [ 3.397222] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 11 21:42:25.819439 [ 3.397660] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 21:42:25.831422 [ 3.398278] sd 10:0:8:0: [sda] Write Protect is off Sep 11 21:42:25.843411 [ 3.399135] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 21:42:25.843438 [ 3.400002] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 21:42:25.855417 [ 3.484659] sda: sda1 sda2 < sda5 > Sep 11 21:42:25.855435 [ 3.485309] sd 10:0:8:0: [sda] Attached SCSI disk Sep 11 21:42:25.867385 Begin: Loading essential drivers ... done. Sep 11 21:42:30.823409 Begin: Running /scripts/init-premount ... done. Sep 11 21:42:30.823429 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 21:42:30.835420 Begin: Running /scripts/local-premount ... done. Sep 11 21:42:30.859363 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 21:42:30.895402 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 21:42:30.919382 /dev/mapper/himrod0--vg-root: clean, 46786/1220608 files, 778623/4882432 blocks Sep 11 21:42:30.967405 done. Sep 11 21:42:30.967420 [ 10.404361] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 21:42:31.555418 [ 10.408598] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 21:42:31.567386 done. Sep 11 21:42:31.567400 Begin: Running /scripts/local-bottom ... done. Sep 11 21:42:31.579403 Begin: Running /scripts/init-bottom ... done. Sep 11 21:42:31.603363 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 11 21:42:31.819373 INIT: version 3.06 booting Sep 11 21:42:31.819392 INIT: No inittab.d directory found Sep 11 21:42:31.843294 Using makefile-style concurrent boot in runlevel S. Sep 11 21:42:31.927397 Starting hotplug events dispatcher: systemd-udevd. Sep 11 21:42:32.551382 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 21:42:32.599334 Synthesizing the initial hotplug events (devices)...done. Sep 11 21:42:33.199378 Waiting for /dev to be fully populated...done. Sep 11 21:42:34.027364 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 21:42:34.603399 done. Sep 11 21:42:34.615364 [ 13.569315] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 21:42:34.723368 Checking file systems.../dev/sda1: clean, 366/61056 files, 40173/243968 blocks Sep 11 21:42:35.431390 done. Sep 11 21:42:35.443366 Cleaning up temporary files... /tmp. Sep 11 21:42:35.503379 [ 14.475374] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 21:42:35.623414 [ 14.477464] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 21:42:35.635397 [ 14.564040] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 11 21:42:35.719393 Mounting local filesystems...done. Sep 11 21:42:35.863389 Activating swapfile swap, if any...done. Sep 11 21:42:35.875366 Cleaning up temporary files.... Sep 11 21:42:35.887375 Starting Setting kernel variables: sysctl. Sep 11 21:42:35.923372 [ 16.061680] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 21:42:37.207404 [ 16.061864] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 11 21:42:37.219415 [ 16.062147] device enx70db98700dae entered promiscuous mode Sep 11 21:42:37.231385 [ 16.088239] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 21:42:37.243428 [ 16.088964] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 21:42:37.255416 [ 16.099580] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 21:42:37.255438 [ 16.099735] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 11 21:42:37.267392 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 11 21:42:37.651404 done. Sep 11 21:42:37.651419 Cleaning up temporary files.... Sep 11 21:42:37.699363 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 11 21:42:37.723398 Starting nftables: none Sep 11 21:42:37.735368 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 11 21:42:37.771418 flush ruleset Sep 11 21:42:37.771433 ^^^^^^^^^^^^^^ Sep 11 21:42:37.771442 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 11 21:42:37.783418 table inet filter { Sep 11 21:42:37.783434 ^^ Sep 11 21:42:37.783442 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 11 21:42:37.795413 chain input { Sep 11 21:42:37.795429 ^^^^^ Sep 11 21:42:37.795438 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 11 21:42:37.807415 chain forward { Sep 11 21:42:37.807431 ^^^^^^^ Sep 11 21:42:37.807440 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 11 21:42:37.819412 chain output { Sep 11 21:42:37.819428 ^^^^^^ Sep 11 21:42:37.819438 is already running Sep 11 21:42:37.819447 . Sep 11 21:42:37.819454 INIT: Entering runlevel: 2 Sep 11 21:42:37.819464 Using makefile-style concurrent boot in runlevel 2. Sep 11 21:42:37.831391 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 11 21:42:38.131397 [ 17.122055] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 11 21:42:38.275385 . Sep 11 21:42:39.139361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 21:42:39.379374 failed. Sep 11 21:42:39.379390 Starting NTP server: ntpd2024-09-11T21:42:39 ntpd[1525]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 21:42:39.535423 2024-09-11T21:42:39 ntpd[1525]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 21:42:39.547426 . Sep 11 21:42:39.559377 Starting SMP IRQ Balancer: irqbalance. Sep 11 21:42:39.559397 [ 18.501506] xen_acpi_processor: Uploading Xen processor PM info Sep 11 21:42:39.655374 Starting system message bus: dbus. Sep 11 21:42:39.679376 Starting OpenBSD Secure Shell server: sshd. Sep 11 21:42:39.895377 Starting /usr/local/sbin/oxenstored... Sep 11 21:42:40.903382 Setting domain 0 name, domid and JSON config... Sep 11 21:42:40.915427 Done setting up Dom0 Sep 11 21:42:40.915444 Starting xenconsoled... Sep 11 21:42:40.915454 Starting QEMU as disk backend for dom0 Sep 11 21:42:40.927399 (XEN) common/grant_table.c:1909:d0v1 Expanding d0 grant table from 1 to 2 frames Sep 11 21:42:40.927423 [ 19.802255] vif vif-1 enX1: renamed from eth0 Sep 11 21:42:40.951387 Sep 11 21:42:41.983379 Debian GNU/Linux 12 himrod0 hvc0 Sep 11 21:42:41.983398 Sep 11 21:42:41.983405 himrod0 login: [ 81.094012] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 21:43:42.251385 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:44:21.119380 [ 245.009167] EXT4-fs (dm-3): unmounting filesystem. Sep 11 21:46:26.163538 [ 249.536696] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 21:46:30.699478 [ 253.145217] EXT4-fs (dm-3): unmounting filesystem. Sep 11 21:46:34.299392 [ 267.082346] xenbr0: port 2(vif1.0) entered blocking state Sep 11 21:46:48.243413 [ 267.082583] xenbr0: port 2(vif1.0) entered disabled state Sep 11 21:46:48.243435 [ 267.082983] device vif1.0 entered promiscuous mode Sep 11 21:46:48.255361 (d1) mapping kernel into physical memory Sep 11 21:46:48.303395 (d1) about to get started... Sep 11 21:46:48.303413 (d1) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:46:48.327435 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:46:48.339429 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:46:48.351415 (d1) [ 0.000000] Released 0 page(s) Sep 11 21:46:48.351434 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:46:48.363415 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:46:48.363437 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:46:48.375415 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:46:48.387413 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:46:48.387435 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:46:48.399406 (d1) [ 0.000000] DMI not present or invalid. Sep 11 21:46:48.399426 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:46:48.399440 (d1) [ 0.159221] tsc: Fast TSC calibration failed Sep 11 21:46:48.483417 (d1) [ 0.159262] tsc: Detected 1995.193 MHz processor Sep 11 21:46:48.483438 (d1) [ 0.159303] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:46:48.495413 (d1) [ 0.159315] Disabled Sep 11 21:46:48.495432 (d1) [ 0.159324] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:46:48.507414 (d1) [ 0.159342] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:46:48.507439 (d1) [ 0.159425] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:46:48.519420 (d1) [ 0.180987] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:46:48.519441 (d1) [ 0.183353] Zone ranges: Sep 11 21:46:48.531414 (d1) [ 0.183359] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:46:48.531444 (d1) [ 0.183364] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:46:48.543415 (d1) [ 0.183369] Normal empty Sep 11 21:46:48.543433 (d1) [ 0.183373] Movable zone start for each node Sep 11 21:46:48.555413 (d1) [ 0.183377] Early memory node ranges Sep 11 21:46:48.555432 (d1) [ 0.183380] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:46:48.567413 (d1) [ 0.183385] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:46:48.567435 (d1) [ 0.183390] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:46:48.579425 (d1) [ 0.183399] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:46:48.591415 (d1) [ 0.183430] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:46:48.591437 (d1) [ 0.184413] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:46:48.603393 (d1) [ 0.322455] Remapped 0 page(s) Sep 11 21:46:48.639395 (d1) [ 0.322612] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:46:48.651414 (d1) [ 0.322621] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:46:48.663410 (d1) [ 0.322626] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:46:48.663436 (d1) [ 0.322631] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:46:48.675418 (d1) [ 0.322638] Booting kernel on Xen Sep 11 21:46:48.675437 (d1) [ 0.322642] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:46:48.687416 (d1) [ 0.322648] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:46:48.699412 (d1) [ 0.327096] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:46:48.711409 (d1) [ 0.327486] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:46:48.711432 (d1) [ 0.327559] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:46:48.723419 (d1) [ 0.327567] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:46:48.735412 (d1) [ 0.327572] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:46:48.747411 (d1) [ 0.327596] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:46:48.747435 (d1) [ 0.327596] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:46:48.759416 (d1) [ 0.327628] random: crng init done Sep 11 21:46:48.759435 (d1) [ 0.327717] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:46:48.771419 (d1) [ 0.327734] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:46:48.783415 (d1) [ 0.328245] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:46:48.795409 (d1) [ 0.330417] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:46:48.807414 (d1) [ 0.330534] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:46:48.819408 (d1) Poking KASLR using RDRAND RDTSC... Sep 11 21:46:48.819429 (d1) [ 0.332233] Dynamic Preempt: voluntary Sep 11 21:46:48.819442 (d1) [ 0.332294] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:46:48.831413 (d1) [ 0.332313] rcu: RCU event tracing is enabled. Sep 11 21:46:48.831434 (d1) [ 0.332317] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:46:48.843422 (d1) [ 0.332322] Trampoline variant of Tasks RCU enabled. Sep 11 21:46:48.843443 (d1) [ 0.332326] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:46:48.855421 (d1) [ 0.332331] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:46:48.867419 (d1) [ 0.339752] Using NULL legacy PIC Sep 11 21:46:48.867438 (d1) [ 0.339758] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:46:48.879413 (d1) [ 0.339820] xen:events: Using FIFO-based ABI Sep 11 21:46:48.879441 (d1) [ 0.339834] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:46:48.891419 (d1) [ 0.339886] Console: colour dummy device 80x25 Sep 11 21:46:48.891439 (d1) [ 0.339975] printk: console [tty0] enabled Sep 11 21:46:48.903416 (d1) [ 0.339984] printk: console [hvc0] enabled Sep 11 21:46:48.903436 (d1) [ 0.339997] printk: bootconsole [xenboot0] disabled Sep 11 21:46:48.915414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 11 21:46:48.915437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 11 21:46:48.927416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 11 21:46:48.939412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 11 21:46:48.939435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 11 21:46:48.951382 [ 267.820749] xen-blkback: backend/vbd/1/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:46:48.975424 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 1 to 2 frames Sep 11 21:46:48.987419 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 2 to 3 frames Sep 11 21:46:48.999417 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 3 to 4 frames Sep 11 21:46:49.011410 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 4 to 5 frames Sep 11 21:46:49.011435 [ 267.837651] xen-blkback: backend/vbd/1/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:46:49.023414 [ 267.877378] vif vif-1-0 vif1.0: Guest Rx ready Sep 11 21:46:49.035413 [ 267.878161] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 11 21:46:49.035437 [ 267.878538] xenbr0: port 2(vif1.0) entered blocking state Sep 11 21:46:49.047411 [ 267.878755] xenbr0: port 2(vif1.0) entered forwarding state Sep 11 21:46:49.047433 (XEN) common/grant_table.c:1909:d1v3 Expanding d1 grant table from 5 to 6 frames Sep 11 21:46:56.355403 [ 301.952438] xenbr0: port 2(vif1.0) entered disabled state Sep 11 21:47:23.111383 [ 302.061814] xenbr0: port 2(vif1.0) entered disabled state Sep 11 21:47:23.219417 [ 302.062491] device vif1.0 left promiscuous mode Sep 11 21:47:23.219437 [ 302.062704] xenbr0: port 2(vif1.0) entered disabled state Sep 11 21:47:23.231383 [ 321.001002] xenbr0: port 2(vif2.0) entered blocking state Sep 11 21:47:42.155543 [ 321.001236] xenbr0: port 2(vif2.0) entered disabled state Sep 11 21:47:42.167534 [ 321.001627] device vif2.0 entered promiscuous mode Sep 11 21:47:42.167556 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 6 frames Sep 11 21:47:42.215539 [ 321.077188] xen-blkback: backend/vbd/2/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:47:42.239526 [ 321.097517] xen-blkback: backend/vbd/2/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:47:42.263501 [ 321.162195] vif vif-2-0 vif2.0: Guest Rx ready Sep 11 21:47:42.323545 [ 321.162915] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 11 21:47:42.323570 [ 321.163348] xenbr0: port 2(vif2.0) entered blocking state Sep 11 21:47:42.335511 [ 321.163596] xenbr0: port 2(vif2.0) entered forwarding state Sep 11 21:47:42.335533 [ 355.389964] xenbr0: port 3(vif3.0) entered blocking state Sep 11 21:48:16.551493 [ 355.390200] xenbr0: port 3(vif3.0) entered disabled state Sep 11 21:48:16.551518 [ 355.390563] device vif3.0 entered promiscuous mode Sep 11 21:48:16.563449 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 6 frames Sep 11 21:48:16.635438 [ 355.489657] xen-blkback: backend/vbd/3/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:48:16.647497 [ 355.531563] xen-blkback: backend/vbd/3/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:48:16.695463 [ 355.554217] xenbr0: port 2(vif2.0) entered disabled state Sep 11 21:48:16.707471 [ 355.648679] xenbr0: port 2(vif2.0) entered disabled state Sep 11 21:48:16.803490 [ 355.649458] device vif2.0 left promiscuous mode Sep 11 21:48:16.815472 [ 355.649655] xenbr0: port 2(vif2.0) entered disabled state Sep 11 21:48:16.815494 [ 355.706179] vif vif-3-0 vif3.0: Guest Rx ready Sep 11 21:48:16.863554 [ 355.706501] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 11 21:48:16.875560 [ 355.706797] xenbr0: port 3(vif3.0) entered blocking state Sep 11 21:48:16.875582 [ 355.707048] xenbr0: port 3(vif3.0) entered forwarding state Sep 11 21:48:16.887444 [ 373.577051] xenbr0: port 3(vif3.0) entered disabled state Sep 11 21:48:34.731473 [ 373.651207] xenbr0: port 3(vif3.0) entered disabled state Sep 11 21:48:34.803474 [ 373.652180] device vif3.0 left promiscuous mode Sep 11 21:48:34.815491 [ 373.652386] xenbr0: port 3(vif3.0) entered disabled state Sep 11 21:48:34.815512 [ 392.574389] xenbr0: port 2(vif4.0) entered blocking state Sep 11 21:48:53.727473 [ 392.574620] xenbr0: port 2(vif4.0) entered disabled state Sep 11 21:48:53.739536 [ 392.575010] device vif4.0 entered promiscuous mode Sep 11 21:48:53.739557 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 6 frames Sep 11 21:48:53.799449 [ 392.650068] xen-blkback: backend/vbd/4/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:48:53.811485 [ 392.669341] xen-blkback: backend/vbd/4/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:48:53.835459 [ 392.742512] vif vif-4-0 vif4.0: Guest Rx ready Sep 11 21:48:53.895469 [ 392.743430] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 11 21:48:53.907497 [ 392.743807] xenbr0: port 2(vif4.0) entered blocking state Sep 11 21:48:53.919465 [ 392.744090] xenbr0: port 2(vif4.0) entered forwarding state Sep 11 21:48:53.919489 [ 426.865706] xenbr0: port 3(vif5.0) entered blocking state Sep 11 21:49:28.027495 [ 426.865957] xenbr0: port 3(vif5.0) entered disabled state Sep 11 21:49:28.027519 [ 426.866303] device vif5.0 entered promiscuous mode Sep 11 21:49:28.039384 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 6 frames Sep 11 21:49:28.099404 [ 426.972814] xen-blkback: backend/vbd/5/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:28.135403 [ 427.004919] xenbr0: port 2(vif4.0) entered disabled state Sep 11 21:49:28.159394 [ 427.117750] xenbr0: port 2(vif4.0) entered disabled state Sep 11 21:49:28.279415 [ 427.118971] device vif4.0 left promiscuous mode Sep 11 21:49:28.279436 [ 427.119203] xenbr0: port 2(vif4.0) entered disabled state Sep 11 21:49:28.291390 [ 427.141198] xen-blkback: backend/vbd/5/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:28.303404 [ 427.184178] vif vif-5-0 vif5.0: Guest Rx ready Sep 11 21:49:28.339401 [ 427.184455] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 11 21:49:28.351523 [ 427.184764] xenbr0: port 3(vif5.0) entered blocking state Sep 11 21:49:28.351550 [ 427.185009] xenbr0: port 3(vif5.0) entered forwarding state Sep 11 21:49:28.363390 [ 433.803350] xenbr0: port 2(vif6.0) entered blocking state Sep 11 21:49:34.963423 [ 433.803588] xenbr0: port 2(vif6.0) entered disabled state Sep 11 21:49:34.963445 [ 433.803975] device vif6.0 entered promiscuous mode Sep 11 21:49:34.975388 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 6 frames Sep 11 21:49:35.047378 [ 433.914099] xen-blkback: backend/vbd/6/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:35.083363 [ 433.945788] xen-blkback: backend/vbd/6/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:35.107381 [ 433.965953] xenbr0: port 3(vif5.0) entered disabled state Sep 11 21:49:35.131356 [ 434.066831] xenbr0: port 3(vif5.0) entered disabled state Sep 11 21:49:35.227421 [ 434.067515] device vif5.0 left promiscuous mode Sep 11 21:49:35.227442 [ 434.067743] xenbr0: port 3(vif5.0) entered disabled state Sep 11 21:49:35.239394 [ 434.124421] vif vif-6-0 vif6.0: Guest Rx ready Sep 11 21:49:35.287419 [ 434.124692] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 11 21:49:35.287442 [ 434.125133] xenbr0: port 2(vif6.0) entered blocking state Sep 11 21:49:35.299409 [ 434.125329] xenbr0: port 2(vif6.0) entered forwarding state Sep 11 21:49:35.299431 [ 440.868995] xenbr0: port 3(vif7.0) entered blocking state Sep 11 21:49:42.023396 [ 440.869228] xenbr0: port 3(vif7.0) entered disabled state Sep 11 21:49:42.035415 [ 440.869592] device vif7.0 entered promiscuous mode Sep 11 21:49:42.035435 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 6 frames Sep 11 21:49:42.107393 [ 440.964056] xen-blkback: backend/vbd/7/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:42.131378 [ 441.004074] xen-blkback: backend/vbd/7/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:42.167400 [ 441.026457] xenbr0: port 2(vif6.0) entered disabled state Sep 11 21:49:42.191361 [ 441.132699] xenbr0: port 2(vif6.0) entered disabled state Sep 11 21:49:42.287399 [ 441.133886] device vif6.0 left promiscuous mode Sep 11 21:49:42.299408 [ 441.134158] xenbr0: port 2(vif6.0) entered disabled state Sep 11 21:49:42.299429 [ 441.188752] vif vif-7-0 vif7.0: Guest Rx ready Sep 11 21:49:42.347413 [ 441.189125] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 11 21:49:42.359412 [ 441.189425] xenbr0: port 3(vif7.0) entered blocking state Sep 11 21:49:42.359434 [ 441.189614] xenbr0: port 3(vif7.0) entered forwarding state Sep 11 21:49:42.371374 [ 447.834888] xenbr0: port 2(vif8.0) entered blocking state Sep 11 21:49:48.995426 [ 447.835124] xenbr0: port 2(vif8.0) entered disabled state Sep 11 21:49:48.995447 [ 447.835496] device vif8.0 entered promiscuous mode Sep 11 21:49:49.007388 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 6 frames Sep 11 21:49:49.079371 [ 447.934496] xen-blkback: backend/vbd/8/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:49.103369 [ 447.976161] xen-blkback: backend/vbd/8/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:49.139399 [ 448.000989] xenbr0: port 3(vif7.0) entered disabled state Sep 11 21:49:49.163378 [ 448.098941] xenbr0: port 3(vif7.0) entered disabled state Sep 11 21:49:49.259417 [ 448.099743] device vif7.0 left promiscuous mode Sep 11 21:49:49.259436 [ 448.099991] xenbr0: port 3(vif7.0) entered disabled state Sep 11 21:49:49.271382 [ 448.154176] vif vif-8-0 vif8.0: Guest Rx ready Sep 11 21:49:49.307359 [ 448.154998] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 11 21:49:49.319418 [ 448.155296] xenbr0: port 2(vif8.0) entered blocking state Sep 11 21:49:49.331396 [ 448.155482] xenbr0: port 2(vif8.0) entered forwarding state Sep 11 21:49:49.331418 [ 454.859200] xenbr0: port 3(vif9.0) entered blocking state Sep 11 21:49:56.015403 [ 454.859442] xenbr0: port 3(vif9.0) entered disabled state Sep 11 21:49:56.027406 [ 454.859788] device vif9.0 entered promiscuous mode Sep 11 21:49:56.027427 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 6 frames Sep 11 21:49:56.099394 [ 454.969532] xen-blkback: backend/vbd/9/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:56.135386 [ 455.002786] xenbr0: port 2(vif8.0) entered disabled state Sep 11 21:49:56.159394 [ 455.108443] xenbr0: port 2(vif8.0) entered disabled state Sep 11 21:49:56.267414 [ 455.109630] device vif8.0 left promiscuous mode Sep 11 21:49:56.279381 [ 455.109914] xenbr0: port 2(vif8.0) entered disabled state Sep 11 21:49:56.279404 [ 455.141103] xen-blkback: backend/vbd/9/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:49:56.303411 [ 455.181084] vif vif-9-0 vif9.0: Guest Rx ready Sep 11 21:49:56.339411 [ 455.181826] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 11 21:49:56.351423 [ 455.182269] xenbr0: port 3(vif9.0) entered blocking state Sep 11 21:49:56.351445 [ 455.182518] xenbr0: port 3(vif9.0) entered forwarding state Sep 11 21:49:56.363371 [ 461.910639] xenbr0: port 2(vif10.0) entered blocking state Sep 11 21:50:03.067408 [ 461.910908] xenbr0: port 2(vif10.0) entered disabled state Sep 11 21:50:03.079417 [ 461.911238] device vif10.0 entered promiscuous mode Sep 11 21:50:03.079439 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 6 frames Sep 11 21:50:03.151395 [ 462.009453] xen-blkback: backend/vbd/10/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:03.175424 [ 462.047286] xen-blkback: backend/vbd/10/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:03.211469 [ 462.067251] xenbr0: port 3(vif9.0) entered disabled state Sep 11 21:50:03.223433 [ 462.169080] xenbr0: port 3(vif9.0) entered disabled state Sep 11 21:50:03.331561 [ 462.170394] device vif9.0 left promiscuous mode Sep 11 21:50:03.331582 [ 462.170592] xenbr0: port 3(vif9.0) entered disabled state Sep 11 21:50:03.343509 [ 462.222776] vif vif-10-0 vif10.0: Guest Rx ready Sep 11 21:50:03.379545 [ 462.223176] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 11 21:50:03.391545 [ 462.223530] xenbr0: port 2(vif10.0) entered blocking state Sep 11 21:50:03.391567 [ 462.223718] xenbr0: port 2(vif10.0) entered forwarding state Sep 11 21:50:03.403521 [ 468.895517] xenbr0: port 3(vif11.0) entered blocking state Sep 11 21:50:10.051481 [ 468.895756] xenbr0: port 3(vif11.0) entered disabled state Sep 11 21:50:10.063486 [ 468.896395] device vif11.0 entered promiscuous mode Sep 11 21:50:10.063508 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 6 frames Sep 11 21:50:10.135467 [ 469.002819] xen-blkback: backend/vbd/11/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:10.171451 [ 469.035393] xen-blkback: backend/vbd/11/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:10.195498 [ 469.056320] xenbr0: port 2(vif10.0) entered disabled state Sep 11 21:50:10.219425 [ 469.180441] xenbr0: port 2(vif10.0) entered disabled state Sep 11 21:50:10.339426 [ 469.181576] device vif10.0 left promiscuous mode Sep 11 21:50:10.351391 [ 469.181825] xenbr0: port 2(vif10.0) entered disabled state Sep 11 21:50:10.351413 [ 469.236482] vif vif-11-0 vif11.0: Guest Rx ready Sep 11 21:50:10.399414 [ 469.236831] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 11 21:50:10.399438 [ 469.237150] xenbr0: port 3(vif11.0) entered blocking state Sep 11 21:50:10.411412 [ 469.237337] xenbr0: port 3(vif11.0) entered forwarding state Sep 11 21:50:10.411435 [ 475.912530] xenbr0: port 2(vif12.0) entered blocking state Sep 11 21:50:17.071467 [ 475.912783] xenbr0: port 2(vif12.0) entered disabled state Sep 11 21:50:17.083461 [ 475.913163] device vif12.0 entered promiscuous mode Sep 11 21:50:17.083482 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 6 frames Sep 11 21:50:17.155387 [ 476.021771] xen-blkback: backend/vbd/12/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:17.191367 [ 476.054768] xenbr0: port 3(vif11.0) entered disabled state Sep 11 21:50:17.215395 [ 476.154098] xenbr0: port 3(vif11.0) entered disabled state Sep 11 21:50:17.311412 [ 476.155284] device vif11.0 left promiscuous mode Sep 11 21:50:17.323403 [ 476.155515] xenbr0: port 3(vif11.0) entered disabled state Sep 11 21:50:17.323425 [ 476.183081] xen-blkback: backend/vbd/12/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:17.347408 [ 476.228153] vif vif-12-0 vif12.0: Guest Rx ready Sep 11 21:50:17.383396 [ 476.228493] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 11 21:50:17.395416 [ 476.228812] xenbr0: port 2(vif12.0) entered blocking state Sep 11 21:50:17.407388 [ 476.229092] xenbr0: port 2(vif12.0) entered forwarding state Sep 11 21:50:17.407419 [ 482.899039] xenbr0: port 3(vif13.0) entered blocking state Sep 11 21:50:24.055412 [ 482.899281] xenbr0: port 3(vif13.0) entered disabled state Sep 11 21:50:24.067412 [ 482.899640] device vif13.0 entered promiscuous mode Sep 11 21:50:24.067433 (XEN) common/grant_table.c:1909:d13v0 Expanding d13 grant table from 1 to 6 frames Sep 11 21:50:24.139401 [ 483.008407] xen-blkback: backend/vbd/13/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:24.175388 [ 483.041279] xenbr0: port 2(vif12.0) entered disabled state Sep 11 21:50:24.199395 [ 483.156545] xenbr0: port 2(vif12.0) entered disabled state Sep 11 21:50:24.319422 [ 483.157807] device vif12.0 left promiscuous mode Sep 11 21:50:24.319443 [ 483.158074] xenbr0: port 2(vif12.0) entered disabled state Sep 11 21:50:24.331408 [ 483.177843] xen-blkback: backend/vbd/13/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:24.343393 [ 483.216515] vif vif-13-0 vif13.0: Guest Rx ready Sep 11 21:50:24.379414 [ 483.217230] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 11 21:50:24.379438 [ 483.217659] xenbr0: port 3(vif13.0) entered blocking state Sep 11 21:50:24.391411 [ 483.217954] xenbr0: port 3(vif13.0) entered forwarding state Sep 11 21:50:24.391433 [ 489.904384] xenbr0: port 2(vif14.0) entered blocking state Sep 11 21:50:31.063417 [ 489.904617] xenbr0: port 2(vif14.0) entered disabled state Sep 11 21:50:31.075398 [ 489.904984] device vif14.0 entered promiscuous mode Sep 11 21:50:31.075420 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 6 frames Sep 11 21:50:31.147385 [ 490.013423] xen-blkback: backend/vbd/14/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:31.183367 [ 490.068450] xenbr0: port 3(vif13.0) entered disabled state Sep 11 21:50:31.231381 [ 490.169666] xenbr0: port 3(vif13.0) entered disabled state Sep 11 21:50:31.327404 [ 490.170799] device vif13.0 left promiscuous mode Sep 11 21:50:31.339412 [ 490.171114] xenbr0: port 3(vif13.0) entered disabled state Sep 11 21:50:31.339435 [ 490.198503] xen-blkback: backend/vbd/14/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:31.363396 [ 490.247549] vif vif-14-0 vif14.0: Guest Rx ready Sep 11 21:50:31.411414 [ 490.247881] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 11 21:50:31.411438 [ 490.248227] xenbr0: port 2(vif14.0) entered blocking state Sep 11 21:50:31.423407 [ 490.248416] xenbr0: port 2(vif14.0) entered forwarding state Sep 11 21:50:31.423430 [ 496.850787] xenbr0: port 3(vif15.0) entered blocking state Sep 11 21:50:38.011418 [ 496.850982] xenbr0: port 3(vif15.0) entered disabled state Sep 11 21:50:38.023388 [ 496.851227] device vif15.0 entered promiscuous mode Sep 11 21:50:38.023410 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 6 frames Sep 11 21:50:38.095379 [ 496.961377] xen-blkback: backend/vbd/15/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:38.131370 [ 496.992350] xenbr0: port 2(vif14.0) entered disabled state Sep 11 21:50:38.155381 [ 497.085115] xenbr0: port 2(vif14.0) entered disabled state Sep 11 21:50:38.251410 [ 497.086076] device vif14.0 left promiscuous mode Sep 11 21:50:38.251432 [ 497.086298] xenbr0: port 2(vif14.0) entered disabled state Sep 11 21:50:38.263360 [ 497.118281] xen-blkback: backend/vbd/15/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:38.287370 [ 497.154100] vif vif-15-0 vif15.0: Guest Rx ready Sep 11 21:50:38.311403 [ 497.154391] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 11 21:50:38.323414 [ 497.154678] xenbr0: port 3(vif15.0) entered blocking state Sep 11 21:50:38.323437 [ 497.154896] xenbr0: port 3(vif15.0) entered forwarding state Sep 11 21:50:38.335391 [ 504.017340] xenbr0: port 2(vif16.0) entered blocking state Sep 11 21:50:45.179420 [ 504.017576] xenbr0: port 2(vif16.0) entered disabled state Sep 11 21:50:45.179450 [ 504.017992] device vif16.0 entered promiscuous mode Sep 11 21:50:45.191385 (XEN) common/grant_table.c:1909:d16v0 Expanding d16 grant table from 1 to 6 frames Sep 11 21:50:45.263386 [ 504.128455] xen-blkback: backend/vbd/16/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:45.299371 [ 504.162898] xenbr0: port 3(vif15.0) entered disabled state Sep 11 21:50:45.323394 [ 504.285480] xenbr0: port 3(vif15.0) entered disabled state Sep 11 21:50:45.443407 [ 504.286286] device vif15.0 left promiscuous mode Sep 11 21:50:45.455402 [ 504.286484] xenbr0: port 3(vif15.0) entered disabled state Sep 11 21:50:45.455424 [ 504.318577] xen-blkback: backend/vbd/16/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:45.479423 [ 504.356554] vif vif-16-0 vif16.0: Guest Rx ready Sep 11 21:50:45.515409 [ 504.356855] IPv6: ADDRCONF(NETDEV_CHANGE): vif16.0: link becomes ready Sep 11 21:50:45.527414 [ 504.357223] xenbr0: port 2(vif16.0) entered blocking state Sep 11 21:50:45.527436 [ 504.357437] xenbr0: port 2(vif16.0) entered forwarding state Sep 11 21:50:45.539377 [ 511.019767] xenbr0: port 3(vif17.0) entered blocking state Sep 11 21:50:52.175398 [ 511.020033] xenbr0: port 3(vif17.0) entered disabled state Sep 11 21:50:52.187416 [ 511.020386] device vif17.0 entered promiscuous mode Sep 11 21:50:52.187436 (XEN) common/grant_table.c:1909:d17v0 Expanding d17 grant table from 1 to 6 frames Sep 11 21:50:52.259406 [ 511.130493] xen-blkback: backend/vbd/17/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:52.295401 [ 511.164038] xenbr0: port 2(vif16.0) entered disabled state Sep 11 21:50:52.319395 [ 511.282408] xenbr0: port 2(vif16.0) entered disabled state Sep 11 21:50:52.439399 [ 511.283312] device vif16.0 left promiscuous mode Sep 11 21:50:52.451404 [ 511.283547] xenbr0: port 2(vif16.0) entered disabled state Sep 11 21:50:52.451425 [ 511.322839] xen-blkback: backend/vbd/17/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:52.487401 [ 511.359372] vif vif-17-0 vif17.0: Guest Rx ready Sep 11 21:50:52.523456 [ 511.359706] IPv6: ADDRCONF(NETDEV_CHANGE): vif17.0: link becomes ready Sep 11 21:50:52.523480 [ 511.360057] xenbr0: port 3(vif17.0) entered blocking state Sep 11 21:50:52.535410 [ 511.360246] xenbr0: port 3(vif17.0) entered forwarding state Sep 11 21:50:52.535431 [ 517.919302] xenbr0: port 2(vif18.0) entered blocking state Sep 11 21:50:59.075403 [ 517.919537] xenbr0: port 2(vif18.0) entered disabled state Sep 11 21:50:59.096870 [ 517.919911] device vif18.0 entered promiscuous mode Sep 11 21:50:59.096898 (XEN) common/grant_table.c:1909:d18v0 Expanding d18 grant table from 1 to 6 frames Sep 11 21:50:59.159411 [ 518.027514] xen-blkback: backend/vbd/18/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:59.195384 [ 518.057387] xenbr0: port 3(vif17.0) entered disabled state Sep 11 21:50:59.219392 [ 518.157787] xenbr0: port 3(vif17.0) entered disabled state Sep 11 21:50:59.315402 [ 518.158548] device vif17.0 left promiscuous mode Sep 11 21:50:59.327402 [ 518.158820] xenbr0: port 3(vif17.0) entered disabled state Sep 11 21:50:59.327425 [ 518.189162] xen-blkback: backend/vbd/18/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:50:59.351418 [ 518.231465] vif vif-18-0 vif18.0: Guest Rx ready Sep 11 21:50:59.387402 [ 518.231784] IPv6: ADDRCONF(NETDEV_CHANGE): vif18.0: link becomes ready Sep 11 21:50:59.399421 [ 518.232165] xenbr0: port 2(vif18.0) entered blocking state Sep 11 21:50:59.411387 [ 518.232354] xenbr0: port 2(vif18.0) entered forwarding state Sep 11 21:50:59.411411 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:51:02.627391 [ 524.855709] xenbr0: port 3(vif19.0) entered blocking state Sep 11 21:51:06.011397 [ 524.855977] xenbr0: port 3(vif19.0) entered disabled state Sep 11 21:51:06.023436 [ 524.856327] device vif19.0 entered promiscuous mode Sep 11 21:51:06.023457 (XEN) common/grant_table.c:1909:d19v0 Expanding d19 grant table from 1 to 6 frames Sep 11 21:51:06.095409 [ 524.954503] xen-blkback: backend/vbd/19/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:06.119399 [ 524.995681] xen-blkback: backend/vbd/19/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:06.167359 [ 525.018093] xenbr0: port 2(vif18.0) entered disabled state Sep 11 21:51:06.179393 [ 525.127126] xenbr0: port 2(vif18.0) entered disabled state Sep 11 21:51:06.287414 [ 525.128804] device vif18.0 left promiscuous mode Sep 11 21:51:06.299390 [ 525.129152] xenbr0: port 2(vif18.0) entered disabled state Sep 11 21:51:06.299412 [ 525.173446] vif vif-19-0 vif19.0: Guest Rx ready Sep 11 21:51:06.335424 [ 525.173727] IPv6: ADDRCONF(NETDEV_CHANGE): vif19.0: link becomes ready Sep 11 21:51:06.347411 [ 525.174029] xenbr0: port 3(vif19.0) entered blocking state Sep 11 21:51:06.347434 [ 525.174224] xenbr0: port 3(vif19.0) entered forwarding state Sep 11 21:51:06.359365 [ 531.926352] xenbr0: port 2(vif20.0) entered blocking state Sep 11 21:51:13.091414 [ 531.926586] xenbr0: port 2(vif20.0) entered disabled state Sep 11 21:51:13.091436 [ 531.926982] device vif20.0 entered promiscuous mode Sep 11 21:51:13.103372 (XEN) common/grant_table.c:1909:d20v0 Expanding d20 grant table from 1 to 6 frames Sep 11 21:51:13.175356 [ 532.037688] xen-blkback: backend/vbd/20/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:13.199422 [ 532.070054] xenbr0: port 3(vif19.0) entered disabled state Sep 11 21:51:13.235372 [ 532.175704] xenbr0: port 3(vif19.0) entered disabled state Sep 11 21:51:13.343409 [ 532.176530] device vif19.0 left promiscuous mode Sep 11 21:51:13.343430 [ 532.176782] xenbr0: port 3(vif19.0) entered disabled state Sep 11 21:51:13.343445 [ 532.208466] xen-blkback: backend/vbd/20/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:13.379364 [ 532.246838] vif vif-20-0 vif20.0: Guest Rx ready Sep 11 21:51:13.403397 [ 532.247636] IPv6: ADDRCONF(NETDEV_CHANGE): vif20.0: link becomes ready Sep 11 21:51:13.415417 [ 532.248081] xenbr0: port 2(vif20.0) entered blocking state Sep 11 21:51:13.415438 [ 532.248293] xenbr0: port 2(vif20.0) entered forwarding state Sep 11 21:51:13.427393 [ 538.960085] xenbr0: port 3(vif21.0) entered blocking state Sep 11 21:51:20.123418 [ 538.960313] xenbr0: port 3(vif21.0) entered disabled state Sep 11 21:51:20.123440 [ 538.960671] device vif21.0 entered promiscuous mode Sep 11 21:51:20.147714 (XEN) common/grant_table.c:1909:d21v0 Expanding d21 grant table from 1 to 6 frames Sep 11 21:51:20.195408 [ 539.066653] xen-blkback: backend/vbd/21/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:20.231407 [ 539.097016] xen-blkback: backend/vbd/21/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:20.267369 [ 539.122454] xenbr0: port 2(vif20.0) entered disabled state Sep 11 21:51:20.279395 [ 539.230499] xenbr0: port 2(vif20.0) entered disabled state Sep 11 21:51:20.387395 [ 539.231202] device vif20.0 left promiscuous mode Sep 11 21:51:20.399411 [ 539.231443] xenbr0: port 2(vif20.0) entered disabled state Sep 11 21:51:20.399432 [ 539.279703] vif vif-21-0 vif21.0: Guest Rx ready Sep 11 21:51:20.435398 [ 539.280124] IPv6: ADDRCONF(NETDEV_CHANGE): vif21.0: link becomes ready Sep 11 21:51:20.447421 [ 539.280453] xenbr0: port 3(vif21.0) entered blocking state Sep 11 21:51:20.459401 [ 539.280737] xenbr0: port 3(vif21.0) entered forwarding state Sep 11 21:51:20.459423 [ 545.955758] xenbr0: port 2(vif22.0) entered blocking state Sep 11 21:51:27.119419 [ 545.956012] xenbr0: port 2(vif22.0) entered disabled state Sep 11 21:51:27.119441 [ 545.956348] device vif22.0 entered promiscuous mode Sep 11 21:51:27.131384 (XEN) common/grant_table.c:1909:d22v0 Expanding d22 grant table from 1 to 6 frames Sep 11 21:51:27.203365 [ 546.061209] xen-blkback: backend/vbd/22/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:27.227398 [ 546.093799] xen-blkback: backend/vbd/22/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:27.263379 [ 546.118140] xenbr0: port 3(vif21.0) entered disabled state Sep 11 21:51:27.275395 [ 546.212730] xenbr0: port 3(vif21.0) entered disabled state Sep 11 21:51:27.371405 [ 546.213935] device vif21.0 left promiscuous mode Sep 11 21:51:27.383405 [ 546.214160] xenbr0: port 3(vif21.0) entered disabled state Sep 11 21:51:27.383426 [ 546.261040] vif vif-22-0 vif22.0: Guest Rx ready Sep 11 21:51:27.419402 [ 546.261361] IPv6: ADDRCONF(NETDEV_CHANGE): vif22.0: link becomes ready Sep 11 21:51:27.431422 [ 546.261707] xenbr0: port 2(vif22.0) entered blocking state Sep 11 21:51:27.431444 [ 546.261963] xenbr0: port 2(vif22.0) entered forwarding state Sep 11 21:51:27.443395 [ 552.902639] xenbr0: port 3(vif23.0) entered blocking state Sep 11 21:51:34.059401 [ 552.902906] xenbr0: port 3(vif23.0) entered disabled state Sep 11 21:51:34.071415 [ 552.903232] device vif23.0 entered promiscuous mode Sep 11 21:51:34.071436 (XEN) common/grant_table.c:1909:d23v0 Expanding d23 grant table from 1 to 6 frames Sep 11 21:51:34.143408 [ 553.011594] xen-blkback: backend/vbd/23/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:34.179394 [ 553.043770] xenbr0: port 2(vif22.0) entered disabled state Sep 11 21:51:34.203399 [ 553.155396] xenbr0: port 2(vif22.0) entered disabled state Sep 11 21:51:34.323408 [ 553.156574] device vif22.0 left promiscuous mode Sep 11 21:51:34.323430 [ 553.156888] xenbr0: port 2(vif22.0) entered disabled state Sep 11 21:51:34.323445 [ 553.188052] xen-blkback: backend/vbd/23/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:34.359368 [ 553.225080] vif vif-23-0 vif23.0: Guest Rx ready Sep 11 21:51:34.383403 [ 553.225376] IPv6: ADDRCONF(NETDEV_CHANGE): vif23.0: link becomes ready Sep 11 21:51:34.395420 [ 553.225728] xenbr0: port 3(vif23.0) entered blocking state Sep 11 21:51:34.395441 [ 553.225969] xenbr0: port 3(vif23.0) entered forwarding state Sep 11 21:51:34.407387 [ 559.719553] xenbr0: port 2(vif24.0) entered blocking state Sep 11 21:51:40.887412 [ 559.719793] xenbr0: port 2(vif24.0) entered disabled state Sep 11 21:51:40.887435 [ 559.720180] device vif24.0 entered promiscuous mode Sep 11 21:51:40.899359 (XEN) common/grant_table.c:1909:d24v0 Expanding d24 grant table from 1 to 6 frames Sep 11 21:51:40.959409 [ 559.818458] xen-blkback: backend/vbd/24/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:40.983407 [ 559.859137] xen-blkback: backend/vbd/24/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:51:41.031371 [ 559.879686] xenbr0: port 3(vif23.0) entered disabled state Sep 11 21:51:41.043386 [ 559.985674] xenbr0: port 3(vif23.0) entered disabled state Sep 11 21:51:41.151420 [ 559.986961] device vif23.0 left promiscuous mode Sep 11 21:51:41.151441 [ 559.987219] xenbr0: port 3(vif23.0) entered disabled state Sep 11 21:51:41.163374 [ 560.040786] vif vif-24-0 vif24.0: Guest Rx ready Sep 11 21:51:41.199401 [ 560.041135] IPv6: ADDRCONF(NETDEV_CHANGE): vif24.0: link becomes ready Sep 11 21:51:41.211420 [ 560.041437] xenbr0: port 2(vif24.0) entered blocking state Sep 11 21:51:41.211442 [ 560.041624] xenbr0: port 2(vif24.0) entered forwarding state Sep 11 21:51:41.223387 [ 576.667331] xenbr0: port 2(vif24.0) entered disabled state Sep 11 21:51:57.835362 [ 576.795490] xenbr0: port 2(vif24.0) entered disabled state Sep 11 21:51:57.955409 [ 576.796354] device vif24.0 left promiscuous mode Sep 11 21:51:57.967407 [ 576.796584] xenbr0: port 2(vif24.0) entered disabled state Sep 11 21:51:57.967430 [ 604.284483] xenbr0: port 2(vif25.0) entered blocking state Sep 11 21:52:25.447421 [ 604.284715] xenbr0: port 2(vif25.0) entered disabled state Sep 11 21:52:25.459395 [ 604.285096] device vif25.0 entered promiscuous mode Sep 11 21:52:25.459416 (d25) mapping kernel into physical memory Sep 11 21:52:25.507394 (d25) about to get started... Sep 11 21:52:25.507411 (d25) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:52:25.543412 (d25) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:52:25.543440 (d25) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:52:25.555414 (d25) [ 0.000000] Released 0 page(s) Sep 11 21:52:25.555432 (d25) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:52:25.567413 (d25) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:52:25.567435 (d25) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:52:25.579420 (d25) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:52:25.591412 (d25) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:52:25.591432 (d25) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:52:25.603411 (d25) [ 0.000000] DMI not present or invalid. Sep 11 21:52:25.603432 (d25) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:52:25.603445 (d25) [ 0.178890] tsc: Fast TSC calibration failed Sep 11 21:52:25.699390 (d25) [ 0.178938] tsc: Detected 1995.193 MHz processor Sep 11 21:52:25.711417 (d25) [ 0.178970] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:52:25.711438 (d25) [ 0.178977] Disabled Sep 11 21:52:25.723414 (d25) [ 0.178982] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:52:25.723437 (d25) [ 0.178993] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:52:25.735421 (d25) [ 0.179053] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:52:25.747416 (d25) [ 0.197197] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:52:25.747436 (d25) [ 0.199445] Zone ranges: Sep 11 21:52:25.747448 (d25) [ 0.199450] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:52:25.759419 (d25) [ 0.199456] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:52:25.771414 (d25) [ 0.199461] Normal empty Sep 11 21:52:25.771433 (d25) [ 0.199465] Movable zone start for each node Sep 11 21:52:25.783409 (d25) [ 0.199469] Early memory node ranges Sep 11 21:52:25.783429 (d25) [ 0.199472] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:52:25.795409 (d25) [ 0.199477] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:52:25.795431 (d25) [ 0.199482] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:52:25.807416 (d25) [ 0.199493] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:52:25.819409 (d25) [ 0.199536] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:52:25.819432 (d25) [ 0.200876] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:52:25.831378 (d25) [ 0.350125] Remapped 0 page(s) Sep 11 21:52:25.879412 (d25) [ 0.350286] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:52:25.879433 (d25) [ 0.350295] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:52:25.891415 (d25) [ 0.350301] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:52:25.903414 (d25) [ 0.350307] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:52:25.903437 (d25) [ 0.350314] Booting kernel on Xen Sep 11 21:52:25.915491 (d25) [ 0.350318] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:52:25.915513 (d25) [ 0.350325] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:52:25.927499 (d25) [ 0.354924] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:52:25.939501 (d25) [ 0.355492] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:52:25.951486 (d25) [ 0.355553] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:52:25.951512 (d25) [ 0.355562] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:52:25.963509 (d25) [ 0.355568] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:52:25.975496 (d25) [ 0.355597] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:52:25.987492 (d25) [ 0.355597] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:52:25.987517 (d25) [ 0.355632] random: crng init done Sep 11 21:52:25.999491 (d25) [ 0.355764] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:52:26.011486 (d25) [ 0.355781] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:52:26.011514 (d25) [ 0.356315] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:52:26.023497 (d25) [ 0.358446] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:52:26.035502 (d25) [ 0.358567] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:52:26.047493 (d25) Poking KASLR using RDRAND RDTSC... Sep 11 21:52:26.047512 (d25) [ 0.360546] Dynamic Preempt: voluntary Sep 11 21:52:26.059489 (d25) [ 0.360613] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:52:26.059512 (d25) [ 0.360617] rcu: RCU event tracing is enabled. Sep 11 21:52:26.071490 (d25) [ 0.360621] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:52:26.071516 (d25) [ 0.360626] Trampoline variant of Tasks RCU enabled. Sep 11 21:52:26.083494 (d25) [ 0.360631] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:52:26.095494 (d25) [ 0.360635] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:52:26.095519 (d25) [ 0.368172] Using NULL legacy PIC Sep 11 21:52:26.107481 (d25) [ 0.368178] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:52:26.107503 (d25) [ 0.368243] xen:events: Using FIFO-based ABI Sep 11 21:52:26.119491 (d25) [ 0.368259] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:52:26.119516 (d25) [ 0.368319] Console: colour dummy device 80x25 Sep 11 21:52:26.131493 (d25) [ 0.368409] printk: console [tty0] enabled Sep 11 21:52:26.131513 (d25) [ 0.368419] printk: console [hvc0] enabled Sep 11 21:52:26.143493 (d25) [ 0.368432] printk: bootconsole [xenboot0] disabled Sep 11 21:52:26.143514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000639 unimplemented Sep 11 21:52:26.155492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000611 unimplemented Sep 11 21:52:26.167487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000619 unimplemented Sep 11 21:52:26.167511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000606 unimplemented Sep 11 21:52:26.179488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d25v0 RDMSR 0x00000034 unimplemented Sep 11 21:52:26.179511 [ 605.067295] xen-blkback: backend/vbd/25/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:52:26.239488 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 1 to 2 frames Sep 11 21:52:26.239514 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 2 to 3 frames Sep 11 21:52:26.251500 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 3 to 4 frames Sep 11 21:52:26.263491 (XEN) common/grant_table.c:1909:d25v3 Expanding d25 grant table from 4 to 5 frames Sep 11 21:52:26.263515 [ 605.086258] xen-blkback: backend/vbd/25/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:52:26.275494 [ 605.127366] vif vif-25-0 vif25.0: Guest Rx ready Sep 11 21:52:26.287480 [ 605.127957] IPv6: ADDRCONF(NETDEV_CHANGE): vif25.0: link becomes ready Sep 11 21:52:26.299503 [ 605.128265] xenbr0: port 2(vif25.0) entered blocking state Sep 11 21:52:26.299525 [ 605.128471] xenbr0: port 2(vif25.0) entered forwarding state Sep 11 21:52:26.311467 [ 639.370388] xenbr0: port 2(vif25.0) entered disabled state Sep 11 21:53:00.535467 [ 639.497751] xenbr0: port 2(vif25.0) entered disabled state Sep 11 21:53:00.667486 [ 639.498384] device vif25.0 left promiscuous mode Sep 11 21:53:00.667508 [ 639.498608] xenbr0: port 2(vif25.0) entered disabled state Sep 11 21:53:00.679436 [ 666.099655] xenbr0: port 2(vif26.0) entered blocking state Sep 11 21:53:27.259479 [ 666.099942] xenbr0: port 2(vif26.0) entered disabled state Sep 11 21:53:27.271492 [ 666.100284] device vif26.0 entered promiscuous mode Sep 11 21:53:27.271513 (d26) mapping kernel into physical memory Sep 11 21:53:27.331452 (d26) about to get started... Sep 11 21:53:27.331471 (d26) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:53:27.355502 (d26) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:53:27.367501 (d26) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:53:27.379491 (d26) [ 0.000000] Released 0 page(s) Sep 11 21:53:27.379511 (d26) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:53:27.379525 (d26) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:53:27.391496 (d26) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:53:27.403492 (d26) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:53:27.403515 (d26) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:53:27.415498 (d26) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:53:27.415519 (d26) [ 0.000000] DMI not present or invalid. Sep 11 21:53:27.427483 (d26) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:53:27.427503 (d26) [ 0.184171] tsc: Fast TSC calibration failed Sep 11 21:53:27.535491 (d26) [ 0.184200] tsc: Detected 1995.193 MHz processor Sep 11 21:53:27.535513 (d26) [ 0.184222] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:53:27.547491 (d26) [ 0.184228] Disabled Sep 11 21:53:27.547510 (d26) [ 0.184232] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:53:27.559488 (d26) [ 0.184240] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:53:27.559514 (d26) [ 0.184280] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:53:27.571493 (d26) [ 0.202250] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:53:27.571514 (d26) [ 0.204640] Zone ranges: Sep 11 21:53:27.583494 (d26) [ 0.204645] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:53:27.583517 (d26) [ 0.204651] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:53:27.595494 (d26) [ 0.204656] Normal empty Sep 11 21:53:27.595513 (d26) [ 0.204660] Movable zone start for each node Sep 11 21:53:27.607492 (d26) [ 0.204665] Early memory node ranges Sep 11 21:53:27.607512 (d26) [ 0.204668] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:53:27.619492 (d26) [ 0.204674] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:53:27.619515 (d26) [ 0.204679] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:53:27.631500 (d26) [ 0.204688] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:53:27.643493 (d26) [ 0.204721] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:53:27.643517 (d26) [ 0.205706] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:53:27.655473 (d26) [ 0.363193] Remapped 0 page(s) Sep 11 21:53:27.703460 (d26) [ 0.363350] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:53:27.715494 (d26) [ 0.363358] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:53:27.727499 (d26) [ 0.363364] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:53:27.739488 (d26) [ 0.363369] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:53:27.739512 (d26) [ 0.363375] Booting kernel on Xen Sep 11 21:53:27.751484 (d26) [ 0.363379] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:53:27.751507 (d26) [ 0.363385] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:53:27.763495 (d26) [ 0.367808] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:53:27.775493 (d26) [ 0.368202] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:53:27.787484 (d26) [ 0.368259] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:53:27.787512 (d26) [ 0.368303] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:53:27.799494 (d26) [ 0.368309] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:53:27.811494 (d26) [ 0.368333] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:53:27.823488 (d26) [ 0.368333] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:53:27.823513 (d26) [ 0.368366] random: crng init done Sep 11 21:53:27.835487 (d26) [ 0.368458] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:53:27.835514 (d26) [ 0.368474] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:53:27.847500 (d26) [ 0.369011] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:53:27.859494 (d26) [ 0.371061] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:53:27.871496 (d26) [ 0.371179] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:53:27.883492 (d26) Poking KASLR using RDRAND RDTSC... Sep 11 21:53:27.883512 (d26) [ 0.372978] Dynamic Preempt: voluntary Sep 11 21:53:27.895488 (d26) [ 0.373042] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:53:27.895510 (d26) [ 0.373046] rcu: RCU event tracing is enabled. Sep 11 21:53:27.907488 (d26) [ 0.373050] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:53:27.907514 (d26) [ 0.373055] Trampoline variant of Tasks RCU enabled. Sep 11 21:53:27.919492 (d26) [ 0.373059] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:53:27.931487 (d26) [ 0.373064] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:53:27.931512 (d26) [ 0.380499] Using NULL legacy PIC Sep 11 21:53:27.943489 (d26) [ 0.380505] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:53:27.943511 (d26) [ 0.380568] xen:events: Using FIFO-based ABI Sep 11 21:53:27.955491 (d26) [ 0.380582] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:53:27.955516 (d26) [ 0.380633] Console: colour dummy device 80x25 Sep 11 21:53:27.967493 (d26) [ 0.380723] printk: console [tty0] enabled Sep 11 21:53:27.967513 (d26) [ 0.380732] printk: console [hvc0] enabled Sep 11 21:53:27.979490 (d26) [ 0.380761] printk: bootconsole [xenboot0] disabled Sep 11 21:53:27.979511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000639 unimplemented Sep 11 21:53:27.991491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000611 unimplemented Sep 11 21:53:28.003487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000619 unimplemented Sep 11 21:53:28.003511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000606 unimplemented Sep 11 21:53:28.015491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d26v0 RDMSR 0x00000034 unimplemented Sep 11 21:53:28.015515 [ 666.887178] xen-blkback: backend/vbd/26/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:53:28.051500 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 1 to 2 frames Sep 11 21:53:28.063507 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 2 to 3 frames Sep 11 21:53:28.075493 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 3 to 4 frames Sep 11 21:53:28.087485 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 4 to 5 frames Sep 11 21:53:28.087510 [ 666.904236] xen-blkback: backend/vbd/26/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:53:28.099480 [ 666.954817] vif vif-26-0 vif26.0: Guest Rx ready Sep 11 21:53:28.123488 [ 666.955140] IPv6: ADDRCONF(NETDEV_CHANGE): vif26.0: link becomes ready Sep 11 21:53:28.123512 [ 666.955491] xenbr0: port 2(vif26.0) entered blocking state Sep 11 21:53:28.135480 [ 666.955705] xenbr0: port 2(vif26.0) entered forwarding state Sep 11 21:53:28.135502 (XEN) common/grant_table.c:1909:d26v3 Expanding d26 grant table from 5 to 6 frames Sep 11 21:53:35.767464 [ 701.038976] xenbr0: port 2(vif26.0) entered disabled state Sep 11 21:54:02.207454 [ 701.172618] xenbr0: port 2(vif26.0) entered disabled state Sep 11 21:54:02.339494 [ 701.173889] device vif26.0 left promiscuous mode Sep 11 21:54:02.339515 [ 701.174126] xenbr0: port 2(vif26.0) entered disabled state Sep 11 21:54:02.351461 [ 727.727148] xenbr0: port 2(vif27.0) entered blocking state Sep 11 21:54:28.895503 [ 727.727391] xenbr0: port 2(vif27.0) entered disabled state Sep 11 21:54:28.895528 [ 727.727758] device vif27.0 entered promiscuous mode Sep 11 21:54:28.907459 (d27) mapping kernel into physical memory Sep 11 21:54:28.955578 (d27) about to get started... Sep 11 21:54:28.955596 (d27) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:54:28.979491 (d27) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:54:28.991491 (d27) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:54:29.003488 (d27) [ 0.000000] Released 0 page(s) Sep 11 21:54:29.003508 (d27) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:54:29.003522 (d27) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:54:29.015479 (d27) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:54:29.027480 (d27) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:54:29.027503 (d27) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:54:29.039484 (d27) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:54:29.039506 (d27) [ 0.000000] DMI not present or invalid. Sep 11 21:54:29.051465 (d27) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:54:29.051486 (d27) [ 0.174602] tsc: Fast TSC calibration failed Sep 11 21:54:29.147598 (d27) [ 0.174652] tsc: Detected 1995.193 MHz processor Sep 11 21:54:29.147620 (d27) [ 0.174677] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:54:29.159480 (d27) [ 0.174685] Disabled Sep 11 21:54:29.159499 (d27) [ 0.174690] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:54:29.171481 (d27) [ 0.174700] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:54:29.183476 (d27) [ 0.174746] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:54:29.183501 (d27) [ 0.197390] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:54:29.195380 (d27) [ 0.199722] Zone ranges: Sep 11 21:54:29.195399 (d27) [ 0.199727] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:54:29.207436 (d27) [ 0.199733] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:54:29.207459 (d27) [ 0.199738] Normal empty Sep 11 21:54:29.219476 (d27) [ 0.199741] Movable zone start for each node Sep 11 21:54:29.219497 (d27) [ 0.199746] Early memory node ranges Sep 11 21:54:29.219511 (d27) [ 0.199749] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:54:29.231491 (d27) [ 0.199754] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:54:29.243449 (d27) [ 0.199759] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:54:29.243474 (d27) [ 0.199768] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:54:29.255416 (d27) [ 0.199801] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:54:29.267397 (d27) [ 0.200792] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:54:29.267420 (d27) [ 0.340611] Remapped 0 page(s) Sep 11 21:54:29.315411 (d27) [ 0.340765] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:54:29.315432 (d27) [ 0.340773] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:54:29.327416 (d27) [ 0.340778] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:54:29.339415 (d27) [ 0.340784] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:54:29.339438 (d27) [ 0.340790] Booting kernel on Xen Sep 11 21:54:29.351416 (d27) [ 0.340794] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:54:29.351437 (d27) [ 0.340801] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:54:29.363421 (d27) [ 0.345245] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:54:29.375421 (d27) [ 0.345646] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:54:29.387411 (d27) [ 0.345702] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:54:29.387437 (d27) [ 0.345721] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:54:29.399422 (d27) [ 0.345726] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:54:29.411418 (d27) [ 0.345750] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:54:29.423465 (d27) [ 0.345750] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:54:29.423490 (d27) [ 0.345783] random: crng init done Sep 11 21:54:29.435451 (d27) [ 0.345874] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:54:29.447472 (d27) [ 0.345891] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:54:29.447499 (d27) [ 0.346422] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:54:29.459482 (d27) [ 0.348606] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:54:29.471473 (d27) [ 0.348724] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:54:29.483420 (d27) Poking KASLR using RDRAND RDTSC... Sep 11 21:54:29.483438 (d27) [ 0.350483] Dynamic Preempt: voluntary Sep 11 21:54:29.495432 (d27) [ 0.350548] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:54:29.495454 (d27) [ 0.350553] rcu: RCU event tracing is enabled. Sep 11 21:54:29.507479 (d27) [ 0.350557] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:54:29.519454 (d27) [ 0.350562] Trampoline variant of Tasks RCU enabled. Sep 11 21:54:29.519476 (d27) [ 0.350566] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:54:29.531415 (d27) [ 0.350571] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:54:29.543413 (d27) [ 0.357982] Using NULL legacy PIC Sep 11 21:54:29.543434 (d27) [ 0.357987] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:54:29.543449 (d27) [ 0.358051] xen:events: Using FIFO-based ABI Sep 11 21:54:29.555415 (d27) [ 0.358127] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:54:29.567412 (d27) [ 0.358194] Console: colour dummy device 80x25 Sep 11 21:54:29.567432 (d27) [ 0.358314] printk: console [tty0] enabled Sep 11 21:54:29.579411 (d27) [ 0.358325] printk: console [hvc0] enabled Sep 11 21:54:29.579440 (d27) [ 0.358342] printk: bootconsole [xenboot0] disabled Sep 11 21:54:29.579455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000639 unimplemented Sep 11 21:54:29.591424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000611 unimplemented Sep 11 21:54:29.603414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000619 unimplemented Sep 11 21:54:29.603437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000606 unimplemented Sep 11 21:54:29.615417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d27v3 RDMSR 0x00000034 unimplemented Sep 11 21:54:29.627377 [ 728.471557] xen-blkback: backend/vbd/27/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:54:29.639425 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 1 to 2 frames Sep 11 21:54:29.651419 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 2 to 3 frames Sep 11 21:54:29.663412 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 3 to 4 frames Sep 11 21:54:29.663437 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 4 to 5 frames Sep 11 21:54:29.675418 [ 728.488811] xen-blkback: backend/vbd/27/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:54:29.687410 [ 728.528802] vif vif-27-0 vif27.0: Guest Rx ready Sep 11 21:54:29.699413 [ 728.529440] IPv6: ADDRCONF(NETDEV_CHANGE): vif27.0: link becomes ready Sep 11 21:54:29.699437 [ 728.529740] xenbr0: port 2(vif27.0) entered blocking state Sep 11 21:54:29.711400 [ 728.529955] xenbr0: port 2(vif27.0) entered forwarding state Sep 11 21:54:29.711422 (XEN) common/grant_table.c:1909:d27v0 Expanding d27 grant table from 5 to 6 frames Sep 11 21:55:02.635367 [ 762.838778] xenbr0: port 2(vif27.0) entered disabled state Sep 11 21:55:04.003395 [ 762.966678] xenbr0: port 2(vif27.0) entered disabled state Sep 11 21:55:04.135416 [ 762.969018] device vif27.0 left promiscuous mode Sep 11 21:55:04.135438 [ 762.969254] xenbr0: port 2(vif27.0) entered disabled state Sep 11 21:55:04.147379 [ 789.558399] xenbr0: port 2(vif28.0) entered blocking state Sep 11 21:55:30.727420 [ 789.558633] xenbr0: port 2(vif28.0) entered disabled state Sep 11 21:55:30.727448 [ 789.559017] device vif28.0 entered promiscuous mode Sep 11 21:55:30.739383 (d28) mapping kernel into physical memory Sep 11 21:55:30.787394 (d28) about to get started... Sep 11 21:55:30.787412 (d28) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:55:30.823411 (d28) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:55:30.823439 (d28) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:55:30.835420 (d28) [ 0.000000] Released 0 page(s) Sep 11 21:55:30.835439 (d28) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:55:30.847414 (d28) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:55:30.847436 (d28) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:55:30.859416 (d28) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:55:30.871410 (d28) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:55:30.871432 (d28) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:55:30.883411 (d28) [ 0.000000] DMI not present or invalid. Sep 11 21:55:30.883431 (d28) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:55:30.895360 (d28) [ 0.153946] tsc: Fast TSC calibration failed Sep 11 21:55:30.955398 (d28) [ 0.153969] tsc: Detected 1995.193 MHz processor Sep 11 21:55:30.967418 (d28) [ 0.153987] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:55:30.967440 (d28) [ 0.153992] Disabled Sep 11 21:55:30.979437 (d28) [ 0.153995] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:55:30.979461 (d28) [ 0.154002] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:55:30.991489 (d28) [ 0.154034] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:55:31.003425 (d28) [ 0.172045] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:55:31.003446 (d28) [ 0.174280] Zone ranges: Sep 11 21:55:31.015410 (d28) [ 0.174284] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:55:31.015433 (d28) [ 0.174290] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:55:31.027417 (d28) [ 0.174294] Normal empty Sep 11 21:55:31.027436 (d28) [ 0.174298] Movable zone start for each node Sep 11 21:55:31.039411 (d28) [ 0.174302] Early memory node ranges Sep 11 21:55:31.039431 (d28) [ 0.174305] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:55:31.051451 (d28) [ 0.174310] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:55:31.051474 (d28) [ 0.174315] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:55:31.063447 (d28) [ 0.174323] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:55:31.075427 (d28) [ 0.174357] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:55:31.075451 (d28) [ 0.175389] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:55:31.087381 (d28) [ 0.307759] Remapped 0 page(s) Sep 11 21:55:31.111468 (d28) [ 0.307924] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:55:31.123476 (d28) [ 0.307933] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:55:31.123502 (d28) [ 0.307938] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:55:31.135485 (d28) [ 0.307944] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:55:31.147484 (d28) [ 0.307951] Booting kernel on Xen Sep 11 21:55:31.147503 (d28) [ 0.307955] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:55:31.159472 (d28) [ 0.307966] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:55:31.171429 (d28) [ 0.312942] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:55:31.171455 (d28) [ 0.313341] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:55:31.183419 (d28) [ 0.313401] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:55:31.195417 (d28) [ 0.313409] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:55:31.207414 (d28) [ 0.313415] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:55:31.207442 (d28) [ 0.313440] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:55:31.219424 (d28) [ 0.313440] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:55:31.231417 (d28) [ 0.313492] random: crng init done Sep 11 21:55:31.231435 (d28) [ 0.313586] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:55:31.243417 (d28) [ 0.313604] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:55:31.255414 (d28) [ 0.314183] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:55:31.255439 (d28) [ 0.316904] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:55:31.279413 (d28) [ 0.317067] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:55:31.279436 (d28) Poking KASLR using RDRAND RDTSC... Sep 11 21:55:31.291448 (d28) [ 0.319184] Dynamic Preempt: voluntary Sep 11 21:55:31.291468 (d28) [ 0.319262] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:55:31.303480 (d28) [ 0.319267] rcu: RCU event tracing is enabled. Sep 11 21:55:31.303501 (d28) [ 0.319271] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:55:31.315482 (d28) [ 0.319276] Trampoline variant of Tasks RCU enabled. Sep 11 21:55:31.315511 (d28) [ 0.319281] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:55:31.327487 (d28) [ 0.319286] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:55:31.339482 (d28) [ 0.327230] Using NULL legacy PIC Sep 11 21:55:31.339501 (d28) [ 0.327237] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:55:31.351490 (d28) [ 0.327303] xen:events: Using FIFO-based ABI Sep 11 21:55:31.351511 (d28) [ 0.327318] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:55:31.363485 (d28) [ 0.327373] Console: colour dummy device 80x25 Sep 11 21:55:31.375475 (d28) [ 0.327471] printk: console [tty0] enabled Sep 11 21:55:31.375496 (d28) [ 0.327480] printk: console [hvc0] enabled Sep 11 21:55:31.375509 (d28) [ 0.327500] printk: bootconsole [xenboot0] disabled Sep 11 21:55:31.387482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v2 RDMSR 0x00000639 unimplemented Sep 11 21:55:31.399477 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v2 RDMSR 0x00000611 unimplemented Sep 11 21:55:31.399501 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v2 RDMSR 0x00000619 unimplemented Sep 11 21:55:31.411417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v2 RDMSR 0x00000606 unimplemented Sep 11 21:55:31.411440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d28v2 RDMSR 0x00000034 unimplemented Sep 11 21:55:31.423403 [ 790.273474] xen-blkback: backend/vbd/28/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:55:31.447390 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 1 to 2 frames Sep 11 21:55:31.459410 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 2 to 3 frames Sep 11 21:55:31.459435 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 3 to 4 frames Sep 11 21:55:31.471418 (XEN) common/grant_table.c:1909:d28v3 Expanding d28 grant table from 4 to 5 frames Sep 11 21:55:31.483412 [ 790.288007] xen-blkback: backend/vbd/28/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:55:31.495379 [ 790.335631] vif vif-28-0 vif28.0: Guest Rx ready Sep 11 21:55:31.507431 [ 790.336033] IPv6: ADDRCONF(NETDEV_CHANGE): vif28.0: link becomes ready Sep 11 21:55:31.507455 [ 790.336350] xenbr0: port 2(vif28.0) entered blocking state Sep 11 21:55:31.519467 [ 790.336535] xenbr0: port 2(vif28.0) entered forwarding state Sep 11 21:55:31.519489 [ 825.582117] xenbr0: port 2(vif28.0) entered disabled state Sep 11 21:56:06.755369 [ 825.743059] xenbr0: port 2(vif28.0) entered disabled state Sep 11 21:56:06.911417 [ 825.743809] device vif28.0 left promiscuous mode Sep 11 21:56:06.911437 [ 825.744089] xenbr0: port 2(vif28.0) entered disabled state Sep 11 21:56:06.923394 [ 852.305758] xenbr0: port 2(vif29.0) entered blocking state Sep 11 21:56:33.479415 [ 852.306016] xenbr0: port 2(vif29.0) entered disabled state Sep 11 21:56:33.479437 [ 852.306356] device vif29.0 entered promiscuous mode Sep 11 21:56:33.491366 (d29) mapping kernel into physical memory Sep 11 21:56:33.539379 (d29) about to get started... Sep 11 21:56:33.539398 (d29) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:56:33.563455 (d29) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:56:33.575560 (d29) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:56:33.587505 (d29) [ 0.000000] Released 0 page(s) Sep 11 21:56:33.587524 (d29) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:56:33.587539 (d29) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:56:33.599489 (d29) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:56:33.611488 (d29) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:56:33.611511 (d29) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:56:33.623497 (d29) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:56:33.623518 (d29) [ 0.000000] DMI not present or invalid. Sep 11 21:56:33.635475 (d29) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:56:33.635495 (d29) [ 0.166749] tsc: Fast TSC calibration failed Sep 11 21:56:33.719516 (d29) [ 0.166779] tsc: Detected 1995.193 MHz processor Sep 11 21:56:33.731548 (d29) [ 0.166805] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:56:33.731570 (d29) [ 0.166811] Disabled Sep 11 21:56:33.731582 (d29) [ 0.166817] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:56:33.743603 (d29) [ 0.166829] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:56:33.755470 (d29) [ 0.166873] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:56:33.755493 (d29) [ 0.185777] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:56:33.767475 (d29) [ 0.188074] Zone ranges: Sep 11 21:56:33.767493 (d29) [ 0.188080] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:56:33.779472 (d29) [ 0.188086] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:56:33.791419 (d29) [ 0.188091] Normal empty Sep 11 21:56:33.791439 (d29) [ 0.188106] Movable zone start for each node Sep 11 21:56:33.791452 (d29) [ 0.188110] Early memory node ranges Sep 11 21:56:33.803457 (d29) [ 0.188114] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:56:33.803479 (d29) [ 0.188120] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:56:33.815464 (d29) [ 0.188125] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:56:33.827417 (d29) [ 0.188134] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:56:33.827439 (d29) [ 0.188180] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:56:33.839435 (d29) [ 0.189153] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:56:33.851382 (d29) [ 0.344542] Remapped 0 page(s) Sep 11 21:56:33.899524 (d29) [ 0.344697] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:56:33.899545 (d29) [ 0.344705] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:56:33.911530 (d29) [ 0.344711] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:56:33.923525 (d29) [ 0.344716] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:56:33.935515 (d29) [ 0.344723] Booting kernel on Xen Sep 11 21:56:33.935535 (d29) [ 0.344727] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:56:33.935550 (d29) [ 0.344733] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:56:33.947533 (d29) [ 0.349153] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:56:33.959528 (d29) [ 0.349550] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:56:33.971525 (d29) [ 0.349609] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:56:33.983523 (d29) [ 0.349656] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:56:33.983548 (d29) [ 0.349661] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:56:33.995529 (d29) [ 0.349687] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:56:34.007531 (d29) [ 0.349687] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:56:34.019521 (d29) [ 0.349721] random: crng init done Sep 11 21:56:34.019540 (d29) [ 0.349811] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:56:34.031522 (d29) [ 0.349829] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:56:34.043517 (d29) [ 0.350361] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:56:34.043543 (d29) [ 0.352403] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:56:34.067527 (d29) [ 0.352522] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:56:34.067552 (d29) Poking KASLR using RDRAND RDTSC... Sep 11 21:56:34.079522 (d29) [ 0.354348] Dynamic Preempt: voluntary Sep 11 21:56:34.079542 (d29) [ 0.354411] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:56:34.091517 (d29) [ 0.354415] rcu: RCU event tracing is enabled. Sep 11 21:56:34.091538 (d29) [ 0.354419] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:56:34.103521 (d29) [ 0.354424] Trampoline variant of Tasks RCU enabled. Sep 11 21:56:34.103543 (d29) [ 0.354428] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:56:34.115526 (d29) [ 0.354471] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:56:34.127524 (d29) [ 0.361919] Using NULL legacy PIC Sep 11 21:56:34.127543 (d29) [ 0.361925] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:56:34.139522 (d29) [ 0.361987] xen:events: Using FIFO-based ABI Sep 11 21:56:34.139543 (d29) [ 0.362001] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:56:34.151525 (d29) [ 0.362052] Console: colour dummy device 80x25 Sep 11 21:56:34.151545 (d29) [ 0.362142] printk: console [tty0] enabled Sep 11 21:56:34.163520 (d29) [ 0.362151] printk: console [hvc0] enabled Sep 11 21:56:34.163540 (d29) [ 0.362163] printk: bootconsole [xenboot0] disabled Sep 11 21:56:34.175519 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v2 RDMSR 0x00000639 unimplemented Sep 11 21:56:34.175543 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v2 RDMSR 0x00000611 unimplemented Sep 11 21:56:34.187526 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v2 RDMSR 0x00000619 unimplemented Sep 11 21:56:34.199517 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v2 RDMSR 0x00000606 unimplemented Sep 11 21:56:34.199541 (XEN) arch/x86/pv/emul-priv-op.c:1006:d29v2 RDMSR 0x00000034 unimplemented Sep 11 21:56:34.211489 [ 853.079789] xen-blkback: backend/vbd/29/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:56:34.259517 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 1 to 2 frames Sep 11 21:56:34.259544 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 2 to 3 frames Sep 11 21:56:34.271529 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 3 to 4 frames Sep 11 21:56:34.283522 (XEN) common/grant_table.c:1909:d29v2 Expanding d29 grant table from 4 to 5 frames Sep 11 21:56:34.283547 [ 853.098055] xen-blkback: backend/vbd/29/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:56:34.295518 [ 853.137874] vif vif-29-0 vif29.0: Guest Rx ready Sep 11 21:56:34.307522 [ 853.138720] IPv6: ADDRCONF(NETDEV_CHANGE): vif29.0: link becomes ready Sep 11 21:56:34.319571 [ 853.139128] xenbr0: port 2(vif29.0) entered blocking state Sep 11 21:56:34.319593 [ 853.139331] xenbr0: port 2(vif29.0) entered forwarding state Sep 11 21:56:34.331414 (XEN) common/grant_table.c:1909:d29v1 Expanding d29 grant table from 5 to 6 frames Sep 11 21:56:43.571450 [ 887.257690] xenbr0: port 2(vif29.0) entered disabled state Sep 11 21:57:08.423409 [ 887.395662] xenbr0: port 2(vif29.0) entered disabled state Sep 11 21:57:08.567418 [ 887.396499] device vif29.0 left promiscuous mode Sep 11 21:57:08.567439 [ 887.396690] xenbr0: port 2(vif29.0) entered disabled state Sep 11 21:57:08.579378 [ 913.954412] xenbr0: port 2(vif30.0) entered blocking state Sep 11 21:57:35.123417 [ 913.954645] xenbr0: port 2(vif30.0) entered disabled state Sep 11 21:57:35.135393 [ 913.955031] device vif30.0 entered promiscuous mode Sep 11 21:57:35.135415 (d30) mapping kernel into physical memory Sep 11 21:57:35.183395 (d30) about to get started... Sep 11 21:57:35.183412 (d30) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:57:35.219423 (d30) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:57:35.231412 (d30) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:57:35.231433 (d30) [ 0.000000] Released 0 page(s) Sep 11 21:57:35.231444 (d30) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:57:35.243414 (d30) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:57:35.243436 (d30) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:57:35.255416 (d30) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:57:35.267416 (d30) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:57:35.267436 (d30) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:57:35.279419 (d30) [ 0.000000] DMI not present or invalid. Sep 11 21:57:35.279439 (d30) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:57:35.291367 (d30) [ 0.165018] tsc: Fast TSC calibration failed Sep 11 21:57:35.363393 (d30) [ 0.165058] tsc: Detected 1995.193 MHz processor Sep 11 21:57:35.375419 (d30) [ 0.165090] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:57:35.375441 (d30) [ 0.165096] Disabled Sep 11 21:57:35.387414 (d30) [ 0.165102] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:57:35.387437 (d30) [ 0.165112] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:57:35.399421 (d30) [ 0.165174] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:57:35.411422 (d30) [ 0.184222] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:57:35.411443 (d30) [ 0.186467] Zone ranges: Sep 11 21:57:35.423408 (d30) [ 0.186472] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:57:35.423431 (d30) [ 0.186479] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:57:35.435411 (d30) [ 0.186483] Normal empty Sep 11 21:57:35.435430 (d30) [ 0.186487] Movable zone start for each node Sep 11 21:57:35.447384 (d30) [ 0.186491] Early memory node ranges Sep 11 21:57:35.447403 (d30) [ 0.186494] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:57:35.459415 (d30) [ 0.186499] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:57:35.459437 (d30) [ 0.186504] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:57:35.471416 (d30) [ 0.186514] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:57:35.483416 (d30) [ 0.186557] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:57:35.483440 (d30) [ 0.187905] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:57:35.495373 (d30) [ 0.342859] Remapped 0 page(s) Sep 11 21:57:35.543401 (d30) [ 0.343022] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:57:35.555414 (d30) [ 0.343032] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:57:35.555440 (d30) [ 0.343037] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:57:35.567424 (d30) [ 0.343043] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:57:35.579414 (d30) [ 0.343050] Booting kernel on Xen Sep 11 21:57:35.579433 (d30) [ 0.343054] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:57:35.591412 (d30) [ 0.343061] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:57:35.603413 (d30) [ 0.347636] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:57:35.615409 (d30) [ 0.348200] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:57:35.615433 (d30) [ 0.348263] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:57:35.627417 (d30) [ 0.348272] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:57:35.639412 (d30) [ 0.348277] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:57:35.651421 (d30) [ 0.348306] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:57:35.651446 (d30) [ 0.348306] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:57:35.663421 (d30) [ 0.348341] random: crng init done Sep 11 21:57:35.663440 (d30) [ 0.348473] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:57:35.675422 (d30) [ 0.348491] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:57:35.687419 (d30) [ 0.349020] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:57:35.699412 (d30) [ 0.351072] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:57:35.711414 (d30) [ 0.351192] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:57:35.723410 (d30) Poking KASLR using RDRAND RDTSC... Sep 11 21:57:35.723430 (d30) [ 0.353168] Dynamic Preempt: voluntary Sep 11 21:57:35.723443 (d30) [ 0.353236] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:57:35.735416 (d30) [ 0.353241] rcu: RCU event tracing is enabled. Sep 11 21:57:35.735438 (d30) [ 0.353245] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:57:35.747419 (d30) [ 0.353250] Trampoline variant of Tasks RCU enabled. Sep 11 21:57:35.759412 (d30) [ 0.353255] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:57:35.759439 (d30) [ 0.353259] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:57:35.771418 (d30) [ 0.360781] Using NULL legacy PIC Sep 11 21:57:35.771437 (d30) [ 0.360788] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:57:35.783419 (d30) [ 0.360853] xen:events: Using FIFO-based ABI Sep 11 21:57:35.783440 (d30) [ 0.360869] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:57:35.795420 (d30) [ 0.360929] Console: colour dummy device 80x25 Sep 11 21:57:35.807413 (d30) [ 0.361021] printk: console [tty0] enabled Sep 11 21:57:35.807434 (d30) [ 0.361030] printk: console [hvc0] enabled Sep 11 21:57:35.819407 (d30) [ 0.361044] printk: bootconsole [xenboot0] disabled Sep 11 21:57:35.819430 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000639 unimplemented Sep 11 21:57:35.831409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000611 unimplemented Sep 11 21:57:35.831433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000619 unimplemented Sep 11 21:57:35.843417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000606 unimplemented Sep 11 21:57:35.855400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d30v2 RDMSR 0x00000034 unimplemented Sep 11 21:57:35.855423 [ 914.696475] xen-blkback: backend/vbd/30/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:57:35.867423 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 1 to 2 frames Sep 11 21:57:35.879419 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 2 to 3 frames Sep 11 21:57:35.891415 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 3 to 4 frames Sep 11 21:57:35.891440 (XEN) common/grant_table.c:1909:d30v0 Expanding d30 grant table from 4 to 5 frames Sep 11 21:57:35.903422 [ 914.714454] xen-blkback: backend/vbd/30/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:57:35.915415 [ 914.753861] vif vif-30-0 vif30.0: Guest Rx ready Sep 11 21:57:35.927412 [ 914.754791] IPv6: ADDRCONF(NETDEV_CHANGE): vif30.0: link becomes ready Sep 11 21:57:35.927435 [ 914.755203] xenbr0: port 2(vif30.0) entered blocking state Sep 11 21:57:35.939409 [ 914.755450] xenbr0: port 2(vif30.0) entered forwarding state Sep 11 21:57:35.939431 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 21:57:43.607398 (XEN) common/grant_table.c:1909:d30v3 Expanding d30 grant table from 5 to 6 frames Sep 11 21:58:10.075536 [ 949.048531] xenbr0: port 2(vif30.0) entered disabled state Sep 11 21:58:10.219523 [ 949.189381] xenbr0: port 2(vif30.0) entered disabled state Sep 11 21:58:10.363522 [ 949.190571] device vif30.0 left promiscuous mode Sep 11 21:58:10.363542 [ 949.190889] xenbr0: port 2(vif30.0) entered disabled state Sep 11 21:58:10.375480 [ 975.750980] xenbr0: port 2(vif31.0) entered blocking state Sep 11 21:58:36.923422 [ 975.751213] xenbr0: port 2(vif31.0) entered disabled state Sep 11 21:58:36.923445 [ 975.751567] device vif31.0 entered promiscuous mode Sep 11 21:58:36.935392 (d31) mapping kernel into physical memory Sep 11 21:58:36.983397 (d31) about to get started... Sep 11 21:58:36.983415 (d31) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:58:37.007428 (d31) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:58:37.019423 (d31) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:58:37.031415 (d31) [ 0.000000] Released 0 page(s) Sep 11 21:58:37.031434 (d31) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:58:37.043413 (d31) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:58:37.043436 (d31) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:58:37.055414 (d31) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:58:37.067412 (d31) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:58:37.067435 (d31) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:58:37.079405 (d31) [ 0.000000] DMI not present or invalid. Sep 11 21:58:37.079426 (d31) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:58:37.079440 (d31) [ 0.169948] tsc: Fast TSC calibration failed Sep 11 21:58:37.163390 (d31) [ 0.169974] tsc: Detected 1995.193 MHz processor Sep 11 21:58:37.175416 (d31) [ 0.169996] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:58:37.187414 (d31) [ 0.170002] Disabled Sep 11 21:58:37.187433 (d31) [ 0.170007] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:58:37.187451 (d31) [ 0.170016] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:58:37.199423 (d31) [ 0.170057] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:58:37.211416 (d31) [ 0.189359] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:58:37.211437 (d31) [ 0.191716] Zone ranges: Sep 11 21:58:37.223412 (d31) [ 0.191721] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:58:37.223435 (d31) [ 0.191727] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:58:37.235418 (d31) [ 0.191732] Normal empty Sep 11 21:58:37.235438 (d31) [ 0.191737] Movable zone start for each node Sep 11 21:58:37.247417 (d31) [ 0.191741] Early memory node ranges Sep 11 21:58:37.247437 (d31) [ 0.191745] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:58:37.259412 (d31) [ 0.191750] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:58:37.259435 (d31) [ 0.191756] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:58:37.271420 (d31) [ 0.191765] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:58:37.283413 (d31) [ 0.191795] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:58:37.283436 (d31) [ 0.192804] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:58:37.295387 (d31) [ 0.340608] Remapped 0 page(s) Sep 11 21:58:37.343411 (d31) [ 0.340762] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:58:37.343434 (d31) [ 0.340770] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:58:37.355418 (d31) [ 0.340775] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:58:37.367416 (d31) [ 0.340781] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:58:37.367448 (d31) [ 0.340787] Booting kernel on Xen Sep 11 21:58:37.379414 (d31) [ 0.340791] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:58:37.379435 (d31) [ 0.340797] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:58:37.391424 (d31) [ 0.345246] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:58:37.403419 (d31) [ 0.345645] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:58:37.415410 (d31) [ 0.345702] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:58:37.415436 (d31) [ 0.345714] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:58:37.427423 (d31) [ 0.345719] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:58:37.439418 (d31) [ 0.345743] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:58:37.451421 (d31) [ 0.345743] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:58:37.451445 (d31) [ 0.345775] random: crng init done Sep 11 21:58:37.463413 (d31) [ 0.345866] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:58:37.475409 (d31) [ 0.345883] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:58:37.475435 (d31) [ 0.346400] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:58:37.487422 (d31) [ 0.348442] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:58:37.499422 (d31) [ 0.348560] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:58:37.511418 (d31) Poking KASLR using RDRAND RDTSC... Sep 11 21:58:37.511436 (d31) [ 0.350357] Dynamic Preempt: voluntary Sep 11 21:58:37.523412 (d31) [ 0.350420] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:58:37.523435 (d31) [ 0.350424] rcu: RCU event tracing is enabled. Sep 11 21:58:37.535417 (d31) [ 0.350428] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:58:37.547411 (d31) [ 0.350433] Trampoline variant of Tasks RCU enabled. Sep 11 21:58:37.547433 (d31) [ 0.350438] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:58:37.559426 (d31) [ 0.350442] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:58:37.571413 (d31) [ 0.357884] Using NULL legacy PIC Sep 11 21:58:37.571432 (d31) [ 0.357890] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:58:37.571448 (d31) [ 0.357954] xen:events: Using FIFO-based ABI Sep 11 21:58:37.583420 (d31) [ 0.357968] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:58:37.595414 (d31) [ 0.358020] Console: colour dummy device 80x25 Sep 11 21:58:37.595434 (d31) [ 0.358110] printk: console [tty0] enabled Sep 11 21:58:37.607409 (d31) [ 0.358119] printk: console [hvc0] enabled Sep 11 21:58:37.607429 (d31) [ 0.358131] printk: bootconsole [xenboot0] disabled Sep 11 21:58:37.607443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000639 unimplemented Sep 11 21:58:37.619418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000611 unimplemented Sep 11 21:58:37.631412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000619 unimplemented Sep 11 21:58:37.631435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000606 unimplemented Sep 11 21:58:37.643420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d31v0 RDMSR 0x00000034 unimplemented Sep 11 21:58:37.655376 [ 976.493104] xen-blkback: backend/vbd/31/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:58:37.667421 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 1 to 2 frames Sep 11 21:58:37.679417 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 2 to 3 frames Sep 11 21:58:37.691414 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 3 to 4 frames Sep 11 21:58:37.691447 (XEN) common/grant_table.c:1909:d31v0 Expanding d31 grant table from 4 to 5 frames Sep 11 21:58:37.703422 [ 976.510662] xen-blkback: backend/vbd/31/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:58:37.715406 [ 976.550053] vif vif-31-0 vif31.0: Guest Rx ready Sep 11 21:58:37.715426 [ 976.550736] IPv6: ADDRCONF(NETDEV_CHANGE): vif31.0: link becomes ready Sep 11 21:58:37.727420 [ 976.551111] xenbr0: port 2(vif31.0) entered blocking state Sep 11 21:58:37.739504 [ 976.551349] xenbr0: port 2(vif31.0) entered forwarding state Sep 11 21:58:37.739526 [ 1010.617419] xenbr0: port 2(vif31.0) entered disabled state Sep 11 21:59:11.795445 [ 1010.750638] xenbr0: port 2(vif31.0) entered disabled state Sep 11 21:59:11.927488 [ 1010.751369] device vif31.0 left promiscuous mode Sep 11 21:59:11.927509 [ 1010.751571] xenbr0: port 2(vif31.0) entered disabled state Sep 11 21:59:11.939446 [ 1037.327983] xenbr0: port 2(vif32.0) entered blocking state Sep 11 21:59:38.503493 [ 1037.328218] xenbr0: port 2(vif32.0) entered disabled state Sep 11 21:59:38.503517 [ 1037.328578] device vif32.0 entered promiscuous mode Sep 11 21:59:38.515458 (d32) mapping kernel into physical memory Sep 11 21:59:38.563465 (d32) about to get started... Sep 11 21:59:38.563484 (d32) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 21:59:38.587504 (d32) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:59:38.599500 (d32) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 21:59:38.611488 (d32) [ 0.000000] Released 0 page(s) Sep 11 21:59:38.611507 (d32) [ 0.000000] BIOS-provided physical RAM map: Sep 11 21:59:38.611521 (d32) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 21:59:38.623496 (d32) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 21:59:38.635497 (d32) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 21:59:38.635519 (d32) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 21:59:38.647506 (d32) [ 0.000000] NX (Execute Disable) protection: active Sep 11 21:59:38.647528 (d32) [ 0.000000] DMI not present or invalid. Sep 11 21:59:38.659481 (d32) [ 0.000000] Hypervisor detected: Xen PV Sep 11 21:59:38.659502 (d32) [ 0.171627] tsc: Fast TSC calibration failed Sep 11 21:59:38.755490 (d32) [ 0.171660] tsc: Detected 1995.193 MHz processor Sep 11 21:59:38.755512 (d32) [ 0.171685] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 21:59:38.767491 (d32) [ 0.171692] Disabled Sep 11 21:59:38.767510 (d32) [ 0.171697] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 21:59:38.779489 (d32) [ 0.171707] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 21:59:38.779515 (d32) [ 0.171752] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 21:59:38.791492 (d32) [ 0.190660] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 21:59:38.791513 (d32) [ 0.192893] Zone ranges: Sep 11 21:59:38.803397 (d32) [ 0.192898] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 21:59:38.803420 (d32) [ 0.192904] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 21:59:38.815418 (d32) [ 0.192908] Normal empty Sep 11 21:59:38.815438 (d32) [ 0.192912] Movable zone start for each node Sep 11 21:59:38.827416 (d32) [ 0.192916] Early memory node ranges Sep 11 21:59:38.827436 (d32) [ 0.192920] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 21:59:38.839421 (d32) [ 0.192925] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 21:59:38.839443 (d32) [ 0.192930] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 21:59:38.851425 (d32) [ 0.192939] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 21:59:38.863426 (d32) [ 0.192971] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 21:59:38.863449 (d32) [ 0.193965] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 21:59:38.875395 (d32) [ 0.363344] Remapped 0 page(s) Sep 11 21:59:38.935386 (d32) [ 0.363545] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 21:59:38.947417 (d32) [ 0.363555] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 21:59:38.959418 (d32) [ 0.363562] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 21:59:38.971411 (d32) [ 0.363569] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 21:59:38.971434 (d32) [ 0.363577] Booting kernel on Xen Sep 11 21:59:38.983411 (d32) [ 0.363582] Xen version: 4.20-unstable (preserve-AD) Sep 11 21:59:38.983433 (d32) [ 0.363590] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 21:59:38.995430 (d32) [ 0.369434] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 21:59:39.007415 (d32) [ 0.369856] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 21:59:39.019409 (d32) [ 0.369927] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 21:59:39.019436 (d32) [ 0.369937] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 21:59:39.031425 (d32) [ 0.369944] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 21:59:39.043416 (d32) [ 0.369974] Kernel parameter elevator= does not have any effect anymore. Sep 11 21:59:39.055416 (d32) [ 0.369974] Please use sysfs to set IO scheduler for individual devices. Sep 11 21:59:39.055440 (d32) [ 0.370018] random: crng init done Sep 11 21:59:39.067410 (d32) [ 0.370149] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 21:59:39.067437 (d32) [ 0.370170] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 21:59:39.079423 (d32) [ 0.370859] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 21:59:39.091417 (d32) [ 0.373725] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 21:59:39.103424 (d32) [ 0.373842] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 21:59:39.115428 (d32) Poking KASLR using RDRAND RDTSC... Sep 11 21:59:39.115447 (d32) [ 0.375732] Dynamic Preempt: voluntary Sep 11 21:59:39.127411 (d32) [ 0.375795] rcu: Preemptible hierarchical RCU implementation. Sep 11 21:59:39.127433 (d32) [ 0.375799] rcu: RCU event tracing is enabled. Sep 11 21:59:39.139412 (d32) [ 0.375803] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 21:59:39.139437 (d32) [ 0.375808] Trampoline variant of Tasks RCU enabled. Sep 11 21:59:39.151414 (d32) [ 0.375812] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 21:59:39.163415 (d32) [ 0.375817] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 21:59:39.163439 (d32) [ 0.383242] Using NULL legacy PIC Sep 11 21:59:39.175415 (d32) [ 0.383248] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 21:59:39.175437 (d32) [ 0.383311] xen:events: Using FIFO-based ABI Sep 11 21:59:39.187416 (d32) [ 0.383325] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 21:59:39.187440 (d32) [ 0.383378] Console: colour dummy device 80x25 Sep 11 21:59:39.199416 (d32) [ 0.383468] printk: console [tty0] enabled Sep 11 21:59:39.199436 (d32) [ 0.383477] printk: console [hvc0] enabled Sep 11 21:59:39.211416 (d32) [ 0.383489] printk: bootconsole [xenboot0] disabled Sep 11 21:59:39.211437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000639 unimplemented Sep 11 21:59:39.223416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000611 unimplemented Sep 11 21:59:39.235417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000619 unimplemented Sep 11 21:59:39.235441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000606 unimplemented Sep 11 21:59:39.247410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d32v1 RDMSR 0x00000034 unimplemented Sep 11 21:59:39.247433 [ 1038.115100] xen-blkback: backend/vbd/32/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:59:39.295417 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 1 to 2 frames Sep 11 21:59:39.295442 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 2 to 3 frames Sep 11 21:59:39.307421 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 3 to 4 frames Sep 11 21:59:39.319418 (XEN) common/grant_table.c:1909:d32v3 Expanding d32 grant table from 4 to 5 frames Sep 11 21:59:39.331410 [ 1038.131395] xen-blkback: backend/vbd/32/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 21:59:39.331439 [ 1038.173180] vif vif-32-0 vif32.0: Guest Rx ready Sep 11 21:59:39.343403 [ 1038.173517] IPv6: ADDRCONF(NETDEV_CHANGE): vif32.0: link becomes ready Sep 11 21:59:39.355413 [ 1038.173862] xenbr0: port 2(vif32.0) entered blocking state Sep 11 21:59:39.355434 [ 1038.174065] xenbr0: port 2(vif32.0) entered forwarding state Sep 11 21:59:39.367381 [ 1072.269788] xenbr0: port 2(vif32.0) entered disabled state Sep 11 22:00:13.439507 [ 1072.421429] xenbr0: port 2(vif32.0) entered disabled state Sep 11 22:00:13.591550 [ 1072.422275] device vif32.0 left promiscuous mode Sep 11 22:00:13.603546 [ 1072.422473] xenbr0: port 2(vif32.0) entered disabled state Sep 11 22:00:13.603568 [ 1098.977467] xenbr0: port 2(vif33.0) entered blocking state Sep 11 22:00:40.155419 [ 1098.977697] xenbr0: port 2(vif33.0) entered disabled state Sep 11 22:00:40.155444 [ 1098.978094] device vif33.0 entered promiscuous mode Sep 11 22:00:40.167370 (d33) mapping kernel into physical memory Sep 11 22:00:40.215380 (d33) about to get started... Sep 11 22:00:40.215398 (d33) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 22:00:40.239424 (d33) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 22:00:40.251419 (d33) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 22:00:40.263410 (d33) [ 0.000000] Released 0 page(s) Sep 11 22:00:40.263430 (d33) [ 0.000000] BIOS-provided physical RAM map: Sep 11 22:00:40.263444 (d33) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 22:00:40.275416 (d33) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 22:00:40.287413 (d33) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 22:00:40.287436 (d33) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 22:00:40.299455 (d33) [ 0.000000] NX (Execute Disable) protection: active Sep 11 22:00:40.299477 (d33) [ 0.000000] DMI not present or invalid. Sep 11 22:00:40.311400 (d33) [ 0.000000] Hypervisor detected: Xen PV Sep 11 22:00:40.311421 (d33) [ 0.155423] tsc: Fast TSC calibration failed Sep 11 22:00:40.383412 (d33) [ 0.155450] tsc: Detected 1995.193 MHz processor Sep 11 22:00:40.395414 (d33) [ 0.155474] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 22:00:40.395437 (d33) [ 0.155480] Disabled Sep 11 22:00:40.395448 (d33) [ 0.155485] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 22:00:40.407419 (d33) [ 0.155493] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 22:00:40.419416 (d33) [ 0.155531] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 22:00:40.419440 (d33) [ 0.175830] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 22:00:40.431417 (d33) [ 0.178299] Zone ranges: Sep 11 22:00:40.431436 (d33) [ 0.178305] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 22:00:40.443422 (d33) [ 0.178311] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 22:00:40.443444 (d33) [ 0.178316] Normal empty Sep 11 22:00:40.455415 (d33) [ 0.178320] Movable zone start for each node Sep 11 22:00:40.455436 (d33) [ 0.178324] Early memory node ranges Sep 11 22:00:40.467412 (d33) [ 0.178327] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 22:00:40.467434 (d33) [ 0.178333] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 22:00:40.479421 (d33) [ 0.178338] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 22:00:40.491413 (d33) [ 0.178347] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 22:00:40.491436 (d33) [ 0.178378] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 22:00:40.503412 (d33) [ 0.179353] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 22:00:40.503435 (d33) [ 0.316835] Remapped 0 page(s) Sep 11 22:00:40.539356 (d33) [ 0.316999] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 22:00:40.551416 (d33) [ 0.317007] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 22:00:40.563418 (d33) [ 0.317013] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 22:00:40.575411 (d33) [ 0.317018] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 22:00:40.575434 (d33) [ 0.317025] Booting kernel on Xen Sep 11 22:00:40.587408 (d33) [ 0.317029] Xen version: 4.20-unstable (preserve-AD) Sep 11 22:00:40.587430 (d33) [ 0.317035] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 22:00:40.599419 (d33) [ 0.321718] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 22:00:40.611418 (d33) [ 0.322117] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 22:00:40.623406 (d33) [ 0.322177] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 22:00:40.623433 (d33) [ 0.322185] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 22:00:40.635417 (d33) [ 0.322191] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 22:00:40.647420 (d33) [ 0.322215] Kernel parameter elevator= does not have any effect anymore. Sep 11 22:00:40.659413 (d33) [ 0.322215] Please use sysfs to set IO scheduler for individual devices. Sep 11 22:00:40.659438 (d33) [ 0.322249] random: crng init done Sep 11 22:00:40.671412 (d33) [ 0.322340] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 22:00:40.671439 (d33) [ 0.322358] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 22:00:40.683423 (d33) [ 0.322902] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 22:00:40.695416 (d33) [ 0.325031] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 22:00:40.707428 (d33) [ 0.325154] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 22:00:40.719423 (d33) Poking KASLR using RDRAND RDTSC... Sep 11 22:00:40.719442 (d33) [ 0.327002] Dynamic Preempt: voluntary Sep 11 22:00:40.731413 (d33) [ 0.327064] rcu: Preemptible hierarchical RCU implementation. Sep 11 22:00:40.731435 (d33) [ 0.327069] rcu: RCU event tracing is enabled. Sep 11 22:00:40.743411 (d33) [ 0.327073] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 22:00:40.743436 (d33) [ 0.327077] Trampoline variant of Tasks RCU enabled. Sep 11 22:00:40.755415 (d33) [ 0.327082] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 22:00:40.767414 (d33) [ 0.327087] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 22:00:40.767439 (d33) [ 0.334528] Using NULL legacy PIC Sep 11 22:00:40.779413 (d33) [ 0.334560] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 22:00:40.779436 (d33) [ 0.334623] xen:events: Using FIFO-based ABI Sep 11 22:00:40.791419 (d33) [ 0.334637] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 22:00:40.791445 (d33) [ 0.334689] Console: colour dummy device 80x25 Sep 11 22:00:40.803415 (d33) [ 0.334779] printk: console [tty0] enabled Sep 11 22:00:40.803435 (d33) [ 0.334788] printk: console [hvc0] enabled Sep 11 22:00:40.815416 (d33) [ 0.334801] printk: bootconsole [xenboot0] disabled Sep 11 22:00:40.815436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000639 unimplemented Sep 11 22:00:40.827421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000611 unimplemented Sep 11 22:00:40.839410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000619 unimplemented Sep 11 22:00:40.839433 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000606 unimplemented Sep 11 22:00:40.851418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d33v1 RDMSR 0x00000034 unimplemented Sep 11 22:00:40.851440 [ 1099.733383] xen-blkback: backend/vbd/33/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 22:00:40.911424 (XEN) common/grant_table.c:1909:d33v2 Expanding d33 grant table from 1 to 2 frames Sep 11 22:00:40.923423 (XEN) common/grant_table.c:1909:d33v2 Expanding d33 grant table from 2 to 3 frames Sep 11 22:00:40.923448 (XEN) common/grant_table.c:1909:d33v2 Expanding d33 grant table from 3 to 4 frames Sep 11 22:00:40.935423 (XEN) common/grant_table.c:1909:d33v2 Expanding d33 grant table from 4 to 5 frames Sep 11 22:00:40.947419 [ 1099.752957] xen-blkback: backend/vbd/33/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 22:00:40.959401 [ 1099.792968] vif vif-33-0 vif33.0: Guest Rx ready Sep 11 22:00:40.971413 [ 1099.793571] IPv6: ADDRCONF(NETDEV_CHANGE): vif33.0: link becomes ready Sep 11 22:00:40.971437 [ 1099.793927] xenbr0: port 2(vif33.0) entered blocking state Sep 11 22:00:40.983402 [ 1099.794120] xenbr0: port 2(vif33.0) entered forwarding state Sep 11 22:00:40.983424 [ 1133.962444] xenbr0: port 2(vif33.0) entered disabled state Sep 11 22:01:15.139389 [ 1134.103105] xenbr0: port 2(vif33.0) entered disabled state Sep 11 22:01:15.283423 [ 1134.104458] device vif33.0 left promiscuous mode Sep 11 22:01:15.283444 [ 1134.104680] xenbr0: port 2(vif33.0) entered disabled state Sep 11 22:01:15.295365 [ 1160.679845] xenbr0: port 2(vif34.0) entered blocking state Sep 11 22:01:41.859415 [ 1160.680083] xenbr0: port 2(vif34.0) entered disabled state Sep 11 22:01:41.859439 [ 1160.680437] device vif34.0 entered promiscuous mode Sep 11 22:01:41.871372 (d34) mapping kernel into physical memory Sep 11 22:01:41.919396 (d34) about to get started... Sep 11 22:01:41.919414 (d34) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 22:01:41.955410 (d34) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 22:01:41.955438 (d34) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 22:01:41.967416 (d34) [ 0.000000] Released 0 page(s) Sep 11 22:01:41.967435 (d34) [ 0.000000] BIOS-provided physical RAM map: Sep 11 22:01:41.979418 (d34) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 22:01:41.979441 (d34) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 22:01:41.994338 (d34) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 22:01:42.003412 (d34) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 22:01:42.003433 (d34) [ 0.000000] NX (Execute Disable) protection: active Sep 11 22:01:42.015414 (d34) [ 0.000000] DMI not present or invalid. Sep 11 22:01:42.015435 (d34) [ 0.000000] Hypervisor detected: Xen PV Sep 11 22:01:42.015448 (d34) [ 0.173853] tsc: Fast TSC calibration failed Sep 11 22:01:42.111417 (d34) [ 0.173883] tsc: Detected 1995.193 MHz processor Sep 11 22:01:42.123409 (d34) [ 0.173905] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 22:01:42.123439 (d34) [ 0.173910] Disabled Sep 11 22:01:42.123451 (d34) [ 0.173915] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 22:01:42.135418 (d34) [ 0.173923] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 22:01:42.147415 (d34) [ 0.173960] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 22:01:42.147438 (d34) [ 0.191827] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 22:01:42.159416 (d34) [ 0.195379] Zone ranges: Sep 11 22:01:42.159434 (d34) [ 0.195388] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 22:01:42.171416 (d34) [ 0.195395] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 22:01:42.171438 (d34) [ 0.195401] Normal empty Sep 11 22:01:42.183416 (d34) [ 0.195406] Movable zone start for each node Sep 11 22:01:42.183436 (d34) [ 0.195410] Early memory node ranges Sep 11 22:01:42.195411 (d34) [ 0.195414] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 22:01:42.195433 (d34) [ 0.195420] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 22:01:42.207414 (d34) [ 0.195426] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 22:01:42.219410 (d34) [ 0.195436] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 22:01:42.219433 (d34) [ 0.195469] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 22:01:42.231405 (d34) [ 0.196696] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 22:01:42.231427 (d34) [ 0.340972] Remapped 0 page(s) Sep 11 22:01:42.279413 (d34) [ 0.341130] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 22:01:42.279434 (d34) [ 0.341138] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 22:01:42.291431 (d34) [ 0.341143] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 22:01:42.303420 (d34) [ 0.341149] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 22:01:42.315417 (d34) [ 0.341155] Booting kernel on Xen Sep 11 22:01:42.315436 (d34) [ 0.341159] Xen version: 4.20-unstable (preserve-AD) Sep 11 22:01:42.315451 (d34) [ 0.341165] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 22:01:42.339413 (d34) [ 0.345589] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 22:01:42.339439 (d34) [ 0.345985] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 22:01:42.351415 (d34) [ 0.346040] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 22:01:42.363412 (d34) [ 0.346082] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 22:01:42.363438 (d34) [ 0.346087] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 22:01:42.375427 (d34) [ 0.346110] Kernel parameter elevator= does not have any effect anymore. Sep 11 22:01:42.387418 (d34) [ 0.346110] Please use sysfs to set IO scheduler for individual devices. Sep 11 22:01:42.399413 (d34) [ 0.346143] random: crng init done Sep 11 22:01:42.399432 (d34) [ 0.346233] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 22:01:42.411417 (d34) [ 0.346250] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 22:01:42.423413 (d34) [ 0.346776] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 22:01:42.423437 (d34) [ 0.348837] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 22:01:42.447386 (d34) [ 0.348956] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 22:01:42.447410 (d34) Poking KASLR using RDRAND RDTSC... Sep 11 22:01:42.459414 (d34) [ 0.350727] Dynamic Preempt: voluntary Sep 11 22:01:42.459435 (d34) [ 0.350790] rcu: Preemptible hierarchical RCU implementation. Sep 11 22:01:42.471422 (d34) [ 0.350794] rcu: RCU event tracing is enabled. Sep 11 22:01:42.471444 (d34) [ 0.350798] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 22:01:42.483421 (d34) [ 0.350803] Trampoline variant of Tasks RCU enabled. Sep 11 22:01:42.483443 (d34) [ 0.350807] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 22:01:42.495423 (d34) [ 0.350812] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 22:01:42.507420 (d34) [ 0.358254] Using NULL legacy PIC Sep 11 22:01:42.507439 (d34) [ 0.358260] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 22:01:42.519417 (d34) [ 0.358326] xen:events: Using FIFO-based ABI Sep 11 22:01:42.519438 (d34) [ 0.358340] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 22:01:42.531424 (d34) [ 0.358394] Console: colour dummy device 80x25 Sep 11 22:01:42.531445 (d34) [ 0.358484] printk: console [tty0] enabled Sep 11 22:01:42.543417 (d34) [ 0.358493] printk: console [hvc0] enabled Sep 11 22:01:42.543437 (d34) [ 0.358505] printk: bootconsole [xenboot0] disabled Sep 11 22:01:42.555415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000639 unimplemented Sep 11 22:01:42.567413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000611 unimplemented Sep 11 22:01:42.567437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000619 unimplemented Sep 11 22:01:42.579415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000606 unimplemented Sep 11 22:01:42.579439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d34v0 RDMSR 0x00000034 unimplemented Sep 11 22:01:42.591396 [ 1161.436828] xen-blkback: backend/vbd/34/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 22:01:42.615424 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 1 to 2 frames Sep 11 22:01:42.627415 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 2 to 3 frames Sep 11 22:01:42.639415 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 3 to 4 frames Sep 11 22:01:42.639440 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 4 to 5 frames Sep 11 22:01:42.651419 [ 1161.451556] xen-blkback: backend/vbd/34/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 22:01:42.663413 [ 1161.493226] vif vif-34-0 vif34.0: Guest Rx ready Sep 11 22:01:42.663433 [ 1161.493581] IPv6: ADDRCONF(NETDEV_CHANGE): vif34.0: link becomes ready Sep 11 22:01:42.675420 [ 1161.493974] xenbr0: port 2(vif34.0) entered blocking state Sep 11 22:01:42.687393 [ 1161.494192] xenbr0: port 2(vif34.0) entered forwarding state Sep 11 22:01:42.687416 (XEN) common/grant_table.c:1909:d34v1 Expanding d34 grant table from 5 to 6 frames Sep 11 22:02:15.543494 [ 1195.762549] xenbr0: port 2(vif34.0) entered disabled state Sep 11 22:02:16.935474 [ 1195.889383] xenbr0: port 2(vif34.0) entered disabled state Sep 11 22:02:17.067495 [ 1195.889952] device vif34.0 left promiscuous mode Sep 11 22:02:17.067516 [ 1195.890158] xenbr0: port 2(vif34.0) entered disabled state Sep 11 22:02:17.079460 [ 1222.979859] xenbr0: port 2(vif35.0) entered blocking state Sep 11 22:02:44.159494 [ 1222.980093] xenbr0: port 2(vif35.0) entered disabled state Sep 11 22:02:44.159518 [ 1222.980453] device vif35.0 entered promiscuous mode Sep 11 22:02:44.171458 (d35) mapping kernel into physical memory Sep 11 22:02:44.219462 (d35) about to get started... Sep 11 22:02:44.219480 (d35) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 22:02:44.243502 (d35) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 22:02:44.255498 (d35) [ 0.000000] ACPI in unprivileged domain disabled Sep 11 22:02:44.267487 (d35) [ 0.000000] Released 0 page(s) Sep 11 22:02:44.267507 (d35) [ 0.000000] BIOS-provided physical RAM map: Sep 11 22:02:44.267521 (d35) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 11 22:02:44.279502 (d35) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 11 22:02:44.291487 (d35) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 11 22:02:44.291510 (d35) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 11 22:02:44.303491 (d35) [ 0.000000] NX (Execute Disable) protection: active Sep 11 22:02:44.303512 (d35) [ 0.000000] DMI not present or invalid. Sep 11 22:02:44.315473 (d35) [ 0.000000] Hypervisor detected: Xen PV Sep 11 22:02:44.315493 (d35) [ 0.157173] tsc: Fast TSC calibration failed Sep 11 22:02:44.387476 (d35) [ 0.157203] tsc: Detected 1995.193 MHz processor Sep 11 22:02:44.399489 (d35) [ 0.157225] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 11 22:02:44.399511 (d35) [ 0.157231] Disabled Sep 11 22:02:44.411487 (d35) [ 0.157235] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 22:02:44.411511 (d35) [ 0.157245] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 22:02:44.423494 (d35) [ 0.157283] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 22:02:44.435490 (d35) [ 0.176803] RAMDISK: [mem 0x03400000-0x04824fff] Sep 11 22:02:44.435512 (d35) [ 0.179129] Zone ranges: Sep 11 22:02:44.435523 (d35) [ 0.179135] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 22:02:44.447462 (d35) [ 0.179140] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 11 22:02:44.459497 (d35) [ 0.179144] Normal empty Sep 11 22:02:44.459516 (d35) [ 0.179148] Movable zone start for each node Sep 11 22:02:44.459530 (d35) [ 0.179152] Early memory node ranges Sep 11 22:02:44.471490 (d35) [ 0.179156] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 11 22:02:44.471512 (d35) [ 0.179161] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 11 22:02:44.483496 (d35) [ 0.179166] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 11 22:02:44.495490 (d35) [ 0.179175] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 22:02:44.495512 (d35) [ 0.179208] On node 0, zone DMA: 96 pages in unavailable ranges Sep 11 22:02:44.507495 (d35) [ 0.180188] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 22:02:44.519447 (d35) [ 0.324186] Remapped 0 page(s) Sep 11 22:02:44.555473 (d35) [ 0.324350] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 11 22:02:44.567490 (d35) [ 0.324358] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 22:02:44.567517 (d35) [ 0.324364] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 11 22:02:44.579499 (d35) [ 0.324369] [mem 0x20000000-0xffffffff] available for PCI devices Sep 11 22:02:44.591489 (d35) [ 0.324376] Booting kernel on Xen Sep 11 22:02:44.591509 (d35) [ 0.324380] Xen version: 4.20-unstable (preserve-AD) Sep 11 22:02:44.603490 (d35) [ 0.324387] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 22:02:44.615488 (d35) [ 0.329119] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 11 22:02:44.627487 (d35) [ 0.329514] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 11 22:02:44.627511 (d35) [ 0.329574] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 22:02:44.639497 (d35) [ 0.329583] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 11 22:02:44.651490 (d35) [ 0.329589] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 11 22:02:44.663486 (d35) [ 0.329613] Kernel parameter elevator= does not have any effect anymore. Sep 11 22:02:44.663511 (d35) [ 0.329613] Please use sysfs to set IO scheduler for individual devices. Sep 11 22:02:44.675494 (d35) [ 0.329647] random: crng init done Sep 11 22:02:44.675513 (d35) [ 0.329743] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 22:02:44.687504 (d35) [ 0.329761] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 22:02:44.699493 (d35) [ 0.330307] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 22:02:44.711488 (d35) [ 0.332551] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 11 22:02:44.723490 (d35) [ 0.332668] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 11 22:02:44.735489 (d35) Poking KASLR using RDRAND RDTSC... Sep 11 22:02:44.735509 (d35) [ 0.334440] Dynamic Preempt: voluntary Sep 11 22:02:44.735522 (d35) [ 0.334504] rcu: Preemptible hierarchical RCU implementation. Sep 11 22:02:44.747491 (d35) [ 0.334509] rcu: RCU event tracing is enabled. Sep 11 22:02:44.747512 (d35) [ 0.334513] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 11 22:02:44.759503 (d35) [ 0.334518] Trampoline variant of Tasks RCU enabled. Sep 11 22:02:44.771485 (d35) [ 0.334522] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 22:02:44.771511 (d35) [ 0.334527] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 11 22:02:44.783493 (d35) [ 0.341967] Using NULL legacy PIC Sep 11 22:02:44.783512 (d35) [ 0.341973] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 11 22:02:44.795492 (d35) [ 0.342037] xen:events: Using FIFO-based ABI Sep 11 22:02:44.795512 (d35) [ 0.342076] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 22:02:44.807497 (d35) [ 0.342127] Console: colour dummy device 80x25 Sep 11 22:02:44.819490 (d35) [ 0.342217] printk: console [tty0] enabled Sep 11 22:02:44.819511 (d35) [ 0.342225] printk: console [hvc0] enabled Sep 11 22:02:44.831485 (d35) [ 0.342241] printk: bootconsole [xenboot0] disabled Sep 11 22:02:44.831507 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000639 unimplemented Sep 11 22:02:44.843490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000611 unimplemented Sep 11 22:02:44.843513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000619 unimplemented Sep 11 22:02:44.855491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000606 unimplemented Sep 11 22:02:44.867472 (XEN) arch/x86/pv/emul-priv-op.c:1006:d35v1 RDMSR 0x00000034 unimplemented Sep 11 22:02:44.867496 [ 1223.717139] xen-blkback: backend/vbd/35/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 22:02:44.903488 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 1 to 2 frames Sep 11 22:02:44.903514 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 2 to 3 frames Sep 11 22:02:44.915497 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 3 to 4 frames Sep 11 22:02:44.927489 (XEN) common/grant_table.c:1909:d35v1 Expanding d35 grant table from 4 to 5 frames Sep 11 22:02:44.927515 [ 1223.736859] xen-blkback: backend/vbd/35/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 11 22:02:44.939491 [ 1223.777306] vif vif-35-0 vif35.0: Guest Rx ready Sep 11 22:02:44.951481 [ 1223.777590] IPv6: ADDRCONF(NETDEV_CHANGE): vif35.0: link becomes ready Sep 11 22:02:44.963497 [ 1223.777904] xenbr0: port 2(vif35.0) entered blocking state Sep 11 22:02:44.963519 [ 1223.778089] xenbr0: port 2(vif35.0) entered forwarding state Sep 11 22:02:44.975464 [ 1256.634598] xenbr0: port 2(vif35.0) entered disabled state Sep 11 22:03:17.807398 [ 1256.754264] xenbr0: port 2(vif35.0) entered disabled state Sep 11 22:03:17.927399 [ 1256.755131] device vif35.0 left promiscuous mode Sep 11 22:03:17.939415 [ 1256.755320] xenbr0: port 2(vif35.0) entered disabled state Sep 11 22:03:17.939437 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:04:24.995474 Sep 11 22:08:36.246651 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 11 22:08:36.259513 Sep 11 22:08:36.259756 Sep 11 22:08:37.296221 (XEN) '0' pressed -> dumping Dom0's registers Sep 11 22:08:37.315549 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 11 22:08:37.315569 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 11 22:08:37.327530 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 11 22:08:37.327552 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 11 22:08:37.339536 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:37.351531 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000002cd914 Sep 11 22:08:37.351554 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 22:08:37.363526 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 11 22:08:37.363548 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 11 22:08:37.375531 (XEN) cr3: 0000000835e65000 cr2: 00007fff2cd5bedb Sep 11 22:08:37.387523 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 22:08:37.387545 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:37.399519 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 11 22:08:37.399539 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:37.411530 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc 8e6e5c7f51554600 Sep 11 22:08:37.423528 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 11 22:08:37.423549 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 11 22:08:37.435522 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 11 22:08:37.447517 (XEN) 8e6e5c7f51554600 0000000000000000 0000000000000040 0000000000000000 Sep 11 22:08:37.447538 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 11 22:08:37.459517 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 11 22:08:37.471517 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 11 22:08:37.471539 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.483560 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.495517 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.495538 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.507518 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.519516 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.519537 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.531522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.543513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.543535 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:37.555518 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 11 22:08:37.555538 (XEN) RIP: e033:[] Sep 11 22:08:37.555550 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 11 22:08:37.567557 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 11 22:08:37.567579 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:37.579416 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 00000000001e4efc Sep 11 22:08:37.591412 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:37.591433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 11 22:08:37.603413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:37.615416 (XEN) cr3: 0000000834359000 cr2: 00007ffddf061e50 Sep 11 22:08:37.615437 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 22:08:37.627412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:37.627433 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 11 22:08:37.639415 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:37.651407 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 87c6b935fd039000 Sep 11 22:08:37.651429 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.663413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:37.675406 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.675427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.687412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.699407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.699428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.711409 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:37.711427 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 11 22:08:37.723408 (XEN) RIP: e033:[] Sep 11 22:08:37.723427 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 11 22:08:37.723442 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 11 22:08:37.735415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:37.747412 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001971b4 Sep 11 22:08:37.747434 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:37.759415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 11 22:08:37.771411 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:37.771433 (XEN) cr3: 000000107f255000 cr2: 000055af9a891000 Sep 11 22:08:37.783413 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 22:08:37.795408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:37.795430 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 11 22:08:37.807412 (XEN) 000000000000006a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:37.807434 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e8dbe732189a4f00 Sep 11 22:08:37.819413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.831412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:37.831433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.843410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.855410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.855431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.867411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.879407 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:37.879426 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 11 22:08:37.879438 (XEN) RIP: e033:[] Sep 11 22:08:37.891410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 11 22:08:37.891432 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 11 22:08:37.903411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:37.903434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 0000000000161d9c Sep 11 22:08:37.915413 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:37.927423 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 11 22:08:37.927445 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:37.939419 (XEN) cr3: 00000008370a1000 cr2: 000055d0c17491f0 Sep 11 22:08:37.951412 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 22:08:37.951434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:37.963422 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 11 22:08:37.963443 (XEN) 000000000000003c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:37.975413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4c7fe8c47e40cb00 Sep 11 22:08:37.987408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:37.987430 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:37.999410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.011407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.011429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.023413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.023434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.035414 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:38.047410 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 11 22:08:38.047429 (XEN) RIP: e033:[] Sep 11 22:08:38.047442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 11 22:08:38.059413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 11 22:08:38.059435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:38.071414 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 00000000001d0c0c Sep 11 22:08:38.083411 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:38.083433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 11 22:08:38.095415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:38.107409 (XEN) cr3: 000000105260c000 cr2: 00007fc54f4d5400 Sep 11 22:08:38.107429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 22:08:38.119412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:38.119433 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 11 22:08:38.131414 (XEN) 0000000000000053 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:38.143409 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 95005ca9d4217900 Sep 11 22:08:38.143432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.155411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:38.167408 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.167430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.179409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.191407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.191428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.203414 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:38.203432 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 11 22:08:38.215416 (XEN) RIP: e033:[] Sep 11 22:08:38.215436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 11 22:08:38.215450 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 11 22:08:38.227421 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:38.239419 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 00000000001afc94 Sep 11 22:08:38.239441 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:38.251418 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 11 22:08:38.263410 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:38.263432 (XEN) cr3: 000000105260c000 cr2: 00007ffd5c10ece0 Sep 11 22:08:38.275412 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 22:08:38.275434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:38.287415 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 11 22:08:38.299407 (XEN) 0000000000000025 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:38.299429 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 daf9fc232af12200 Sep 11 22:08:38.311414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.323409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:38.323430 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.335411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.347412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.347434 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.359415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.359436 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:38.371413 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 11 22:08:38.371432 (XEN) RIP: e033:[] Sep 11 22:08:38.383411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 11 22:08:38.383433 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 11 22:08:38.395411 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:38.395433 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 000000000015ab8c Sep 11 22:08:38.407415 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:38.419419 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 11 22:08:38.419441 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:38.431412 (XEN) cr3: 000000105260c000 cr2: 00007fa00ed83a1c Sep 11 22:08:38.443409 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 22:08:38.443432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:38.455410 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 11 22:08:38.455430 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:38.467412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 86b960b2bc037a00 Sep 11 22:08:38.479408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.479429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:38.491410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.503410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.503430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.515412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.515433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.527413 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:38.539408 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 11 22:08:38.539428 (XEN) RIP: e033:[] Sep 11 22:08:38.539440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 11 22:08:38.551413 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 11 22:08:38.551443 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:38.563416 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 0000000000183484 Sep 11 22:08:38.575412 (XEN) r9: 000000001c30ed00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:38.575434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 11 22:08:38.587418 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:38.599416 (XEN) cr3: 000000105260c000 cr2: 00007f7c6a0018e8 Sep 11 22:08:38.599436 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 22:08:38.611412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:38.611433 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 11 22:08:38.623411 (XEN) 00000000000002ec 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:38.635412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 10bc8881b9a2b700 Sep 11 22:08:38.635434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.647411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:38.659406 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.659428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.671412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.683406 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.683427 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.695415 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:38.695433 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 11 22:08:38.707410 (XEN) RIP: e033:[] Sep 11 22:08:38.707429 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 11 22:08:38.707444 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 11 22:08:38.719414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:38.731412 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000016d57c Sep 11 22:08:38.731434 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:38.743416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 11 22:08:38.755414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:38.755435 (XEN) cr3: 000000105260c000 cr2: 00007f691b2db3d8 Sep 11 22:08:38.767413 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 22:08:38.779410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:38.779432 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 11 22:08:38.791407 (XEN) 0000000000000025 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:38.791429 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bc8cd26392c33e00 Sep 11 22:08:38.803413 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.815409 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:38.815431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.827411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.839408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.839429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.851415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.863412 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:38.863431 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 11 22:08:38.863452 (XEN) RIP: e033:[] Sep 11 22:08:38.878313 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 11 22:08:38.878340 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 11 22:08:38.887410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:38.887432 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000001678bc Sep 11 22:08:38.899417 (XEN) r9: 000000001c80ed00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 22:08:38.911415 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 11 22:08:38.911437 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:38.923423 (XEN) cr3: 0000000835e65000 cr2: 000055d9bc1cb310 Sep 11 22:08:38.935412 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 22:08:38.935433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:38.947422 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 11 22:08:38.947442 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:38.959411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2cbfe3156b631a00 Sep 11 22:08:38.971408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.971429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:38.983410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.995408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:38.995429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.007412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.019405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.019426 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:39.031410 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 11 22:08:39.031430 (XEN) RIP: e033:[] Sep 11 22:08:39.031442 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 11 22:08:39.043410 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 11 22:08:39.043432 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:39.055416 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 000000000013c374 Sep 11 22:08:39.067412 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 22:08:39.067434 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 11 22:08:39.079415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:39.091413 (XEN) cr3: 000000105260c000 cr2: 00007f03faf134c8 Sep 11 22:08:39.091432 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 22:08:39.103412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:39.103433 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 11 22:08:39.115414 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:39.127392 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 1efeb2fcfd850900 Sep 11 22:08:39.127404 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.139397 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:39.151413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.151433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.163419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.175409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.175419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.187397 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:39.187408 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 11 22:08:39.199396 (XEN) RIP: e033:[] Sep 11 22:08:39.199412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 11 22:08:39.211414 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 11 22:08:39.211437 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:39.223421 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 0000000000218d3c Sep 11 22:08:39.223442 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000001 r11: 0000000000000246 Sep 11 22:08:39.235424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 11 22:08:39.247419 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:39.247441 (XEN) cr3: 000000105260c000 cr2: 00007f03fa9859c0 Sep 11 22:08:39.259424 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 22:08:39.271414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:39.271435 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 11 22:08:39.283415 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:39.283437 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 1d19ae411f12bc00 Sep 11 22:08:39.295410 (XEN) 000000000000009b 0000000000000000 0000000000000000 00000000 Sep 11 22:08:39.298477 00000000 Sep 11 22:08:39.307425 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:39.307447 (XEN) ffffffff81000715 0000 Sep 11 22:08:39.307817 000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.319428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.335433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.335454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.351431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.351452 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:39.351463 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 11 22:08:39.363417 (XEN) RIP: e033:[] Sep 11 22:08:39.363436 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 11 22:08:39.375408 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 11 22:08:39.375430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:39.387411 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 0000000000117ddc Sep 11 22:08:39.387433 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 22:08:39.399416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 11 22:08:39.411413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:39.411434 (XEN) cr3: 000000107f90d000 cr2: 00007fd8a2c6b9c0 Sep 11 22:08:39.423418 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 22:08:39.435408 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:39.435430 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 11 22:08:39.447413 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:39.447435 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b78c4cd2dd3d7800 Sep 11 22:08:39.459417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.471407 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:39.471428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.483419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.495412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.495433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.507412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.519414 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:39.519432 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 11 22:08:39.519444 (XEN) RIP: e033:[] Sep 11 22:08:39.531454 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 11 22:08:39.531476 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 11 22:08:39.543410 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:39.555410 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000001525ac Sep 11 22:08:39.555432 (XEN) r9: 0000000000000000 r10: 0000016eadecaf00 r11: 0000000000000246 Sep 11 22:08:39.567413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 11 22:08:39.567434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:39.579415 (XEN) cr3: 000000105260c000 cr2: 00005558d28e1b20 Sep 11 22:08:39.591408 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 22:08:39.591430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:39.603414 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 11 22:08:39.603435 (XEN) 0000000684d088d9 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:39.615413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 98fc355197b8a900 Sep 11 22:08:39.627408 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.627429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:39.639419 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.651410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.651430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.663413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.675415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.675435 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:39.687408 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 11 22:08:39.687428 (XEN) RIP: e033:[] Sep 11 22:08:39.687440 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 11 22:08:39.699415 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 11 22:08:39.711407 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:39.711430 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000001129bc Sep 11 22:08:39.723420 (XEN) r9: 0000000000000000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 22:08:39.735407 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 11 22:08:39.735429 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:39.747412 (XEN) cr3: 00000008370a1000 cr2: 00007ffe42430d20 Sep 11 22:08:39.747432 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 22:08:39.759413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:39.771408 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 11 22:08:39.771428 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:39.783409 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5e7bf33025d18f00 Sep 11 22:08:39.783431 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.795415 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:39.807416 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.807438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.819410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.831411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.831432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.843413 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:39.843431 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 11 22:08:39.855411 (XEN) RIP: e033:[] Sep 11 22:08:39.855430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 11 22:08:39.867416 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 11 22:08:39.867438 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:39.879413 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 00000000000e485c Sep 11 22:08:39.891408 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:39.891430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 11 22:08:39.903412 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:39.915409 (XEN) cr3: 000000105260c000 cr2: 00007f23ca5df1f3 Sep 11 22:08:39.915429 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 22:08:39.927379 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:39.927400 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 11 22:08:39.939489 (XEN) 000000000000001f 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:39.939511 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bf508eb2044c8e00 Sep 11 22:08:39.951487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.963487 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:39.963509 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.975487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.987485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.987505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:39.999491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.011484 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:40.011502 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 11 22:08:40.011514 (XEN) RIP: e033:[] Sep 11 22:08:40.023491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 11 22:08:40.023513 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 11 22:08:40.035490 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:40.047484 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000000da504 Sep 11 22:08:40.047506 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:40.059490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 11 22:08:40.071482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:40.071505 (XEN) cr3: 000000105260c000 cr2: 00007f85ecd61d10 Sep 11 22:08:40.083486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 22:08:40.083508 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:40.095490 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 11 22:08:40.095511 (XEN) 0000000000000050 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:40.107492 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0fa25872a7f02000 Sep 11 22:08:40.119493 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.119515 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:40.131498 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.143485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.143506 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.155488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.167485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.167506 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:40.179483 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 11 22:08:40.179502 (XEN) RIP: e033:[] Sep 11 22:08:40.179514 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 11 22:08:40.191490 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 11 22:08:40.203481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:40.203503 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 0000000000138754 Sep 11 22:08:40.215494 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:40.227485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 11 22:08:40.227507 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:40.239487 (XEN) cr3: 000000105260c000 cr2: 00007f2bfae90520 Sep 11 22:08:40.239507 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 22:08:40.251489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:40.263485 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 11 22:08:40.263506 (XEN) 0000000000000144 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:40.275490 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 327a6f692021a600 Sep 11 22:08:40.275512 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.287492 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:40.299488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.299509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.311491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.323484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.323505 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.335499 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:40.335517 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 11 22:08:40.347484 (XEN) RIP: e033:[] Sep 11 22:08:40.347503 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 11 22:08:40.359418 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 11 22:08:40.359440 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:40.371415 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 00000000000f8b34 Sep 11 22:08:40.383406 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:40.383428 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 11 22:08:40.395413 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:40.395434 (XEN) cr3: 000000105260c000 cr2: 00007f94345a5170 Sep 11 22:08:40.407416 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 22:08:40.419410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:40.419432 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 11 22:08:40.431418 (XEN) 00000000000000e8 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:40.431440 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 feda8c87cf33cd00 Sep 11 22:08:40.443415 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.455406 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:40.455428 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.467412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.479409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.479430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.491411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.503408 (XEN) 0000000000000000 0000000000000000 Sep 11 22:08:40.503426 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 11 22:08:40.503439 (XEN) RIP: e033:[] Sep 11 22:08:40.515410 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 11 22:08:40.515432 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 11 22:08:40.527414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 22:08:40.539413 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 000000000010e124 Sep 11 22:08:40.539436 (XEN) r9: 0000017ebdb0fd00 r10: 0000000000000000 r11: 0000000000000246 Sep 11 22:08:40.551414 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 11 22:08:40.563416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 22:08:40.563438 (XEN) cr3: 000000105260c000 cr2: 000055c6bca972f8 Sep 11 22:08:40.575409 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 22:08:40.575431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 22:08:40.587413 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 11 22:08:40.587433 (XEN) 0000000000000130 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 22:08:40.599416 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d62116ccd3048e00 Sep 11 22:08:40.611407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.611428 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 22:08:40.623413 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.635411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.635431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:40.647410 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 1585567697272) Sep 11 22:08:40.659412 (XEN) heap[node=0][zone=0] -> 0 pages Sep 11 22:08:40.659431 (XEN) heap[node=0][zone=1] -> 0 pages Sep 11 22:08:40.659442 (XEN) heap[node=0][zone=2] -> 0 pages Sep 11 22:08:40.671410 (XEN) heap[node=0][zone=3] -> 0 pages Sep 11 22:08:40.671428 (XEN) heap[node=0][zone=4] -> 0 pages Sep 11 22:08:40.671439 (XEN) heap[node=0][zone=5] -> 0 pages Sep 11 22:08:40.683411 (XEN) heap[node=0][zone=6] -> 0 pages Sep 11 22:08:40.683429 (XEN) heap[node=0][zone=7] -> 0 pages Sep 11 22:08:40.683440 (XEN) heap[node=0][zone=8] -> 0 pages Sep 11 22:08:40.695412 (XEN) heap[node=0][zone=9] -> 0 pages Sep 11 22:08:40.695430 (XEN) heap[node=0][zone=10] -> 0 pages Sep 11 22:08:40.695442 (XEN) heap[node=0][zone=11] -> 0 pages Sep 11 22:08:40.707412 (XEN) heap[node=0][zone=12] -> 0 pages Sep 11 22:08:40.707431 (XEN) heap[node=0][zone=13] -> 0 pages Sep 11 22:08:40.707442 (XEN) heap[node=0][zone=14] -> 0 pages Sep 11 22:08:40.719412 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 11 22:08:40.719431 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 11 22:08:40.719443 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 11 22:08:40.731421 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 11 22:08:40.731441 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 11 22:08:40.743414 (XEN) heap[node=0][zone=20] -> 0 pages Sep 11 22:08:40.743433 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 11 22:08:40.743446 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 11 22:08:40.755415 (XEN) heap[node=0][zone=23] -> 4194144 pages Sep 11 22:08:40.755435 (XEN) heap[node=0][zone=24] -> 464237 pages Sep 11 22:08:40.767408 (XEN) heap[node=0][zone=25] -> 0 pages Sep 11 22:08:40.767428 (XEN) heap[node=0][zone=26] -> 0 pages Sep 11 22:08:40.767440 (XEN) heap[node=0][zone=27] -> 0 pages Sep 11 22:08:40.779407 (XEN) heap[node=0][zone=28] -> 0 pages Sep 11 22:08:40.779427 (XEN) heap[node=0][zone=29] -> 0 pages Sep 11 22:08:40.779438 (XEN) heap[node=0][zone=30] -> 0 pages Sep 11 22:08:40.791414 (XEN) heap[node=0][zone=31] -> 0 pages Sep 11 22:08:40.791434 (XEN) heap[node=0][zone=32] -> 0 pages Sep 11 22:08:40.791445 (XEN) heap[node=0][zone=33] -> 0 pages Sep 11 22:08:40.803411 (XEN) heap[node=0][zone=34] -> 0 pages Sep 11 22:08:40.803430 (XEN) heap[node=0][zone=35] -> 0 pages Sep 11 22:08:40.803442 (XEN) heap[node=0][zone=36] -> 0 pages Sep 11 22:08:40.815410 (XEN) heap[node=0][zone=37] -> 0 pages Sep 11 22:08:40.815430 (XEN) heap[node=0][zone=38] -> 0 pages Sep 11 22:08:40.815442 (XEN) heap[node=0][zone=39] -> 0 pages Sep 11 22:08:40.827417 (XEN) heap[node=0][zone=40] -> 0 pages Sep 11 22:08:40.827437 (XEN) heap[node=1][zone=0] -> 0 pages Sep 11 22:08:40.827448 (XEN) heap[node=1][zone=1] -> 0 pages Sep 11 22:08:40.839415 (XEN) heap[node=1][zone=2] -> 0 pages Sep 11 22:08:40.839435 (XEN) heap[node=1][zone=3] -> 0 pages Sep 11 22:08:40.839446 (XEN) heap[node=1][zone=4] -> 0 pages Sep 11 22:08:40.851412 (XEN) heap[node=1][zone=5] -> 0 pages Sep 11 22:08:40.851432 (XEN) heap[node=1][zone=6] -> 0 pages Sep 11 22:08:40.851443 (XEN) heap[node=1][zone=7] -> 0 pages Sep 11 22:08:40.863410 (XEN) heap[node=1][zone=8] -> 0 pages Sep 11 22:08:40.863430 (XEN) heap[node=1][zone=9] -> 0 pages Sep 11 22:08:40.863441 (XEN) heap[node=1][zone=10] -> 0 pages Sep 11 22:08:40.875411 (XEN) heap[node=1][zone=11] -> 0 pages Sep 11 22:08:40.875431 (XEN) heap[node=1][zone=12] -> 0 pages Sep 11 22:08:40.875442 (XEN) heap[node=1][zone=13] -> 0 pages Sep 11 22:08:40.887410 (XEN) heap[node=1][zone=14] -> 0 pages Sep 11 22:08:40.887430 (XEN) heap[node=1][zone=15] -> 0 pages Sep 11 22:08:40.887441 (XEN) heap[node=1][zone=16] -> 0 pages Sep 11 22:08:40.899413 (XEN) heap[node=1][zone=17] -> 0 pages Sep 11 22:08:40.899432 (XEN) heap[node=1][zone=18] -> 0 pages Sep 11 22:08:40.899444 (XEN) heap[node=1][zone=19] -> 0 pages Sep 11 22:08:40.911409 (XEN) heap[node=1][zone=20] -> 0 pages Sep 11 22:08:40.911429 (XEN) heap[node=1][zone=21] -> 0 pages Sep 11 22:08:40.911441 (XEN) heap[node=1][zone=22] -> 0 pages Sep 11 22:08:40.923417 (XEN) heap[node=1][zone=23] -> 0 pages Sep 11 22:08:40.923437 (XEN) heap[node=1][zone=24] -> 7864160 pages Sep 11 22:08:40.923449 (XEN) heap[node=1][zone=25] -> 288060 pages Sep 11 22:08:40.935409 (XEN) heap[node=1][zone=26] -> 0 pages Sep 11 22:08:40.935429 (XEN) heap[node=1][zone=27] -> 0 pages Sep 11 22:08:40.935440 (XEN) heap[node=1][zone=28] -> 0 pages Sep 11 22:08:40.947409 (XEN) heap[node=1][zone=29] -> 0 pages Sep 11 22:08:40.947428 (XEN) heap[node=1][zone=30] -> 0 pages Sep 11 22:08:40.947439 (XEN) heap[node=1][zone=31] -> 0 pages Sep 11 22:08:40.959411 (XEN) heap[node=1][zone=32] -> 0 pages Sep 11 22:08:40.959430 (XEN) heap[node=1][zone=33] -> 0 pages Sep 11 22:08:40.959442 (XEN) heap[node=1][zone=34] -> 0 pages Sep 11 22:08:40.971420 (XEN) heap[node=1][zone=35] -> 0 pages Sep 11 22:08:40.971439 (XEN) heap[node=1][zone=36] -> 0 pages Sep 11 22:08:40.971450 (XEN) heap[node=1][zone=37] -> 0 pages Sep 11 22:08:40.983415 (XEN) heap[node=1][zone=38] -> 0 pages Sep 11 22:08:40.983434 (XEN) heap[node=1][zone=39] -> 0 pages Sep 11 22:08:40.983445 (XEN) heap[node=1][zone=40] -> 0 pages Sep 11 22:08:40.995380 Sep 11 22:08:41.302550 (XEN) MSI information: Sep 11 22:08:41.315423 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 11 22:08:41.315449 (XE Sep 11 22:08:41.315776 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 11 22:08:41.331445 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 22:08:41.343419 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 22:08:41.343444 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 22:08:41.355427 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 22:08:41.367417 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 22:08:41.379416 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 11 22:08:41.379442 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 11 22:08:41.391417 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 22:08:41.403414 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000027 mask=0/ /? Sep 11 22:08:41.403438 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=0000002a mask=0/ /? Sep 11 22:08:41.415426 (XEN) MSI-X 84 vec=8d fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 11 22:08:41.427421 (XEN) MSI-X 85 vec=59 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 22:08:41.439412 (XEN) MSI-X 86 vec=69 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 11 22:08:41.439437 (XEN) MSI-X 87 vec=99 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 22:08:41.451425 (XEN) MSI-X 88 vec=61 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 11 22:08:41.463415 (XEN) MSI-X 89 vec=79 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 22:08:41.475408 (XEN) MSI-X 90 vec=89 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 22:08:41.475434 (XEN) MSI-X 91 vec=91 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 22:08:41.487417 (XEN) MSI-X 92 vec=49 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 11 22:08:41.499414 (XEN) MSI-X 93 vec=a0 fixed edge assert phys cpu dest=0000000b mask=1/ /0 Sep 11 22:08:41.499439 (XEN) MSI-X 94 vec=87 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 22:08:41.511418 (XEN) MSI-X 95 vec=72 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 22:08:41.523418 (XEN) MSI-X 96 vec=52 fixed edge assert phys cpu dest=0000000d mask=1/ /0 Sep 11 22:08:41.535411 (XEN) MSI-X 97 vec=64 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 22:08:41.535435 (XEN) MSI-X 98 vec=35 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 22:08:41.547419 (XEN) MSI-X 99 vec=4f fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 11 22:08:41.559424 (XEN) MSI-X 100 vec=c0 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 22:08:41.571414 (XEN) MSI-X 101 vec=53 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 22:08:41.571439 (XEN) MSI-X 102 vec=26 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 22:08:41.583418 (XEN) MSI-X 103 vec=ae fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 11 22:08:41.595414 (XEN) MSI-X 104 vec=a8 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 22:08:41.595438 (XEN) MSI-X 105 vec=26 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 11 22:08:41.607418 (XEN) MSI-X 106 vec=74 fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 11 22:08:41.619416 (XEN) MSI-X 107 vec=b0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 22:08:41.631423 (XEN) MSI-X 108 vec=95 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 11 22:08:41.631449 (XEN) MSI-X 109 vec=e8 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 11 22:08:41.643419 (XEN) MSI-X 110 vec=d2 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 11 22:08:41.655416 (XEN) MSI-X 111 vec=dc fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 22:08:41.667423 (XEN) MSI-X 112 vec=62 fixed edge assert phys cpu dest=0000002b mask=1/ /0 Sep 11 22:08:41.667448 (XEN) MSI-X 113 vec=74 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 11 22:08:41.679425 (XEN) MSI-X 114 vec=be fixed edge assert phys cpu dest=0000002d mask=1/ /0 Sep 11 22:08:41.691419 (XEN) MSI-X 115 vec=60 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 22:08:41.703406 (XEN) MSI-X 116 vec=6d fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 22:08:41.703432 (XEN) MSI-X 117 vec=bb fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 22:08:41.715419 (XEN) MSI-X 118 vec=6f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 22:08:41.727413 (XEN) MSI-X 119 vec=ef fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 22:08:41.727438 (XEN) MSI-X 120 vec=4f fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 11 22:08:41.739419 (XEN) MSI-X 121 vec=55 fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 11 22:08:41.751419 (XEN) MSI-X 122 vec=37 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 11 22:08:41.763421 (XEN) MSI-X 123 vec=81 fixed edge assert phys cpu dest=0000001d mask=1/ /0 Sep 11 22:08:41.763446 (XEN) MSI-X 124 vec=69 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 22:08:41.775417 (XEN) MSI-X 125 vec=97 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 22:08:41.787414 (XEN) MSI-X 126 vec=8c fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 11 22:08:41.799406 (XEN) MSI-X 127 vec=84 fixed edge assert phys cpu dest=0000001b mask=1/ /0 Sep 11 22:08:41.799432 (XEN) MSI-X 128 vec=31 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 11 22:08:41.811420 (XEN) MSI-X 129 vec=75 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 11 22:08:41.823413 (XEN) MSI-X 130 vec=a6 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 11 22:08:41.823438 (XEN) MSI-X 131 vec=77 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 11 22:08:41.835420 (XEN) MSI-X 132 vec=50 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 11 22:08:41.847417 (XEN) MSI-X 133 vec=48 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 11 22:08:41.859411 (XEN) MSI-X 134 vec=cc fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 22:08:41.859436 (XEN) MSI-X 135 vec=c7 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 22:08:41.871417 (XEN) MSI-X 136 vec=84 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 22:08:41.883415 (XEN) MSI-X 137 vec=2d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 22:08:41.895411 (XEN) MSI-X 138 vec=d2 fixed edge assert phys cpu dest=0000003b mask=1/ /0 Sep 11 22:08:41.895436 (XEN) MSI-X 139 vec=57 fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 11 22:08:41.907416 (XEN) MSI-X 140 vec=79 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 22:08:41.919414 (XEN) MSI-X 141 vec=7c fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 11 22:08:41.919438 (XEN) MSI-X 142 vec=df fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 11 22:08:41.931421 (XEN) MSI-X 143 vec=ad fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 22:08:41.943419 (XEN) MSI-X 144 vec=4a fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 22:08:41.955420 (XEN) MSI-X 145 vec=df fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 11 22:08:41.955453 (XEN) MSI-X 146 vec=42 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 11 22:08:41.967428 (XEN) MSI-X 147 vec=d2 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 22:08:41.979418 (XEN) MSI-X 148 vec=29 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 11 22:08:41.991412 (XEN) MSI-X 149 vec=32 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 22:08:41.991438 (XEN) MSI-X 150 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.003414 (XEN) MSI-X 151 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.015416 (XEN) MSI-X 152 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.027408 (XEN) MSI-X 153 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.027434 (XEN) MSI-X 154 vec=36 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.039421 (XEN) MSI-X 155 vec=3e fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.051413 (XEN) MSI-X 156 vec=46 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.051437 (XEN) MSI-X 157 vec=4e fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.063419 (XEN) MSI-X 158 vec=56 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 22:08:42.075390 Sep 11 22:08:43.255097 (XEN) ==== PCI devices ==== Sep 11 22:08:43.283416 (XEN) ==== segment 0000 ==== Sep 11 22:08:43.283434 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 11 22:08:43.283445 (XEN) 0000:ff:1f.0 Sep 11 22:08:43.283765 - d0 - node -1 Sep 11 22:08:43.295423 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 11 22:08:43.295441 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 11 22:08:43.295452 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 11 22:08:43.307419 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 11 22:08:43.307437 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 11 22:08:43.307448 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 11 22:08:43.307459 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 11 22:08:43.319423 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 11 22:08:43.319441 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 11 22:08:43.319451 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 11 22:08:43.331428 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 11 22:08:43.331446 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 11 22:08:43.331457 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 11 22:08:43.343421 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 11 22:08:43.343440 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 11 22:08:43.343451 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 11 22:08:43.355414 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 11 22:08:43.355433 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 11 22:08:43.355444 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 11 22:08:43.355454 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 11 22:08:43.367420 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 11 22:08:43.367438 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 11 22:08:43.367449 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 11 22:08:43.383433 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 11 22:08:43.383451 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 11 22:08:43.383462 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 11 22:08:43.383472 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 11 22:08:43.395415 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 11 22:08:43.395433 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 11 22:08:43.395444 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 11 22:08:43.395454 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 11 22:08:43.407419 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 11 22:08:43.407437 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 11 22:08:43.407448 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 11 22:08:43.419411 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 11 22:08:43.419429 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 11 22:08:43.419440 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 11 22:08:43.431414 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 11 22:08:43.431441 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 11 22:08:43.431454 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 11 22:08:43.443412 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 11 22:08:43.443431 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 11 22:08:43.443442 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 11 22:08:43.443452 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 11 22:08:43.455412 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 11 22:08:43.455430 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 11 22:08:43.455441 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 11 22:08:43.467415 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 11 22:08:43.467433 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 11 22:08:43.467443 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 11 22:08:43.479407 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 11 22:08:43.479425 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 11 22:08:43.479436 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 11 22:08:43.491408 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 11 22:08:43.491427 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 11 22:08:43.491438 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 11 22:08:43.491449 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 11 22:08:43.503411 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 11 22:08:43.503429 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 11 22:08:43.503440 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 11 22:08:43.515408 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 11 22:08:43.515426 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 11 22:08:43.515437 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 11 22:08:43.527409 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 11 22:08:43.527427 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 11 22:08:43.527438 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 11 22:08:43.527449 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 11 22:08:43.539412 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 11 22:08:43.539430 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 11 22:08:43.539441 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 11 22:08:43.551412 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 11 22:08:43.551430 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 11 22:08:43.551441 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 11 22:08:43.563407 (XEN) 0000:80:05.4 - d0 - node 1 Sep 11 22:08:43.563426 (XEN) 0000:80:05.2 - d0 - node 1 Sep 11 22:08:43.563437 (XEN) 0000:80:05.1 - d0 - node 1 Sep 11 22:08:43.575407 (XEN) 0000:80:05.0 - d0 - node 1 Sep 11 22:08:43.575426 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 11 22:08:43.575438 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 11 22:08:43.587409 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 11 22:08:43.587428 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 11 22:08:43.587439 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 11 22:08:43.587449 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 11 22:08:43.599422 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 11 22:08:43.599440 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 11 22:08:43.599451 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 11 22:08:43.611409 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 11 22:08:43.611427 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 11 22:08:43.611438 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 11 22:08:43.623413 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 11 22:08:43.623431 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 11 22:08:43.623442 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 11 22:08:43.635408 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 11 22:08:43.635427 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 11 22:08:43.635438 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 11 22:08:43.635448 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 11 22:08:43.647413 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 11 22:08:43.647431 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 11 22:08:43.647442 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 11 22:08:43.659411 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 11 22:08:43.659429 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 11 22:08:43.659440 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 11 22:08:43.671407 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 11 22:08:43.671426 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 11 22:08:43.671437 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 11 22:08:43.683407 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 11 22:08:43.683426 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 11 22:08:43.683444 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 11 22:08:43.683455 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 11 22:08:43.695415 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 11 22:08:43.695433 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 11 22:08:43.695444 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 11 22:08:43.707408 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 11 22:08:43.707426 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 11 22:08:43.707437 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 11 22:08:43.719412 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 11 22:08:43.719430 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 11 22:08:43.719441 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 11 22:08:43.719451 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 11 22:08:43.731415 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 11 22:08:43.731433 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 11 22:08:43.731444 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 11 22:08:43.743411 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 11 22:08:43.743429 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 11 22:08:43.743440 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 11 22:08:43.755409 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 11 22:08:43.755428 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 11 22:08:43.755439 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 11 22:08:43.767410 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 11 22:08:43.767429 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 11 22:08:43.767440 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 11 22:08:43.767450 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 11 22:08:43.779411 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 11 22:08:43.779429 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 11 22:08:43.779440 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 11 22:08:43.791412 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 11 22:08:43.791430 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 11 22:08:43.791441 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 11 22:08:43.803409 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 11 22:08:43.803428 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 11 22:08:43.803439 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 11 22:08:43.815408 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 11 22:08:43.815427 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 11 22:08:43.815438 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 11 22:08:43.815448 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 11 22:08:43.827417 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 11 22:08:43.827435 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 11 22:08:43.827445 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 11 22:08:43.839409 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 11 22:08:43.839428 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 11 22:08:43.839438 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 11 22:08:43.851409 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 11 22:08:43.851428 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 11 22:08:43.851438 (XEN) 0000:08:00.0 - d0 - node 0 Sep 11 22:08:43.851448 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 11 22:08:43.887417 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 11 22:08:43.887441 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 11 22:08:43.903466 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 11 22:08:43.911407 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 11 22:08:43.911426 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 11 22:08:43.911437 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 11 22:08:43.923408 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 11 22:08:43.923428 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 11 22:08:43.923440 (XEN) 0000:00:16.1 - d0 - node 0 Sep 11 22:08:43.935409 (XEN) 0000:00:16.0 - d0 - node 0 Sep 11 22:08:43.935427 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 11 22:08:43.935439 (XEN) 0000:00:11.0 - d0 - node 0 Sep 11 22:08:43.947418 (XEN) 0000:00:05.4 - d0 - node 0 Sep 11 22:08:43.947437 (XEN) 0000:00:05.2 - d0 - node 0 Sep 11 22:08:43.947448 (XEN) 0000:00:05.1 - d0 - node 0 Sep 11 22:08:43.959417 (XEN) 0000:00:05.0 - d0 - node 0 Sep 11 22:08:43.959435 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 11 22:08:43.959448 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 11 22:08:43.971411 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 11 22:08:43.971430 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 11 22:08:43.983397 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 11 22:08:43.983417 (XEN) 0000:00:00.0 - d0 - node 0 Sep 11 22:08:43.983429 Sep 11 22:08:45.258697 (XEN) Dumping timer queues: Sep 11 22:08:45.275424 (XEN) CPU00: Sep 11 22:08:45.275440 (XEN) ex= 53995us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi Sep 11 22:08:45.275768 _timer_fn(0000000000000000) Sep 11 22:08:45.287414 (XEN) ex= 170270us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 11 22:08:45.299422 (XEN) ex= 3990468us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 11 22:08:45.311419 (XEN) ex= 3525023us timer=ffff8308396cb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cb000) Sep 11 22:08:45.323428 (XEN) ex= 366876us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 11 22:08:45.335425 (XEN) ex= 4157965us timer=ffff830839714070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839714000) Sep 11 22:08:45.347417 (XEN) ex= 60594412us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 11 22:08:45.347444 (XEN) CPU01: Sep 11 22:08:45.359410 (XEN) ex= 47570us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.359436 (XEN) ex= 1157955us timer=ffff830839728070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839728000) Sep 11 22:08:45.371423 (XEN) ex= 661959us timer=ffff83083972b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972b000) Sep 11 22:08:45.383420 (XEN) ex= 1661966us timer=ffff830839725070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839725000) Sep 11 22:08:45.395422 (XEN) ex= 2661991us timer=ffff83083971e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971e000) Sep 11 22:08:45.407425 (XEN) ex= 2157962us timer=ffff830839721070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839721000) Sep 11 22:08:45.419421 (XEN) ex= 2933944us timer=ffff83083970d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970d000) Sep 11 22:08:45.431419 (XEN) ex= 2255066us timer=ffff8308396f8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f8000) Sep 11 22:08:45.443424 (XEN) ex= 3525034us timer=ffff830839769070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839769000) Sep 11 22:08:45.455425 (XEN) ex= 3157956us timer=ffff83083971b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971b000) Sep 11 22:08:45.467420 (XEN) ex= 3524899us timer=ffff8308396e7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e7000) Sep 11 22:08:45.479419 (XEN) CPU02: Sep 11 22:08:45.479434 (XEN) ex= 71535us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.491419 (XEN) ex= 2845952us timer=ffff8308396d2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d2000) Sep 11 22:08:45.503420 (XEN) ex= 3591053us timer=ffff8308396f5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f5000) Sep 11 22:08:45.515418 (XEN) CPU03: Sep 11 22:08:45.515434 (XEN) ex= 71535us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.527419 (XEN) ex= 3591053us timer=ffff8308396ee070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ee000) Sep 11 22:08:45.539422 (XEN) CPU04: Sep 11 22:08:45.539437 (XEN) ex= 71535us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.551418 (XEN) CPU05: Sep 11 22:08:45.551443 (XEN) ex= 71535us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.563420 (XEN) CPU06: Sep 11 22:08:45.563436 (XEN) ex= 71557us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.575415 (XEN) CPU07: Sep 11 22:08:45.575431 (XEN) ex= 71557us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.587416 (XEN) CPU08: Sep 11 22:08:45.587431 (XEN) ex= 71557us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.599418 (XEN) CPU09: Sep 11 22:08:45.599433 (XEN) ex= 71557us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.611414 (XEN) CPU10: Sep 11 22:08:45.611429 (XEN) ex= 71557us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.623421 (XEN) CPU11: Sep 11 22:08:45.623437 (XEN) ex= 71557us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.635416 (XEN) CPU12: Sep 11 22:08:45.635432 (XEN) ex= 71556us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.647412 (XEN) CPU13: Sep 11 22:08:45.647427 (XEN) ex= 71556us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.659412 (XEN) CPU14: Sep 11 22:08:45.659428 (XEN) ex= 71535us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.671409 (XEN) CPU15: Sep 11 22:08:45.671425 (XEN) ex= 71535us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.683416 (XEN) CPU16: Sep 11 22:08:45.683432 (XEN) ex= 71558us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.695410 (XEN) CPU17: Sep 11 22:08:45.695427 (XEN) ex= 71558us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.707407 (XEN) CPU18: Sep 11 22:08:45.707423 (XEN) ex= 71557us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.707443 (XEN) CPU19: Sep 11 22:08:45.719410 (XEN) ex= 71557us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.719437 (XEN) CPU20: Sep 11 22:08:45.731409 (XEN) ex= 68707us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.731437 (XEN) CPU21: Sep 11 22:08:45.743407 (XEN) ex= 68707us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.743434 (XEN) CPU22: Sep 11 22:08:45.755410 (XEN) ex= 67531us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.755437 (XEN) CPU23: Sep 11 22:08:45.755446 (XEN) ex= 67531us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.767421 (XEN) CPU24: Sep 11 22:08:45.767436 (XEN) ex= 65766us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.779421 (XEN) CPU25: Sep 11 22:08:45.779437 (XEN) ex= 6876us timer=ffff830839702070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839702000) Sep 11 22:08:45.791422 (XEN) ex= 65766us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.803420 (XEN) ex= 3045952us timer=ffff830839785070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839785000) Sep 11 22:08:45.815419 (XEN) ex= 3341939us timer=ffff8308396cf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cf000) Sep 11 22:08:45.827420 (XEN) CPU26: Sep 11 22:08:45.827435 (XEN) ex= 65767us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.839419 (XEN) ex= 3591041us timer=ffff8308396fb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fb000) Sep 11 22:08:45.851419 (XEN) ex= 2255039us timer=ffff8308396dd070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396dd000) Sep 11 22:08:45.863426 (XEN) CPU27: Sep 11 22:08:45.863442 (XEN) ex= 65767us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.875418 (XEN) ex= 326876us timer=ffff830839717070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839717000) Sep 11 22:08:45.887419 (XEN) CPU28: Sep 11 22:08:45.887435 (XEN) ex= 65765us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.899419 (XEN) ex= 2255061us timer=ffff83083975b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975b000) Sep 11 22:08:45.911417 (XEN) CPU29: Sep 11 22:08:45.911433 (XEN) ex= 65765us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.923417 (XEN) ex= 3610985us timer=ffff8308396f1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f1000) Sep 11 22:08:45.935417 (XEN) CPU30: Sep 11 22:08:45.935433 (XEN) ex= 65803us timer=ffff830839ce6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.947416 (XEN) ex= 3731953us timer=ffff8308396d6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d6000) Sep 11 22:08:45.959417 (XEN) CPU31: Sep 11 22:08:45.959433 (XEN) ex= 65803us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.971414 (XEN) ex= 2255050us timer=ffff830839762070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839762000) Sep 11 22:08:45.983415 (XEN) CPU32: Sep 11 22:08:45.983431 (XEN) ex= 65784us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:45.995414 (XEN) ex= 1478876us timer=ffff8308396ff070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ff000) Sep 11 22:08:46.007412 (XEN) ex= 390876us timer=ffff83083978a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083978a000) Sep 11 22:08:46.019414 (XEN) ex= 3649944us timer=ffff830839758070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839758000) Sep 11 22:08:46.031416 (XEN) ex= 3524966us timer=ffff830839788070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839788000) Sep 11 22:08:46.043410 (XEN) CPU33: Sep 11 22:08:46.043426 (XEN) ex= 65784us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.055413 (XEN) ex= 3525054us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 11 22:08:46.067408 (XEN) CPU34: Sep 11 22:08:46.067424 (XEN) ex= 65824us timer=ffff830839cb2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.079414 (XEN) ex= 3525048us timer=ffff8308396da070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396da000) Sep 11 22:08:46.091420 (XEN) CPU35: Sep 11 22:08:46.091436 (XEN) ex= 65824us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.103407 (XEN) ex= 3525048us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 11 22:08:46.115410 (XEN) CPU36: Sep 11 22:08:46.115426 (XEN) ex= 65822us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.115446 (XEN) ex= 4253951us timer=ffff83083974e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974e000) Sep 11 22:08:46.127423 (XEN) CPU37: Sep 11 22:08:46.139408 (XEN) ex= 65822us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.139435 (XEN) ex= 3525044us timer=ffff830839766070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839766000) Sep 11 22:08:46.151425 (XEN) CPU38: Sep 11 22:08:46.163408 (XEN) ex= 65822us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.163436 (XEN) ex= 3525019us timer=ffff8308396be070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396be000) Sep 11 22:08:46.175420 (XEN) CPU39: Sep 11 22:08:46.175444 (XEN) ex= 65822us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.187422 (XEN) ex= 3525042us timer=ffff8308396c8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c8000) Sep 11 22:08:46.199420 (XEN) CPU40: Sep 11 22:08:46.199436 (XEN) ex= 16449us timer=ffff830839c61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839c61460) Sep 11 22:08:46.211424 (XEN) ex= 65764us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.223425 (XEN) ex= 701960us timer=ffff830839736070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839736000) Sep 11 22:08:46.235423 (XEN) ex= 3525054us timer=ffff83083976c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976c000) Sep 11 22:08:46.247426 (XEN) ex= 2957938us timer=ffff830839739070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839739000) Sep 11 22:08:46.259420 (XEN) CPU41: Sep 11 22:08:46.259436 (XEN) ex= 65764us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.271418 (XEN) ex= 3957954us timer=ffff830839732070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839732000) Sep 11 22:08:46.283419 (XEN) ex= 157949us timer=ffff83083972f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972f000) Sep 11 22:08:46.295420 (XEN) CPU42: Sep 11 22:08:46.295435 (XEN) ex= 65764us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.307417 (XEN) CPU43: Sep 11 22:08:46.307432 (XEN) ex= 65764us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.319421 (XEN) CPU44: Sep 11 22:08:46.319437 (XEN) ex= 65764us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.331419 (XEN) CPU45: Sep 11 22:08:46.331435 (XEN) ex= 65764us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.343417 (XEN) CPU46: Sep 11 22:08:46.343433 (XEN) ex= 65785us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.355418 (XEN) CPU47: Sep 11 22:08:46.355434 (XEN) ex= 65785us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.367417 (XEN) CPU48: Sep 11 22:08:46.367432 (XEN) ex= 65786us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.379417 (XEN) ex= 838876us timer=ffff830839705070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839705000) Sep 11 22:08:46.391413 (XEN) CPU49: Sep 11 22:08:46.391429 (XEN) ex= 65786us timer=ffff8308397ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.403417 (XEN) ex= 957962us timer=ffff830839747070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839747000) Sep 11 22:08:46.415416 (XEN) ex= 1453949us timer=ffff830839744070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839744000) Sep 11 22:08:46.427411 (XEN) ex= 1990876us timer=ffff830839776070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839776000) Sep 11 22:08:46.439409 (XEN) ex= 2453946us timer=ffff83083973c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973c000) Sep 11 22:08:46.451413 (XEN) ex= 3437945us timer=ffff830839709070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839709000) Sep 11 22:08:46.463409 (XEN) CPU50: Sep 11 22:08:46.463426 (XEN) ex= 65785us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.475410 (XEN) ex= 3591038us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 11 22:08:46.487408 (XEN) CPU51: Sep 11 22:08:46.487424 (XEN) ex= 65785us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.499406 (XEN) ex= 3591001us timer=ffff830839740070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839740000) Sep 11 22:08:46.511416 (XEN) ex= 2255047us timer=ffff8308396c1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c1000) Sep 11 22:08:46.511446 (XEN) CPU52: Sep 11 22:08:46.523409 (XEN) ex= 65823us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.523436 (XEN) ex= 3525064us timer=ffff83083975f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975f000) Sep 11 22:08:46.535423 (XEN) ex= 4291283us timer=ffff83083974b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974b000) Sep 11 22:08:46.547423 (XEN) CPU53: Sep 11 22:08:46.559409 (XEN) ex= 65823us timer=ffff8308397ba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.559436 (XEN) ex= 654945us timer=ffff830839751070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839751000) Sep 11 22:08:46.571424 (XEN) ex= 3525064us timer=ffff8308396e4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e4000) Sep 11 22:08:46.583426 (XEN) ex= 4047932us timer=ffff830839755070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839755000) Sep 11 22:08:46.595423 (XEN) CPU54: Sep 11 22:08:46.595439 (XEN) ex= 65785us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.607421 (XEN) CPU55: Sep 11 22:08:46.607436 (XEN) ex= 65785us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 22:08:46.619410 Sep 11 22:08:47.262294 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 11 22:08:47.287443 (XEN) max state: unlimited Sep 11 22:08:47.287461 (XEN) ==cpu0== Sep 11 22:08:47.287470 (XEN) C1: type[C1] latency[ 2] usage[ 962869] method[ Sep 11 22:08:47.287883 FFH] duration[94340088126] Sep 11 22:08:47.303438 (XEN) C2: type[C1] latency[ 10] usage[ 794884] method[ FFH] duration[278783496531] Sep 11 22:08:47.303464 (XEN) C3: type[C2] latency[ 40] usage[ 322040] method[ FFH] duration[321988911146] Sep 11 22:08:47.315425 (XEN) *C4: type[C3] latency[133] usage[ 146158] method[ FFH] duration[864480525198] Sep 11 22:08:47.327426 (XEN) C0: usage[ 2225951] duration[33938521762] Sep 11 22:08:47.327447 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.339420 (XEN) CC3[268180813081] CC6[826337523299] CC7[0] Sep 11 22:08:47.339440 (XEN) ==cpu1== Sep 11 22:08:47.339449 (XEN) C1: type[C1] latency[ 2] usage[ 349347] method[ FFH] duration[42530031411] Sep 11 22:08:47.351426 (XEN) C2: type[C1] latency[ 10] usage[ 244171] method[ FFH] duration[87217253824] Sep 11 22:08:47.363415 (XEN) C3: type[C2] latency[ 40] usage[ 72011] method[ FFH] duration[97500386008] Sep 11 22:08:47.375410 (XEN) *C4: type[C3] latency[133] usage[ 60435] method[ FFH] duration[1336172047426] Sep 11 22:08:47.375437 (XEN) C0: usage[ 725964] duration[30111923493] Sep 11 22:08:47.387422 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.387443 (XEN) CC3[268180813081] CC6[826337523299] CC7[0] Sep 11 22:08:47.399411 (XEN) ==cpu2== Sep 11 22:08:47.399427 (XEN) C1: type[C1] latency[ 2] usage[ 321652] method[ FFH] duration[38407225112] Sep 11 22:08:47.411415 (XEN) C2: type[C1] latency[ 10] usage[ 226923] method[ FFH] duration[75464462489] Sep 11 22:08:47.411441 (XEN) C3: type[C2] latency[ 40] usage[ 65499] method[ FFH] duration[96610104648] Sep 11 22:08:47.423422 (XEN) *C4: type[C3] latency[133] usage[ 59049] method[ FFH] duration[1357058164996] Sep 11 22:08:47.435423 (XEN) C0: usage[ 673123] duration[25991743734] Sep 11 22:08:47.435443 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.447417 (XEN) CC3[106381121013] CC6[1279839396521] CC7[0] Sep 11 22:08:47.447436 (XEN) ==cpu3== Sep 11 22:08:47.459411 (XEN) C1: type[C1] latency[ 2] usage[ 289554] method[ FFH] duration[33271171559] Sep 11 22:08:47.459448 (XEN) C2: type[C1] latency[ 10] usage[ 215258] method[ FFH] duration[74735030151] Sep 11 22:08:47.471419 (XEN) C3: type[C2] latency[ 40] usage[ 68369] method[ FFH] duration[104034395100] Sep 11 22:08:47.483415 (XEN) *C4: type[C3] latency[133] usage[ 58708] method[ FFH] duration[1354627169781] Sep 11 22:08:47.495410 (XEN) C0: usage[ 631889] duration[26864071307] Sep 11 22:08:47.495430 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.507411 (XEN) CC3[106381121013] CC6[1279839396521] CC7[0] Sep 11 22:08:47.507431 (XEN) ==cpu4== Sep 11 22:08:47.507440 (XEN) C1: type[C1] latency[ 2] usage[ 284600] method[ FFH] duration[34513688809] Sep 11 22:08:47.519416 (XEN) C2: type[C1] latency[ 10] usage[ 214469] method[ FFH] duration[74841752453] Sep 11 22:08:47.531412 (XEN) C3: type[C2] latency[ 40] usage[ 68476] method[ FFH] duration[99811876274] Sep 11 22:08:47.531438 (XEN) *C4: type[C3] latency[133] usage[ 60235] method[ FFH] duration[1359405780008] Sep 11 22:08:47.543421 (XEN) C0: usage[ 627780] duration[24958803964] Sep 11 22:08:47.555410 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.555433 (XEN) CC3[101003084854] CC6[1298117131281] CC7[0] Sep 11 22:08:47.567412 (XEN) ==cpu5== Sep 11 22:08:47.567428 (XEN) C1: type[C1] latency[ 2] usage[ 276340] method[ FFH] duration[32813834759] Sep 11 22:08:47.579410 (XEN) C2: type[C1] latency[ 10] usage[ 201804] method[ FFH] duration[66437317502] Sep 11 22:08:47.579437 (XEN) C3: type[C2] latency[ 40] usage[ 58186] method[ FFH] duration[91745762774] Sep 11 22:08:47.591419 (XEN) *C4: type[C3] latency[133] usage[ 63949] method[ FFH] duration[1377756097052] Sep 11 22:08:47.603416 (XEN) C0: usage[ 600279] duration[24778981269] Sep 11 22:08:47.603436 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.615413 (XEN) CC3[101003084854] CC6[1298117131281] CC7[0] Sep 11 22:08:47.615433 (XEN) ==cpu6== Sep 11 22:08:47.615442 (XEN) C1: type[C1] latency[ 2] usage[ 246994] method[ FFH] duration[27458115073] Sep 11 22:08:47.627420 (XEN) C2: type[C1] latency[ 10] usage[ 189878] method[ FFH] duration[63192199331] Sep 11 22:08:47.639419 (XEN) C3: type[C2] latency[ 40] usage[ 63312] method[ FFH] duration[96544732982] Sep 11 22:08:47.651417 (XEN) *C4: type[C3] latency[133] usage[ 66004] method[ FFH] duration[1382969516315] Sep 11 22:08:47.651443 (XEN) C0: usage[ 566188] duration[23367492659] Sep 11 22:08:47.663414 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.675409 (XEN) CC3[100624627423] CC6[1318234016002] CC7[0] Sep 11 22:08:47.675429 (XEN) ==cpu7== Sep 11 22:08:47.675438 (XEN) C1: type[C1] latency[ 2] usage[ 273281] method[ FFH] duration[29830409122] Sep 11 22:08:47.687417 (XEN) C2: type[C1] latency[ 10] usage[ 191154] method[ FFH] duration[57330507630] Sep 11 22:08:47.699412 (XEN) C3: type[C2] latency[ 40] usage[ 55530] method[ FFH] duration[95874853463] Sep 11 22:08:47.699438 (XEN) *C4: type[C3] latency[133] usage[ 70683] method[ FFH] duration[1387479712848] Sep 11 22:08:47.711420 (XEN) C0: usage[ 590648] duration[23016672729] Sep 11 22:08:47.723450 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.723472 (XEN) CC3[100624627423] CC6[1318234016002] CC7[0] Sep 11 22:08:47.735409 (XEN) ==cpu8== Sep 11 22:08:47.735426 (XEN) C1: type[C1] latency[ 2] usage[ 234293] method[ FFH] duration[28013697939] Sep 11 22:08:47.735445 (XEN) C2: type[C1] latency[ 10] usage[ 161297] method[ FFH] duration[52481491330] Sep 11 22:08:47.747421 (XEN) C3: type[C2] latency[ 40] usage[ 55721] method[ FFH] duration[92178979488] Sep 11 22:08:47.759418 (XEN) *C4: type[C3] latency[133] usage[ 73152] method[ FFH] duration[1397925474730] Sep 11 22:08:47.771414 (XEN) C0: usage[ 524463] duration[22932573950] Sep 11 22:08:47.771434 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.783422 (XEN) CC3[90262408779] CC6[1331754335125] CC7[0] Sep 11 22:08:47.783442 (XEN) ==cpu9== Sep 11 22:08:47.783452 (XEN) C1: type[C1] latency[ 2] usage[ 243204] method[ FFH] duration[27013484839] Sep 11 22:08:47.795419 (XEN) C2: type[C1] latency[ 10] usage[ 172740] method[ FFH] duration[54800185016] Sep 11 22:08:47.807416 (XEN) C3: type[C2] latency[ 40] usage[ 56657] method[ FFH] duration[89632401140] Sep 11 22:08:47.819412 (XEN) *C4: type[C3] latency[133] usage[ 72807] method[ FFH] duration[1399123070095] Sep 11 22:08:47.819439 (XEN) C0: usage[ 545408] duration[22963173127] Sep 11 22:08:47.831414 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.831436 (XEN) CC3[90262408779] CC6[1331754335125] CC7[0] Sep 11 22:08:47.843413 (XEN) ==cpu10== Sep 11 22:08:47.843429 (XEN) C1: type[C1] latency[ 2] usage[ 255182] method[ FFH] duration[28444213195] Sep 11 22:08:47.855412 (XEN) C2: type[C1] latency[ 10] usage[ 174510] method[ FFH] duration[56627661354] Sep 11 22:08:47.855438 (XEN) C3: type[C2] latency[ 40] usage[ 57009] method[ FFH] duration[106758392310] Sep 11 22:08:47.867420 (XEN) *C4: type[C3] latency[133] usage[ 74308] method[ FFH] duration[1379436095487] Sep 11 22:08:47.879418 (XEN) C0: usage[ 561009] duration[22266010016] Sep 11 22:08:47.879438 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.891417 (XEN) CC3[112333095511] CC6[1296510542672] CC7[0] Sep 11 22:08:47.891436 (XEN) ==cpu11== Sep 11 22:08:47.903412 (XEN) C1: type[C1] latency[ 2] usage[ 274089] method[ FFH] duration[33229662302] Sep 11 22:08:47.903438 (XEN) C2: type[C1] latency[ 10] usage[ 198962] method[ FFH] duration[61365481014] Sep 11 22:08:47.915420 (XEN) C3: type[C2] latency[ 40] usage[ 59109] method[ FFH] duration[103413777275] Sep 11 22:08:47.927416 (XEN) *C4: type[C3] latency[133] usage[ 68840] method[ FFH] duration[1372920882767] Sep 11 22:08:47.939418 (XEN) C0: usage[ 601000] duration[22602655890] Sep 11 22:08:47.939438 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.951413 (XEN) CC3[112333095511] CC6[1296510542672] CC7[0] Sep 11 22:08:47.951433 (XEN) ==cpu12== Sep 11 22:08:47.951442 (XEN) C1: type[C1] latency[ 2] usage[ 249466] method[ FFH] duration[32092394131] Sep 11 22:08:47.963417 (XEN) C2: type[C1] latency[ 10] usage[ 182812] method[ FFH] duration[60748456444] Sep 11 22:08:47.975418 (XEN) C3: type[C2] latency[ 40] usage[ 59061] method[ FFH] duration[101970771918] Sep 11 22:08:47.987415 (XEN) *C4: type[C3] latency[133] usage[ 69626] method[ FFH] duration[1376649662738] Sep 11 22:08:47.987442 (XEN) C0: usage[ 560965] duration[22071233393] Sep 11 22:08:47.999412 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:47.999434 (XEN) CC3[109800063775] CC6[1306315761967] CC7[0] Sep 11 22:08:48.011414 (XEN) ==cpu13== Sep 11 22:08:48.011430 (XEN) C1: type[C1] latency[ 2] usage[ 212362] method[ FFH] duration[25627337271] Sep 11 22:08:48.023413 (XEN) C2: type[C1] latency[ 10] usage[ 151585] method[ FFH] duration[52796882353] Sep 11 22:08:48.023439 (XEN) C3: type[C2] latency[ 40] usage[ 59297] method[ FFH] duration[109723801685] Sep 11 22:08:48.035421 (XEN) *C4: type[C3] latency[133] usage[ 72034] method[ FFH] duration[1383372376573] Sep 11 22:08:48.047418 (XEN) C0: usage[ 495278] duration[22012206746] Sep 11 22:08:48.047437 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.059413 (XEN) CC3[109800063775] CC6[1306315761967] CC7[0] Sep 11 22:08:48.059433 (XEN) ==cpu14== Sep 11 22:08:48.071410 (XEN) C1: type[C1] latency[ 2] usage[ 224576] method[ FFH] duration[28792405582] Sep 11 22:08:48.071437 (XEN) C2: type[C1] latency[ 10] usage[ 163618] method[ FFH] duration[59623405727] Sep 11 22:08:48.083419 (XEN) C3: type[C2] latency[ 40] usage[ 57577] method[ FFH] duration[104980635809] Sep 11 22:08:48.095424 (XEN) *C4: type[C3] latency[133] usage[ 70399] method[ FFH] duration[1378251355719] Sep 11 22:08:48.107414 (XEN) C0: usage[ 516170] duration[21884860755] Sep 11 22:08:48.107434 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.119411 (XEN) CC3[114108725363] CC6[1300573230783] CC7[0] Sep 11 22:08:48.119431 (XEN) ==cpu15== Sep 11 22:08:48.119440 (XEN) C1: type[C1] latency[ 2] usage[ 220445] method[ FFH] duration[29902668202] Sep 11 22:08:48.131419 (XEN) C2: type[C1] latency[ 10] usage[ 164601] method[ FFH] duration[58992761119] Sep 11 22:08:48.143416 (XEN) C3: type[C2] latency[ 40] usage[ 61753] method[ FFH] duration[110765041580] Sep 11 22:08:48.155408 (XEN) *C4: type[C3] latency[133] usage[ 69605] method[ FFH] duration[1371412018130] Sep 11 22:08:48.155436 (XEN) C0: usage[ 516404] duration[22460261685] Sep 11 22:08:48.167411 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.167433 (XEN) CC3[114108725363] CC6[1300573230783] CC7[0] Sep 11 22:08:48.179413 (XEN) ==cpu16== Sep 11 22:08:48.179430 (XEN) C1: type[C1] latency[ 2] usage[ 255260] method[ FFH] duration[32865716872] Sep 11 22:08:48.191412 (XEN) C2: type[C1] latency[ 10] usage[ 187082] method[ FFH] duration[63836562770] Sep 11 22:08:48.191438 (XEN) C3: type[C2] latency[ 40] usage[ 54399] method[ FFH] duration[106720279247] Sep 11 22:08:48.203426 (XEN) *C4: type[C3] latency[133] usage[ 68002] method[ FFH] duration[1365839684386] Sep 11 22:08:48.215415 (XEN) C0: usage[ 564743] duration[24270565741] Sep 11 22:08:48.215435 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.227418 (XEN) CC3[110706900482] CC6[1292099439452] CC7[0] Sep 11 22:08:48.227438 (XEN) ==cpu17== Sep 11 22:08:48.239408 (XEN) C1: type[C1] latency[ 2] usage[ 265775] method[ FFH] duration[32048577379] Sep 11 22:08:48.239435 (XEN) C2: type[C1] latency[ 10] usage[ 192698] method[ FFH] duration[63591319580] Sep 11 22:08:48.251417 (XEN) C3: type[C2] latency[ 40] usage[ 57173] method[ FFH] duration[109517641991] Sep 11 22:08:48.263414 (XEN) *C4: type[C3] latency[133] usage[ 67712] method[ FFH] duration[1365795921355] Sep 11 22:08:48.275411 (XEN) C0: usage[ 583358] duration[22579436041] Sep 11 22:08:48.275431 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.287408 (XEN) CC3[110706900482] CC6[1292099439452] CC7[0] Sep 11 22:08:48.287428 (XEN) ==cpu18== Sep 11 22:08:48.287438 (XEN) C1: type[C1] latency[ 2] usage[ 248339] method[ FFH] duration[32812277174] Sep 11 22:08:48.299417 (XEN) C2: type[C1] latency[ 10] usage[ 175717] method[ FFH] duration[57402066774] Sep 11 22:08:48.311415 (XEN) C3: type[C2] latency[ 40] usage[ 54192] method[ FFH] duration[103426494609] Sep 11 22:08:48.311441 (XEN) *C4: type[C3] latency[133] usage[ 69722] method[ FFH] duration[1377684849951] Sep 11 22:08:48.323420 (XEN) C0: usage[ 547970] duration[22207265289] Sep 11 22:08:48.335413 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.335435 (XEN) CC3[111338014844] CC6[1296485551851] CC7[0] Sep 11 22:08:48.347411 (XEN) ==cpu19== Sep 11 22:08:48.347427 (XEN) C1: type[C1] latency[ 2] usage[ 254512] method[ FFH] duration[33436551963] Sep 11 22:08:48.359411 (XEN) C2: type[C1] latency[ 10] usage[ 178907] method[ FFH] duration[60538347586] Sep 11 22:08:48.359437 (XEN) C3: type[C2] latency[ 40] usage[ 59179] method[ FFH] duration[112534899882] Sep 11 22:08:48.371423 (XEN) *C4: type[C3] latency[133] usage[ 68579] method[ FFH] duration[1363533354722] Sep 11 22:08:48.383417 (XEN) C0: usage[ 561177] duration[23489885390] Sep 11 22:08:48.383437 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.395414 (XEN) CC3[111338014844] CC6[1296485551851] CC7[0] Sep 11 22:08:48.395441 (XEN) ==cpu20== Sep 11 22:08:48.395451 (XEN) C1: type[C1] latency[ 2] usage[ 204368] method[ FFH] duration[28772382322] Sep 11 22:08:48.407423 (XEN) C2: type[C1] latency[ 10] usage[ 142919] method[ FFH] duration[54971275676] Sep 11 22:08:48.419415 (XEN) C3: type[C2] latency[ 40] usage[ 54625] method[ FFH] duration[105808277723] Sep 11 22:08:48.431420 (XEN) *C4: type[C3] latency[133] usage[ 72820] method[ FFH] duration[1380336290509] Sep 11 22:08:48.443409 (XEN) C0: usage[ 474732] duration[23644874357] Sep 11 22:08:48.443429 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.455408 (XEN) CC3[120021790298] CC6[1286655608957] CC7[0] Sep 11 22:08:48.455429 (XEN) ==cpu21== Sep 11 22:08:48.455438 (XEN) C1: type[C1] latency[ 2] usage[ 261513] method[ FFH] duration[32892158040] Sep 11 22:08:48.467417 (XEN) C2: type[C1] latency[ 10] usage[ 187903] method[ FFH] duration[59489361150] Sep 11 22:08:48.479413 (XEN) C3: type[C2] latency[ 40] usage[ 59798] method[ FFH] duration[117275558563] Sep 11 22:08:48.479439 (XEN) *C4: type[C3] latency[133] usage[ 68609] method[ FFH] duration[1359973563413] Sep 11 22:08:48.491421 (XEN) C0: usage[ 577823] duration[23902553106] Sep 11 22:08:48.503408 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.503430 (XEN) CC3[120021790298] CC6[1286655608957] CC7[0] Sep 11 22:08:48.515413 (XEN) ==cpu22== Sep 11 22:08:48.515430 (XEN) C1: type[C1] latency[ 2] usage[ 249652] method[ FFH] duration[37440131124] Sep 11 22:08:48.527410 (XEN) C2: type[C1] latency[ 10] usage[ 184413] method[ FFH] duration[61732011865] Sep 11 22:08:48.527437 (XEN) C3: type[C2] latency[ 40] usage[ 60676] method[ FFH] duration[103508251483] Sep 11 22:08:48.539419 (XEN) *C4: type[C3] latency[133] usage[ 67182] method[ FFH] duration[1367202178037] Sep 11 22:08:48.551414 (XEN) C0: usage[ 561923] duration[23650685913] Sep 11 22:08:48.551435 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.563415 (XEN) CC3[110899667366] CC6[1284581619806] CC7[0] Sep 11 22:08:48.563434 (XEN) ==cpu23== Sep 11 22:08:48.563443 (XEN) C1: type[C1] latency[ 2] usage[ 269340] method[ FFH] duration[35828153401] Sep 11 22:08:48.575423 (XEN) C2: type[C1] latency[ 10] usage[ 210350] method[ FFH] duration[74349044115] Sep 11 22:08:48.587416 (XEN) C3: type[C2] latency[ 40] usage[ 69357] method[ FFH] duration[116363405160] Sep 11 22:08:48.599413 (XEN) *C4: type[C3] latency[133] usage[ 62720] method[ FFH] duration[1342298892770] Sep 11 22:08:48.599439 (XEN) C0: usage[ 611767] duration[24693854583] Sep 11 22:08:48.611415 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.623407 (XEN) CC3[110899667366] CC6[1284581619806] CC7[0] Sep 11 22:08:48.623428 (XEN) ==cpu24== Sep 11 22:08:48.623437 (XEN) C1: type[C1] latency[ 2] usage[ 252949] method[ FFH] duration[38436003287] Sep 11 22:08:48.635415 (XEN) C2: type[C1] latency[ 10] usage[ 204351] method[ FFH] duration[76137639969] Sep 11 22:08:48.647411 (XEN) C3: type[C2] latency[ 40] usage[ 76357] method[ FFH] duration[115950803198] Sep 11 22:08:48.647438 (XEN) *C4: type[C3] latency[133] usage[ 62503] method[ FFH] duration[1339291905788] Sep 11 22:08:48.659418 (XEN) C0: usage[ 596160] duration[23717054160] Sep 11 22:08:48.671410 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.671432 (XEN) CC3[125152385302] CC6[1260105156976] CC7[0] Sep 11 22:08:48.683407 (XEN) ==cpu25== Sep 11 22:08:48.683423 (XEN) C1: type[C1] latency[ 2] usage[ 294472] method[ FFH] duration[37418773826] Sep 11 22:08:48.683443 (XEN) C2: type[C1] latency[ 10] usage[ 235906] method[ FFH] duration[87269574423] Sep 11 22:08:48.695423 (XEN) C3: type[C2] latency[ 40] usage[ 81786] method[ FFH] duration[134104684185] Sep 11 22:08:48.707426 (XEN) *C4: type[C3] latency[133] usage[ 60313] method[ FFH] duration[1311789194968] Sep 11 22:08:48.719424 (XEN) C0: usage[ 672477] duration[22951263836] Sep 11 22:08:48.719445 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.731416 (XEN) CC3[125152385302] CC6[1260105156976] CC7[0] Sep 11 22:08:48.731435 (XEN) ==cpu26== Sep 11 22:08:48.731444 (XEN) C1: type[C1] latency[ 2] usage[ 297576] method[ FFH] duration[38713871579] Sep 11 22:08:48.743418 (XEN) C2: type[C1] latency[ 10] usage[ 232708] method[ FFH] duration[87768962878] Sep 11 22:08:48.755418 (XEN) C3: type[C2] latency[ 40] usage[ 81747] method[ FFH] duration[127921554572] Sep 11 22:08:48.767414 (XEN) *C4: type[C3] latency[133] usage[ 60117] method[ FFH] duration[1314684649528] Sep 11 22:08:48.767440 (XEN) C0: usage[ 672148] duration[24444508335] Sep 11 22:08:48.779412 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.779434 (XEN) CC3[132758792444] CC6[1238036916342] CC7[0] Sep 11 22:08:48.791416 (XEN) ==cpu27== Sep 11 22:08:48.791432 (XEN) C1: type[C1] latency[ 2] usage[ 365986] method[ FFH] duration[45288423525] Sep 11 22:08:48.803418 (XEN) C2: type[C1] latency[ 10] usage[ 268561] method[ FFH] duration[99246796561] Sep 11 22:08:48.815410 (XEN) C3: type[C2] latency[ 40] usage[ 82556] method[ FFH] duration[133579679520] Sep 11 22:08:48.815438 (XEN) *C4: type[C3] latency[133] usage[ 58698] method[ FFH] duration[1289965716689] Sep 11 22:08:48.827420 (XEN) C0: usage[ 775801] duration[25453014546] Sep 11 22:08:48.839407 (XEN) PC2[274204970068] PC3[184285418140] PC6[507836423625] PC7[0] Sep 11 22:08:48.839430 (XEN) CC3[132758792444] CC6[1238036916342] CC7[0] Sep 11 22:08:48.851410 (XEN) ==cpu28== Sep 11 22:08:48.851427 (XEN) C1: type[C1] latency[ 2] usage[ 363870] method[ FFH] duration[49732978989] Sep 11 22:08:48.851446 (XEN) C2: type[C1] latency[ 10] usage[ 265846] method[ FFH] duration[95372361374] Sep 11 22:08:48.863421 (XEN) C3: type[C2] latency[ 40] usage[ 78768] method[ FFH] duration[126171057270] Sep 11 22:08:48.875419 (XEN) *C4: type[C3] latency[133] usage[ 60483] method[ FFH] duration[1296807044874] Sep 11 22:08:48.887415 (XEN) C0: usage[ 768967] duration[25450246921] Sep 11 22:08:48.887435 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:48.899415 (XEN) CC3[129878849853] CC6[1244085095763] CC7[0] Sep 11 22:08:48.899435 (XEN) ==cpu29== Sep 11 22:08:48.899445 (XEN) C1: type[C1] latency[ 2] usage[ 369903] method[ FFH] duration[45746864390] Sep 11 22:08:48.912025 (XEN) C2: type[C1] latency[ 10] usage[ 257986] method[ FFH] duration[94873609737] Sep 11 22:08:48.923423 (XEN) C3: type[C2] latency[ 40] usage[ 77026] method[ FFH] duration[126207839683] Sep 11 22:08:48.935418 (XEN) *C4: type[C3] latency[133] usage[ 59850] method[ FFH] duration[1303632879976] Sep 11 22:08:48.935445 (XEN) C0: usage[ 764765] duration[23072581141] Sep 11 22:08:48.947414 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:48.947436 (XEN) CC3[129878849853] CC6[1244085095763] CC7[0] Sep 11 22:08:48.959414 (XEN) ==cpu30== Sep 11 22:08:48.959430 (XEN) C1: type[C1] latency[ 2] usage[ 477450] method[ FFH] duration[53632881282] Sep 11 22:08:48.971421 (XEN) C2: type[C1] latency[ 10] usage[ 287434] method[ FFH] duration[99553078708] Sep 11 22:08:48.971446 (XEN) C3: type[C2] latency[ 40] usage[ 84399] method[ FFH] duration[139459211840] Sep 11 22:08:48.983422 (XEN) *C4: type[C3] latency[133] usage[ 55785] method[ FFH] duration[1277577924505] Sep 11 22:08:48.995420 (XEN) C0: usage[ 905068] duration[23310735793] Sep 11 22:08:48.995440 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.007414 (XEN) CC3[147891725406] CC6[1194074566302] CC7[0] Sep 11 22:08:49.007434 (XEN) ==cpu31== Sep 11 22:08:49.019413 (XEN) C1: type[C1] latency[ 2] usage[ 318476] method[ FFH] duration[40076374838] Sep 11 22:08:49.019447 (XEN) C2: type[C1] latency[ 10] usage[ 239665] method[ FFH] duration[94166749370] Sep 11 22:08:49.031421 (XEN) C3: type[C2] latency[ 40] usage[ 74960] method[ FFH] duration[120340965758] Sep 11 22:08:49.043421 (XEN) *C4: type[C3] latency[133] usage[ 43320] method[ FFH] duration[1315611052003] Sep 11 22:08:49.055415 (XEN) C0: usage[ 676421] duration[23338774872] Sep 11 22:08:49.055436 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.067413 (XEN) CC3[147891725406] CC6[1194074566302] CC7[0] Sep 11 22:08:49.067433 (XEN) ==cpu32== Sep 11 22:08:49.067442 (XEN) C1: type[C1] latency[ 2] usage[ 272234] method[ FFH] duration[40445153418] Sep 11 22:08:49.079420 (XEN) C2: type[C1] latency[ 10] usage[ 201243] method[ FFH] duration[81406253396] Sep 11 22:08:49.091414 (XEN) C3: type[C2] latency[ 40] usage[ 64670] method[ FFH] duration[104360166815] Sep 11 22:08:49.091440 (XEN) *C4: type[C3] latency[133] usage[ 46443] method[ FFH] duration[1344626976510] Sep 11 22:08:49.103425 (XEN) C0: usage[ 584590] duration[22695420007] Sep 11 22:08:49.115411 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.115433 (XEN) CC3[111341778129] CC6[1274726596294] CC7[0] Sep 11 22:08:49.127412 (XEN) ==cpu33== Sep 11 22:08:49.127429 (XEN) C1: type[C1] latency[ 2] usage[ 289901] method[ FFH] duration[37763293191] Sep 11 22:08:49.127448 (XEN) C2: type[C1] latency[ 10] usage[ 208088] method[ FFH] duration[77170826410] Sep 11 22:08:49.143418 (XEN) C3: type[C2] latency[ 40] usage[ 63905] method[ FFH] duration[113882712847] Sep 11 22:08:49.159406 (XEN) *C4: type[C3] latency[133] usage[ 47036] method[ FFH] duration[1340660554596] Sep 11 22:08:49.159425 (XEN) C0: usage[ 608930] duration[24056665942] Sep 11 22:08:49.171409 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.171431 (XEN) CC3[111341778129] CC6[1274726596294] CC7[0] Sep 11 22:08:49.183385 (XEN) ==cpu34== Sep 11 22:08:49.183401 (XEN) C1: type[C1] latency[ 2] usage[ 279055] method[ FFH] duration[41290278239] Sep 11 22:08:49.183421 (XEN) C2: type[C1] latency[ 10] usage[ 213323] method[ FFH] duration[81942841045] Sep 11 22:08:49.195402 (XEN) C3: type[C2] latency[ 40] usage[ 65951] method[ FFH] duration[110099092164] Sep 11 22:08:49.207402 (XEN) *C4: type[C3] latency[133] usage[ 48181] method[ FFH] duration[1337702795186] Sep 11 22:08:49.219418 (XEN) C0: usage[ 606510] duration[22499102944] Sep 11 22:08:49.219439 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.231416 (XEN) CC3[118263127744] CC6[1271828540281] CC7[0] Sep 11 22:08:49.231435 (XEN) ==cpu35== Sep 11 22:08:49.231445 (XEN) C1: type[C1] latency[ 2] usage[ 262288] method[ FFH] duration[34957639308] Sep 11 22:08:49.247445 (XEN) C2: type[C1] latency[ 10] usage[ 204455] method[ FFH] duration[72675664829] Sep 11 22:08:49.263434 (XEN) C3: type[C2] latency[ 40] usage[ 64583] method[ FFH] duration[119624162767] Sep 11 22:08:49.263461 (XEN) *C4: type[C3] latency[133] usage[ 49057] method[ FFH] duration[1343256702132] Sep 11 22:08:49.275430 (XEN) C0: usage[ 580383] duration[23020028350] Sep 11 22:08:49.275450 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.287419 (XEN) CC3[118263127744] CC6[1271828540281] CC7[0] Sep 11 22:08:49.287438 (XEN) ==cpu36== Sep 11 22:08:49.287448 (XEN) C1: type[C1] latency[ 2] usage[ 264032] method[ FFH] duration[32193501138] Sep 11 22:08:49.299429 (XEN) C2: type[C1] latency[ 10] usage[ 208389] Sep 11 22:08:49.311024 method[ FFH] duration[76720030054] Sep 11 22:08:49.311354 (XEN) C3: type[C2] latency[ 40] usage[ 62436] method[ FFH] duration[1180 Sep 11 22:08:49.312330 13410113] Sep 11 22:08:49.323420 (XEN) *C4: type[C3] latency[133] usage[ 48168] method[ FFH] duration[1342720675369] Sep 11 22:08:49.323456 (XEN) C0: usage[ 583025] duration[23886646988] Sep 11 22:08:49.335414 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.335435 (XEN) CC3[122853554450] CC6[1278341378234] CC7[0] Sep 11 22:08:49.347426 (XEN) ==cpu37== Sep 11 22:08:49.347442 (XEN) C1: type[C1] latency[ 2] usage[ 278673] method[ FFH] duration[33746463849] Sep 11 22:08:49.359450 (XEN) C2: type[C1] latency[ 10] usage[ 202874] method[ FFH] duration[73606195093] Sep 11 22:08:49.359477 (XEN) C3: type[C2] latency[ 40] usage[ 55655] method[ FFH] duration[111478976853] Sep 11 22:08:49.371493 (XEN) *C4: type[C3] latency[133] usage[ 48513] method[ FFH] duration[1351018154713] Sep 11 22:08:49.383487 (XEN) C0: usage[ 585715] duration[23684559952] Sep 11 22:08:49.383507 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.395482 (XEN) CC3[122853554450] CC6[1278341378234] CC7[0] Sep 11 22:08:49.395501 (XEN) ==cpu38== Sep 11 22:08:49.395510 (XEN) C1: type[C1] latency[ 2] usage[ 260984] method[ FFH] duration[35709292478] Sep 11 22:08:49.407488 (XEN) C2: type[C1] latency[ 10] usage[ 199706] method[ FFH] duration[76656407992] Sep 11 22:08:49.419484 (XEN) C3: type[C2] latency[ 40] usage[ 57338] method[ FFH] duration[103453064701] Sep 11 22:08:49.419510 (XEN) *C4: type[C3] latency[133] usage[ 48795] method[ FFH] duration[1353806035282] Sep 11 22:08:49.431493 (XEN) C0: usage[ 566823] duration[23909608338] Sep 11 22:08:49.443435 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.443457 (XEN) CC3[113533686560] CC6[1285629106272] CC7[0] Sep 11 22:08:49.455414 (XEN) ==cpu39== Sep 11 22:08:49.455431 (XEN) C1: type[C1] latency[ 2] usage[ 272348] method[ FFH] duration[33606250275] Sep 11 22:08:49.455450 (XEN) C2: type[C1] latency[ 10] usage[ 191803] method[ FFH] duration[69038976043] Sep 11 22:08:49.467428 (XEN) C3: type[C2] latency[ 40] usage[ 48717] method[ FFH] duration[101029666294] Sep 11 22:08:49.479421 (XEN) *C4: type[C3] latency[133] usage[ 49840] method[ FFH] duration[1365739796356] Sep 11 22:08:49.491417 (XEN) C0: usage[ 562708] duration[24119806875] Sep 11 22:08:49.491437 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.503415 (XEN) CC3[113533686560] CC6[1285629106272] CC7[0] Sep 11 22:08:49.503435 (XEN) ==cpu40== Sep 11 22:08:49.503444 (XEN) C1: type[C1] latency[ 2] usage[ 254776] method[ FFH] duration[32789610863] Sep 11 22:08:49.515425 (XEN) C2: type[C1] latency[ 10] usage[ 180886] method[ FFH] duration[65046503689] Sep 11 22:08:49.527417 (XEN) C3: type[C2] latency[ 40] usage[ 56561] method[ FFH] duration[102905501880] Sep 11 22:08:49.527444 (XEN) C4: type[C3] latency[133] usage[ 58264] method[ FFH] duration[1367691343392] Sep 11 22:08:49.539423 (XEN) *C0: usage[ 550488] duration[25101597039] Sep 11 22:08:49.539443 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.551427 (XEN) CC3[106716349712] CC6[1299719663540] CC7[0] Sep 11 22:08:49.551446 (XEN) ==cpu41== Sep 11 22:08:49.563412 (XEN) C1: type[C1] latency[ 2] usage[ 257574] method[ FFH] duration[33280077358] Sep 11 22:08:49.563438 (XEN) C2: type[C1] latency[ 10] usage[ 176444] method[ FFH] duration[60187137499] Sep 11 22:08:49.575423 (XEN) C3: type[C2] latency[ 40] usage[ 51417] method[ FFH] duration[99001585821] Sep 11 22:08:49.587421 (XEN) *C4: type[C3] latency[133] usage[ 51568] method[ FFH] duration[1378586247541] Sep 11 22:08:49.587447 (XEN) C0: usage[ 537003] duration[22479566797] Sep 11 22:08:49.599419 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.599441 (XEN) CC3[106716349712] CC6[1299719663540] CC7[0] Sep 11 22:08:49.611417 (XEN) ==cpu42== Sep 11 22:08:49.611433 (XEN) C1: type[C1] latency[ 2] usage[ 244557] method[ FFH] duration[35872679800] Sep 11 22:08:49.623425 (XEN) C2: type[C1] latency[ 10] usage[ 173136] method[ FFH] duration[60322791950] Sep 11 22:08:49.623452 (XEN) C3: type[C2] latency[ 40] usage[ 48760] method[ FFH] duration[90481938606] Sep 11 22:08:49.635426 (XEN) *C4: type[C3] latency[133] usage[ 52101] method[ FFH] duration[1385438502923] Sep 11 22:08:49.647424 (XEN) C0: usage[ 518554] duration[21418762984] Sep 11 22:08:49.647444 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.659418 (XEN) CC3[103638873460] CC6[1307456333779] CC7[0] Sep 11 22:08:49.659438 (XEN) ==cpu43== Sep 11 22:08:49.659447 (XEN) C1: type[C1] latency[ 2] usage[ 248285] method[ FFH] duration[35896739929] Sep 11 22:08:49.671422 (XEN) C2: type[C1] latency[ 10] usage[ 171616] method[ FFH] duration[60990169934] Sep 11 22:08:49.683420 (XEN) C3: type[C2] latency[ 40] usage[ 51490] method[ FFH] duration[101509685924] Sep 11 22:08:49.695413 (XEN) *C4: type[C3] latency[133] usage[ 51069] method[ FFH] duration[1373515909295] Sep 11 22:08:49.695440 (XEN) C0: usage[ 522460] duration[21622262023] Sep 11 22:08:49.707417 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.707438 (XEN) CC3[103638873460] CC6[1307456333779] CC7[0] Sep 11 22:08:49.719420 (XEN) ==cpu44== Sep 11 22:08:49.719437 (XEN) C1: type[C1] latency[ 2] usage[ 222380] method[ FFH] duration[29656110289] Sep 11 22:08:49.731413 (XEN) C2: type[C1] latency[ 10] usage[ 152305] method[ FFH] duration[57437441685] Sep 11 22:08:49.731440 (XEN) C3: type[C2] latency[ 40] usage[ 46777] method[ FFH] duration[91652780776] Sep 11 22:08:49.743427 (XEN) *C4: type[C3] latency[133] usage[ 53793] method[ FFH] duration[1392809451579] Sep 11 22:08:49.755417 (XEN) C0: usage[ 475255] duration[21979040387] Sep 11 22:08:49.755438 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.767413 (XEN) CC3[100118528415] CC6[1312700325974] CC7[0] Sep 11 22:08:49.767433 (XEN) ==cpu45== Sep 11 22:08:49.767442 (XEN) C1: type[C1] latency[ 2] usage[ 243715] method[ FFH] duration[34042882982] Sep 11 22:08:49.779425 (XEN) C2: type[C1] latency[ 10] usage[ 169425] method[ FFH] duration[61202121323] Sep 11 22:08:49.791416 (XEN) C3: type[C2] latency[ 40] usage[ 52240] method[ FFH] duration[97807993112] Sep 11 22:08:49.791442 (XEN) *C4: type[C3] latency[133] usage[ 51452] method[ FFH] duration[1379134049494] Sep 11 22:08:49.803427 (XEN) C0: usage[ 516832] duration[21347870886] Sep 11 22:08:49.815411 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.815433 (XEN) CC3[100118528415] CC6[1312700325974] CC7[0] Sep 11 22:08:49.815446 (XEN) ==cpu46== Sep 11 22:08:49.827416 (XEN) C1: type[C1] latency[ 2] usage[ 221967] method[ FFH] duration[34006110878] Sep 11 22:08:49.827443 (XEN) C2: type[C1] latency[ 10] usage[ 162733] method[ FFH] duration[56962168824] Sep 11 22:08:49.839424 (XEN) C3: type[C2] latency[ 40] usage[ 48890] method[ FFH] duration[91527181818] Sep 11 22:08:49.851419 (XEN) *C4: type[C3] latency[133] usage[ 51987] method[ FFH] duration[1386854385067] Sep 11 22:08:49.863411 (XEN) C0: usage[ 485577] duration[24185128585] Sep 11 22:08:49.863432 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.863446 (XEN) CC3[96634243063] CC6[1320591155299] CC7[0] Sep 11 22:08:49.875419 (XEN) ==cpu47== Sep 11 22:08:49.875435 (XEN) C1: type[C1] latency[ 2] usage[ 217742] method[ FFH] duration[30042518873] Sep 11 22:08:49.887419 (XEN) C2: type[C1] latency[ 10] usage[ 155538] method[ FFH] duration[56119952062] Sep 11 22:08:49.887445 (XEN) C3: type[C2] latency[ 40] usage[ 50932] method[ FFH] duration[95418891080] Sep 11 22:08:49.899425 (XEN) *C4: type[C3] latency[133] usage[ 52836] method[ FFH] duration[1389274936431] Sep 11 22:08:49.911422 (XEN) C0: usage[ 477048] duration[22678763404] Sep 11 22:08:49.911442 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.923432 (XEN) CC3[96634243063] CC6[1320591155299] CC7[0] Sep 11 22:08:49.923452 (XEN) ==cpu48== Sep 11 22:08:49.923461 (XEN) C1: type[C1] latency[ 2] usage[ 240842] method[ FFH] duration[32949145203] Sep 11 22:08:49.935433 (XEN) C2: type[C1] latency[ 10] usage[ 172034] method[ FFH] duration[65232149822] Sep 11 22:08:49.947421 (XEN) C3: type[C2] latency[ 40] usage[ 48853] method[ FFH] duration[97358635766] Sep 11 22:08:49.959416 (XEN) *C4: type[C3] latency[133] usage[ 51950] method[ FFH] duration[1376399919891] Sep 11 22:08:49.959442 (XEN) C0: usage[ 513679] duration[21595268081] Sep 11 22:08:49.971418 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:49.971440 (XEN) CC3[107136988430] CC6[1305060008184] CC7[0] Sep 11 22:08:49.983416 (XEN) ==cpu49== Sep 11 22:08:49.983432 (XEN) C1: type[C1] latency[ 2] usage[ 225996] method[ FFH] duration[30629868384] Sep 11 22:08:49.995414 (XEN) C2: type[C1] latency[ 10] usage[ 163381] method[ FFH] duration[60833500707] Sep 11 22:08:49.995440 (XEN) C3: type[C2] latency[ 40] usage[ 48861] method[ FFH] duration[96554583026] Sep 11 22:08:50.007425 (XEN) *C4: type[C3] latency[133] usage[ 51523] method[ FFH] duration[1383701526682] Sep 11 22:08:50.019418 (XEN) C0: usage[ 489761] duration[21815730281] Sep 11 22:08:50.019438 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.031415 (XEN) CC3[107136988430] CC6[1305060008184] CC7[0] Sep 11 22:08:50.031435 (XEN) ==cpu50== Sep 11 22:08:50.031444 (XEN) C1: type[C1] latency[ 2] usage[ 205858] method[ FFH] duration[26921132528] Sep 11 22:08:50.043422 (XEN) C2: type[C1] latency[ 10] usage[ 150362] method[ FFH] duration[58270231498] Sep 11 22:08:50.055417 (XEN) C3: type[C2] latency[ 40] usage[ 47951] method[ FFH] duration[90568063026] Sep 11 22:08:50.055443 (XEN) *C4: type[C3] latency[133] usage[ 53143] method[ FFH] duration[1396265079056] Sep 11 22:08:50.067424 (XEN) C0: usage[ 457314] duration[21510758305] Sep 11 22:08:50.079414 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.079436 (XEN) CC3[107699712377] CC6[1318530049161] CC7[0] Sep 11 22:08:50.091413 (XEN) ==cpu51== Sep 11 22:08:50.091429 (XEN) C1: type[C1] latency[ 2] usage[ 203890] method[ FFH] duration[27372296574] Sep 11 22:08:50.091449 (XEN) C2: type[C1] latency[ 10] usage[ 146212] method[ FFH] duration[53572959270] Sep 11 22:08:50.103425 (XEN) C3: type[C2] latency[ 40] usage[ 47801] method[ FFH] duration[96348630987] Sep 11 22:08:50.115419 (XEN) *C4: type[C3] latency[133] usage[ 52932] method[ FFH] duration[1392966054475] Sep 11 22:08:50.127421 (XEN) C0: usage[ 450835] duration[23275407299] Sep 11 22:08:50.127441 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.139415 (XEN) CC3[107699712377] CC6[1318530049161] CC7[0] Sep 11 22:08:50.139435 (XEN) ==cpu52== Sep 11 22:08:50.139444 (XEN) C1: type[C1] latency[ 2] usage[ 190417] method[ FFH] duration[28717898957] Sep 11 22:08:50.151420 (XEN) C2: type[C1] latency[ 10] usage[ 139247] method[ FFH] duration[56336420907] Sep 11 22:08:50.163415 (XEN) C3: type[C2] latency[ 40] usage[ 44914] method[ FFH] duration[79886056479] Sep 11 22:08:50.163441 (XEN) *C4: type[C3] latency[133] usage[ 52326] method[ FFH] duration[1409268718425] Sep 11 22:08:50.175415 (XEN) C0: usage[ 426904] duration[19326309936] Sep 11 22:08:50.175435 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.187414 (XEN) CC3[92132642707] CC6[1343253741648] CC7[0] Sep 11 22:08:50.187434 (XEN) ==cpu53== Sep 11 22:08:50.187443 (XEN) C1: type[C1] latency[ 2] usage[ 194736] method[ FFH] duration[24192303893] Sep 11 22:08:50.199429 (XEN) C2: type[C1] latency[ 10] usage[ 139695] method[ FFH] duration[54608592544] Sep 11 22:08:50.211425 (XEN) C3: type[C2] latency[ 40] usage[ 45319] method[ FFH] duration[88558736059] Sep 11 22:08:50.223424 (XEN) *C4: type[C3] latency[133] usage[ 51822] method[ FFH] duration[1407588105193] Sep 11 22:08:50.223451 (XEN) C0: usage[ 431572] duration[18587751865] Sep 11 22:08:50.235418 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.235440 (XEN) CC3[92132642707] CC6[1343253741648] CC7[0] Sep 11 22:08:50.247416 (XEN) ==cpu54== Sep 11 22:08:50.247433 (XEN) C1: type[C1] latency[ 2] usage[ 185929] method[ FFH] duration[24784546614] Sep 11 22:08:50.259409 (XEN) C2: type[C1] latency[ 10] usage[ 137114] method[ FFH] duration[57874068389] Sep 11 22:08:50.259435 (XEN) C3: type[C2] latency[ 40] usage[ 45862] method[ FFH] duration[82533964871] Sep 11 22:08:50.271423 (XEN) *C4: type[C3] latency[133] usage[ 50359] method[ FFH] duration[1409962032553] Sep 11 22:08:50.283421 (XEN) C0: usage[ 419264] duration[18380935501] Sep 11 22:08:50.283441 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.295418 (XEN) CC3[89354237324] CC6[1341714966849] CC7[0] Sep 11 22:08:50.295437 (XEN) ==cpu55== Sep 11 22:08:50.295446 (XEN) C1: type[C1] latency[ 2] usage[ 207672] method[ FFH] duration[26486212494] Sep 11 22:08:50.307424 (XEN) C2: type[C1] latency[ 10] usage[ 157451] method[ FFH] duration[64689861158] Sep 11 22:08:50.319424 (XEN) C3: type[C2] latency[ 40] usage[ 50089] method[ FFH] duration[85577895185] Sep 11 22:08:50.319450 (XEN) *C4: type[C3] latency[133] usage[ 47896] method[ FFH] duration[1397047400723] Sep 11 22:08:50.331433 (XEN) C0: usage[ 463108] duration[19734261231] Sep 11 22:08:50.343414 (XEN) PC2[399161514839] PC3[81262025940] PC6[613137540672] PC7[0] Sep 11 22:08:50.343436 (XEN) CC3[89354237324] CC6[1341714966849] CC7[0] Sep 11 22:08:50.355416 (XEN) 'd' pressed -> dumping registers Sep 11 22:08:50.355435 (XEN) Sep 11 22:08:50.355444 [ 1589.170895] c(XEN) *** Dumping CPU40 host state: *** Sep 11 22:08:50.355457 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:50.367422 (XEN) CPU: 40 Sep 11 22:08:50.367438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:50.379422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:50.379443 (XEN) rax: ffff830839c6106c rbx: ffff830839c580c8 rcx: 0000000000000008 Sep 11 22:08:50.391419 (XEN) rdx: ffff831055ecffff rsi: ffff830839c65cf8 rdi: ffff830839c65cf0 Sep 11 22:08:50.403417 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000801 Sep 11 22:08:50.403439 (XEN) r9: ffff830839c65cf0 r10: ffff830839c62220 r11: 00000173a6ba36d5 Sep 11 22:08:50.415423 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c58010 Sep 11 22:08:50.415445 (XEN) r15: 00000173801db858 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:50.427419 (XEN) cr3: 0000000838d91000 cr2: ffff8880044fd1a0 Sep 11 22:08:50.439382 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 11 22:08:50.439404 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:50.451416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:50.463412 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:50.463436 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 11 22:08:50.475421 (XEN) 00000173802fc8a6 ffff831055ecffff 0000000000000000 ffff831055ecfea0 Sep 11 22:08:50.475443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 11 22:08:50.487417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:50.487439 (XEN) ffff831055ecfee8 ffff82d0403258f5 ffff82d04032580c ffff830839736000 Sep 11 22:08:50.499421 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 11 22:08:50.511416 (XEN) ffff82d040329654 0000000000000000 ffff888003658f80 0000000000000000 Sep 11 22:08:50.511446 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 11 22:08:50.523420 (XEN) 0000000000000000 0000000000000001 00000000000d6d44 0000000000000000 Sep 11 22:08:50.535422 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:50.535444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:50.547419 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:50.559411 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 11 22:08:50.559434 (XEN) 00000037f9688000 0000000000372660 0000000000000000 8000000839c5e002 Sep 11 22:08:50.571414 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:50.571432 (XEN) Xen call trace: Sep 11 22:08:50.571443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:50.583421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:50.595413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:50.595435 (XEN) Sep 11 22:08:50.595443 readout interva(XEN) *** Dumping CPU41 host state: *** Sep 11 22:08:50.607413 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:50.607439 (XEN) CPU: 41 Sep 11 22:08:50.607449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:50.619423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:50.631414 (XEN) rax: ffff830839c5106c rbx: ffff830839c58ec8 rcx: 0000000000000008 Sep 11 22:08:50.631436 (XEN) rdx: ffff831055ebffff rsi: ffff830839c58c08 rdi: ffff830839c58c00 Sep 11 22:08:50.643416 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000f01 Sep 11 22:08:50.643438 (XEN) r9: ffff830839c58c00 r10: 0000000000000000 r11: 00000173cc45e700 Sep 11 22:08:50.655419 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c58e10 Sep 11 22:08:50.667415 (XEN) r15: 00000173cb968ecc cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:50.667437 (XEN) cr3: 00000008370a1000 cr2: 000055d0c174a200 Sep 11 22:08:50.679417 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 22:08:50.679439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:50.691423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:50.703481 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:50.703504 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 11 22:08:50.715439 (XEN) 00000173cbaa59cd ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 11 22:08:50.715461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 11 22:08:50.727414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:50.739419 (XEN) ffff831055ebfee8 ffff82d0403258f5 ffff82d04032580c ffff83083974b000 Sep 11 22:08:50.739442 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 11 22:08:50.751418 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 22:08:50.751440 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 22:08:50.763420 (XEN) 0000000000007ff0 0000000000000001 000000000011316c 0000000000000000 Sep 11 22:08:50.775414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:50.775436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:50.787418 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:50.799415 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 11 22:08:50.799436 (XEN) 00000037f9678000 0000000000372660 0000000000000000 8000000839c55002 Sep 11 22:08:50.811424 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:50.811443 (XEN) Xen call trace: Sep 11 22:08:50.811453 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:50.823422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:50.835416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:50.835438 (XEN) Sep 11 22:08:50.835446 hdog check: cs_n(XEN) *** Dumping CPU42 host state: *** Sep 11 22:08:50.847416 sec: 1217067429 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:50.847441 (XEN) CPU: 42 Sep 11 22:08:50.859413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:50.859440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:50.871413 (XEN) rax: ffff830839c4506c rbx: ffff830839c4bda8 rcx: 0000000000000008 Sep 11 22:08:50.871435 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c4bb08 rdi: ffff830839c4bb00 Sep 11 22:08:50.883419 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000301 Sep 11 22:08:50.895414 (XEN) r9: ffff830839c4bb00 r10: 0000000000000000 r11: 00000173f895f82c Sep 11 22:08:50.895436 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c4bd10 Sep 11 22:08:50.907417 (XEN) r15: 00000173da11e7d2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:50.907439 (XEN) cr3: 0000000834359000 cr2: ffff88800b62ce08 Sep 11 22:08:50.919423 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 11 22:08:50.919444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:50.931421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:50.943424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:50.943445 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 11 22:08:50.955428 (XEN) 00000173da12ac67 ffff82d040257fb9 ffff830839705000 ffff830839707070 Sep 11 22:08:50.955451 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 11 22:08:50.967418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:50.979414 (XEN) ffff831055eb7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839705000 Sep 11 22:08:50.979437 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 11 22:08:50.991420 (XEN) ffff82d040329654 0000000000000000 ffff888003666c80 0000000000000000 Sep 11 22:08:51.003415 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 11 22:08:51.003436 (XEN) 0000000000007ff0 0000000000000001 00000000000fae6c 0000000000000000 Sep 11 22:08:51.015416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:51.027412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:51.027433 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:51.039416 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 11 22:08:51.039438 (XEN) 00000037f966c000 0000000000372660 0000000000000000 8000000839c48002 Sep 11 22:08:51.051419 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:51.051437 (XEN) Xen call trace: Sep 11 22:08:51.063413 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.063438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:51.075416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:51.075437 (XEN) Sep 11 22:08:51.075445 wd_nsec: 1217067(XEN) *** Dumping CPU43 host state: *** Sep 11 22:08:51.087424 085 Sep 11 22:08:51.087439 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:51.087454 (XEN) CPU: 43 Sep 11 22:08:51.099414 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.099448 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:51.111418 (XEN) rax: ffff830839c3906c rbx: ffff830839c3ecd8 rcx: 0000000000000008 Sep 11 22:08:51.111440 (XEN) rdx: ffff831055eaffff rsi: ffff830839c3ea18 rdi: ffff830839c3ea10 Sep 11 22:08:51.123418 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 11 22:08:51.135415 (XEN) r9: ffff830839c3ea10 r10: ffff8308396f5070 r11: 00000170f0dc1d69 Sep 11 22:08:51.135437 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c3ec20 Sep 11 22:08:51.147403 (XEN) r15: 00000173bcfb3dff cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:51.147414 (XEN) cr3: 000000006eacc000 cr2: ffff88800a3aead8 Sep 11 22:08:51.159474 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 11 22:08:51.171554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:51.171574 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:51.183541 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:51.195495 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 11 22:08:51.195517 (XEN) 00000173e87afbb0 ffff82d040353a9b ffff82d0405e1600 ffff831055eafea0 Sep 11 22:08:51.207430 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 11 22:08:51.207451 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:51.219533 (XEN) ffff831055eafee8 ffff82d0403258f5 ffff82d04032580c ffff830839c3c000 Sep 11 22:08:51.219555 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055eafde0 Sep 11 22:08:51.231570 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036abe00 0000000000000000 Sep 11 22:08:51.243494 (XEN) 0000000000000000 0000000000000027 ffff8880036abe00 0000000000000246 Sep 11 22:08:51.243515 (XEN) 0000000000000000 0000000000000100 0000000000148a24 0000000000000000 Sep 11 22:08:51.255490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:51.267492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:51.267513 (XEN) ffffc9004021bed0 00000000 Sep 11 22:08:51.275049 0000e02b 0000000000000000 0000000000000000 Sep 11 22:08:51.279496 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 11 22:08:51.279518 (X Sep 11 22:08:51.279866 EN) 00000037f9660000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:51.291501 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:51.291519 (XEN) Xen call trace: Sep 11 22:08:51.303491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.303515 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:51.315493 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:51.315515 (XEN) Sep 11 22:08:51.315523 (XEN) 'e' pressed -> dumping event-channel info Sep 11 22:08:51.327490 (XEN) *** Dumping CPU44 host state: *** Sep 11 22:08:51.327508 (XEN) Event channel information for domain 0: Sep 11 22:08:51.339476 (XEN) Polling vCPUs: {} Sep 11 22:08:51.339494 (XEN) port [p/m/s] Sep 11 22:08:51.339504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:51.339519 (XEN) CPU: 44 Sep 11 22:08:51.351487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.351514 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:51.363478 (XEN) rax: ffff830839c2d06c rbx: ffff830839c31bd8 rcx: 0000000000000008 Sep 11 22:08:51.363501 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c31918 rdi: ffff830839c31910 Sep 11 22:08:51.375486 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 11 22:08:51.387478 (XEN) r9: ffff830839c31910 r10: ffff8308396f5070 r11: 00000174e751398d Sep 11 22:08:51.387509 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c31b20 Sep 11 22:08:51.399482 (XEN) r15: 00000173e9926d90 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:51.411476 (XEN) cr3: 00000008370a1000 cr2: 000055d0c17491f0 Sep 11 22:08:51.411497 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 22:08:51.423479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:51.423500 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:51.435484 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:51.447478 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 11 22:08:51.447498 (XEN) 00000173f6d4ed32 ffff831055e9ffff 0000000000000000 ffff831055e9fea0 Sep 11 22:08:51.459479 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 11 22:08:51.459499 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:51.471479 (XEN) ffff831055e9fee8 ffff82d0403258f5 ffff82d04032580c ffff83083974b000 Sep 11 22:08:51.471501 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 11 22:08:51.483486 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 22:08:51.495481 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 22:08:51.495503 (XEN) 0000000000007ff0 0000000000000001 000000000011358c 0000000000000000 Sep 11 22:08:51.507483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:51.519475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:51.519497 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:51.531482 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 11 22:08:51.543475 (XEN) 00000037f9654000 0000000000372660 0000000000000000 8000000839c2a002 Sep 11 22:08:51.543497 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:51.555487 (XEN) Xen call trace: Sep 11 22:08:51.555504 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.555522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:51.567482 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:51.567503 (XEN) Sep 11 22:08:51.567510 (XEN) 1 [0/0/(XEN) *** Dumping CPU45 host state: *** Sep 11 22:08:51.579487 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:51.591479 (XEN) CPU: 45 Sep 11 22:08:51.591496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.591515 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:51.603471 (XEN) rax: ffff830839c1d06c rbx: ffff830839c24ae8 rcx: 0000000000000008 Sep 11 22:08:51.615409 (XEN) rdx: ffff831055e97fff rsi: ffff830839c24828 rdi: ffff830839c24820 Sep 11 22:08:51.615434 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 11 22:08:51.627415 (XEN) r9: ffff830839c24820 r10: 0000000000000000 r11: 0000017160627f00 Sep 11 22:08:51.627437 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c24a30 Sep 11 22:08:51.639420 (XEN) r15: 00000173f89634da cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:51.651414 (XEN) cr3: 000000006eacc000 cr2: 00007ffc26ba7ee0 Sep 11 22:08:51.651434 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 11 22:08:51.663416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:51.663438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:51.675423 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:51.687418 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 11 22:08:51.687446 (XEN) 00000173f89696a7 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 11 22:08:51.699416 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 11 22:08:51.699437 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:51.711420 (XEN) ffff831055e97ee8 ffff82d0403258f5 ffff82d04032580c ffff830839c22000 Sep 11 22:08:51.723414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e97de0 Sep 11 22:08:51.723436 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b0f80 0000000000000000 Sep 11 22:08:51.735416 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 11 22:08:51.735438 (XEN) 0000000000000000 0000000000000000 000000000012cb4c 0000000000000000 Sep 11 22:08:51.747420 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:51.759394 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:51.759416 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:51.771419 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 11 22:08:51.783413 (XEN) 00000037f9644000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:51.783434 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:51.795414 (XEN) Xen call trace: Sep 11 22:08:51.795431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.795448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:51.807423 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:51.819455 (XEN) Sep 11 22:08:51.819470 ]: s=5 n=0 x=0(XEN) *** Dumping CPU46 host state: *** Sep 11 22:08:51.819485 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:51.831413 (XEN) CPU: 46 Sep 11 22:08:51.831429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:51.831449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:51.843420 (XEN) rax: ffff830839c1106c rbx: ffff830839c169f8 rcx: 0000000000000008 Sep 11 22:08:51.855415 (XEN) rdx: ffff831055e87fff rsi: ffff830839c16738 rdi: ffff830839c16730 Sep 11 22:08:51.855439 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 11 22:08:51.867417 (XEN) r9: ffff830839c16730 r10: 0000000000000000 r11: 0000017160627f00 Sep 11 22:08:51.867439 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c16940 Sep 11 22:08:51.879419 (XEN) r15: 000001740601cb8e cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:51.891417 (XEN) cr3: 000000006eacc000 cr2: 00005558d28e1b20 Sep 11 22:08:51.891437 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 11 22:08:51.903418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:51.903439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:51.915425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:51.927412 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 11 22:08:51.927432 (XEN) 000001741443dd09 ffff82d040353a9b ffff82d0405e1780 ffff831055e87ea0 Sep 11 22:08:51.939436 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 11 22:08:51.939457 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:51.951420 (XEN) ffff831055e87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839c15000 Sep 11 22:08:51.963423 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e87de0 Sep 11 22:08:51.963444 (XEN) ffff82d0403296ca 0000000000000000 ffff88800365ae80 0000000000000000 Sep 11 22:08:51.975417 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 11 22:08:51.987419 (XEN) 0000000000000000 0000000000000000 00000000000ebad4 0000000000000000 Sep 11 22:08:51.987448 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:51.999416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:51.999438 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:52.011422 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 11 22:08:52.023416 (XEN) 00000037f9638000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:52.023437 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:52.035434 (XEN) Xen call trace: Sep 11 22:08:52.035451 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.035469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:52.047483 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:52.059477 (XEN) Sep 11 22:08:52.059493 Sep 11 22:08:52.059500 (XEN) *** Dumping CPU47 host state: *** Sep 11 22:08:52.059512 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:52.071484 (XEN) CPU: 47 Sep 11 22:08:52.071500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.083474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:52.083495 (XEN) rax: ffff830839c0506c rbx: ffff830839c09918 rcx: 0000000000000008 Sep 11 22:08:52.095414 (XEN) rdx: ffff831055e7ffff rsi: ffff830839c09658 rdi: ffff830839c09650 Sep 11 22:08:52.095437 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 11 22:08:52.107425 (XEN) r9: ffff830839c09650 r10: ffff830839c05420 r11: 0000017260af4a00 Sep 11 22:08:52.107447 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff830839c09860 Sep 11 22:08:52.119420 (XEN) r15: 000001740601cb8a cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:52.131419 (XEN) cr3: 000000006eacc000 cr2: ffff888005823190 Sep 11 22:08:52.131439 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 11 22:08:52.143417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:52.143439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:52.155456 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:52.167426 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 11 22:08:52.167446 (XEN) 0000017422970742 ffff82d040353a9b ffff82d0405e1800 ffff831055e7fea0 Sep 11 22:08:52.179418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 11 22:08:52.179439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:52.191447 (XEN) ffff831055e7fee8 ffff82d0403258f5 ffff82d04032580c ffff830839c08000 Sep 11 22:08:52.203449 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e7fde0 Sep 11 22:08:52.203470 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 11 22:08:52.215442 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 11 22:08:52.227413 (XEN) 0000000000000000 000000001d10ed01 00000000000db0d4 0000000000000000 Sep 11 22:08:52.227434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:52.239420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:52.239442 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:52.251463 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 11 22:08:52.263425 (XEN) 00000037f962c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:52.263446 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:52.275416 (XEN) Xen call trace: Sep 11 22:08:52.275433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.287425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:52.287448 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:52.299422 (XEN) Sep 11 22:08:52.299438 - (XEN) *** Dumping CPU48 host state: *** Sep 11 22:08:52.299450 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:52.311417 (XEN) CPU: 48 Sep 11 22:08:52.311434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.323417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:52.323437 (XEN) rax: ffff8308397f906c rbx: ffff8308397f7818 rcx: 0000000000000008 Sep 11 22:08:52.335414 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f7558 rdi: ffff8308397f7550 Sep 11 22:08:52.335436 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 11 22:08:52.347422 (XEN) r9: ffff8308397f7550 r10: 0000000000000000 r11: 00000174419c89cb Sep 11 22:08:52.359413 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397f7760 Sep 11 22:08:52.359436 (XEN) r15: 000001740601d626 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:52.371427 (XEN) cr3: 000000105260c000 cr2: ffff888005d01a30 Sep 11 22:08:52.371447 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 22:08:52.383416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:52.383437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:52.395426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:52.407420 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 11 22:08:52.407440 (XEN) 0000017430f0e94d ffff82d040353a9b ffff82d0405e1880 ffff831055e77ea0 Sep 11 22:08:52.419418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 11 22:08:52.419439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:52.431423 (XEN) ffff831055e77ee8 ffff82d0403258f5 ffff82d04032580c ffff83083974e000 Sep 11 22:08:52.443419 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 11 22:08:52.443441 (XEN) ffff82d040329654 0000000000000000 ffff888003601f00 0000000000000000 Sep 11 22:08:52.455419 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 11 22:08:52.467414 (XEN) 0000016eadecaf00 0000000000000000 000000000015260c 0000000000000000 Sep 11 22:08:52.467435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:52.479419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:52.491412 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:52.491434 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397fc000 Sep 11 22:08:52.503417 (XEN) 00000037f9220000 0000000000372660 0000000000000000 80000008397f6002 Sep 11 22:08:52.503439 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:52.515428 (XEN) Xen call trace: Sep 11 22:08:52.515445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.527416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:52.527439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:52.539415 (XEN) Sep 11 22:08:52.539430 Sep 11 22:08:52.539437 (XEN) *** Dumping CPU49 host state: *** Sep 11 22:08:52.539449 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:52.551420 (XEN) CPU: 49 Sep 11 22:08:52.551435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.563417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:52.563438 (XEN) rax: ffff8308397ed06c rbx: ffff8308397ea718 rcx: 0000000000000008 Sep 11 22:08:52.575422 (XEN) rdx: ffff831055e67fff rsi: ffff8308397ea458 rdi: ffff8308397ea450 Sep 11 22:08:52.575452 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 11 22:08:52.587418 (XEN) r9: ffff8308397ea450 r10: ffff8308397ee220 r11: 000001752095adf0 Sep 11 22:08:52.599414 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397ea660 Sep 11 22:08:52.599436 (XEN) r15: 000001742095e505 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:52.611417 (XEN) cr3: 000000105260c000 cr2: ffff88800a3aeac8 Sep 11 22:08:52.611437 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 22:08:52.623421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:52.623441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:52.635425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:52.647420 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 11 22:08:52.647440 (XEN) 000001743f470e37 ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 11 22:08:52.659418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 11 22:08:52.671415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:52.671437 (XEN) ffff831055e67ee8 ffff82d0403258f5 ffff82d04032580c ffff83083973c000 Sep 11 22:08:52.683417 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 11 22:08:52.683439 (XEN) ffff82d040329654 0000000000000000 ffff888003606c80 0000000000000000 Sep 11 22:08:52.695426 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 11 22:08:52.707414 (XEN) 0000000000000000 0000000000000000 00000000000f8bc4 0000000000000000 Sep 11 22:08:52.707435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:52.719419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:52.731414 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:52.731435 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397eb000 Sep 11 22:08:52.743416 (XEN) 00000037f9214000 0000000000372660 0000000000000000 80000008397e9002 Sep 11 22:08:52.743437 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:52.755416 (XEN) Xen call trace: Sep 11 22:08:52.755433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.767424 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:52.767447 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:52.779423 (XEN) Sep 11 22:08:52.779438 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU50 host state: *** Sep 11 22:08:52.779452 Sep 11 22:08:52.779459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:52.791419 (XEN) CPU: 50 Sep 11 22:08:52.791436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:52.803419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:52.803439 (XEN) rax: ffff8308397dd06c rbx: ffff8308397e1658 rcx: 0000000000000008 Sep 11 22:08:52.815420 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e1398 rdi: ffff8308397e1390 Sep 11 22:08:52.815442 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 11 22:08:52.827420 (XEN) r9: ffff8308397e1390 r10: ffff82d0405da220 r11: 000001747d376d04 Sep 11 22:08:52.839414 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397e15a0 Sep 11 22:08:52.839436 (XEN) r15: 00000174419caf03 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:52.851422 (XEN) cr3: 000000105260c000 cr2: 00007f03fa92d002 Sep 11 22:08:52.851442 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 11 22:08:52.863420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:52.875412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:52.875448 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:52.887417 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 11 22:08:52.887437 (XEN) 00000174419d1819 ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 11 22:08:52.899423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 11 22:08:52.911414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:52.911436 (XEN) ffff831055e5fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396eb000 Sep 11 22:08:52.923418 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 11 22:08:52.923440 (XEN) ffff82d040329654 0000000000000000 ffff8880036aec80 0000000000000000 Sep 11 22:08:52.935425 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 11 22:08:52.947416 (XEN) 0000000000000143 0000000000000001 000000000010ebbc 0000000000000000 Sep 11 22:08:52.947437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:52.959419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:52.971424 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:52.971445 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e2000 Sep 11 22:08:52.983425 (XEN) 00000037f9204000 0000000000372660 0000000000000000 80000008397e0002 Sep 11 22:08:52.995411 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:52.995429 (XEN) Xen call trace: Sep 11 22:08:52.995440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.007425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:53.007448 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:53.019419 (XEN) Sep 11 22:08:53.019434 (XEN) 4 [0/0/(XEN) *** Dumping CPU51 host state: *** Sep 11 22:08:53.019448 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:53.031419 (XEN) CPU: 51 Sep 11 22:08:53.031436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.043422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:53.043442 (XEN) rax: ffff8308397d106c rbx: ffff8308397d4658 rcx: 0000000000000008 Sep 11 22:08:53.055419 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d4398 rdi: ffff8308397d4390 Sep 11 22:08:53.055441 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 11 22:08:53.067421 (XEN) r9: ffff8308397d4390 r10: ffff830839755070 r11: 000001747d376d45 Sep 11 22:08:53.079416 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d45a0 Sep 11 22:08:53.079438 (XEN) r15: 0000017459405dc7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:53.091418 (XEN) cr3: 000000105260c000 cr2: ffff888005c5bdc0 Sep 11 22:08:53.091438 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 22:08:53.103420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:53.115414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:53.115442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:53.127420 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 11 22:08:53.127440 (XEN) 000001745bfa19ec ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 11 22:08:53.139418 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 11 22:08:53.151403 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:53.151415 (XEN) ffff831055e57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839755000 Sep 11 22:08:53.163405 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 11 22:08:53.175419 (XEN) ffff82d040329654 0000000000000000 ffff888003600000 0000000000000000 Sep 11 22:08:53.175448 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 11 22:08:53.187420 (XEN) 0000000000000000 00000175ccdf7d00 000000000021c544 0000000000000000 Sep 11 22:08:53.187441 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:53.199430 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:53.211425 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:53.211447 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d5000 Sep 11 22:08:53.223533 (XEN) 00000037f91f8000 0000000000372660 0000000000000000 80000008397cf002 Sep 11 22:08:53.235529 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:53.235547 (XEN) Xen call trace: Sep 11 22:08:53.235557 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.247528 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:53.247550 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:53.259428 (XEN) Sep 11 22:08:53.259443 ]: s=6 n=0 x=0(XEN) *** Dumping CPU52 host state: *** Sep 11 22:08:53.259457 Sep 11 22:08:53.259463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:53.271429 (XEN) CPU: 52 Sep 11 22:08:53.271445 (XEN) RIP: e008:[] arch/x86/ Sep 11 22:08:53.275191 cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.283441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:53.283461 (XEN) rax: ffff8308397c506c Sep 11 22:08:53.283839 rbx: ffff8308397c3448 rcx: 0000000000000008 Sep 11 22:08:53.295430 (XEN) rdx: ffff831055e47fff rsi: ffff8308397d4dc8 rdi: ffff8308397d4dc0 Sep 11 22:08:53.307419 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 11 22:08:53.307443 (XEN) r9: ffff8308397d4dc0 r10: ffff82d0405d9420 r11: 00000175606cb806 Sep 11 22:08:53.319426 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c3390 Sep 11 22:08:53.319448 (XEN) r15: 00000174606cf93c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:53.331427 (XEN) cr3: 000000105260c000 cr2: 00007f85ecd61d10 Sep 11 22:08:53.331447 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 22:08:53.343435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:53.355414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:53.355440 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:53.367421 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 11 22:08:53.367441 (XEN) 000001746a59f48e ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 11 22:08:53.379420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 11 22:08:53.391426 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:53.391448 (XEN) ffff831055e47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839766000 Sep 11 22:08:53.403417 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 11 22:08:53.415414 (XEN) ffff82d040329654 0000000000000000 ffff8880035fae80 0000000000000000 Sep 11 22:08:53.415437 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 11 22:08:53.427417 (XEN) 0000000000000000 000000001c30ed00 000000000015ac0c 0000000000000000 Sep 11 22:08:53.427439 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:53.439429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:53.451416 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:53.451437 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c8000 Sep 11 22:08:53.463426 (XEN) 00000037f91ec000 0000000000372660 0000000000000000 80000008397c2002 Sep 11 22:08:53.475414 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:53.475432 (XEN) Xen call trace: Sep 11 22:08:53.475442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.487417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:53.487440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:53.499417 (XEN) Sep 11 22:08:53.499432 (XEN) 5 [0/0/(XEN) *** Dumping CPU53 host state: *** Sep 11 22:08:53.499446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:53.511421 (XEN) CPU: 53 Sep 11 22:08:53.511437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.523422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:53.523441 (XEN) rax: ffff8308397b906c rbx: ffff8308397b0338 rcx: 0000000000000008 Sep 11 22:08:53.535419 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397b0078 rdi: ffff8308397b0070 Sep 11 22:08:53.547412 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 11 22:08:53.547435 (XEN) r9: ffff8308397b0070 r10: ffff83083972f070 r11: 00000174f170622e Sep 11 22:08:53.559431 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397b0280 Sep 11 22:08:53.559453 (XEN) r15: 000001746b75de44 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:53.571421 (XEN) cr3: 000000006eacc000 cr2: 00007f6f2b13f000 Sep 11 22:08:53.583422 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 22:08:53.583444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:53.595423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:53.595450 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:53.607420 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 11 22:08:53.619414 (XEN) 0000017478aa3240 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 11 22:08:53.619436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 11 22:08:53.631421 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:53.631443 (XEN) ffff831055e3fee8 ffff82d0403258f5 ffff82d04032580c ffff8308397b7000 Sep 11 22:08:53.643418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e3fde0 Sep 11 22:08:53.655415 (XEN) ffff82d0403296ca 0000000000000000 ffff888003660f80 0000000000000000 Sep 11 22:08:53.655437 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 11 22:08:53.667418 (XEN) 000001706d32a300 000000000ac0ed00 00000000001ad914 0000000000000000 Sep 11 22:08:53.679386 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:53.679408 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:53.691424 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:53.691445 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397b7000 Sep 11 22:08:53.703419 (XEN) 00000037f91e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:53.715416 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:53.715434 (XEN) Xen call trace: Sep 11 22:08:53.715444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.727420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:53.739414 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:53.739436 (XEN) Sep 11 22:08:53.739445 ]: s=6 n=0 x=0(XEN) *** Dumping CPU54 host state: *** Sep 11 22:08:53.751410 Sep 11 22:08:53.751425 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:53.751449 (XEN) CPU: 54 Sep 11 22:08:53.751458 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.763422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:53.763442 (XEN) rax: ffff8308397a906c rbx: ffff8308397a32d8 rcx: 0000000000000008 Sep 11 22:08:53.775420 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397a3018 rdi: ffff8308397a3010 Sep 11 22:08:53.787414 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 11 22:08:53.787436 (XEN) r9: ffff8308397a3010 r10: ffff8308396cb070 r11: 0000017344f09196 Sep 11 22:08:53.799426 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397a3220 Sep 11 22:08:53.799448 (XEN) r15: 000001744da9b791 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:53.811421 (XEN) cr3: 000000006eacc000 cr2: ffff8880044fd3a0 Sep 11 22:08:53.823416 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 22:08:53.823438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:53.835416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:53.835443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:53.847420 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 11 22:08:53.859414 (XEN) 00000174870a03b5 ffff82d040353a9b ffff82d0405e1b80 ffff831055e2fea0 Sep 11 22:08:53.859436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 11 22:08:53.871417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:53.871439 (XEN) ffff831055e2fee8 ffff82d0403258f5 ffff82d04032580c ffff8308397ae000 Sep 11 22:08:53.883421 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e2fde0 Sep 11 22:08:53.895414 (XEN) ffff82d0403296ca 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 22:08:53.895436 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 22:08:53.907419 (XEN) 0000000000007ff0 0000000000000001 0000000000112cfc 0000000000000000 Sep 11 22:08:53.919418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:53.919440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:53.931420 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:53.931442 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ae000 Sep 11 22:08:53.943445 (XEN) 00000037f91d0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:53.955416 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:53.955434 (XEN) Xen call trace: Sep 11 22:08:53.955444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:53.967422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:53.979412 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:53.979434 (XEN) Sep 11 22:08:53.979443 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU55 host state: *** Sep 11 22:08:53.991415 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:53.991440 (XEN) CPU: 55 Sep 11 22:08:53.991449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.003434 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:54.015417 (XEN) rax: ffff83083979d06c rbx: ffff8308397962d8 rcx: 0000000000000008 Sep 11 22:08:54.015439 (XEN) rdx: ffff831055e27fff rsi: ffff830839796018 rdi: ffff830839796010 Sep 11 22:08:54.027417 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 11 22:08:54.027439 (XEN) r9: ffff830839796010 r10: 0000000000000000 r11: 0000017160627f00 Sep 11 22:08:54.039420 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff830839796220 Sep 11 22:08:54.051419 (XEN) r15: 000001748944a73a cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:54.051449 (XEN) cr3: 000000006eacc000 cr2: ffff8880036c5e20 Sep 11 22:08:54.063416 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 11 22:08:54.063438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:54.075419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:54.087418 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:54.087440 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 11 22:08:54.099415 (XEN) 000001748945656d ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 11 22:08:54.099437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 11 22:08:54.111419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:54.123415 (XEN) ffff831055e27ee8 ffff82d0403258f5 ffff82d04032580c ffff8308397a1000 Sep 11 22:08:54.123438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055e27de0 Sep 11 22:08:54.135419 (XEN) ffff82d0403296ca 0000000000000000 ffff888003730f80 0000000000000000 Sep 11 22:08:54.147414 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 11 22:08:54.147436 (XEN) 0000000000000000 0000000000000000 00000000000a0e94 0000000000000000 Sep 11 22:08:54.159421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:54.159443 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:54.171419 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:54.183415 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a1000 Sep 11 22:08:54.183436 (XEN) 00000037f91c4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:54.195430 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:54.195448 (XEN) Xen call trace: Sep 11 22:08:54.195458 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.207429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:54.219417 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:54.219438 (XEN) Sep 11 22:08:54.219447 Sep 11 22:08:54.219454 (XEN) *** Dumping CPU0 host state: *** Sep 11 22:08:54.231414 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:54.231439 (XEN) CPU: 0 Sep 11 22:08:54.231448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.243426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:54.255412 (XEN) rax: ffff82d0405d906c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 11 22:08:54.255435 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 11 22:08:54.267423 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 11 22:08:54.267445 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040602820 r11: 000001758626dd42 Sep 11 22:08:54.279421 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 11 22:08:54.291416 (XEN) r15: 000001749c25eec7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:54.291438 (XEN) cr3: 000000105260c000 cr2: 00007f984599f3d8 Sep 11 22:08:54.303415 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 11 22:08:54.303436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:54.315422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:54.327422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:54.327445 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 11 22:08:54.339418 (XEN) 00000174a3cece49 ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 11 22:08:54.339440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 22:08:54.351424 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:54.363416 (XEN) ffff83083ffffee8 ffff82d0403258f5 ffff82d04032580c ffff830839714000 Sep 11 22:08:54.363438 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 11 22:08:54.375420 (XEN) ffff82d040329654 0000000000000000 ffff888003662e80 0000000000000000 Sep 11 22:08:54.387414 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 11 22:08:54.387435 (XEN) 0000000000000000 0000000000000000 000000000011eb54 0000000000000000 Sep 11 22:08:54.399415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:54.399437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:54.411427 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:54.423416 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 11 22:08:54.423437 (XEN) 0000000000000000 0000000000372660 0000000000000000 8000000839553002 Sep 11 22:08:54.435418 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:54.435436 (XEN) Xen call trace: Sep 11 22:08:54.447414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.447438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:54.459416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:54.459437 (XEN) Sep 11 22:08:54.459445 - (XEN) *** Dumping CPU1 host state: *** Sep 11 22:08:54.471416 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:54.471440 (XEN) CPU: 1 Sep 11 22:08:54.471449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.483425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:54.495414 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 11 22:08:54.495437 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 11 22:08:54.507417 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 11 22:08:54.519419 (XEN) r9: ffff830839af6390 r10: ffff83083970d070 r11: 000001750ef140e8 Sep 11 22:08:54.519442 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 11 22:08:54.531416 (XEN) r15: 00000174ab68765c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:54.531439 (XEN) cr3: 000000105260c000 cr2: 00007f2a03e9e740 Sep 11 22:08:54.543422 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 11 22:08:54.543443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:54.555417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:54.567421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:54.567443 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 11 22:08:54.579419 (XEN) 00000174b224f868 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 11 22:08:54.579440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 11 22:08:54.591418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:54.603414 (XEN) ffff830839aefee8 ffff82d0403258f5 ffff82d04032580c ffff83083971e000 Sep 11 22:08:54.603436 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 11 22:08:54.615428 (XEN) ffff82d040329654 0000000000000000 ffff888003660000 0000000000000000 Sep 11 22:08:54.627413 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 11 22:08:54.627435 (XEN) 0000000000000000 0000000000000100 0000000000109bc4 0000000000000000 Sep 11 22:08:54.639416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:54.651418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:54.651441 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:54.663416 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 11 22:08:54.663438 (XEN) 00000037ff9e8000 0000000000372660 0000000000000000 8000000839af1002 Sep 11 22:08:54.675419 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:54.675438 (XEN) Xen call trace: Sep 11 22:08:54.687414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.687439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:54.699417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:54.699439 (XEN) Sep 11 22:08:54.699447 v=0(XEN) *** Dumping CPU2 host state: *** Sep 11 22:08:54.711413 Sep 11 22:08:54.711427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:54.711443 (XEN) CPU: 2 Sep 11 22:08:54.711452 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.723425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:54.735418 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 11 22:08:54.735440 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 11 22:08:54.747417 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 11 22:08:54.747439 (XEN) r9: ffff83083ffba390 r10: ffff8308396c8070 r11: 00000174d2708e24 Sep 11 22:08:54.759419 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 11 22:08:54.771416 (XEN) r15: 00000174bc73443b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:54.771438 (XEN) cr3: 000000105260c000 cr2: 00007fc54f4d5400 Sep 11 22:08:54.783420 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 11 22:08:54.783442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:54.795435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:54.807487 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:54.807509 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 11 22:08:54.819486 (XEN) 00000174c078f841 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 11 22:08:54.819508 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 11 22:08:54.831482 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:54.843477 (XEN) ffff83083ffb7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d2000 Sep 11 22:08:54.843500 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 11 22:08:54.855481 (XEN) ffff82d040329654 0000000000000000 ffff8880036b5d00 0000000000000000 Sep 11 22:08:54.867440 (XEN) 0000000000000000 0000000000000031 ffff8880036b5d00 0000000000000246 Sep 11 22:08:54.867462 (XEN) 0000000000000000 0000000000000100 00000000000ac2e4 0000000000000000 Sep 11 22:08:54.879415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:54.879436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:54.891461 (XEN) ffffc9004026bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:54.903414 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 11 22:08:54.903436 (XEN) 00000037ff9e4000 0000000000372660 0000000000000000 800000083ffae002 Sep 11 22:08:54.915418 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:54.915436 (XEN) Xen call trace: Sep 11 22:08:54.915446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.927429 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:54.939422 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:54.939452 (XEN) Sep 11 22:08:54.939461 (XEN) 8 [0/0/(XEN) *** Dumping CPU3 host state: *** Sep 11 22:08:54.951416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:54.951439 (XEN) CPU: 3 Sep 11 22:08:54.951448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:54.963425 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:54.975420 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8448 rcx: 0000000000000008 Sep 11 22:08:54.975442 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffbadf8 rdi: ffff83083ffbadf0 Sep 11 22:08:54.987421 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 11 22:08:54.999413 (XEN) r9: ffff83083ffbadf0 r10: ffff830839714070 r11: 00000175007b1850 Sep 11 22:08:54.999436 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa8390 Sep 11 22:08:55.011415 (XEN) r15: 00000174c4e05fe2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:08:55.011437 (XEN) cr3: 000000105260c000 cr2: 00007ffd5c10ece0 Sep 11 22:08:55.023424 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 22:08:55.023445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:55.035420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:55.047419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:55.047442 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 11 22:08:55.059416 (XEN) 00000174ceb76762 ffff83083ff9ffff 0000000000000000 ffff83083ff9fea0 Sep 11 22:08:55.059438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 11 22:08:55.071418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:55.083418 (XEN) ffff83083ff9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839769000 Sep 11 22:08:55.083440 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 11 22:08:55.095419 (XEN) ffff82d040329654 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 11 22:08:55.107413 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 11 22:08:55.107435 (XEN) 0000000000000000 000000001c30ed00 00000000001afd14 0000000000000000 Sep 11 22:08:55.119417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:55.131412 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:55.131433 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:55.143415 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 11 22:08:55.143437 (XEN) 00000037ff9cc000 0000000000372660 0000000000000000 800000083ffa0002 Sep 11 22:08:55.155405 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:55.155415 (XEN) Xen call trace: Sep 11 22:08:55.167407 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.167427 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:55.179425 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:08:55.179446 (XEN) Sep 11 22:08:55.179455 ]: s=6 n=1 x=0 Sep 11 22:08:55.179463 (XEN) *** Dumping CPU4 host state: *** Sep 11 22:08:55.191421 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:55.203420 (XEN) CPU: 4 Sep 11 22:08:55.203437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.203457 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:55.215422 (XEN) rax: ffff83083ff9106c rbx: ffff830839bff368 rcx: 0000000000000008 Sep 11 22:08:55.215444 (XEN) rdx: ffff83083ff87fff rsi: ffff830839bff0a8 rdi: ffff830839bff0a0 Sep 11 22:08:55.231443 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 11 22:08:55.231473 (XEN) r9: ffff830839bff0a0 r10: ffff82d0405da220 r11: 00000171dfa32448 Sep 11 22:08:55.243430 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff830839bff2b0 Sep 11 22:08:55.255425 (XEN) r15: 00000174d1135dc4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:55.255448 (XEN) cr3: 000000006eacc000 cr2: ffff88800dd34e58 Sep 11 22:08:55.267422 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 22:08:55.267443 (XEN) ds: 002b es: 002b f Sep 11 22:08:55.274829 s: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:55.279437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x3 Sep 11 22:08:55.279805 59/0x432): Sep 11 22:08:55.291424 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:55.291446 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 11 22:08:55.303418 (XEN) 00000174d113b6fb ffff83083ff87fff 0000000000000000 ffff83083ff87ea0 Sep 11 22:08:55.303440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 11 22:08:55.315423 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:55.327415 (XEN) ffff83083ff87ee8 ffff82d0403258f5 ffff82d04032580c ffff83083ff8f000 Sep 11 22:08:55.327438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83083ff87de0 Sep 11 22:08:55.339423 (XEN) ffff82d0403296ca 0000000000000000 ffff888003600000 0000000000000000 Sep 11 22:08:55.339445 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 11 22:08:55.351419 (XEN) 0000000000007ff0 000000001c80ed01 0000000000218e9c 0000000000000000 Sep 11 22:08:55.363419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:55.363440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:55.375418 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:55.387416 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 11 22:08:55.387438 (XEN) 00000037ff9b8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:55.399417 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:55.399435 (XEN) Xen call trace: Sep 11 22:08:55.399445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.411422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:55.423418 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:55.423439 (XEN) Sep 11 22:08:55.423448 - (XEN) *** Dumping CPU5 host state: *** Sep 11 22:08:55.435421 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:55.435445 (XEN) CPU: 5 Sep 11 22:08:55.435455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.447428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:55.459412 (XEN) rax: ffff830839bf906c rbx: ffff830839be92d8 rcx: 0000000000000008 Sep 11 22:08:55.459435 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9018 rdi: ffff830839be9010 Sep 11 22:08:55.471417 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 11 22:08:55.471439 (XEN) r9: ffff830839be9010 r10: ffff82d040602780 r11: 000001385c7ea78f Sep 11 22:08:55.483417 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9220 Sep 11 22:08:55.495414 (XEN) r15: 00000174eb2098bd cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:55.495437 (XEN) cr3: 000000006eacc000 cr2: ffff88800ee4a590 Sep 11 22:08:55.507416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 22:08:55.507437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:55.519419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:55.531433 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:55.531456 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 11 22:08:55.543416 (XEN) 00000174eb7f2a44 ffff830839bf7fff 0000000000000000 ffff830839bf7ea0 Sep 11 22:08:55.543438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 11 22:08:55.555417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:55.567418 (XEN) ffff830839bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839bfd000 Sep 11 22:08:55.567440 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839bf7de0 Sep 11 22:08:55.579416 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 22:08:55.579438 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 22:08:55.591422 (XEN) 0000000000007ff0 0000000000000001 000000000012f984 0000000000000000 Sep 11 22:08:55.603416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:55.603438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:55.615419 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:55.627416 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 11 22:08:55.627437 (XEN) 00000037f9620000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:55.639417 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:55.639435 (XEN) Xen call trace: Sep 11 22:08:55.639445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.651425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:55.663415 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:55.663437 (XEN) Sep 11 22:08:55.663445 Sep 11 22:08:55.663452 (XEN) *** Dumping CPU6 host state: *** Sep 11 22:08:55.675414 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:55.675440 (XEN) CPU: 6 Sep 11 22:08:55.675450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.687423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:55.699420 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 11 22:08:55.699442 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 11 22:08:55.711416 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 11 22:08:55.711438 (XEN) r9: ffff830839bd3010 r10: ffff82d0405ea1e0 r11: 000001367fa1b189 Sep 11 22:08:55.723421 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 11 22:08:55.735416 (XEN) r15: 00000174eb208a2e cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:55.735438 (XEN) cr3: 000000006eacc000 cr2: ffff888006e39700 Sep 11 22:08:55.747416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 22:08:55.747437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:55.759422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:55.771393 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:55.771415 (XEN) Xen stack trace from rsp=ffff830839bdfe50: Sep 11 22:08:55.783416 (XEN) 00000174f9d334c2 ffff830839bdffff 0000000000000000 ffff830839bdfea0 Sep 11 22:08:55.783438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 11 22:08:55.795417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:55.807415 (XEN) ffff830839bdfee8 ffff82d0403258f5 ffff82d04032580c ffff830839be3000 Sep 11 22:08:55.807437 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839bdfde0 Sep 11 22:08:55.819417 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 22:08:55.831419 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 22:08:55.831441 (XEN) 0000000000007ff0 0000000000000001 000000000012f5e4 0000000000000000 Sep 11 22:08:55.843416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:55.843438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:55.855422 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:55.867414 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 11 22:08:55.867436 (XEN) 00000037f960c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:55.879415 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:55.879433 (XEN) Xen call trace: Sep 11 22:08:55.879443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.891423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:55.903416 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:55.903437 (XEN) Sep 11 22:08:55.903446 - (XEN) *** Dumping CPU7 host state: *** Sep 11 22:08:55.915429 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:55.915453 (XEN) CPU: 7 Sep 11 22:08:55.915462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:55.927426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:55.939420 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd0c8 rcx: 0000000000000008 Sep 11 22:08:55.939443 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bd3d98 rdi: ffff830839bd3d90 Sep 11 22:08:55.951422 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 11 22:08:55.951444 (XEN) r9: ffff830839bd3d90 r10: ffff830839751070 r11: 0000013c51d368e9 Sep 11 22:08:55.963423 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd010 Sep 11 22:08:55.975417 (XEN) r15: 00000175007c0dc0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:55.975439 (XEN) cr3: 000000006eacc000 cr2: ffff88800610d348 Sep 11 22:08:55.987415 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 22:08:55.987437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:55.999422 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:56.011419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:56.011442 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 11 22:08:56.023416 (XEN) 00000175082954ea ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 11 22:08:56.023438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 11 22:08:56.035419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:56.047417 (XEN) ffff830839bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839bd1000 Sep 11 22:08:56.047439 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839bc7de0 Sep 11 22:08:56.059418 (XEN) ffff82d0403296ca 0000000000000000 ffff888003601f00 0000000000000000 Sep 11 22:08:56.071414 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 11 22:08:56.071436 (XEN) 0000000000000000 0000000000000000 0000000000151dcc 0000000000000000 Sep 11 22:08:56.083414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:56.083436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:56.095421 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:56.107416 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 11 22:08:56.107438 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:56.119417 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:56.119443 (XEN) Xen call trace: Sep 11 22:08:56.131412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.131437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:56.143421 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:56.143443 (XEN) Sep 11 22:08:56.143451 Sep 11 22:08:56.143458 (XEN) *** Dumping CPU8 host state: *** Sep 11 22:08:56.155420 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:56.155445 (XEN) CPU: 8 Sep 11 22:08:56.155454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.167426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:56.179415 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 11 22:08:56.179437 (XEN) rdx: ffff830839baffff rsi: ffff830839bbdc88 rdi: ffff830839bbdc80 Sep 11 22:08:56.191425 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 11 22:08:56.203412 (XEN) r9: ffff830839bbdc80 r10: 0000000000000000 r11: 00000143127422ea Sep 11 22:08:56.203435 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 11 22:08:56.215416 (XEN) r15: 00000175007cb03e cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:56.215438 (XEN) cr3: 000000006eacc000 cr2: 00007ffe42430d20 Sep 11 22:08:56.227416 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 22:08:56.227438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:56.239417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:56.251420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:56.251441 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 11 22:08:56.263418 (XEN) 00000175167d5db9 ffff830839baffff 0000000000000000 ffff830839bafea0 Sep 11 22:08:56.263440 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 11 22:08:56.275419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:56.287415 (XEN) ffff830839bafee8 ffff82d0403258f5 ffff82d04032580c ffff830839bb7000 Sep 11 22:08:56.287438 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839bafde0 Sep 11 22:08:56.299421 (XEN) ffff82d0403296ca 0000000000000000 ffff888003603e00 0000000000000000 Sep 11 22:08:56.311418 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 11 22:08:56.311440 (XEN) 0000000000000000 0000000000000000 00000000000e417c 0000000000000000 Sep 11 22:08:56.323416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:56.323438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:56.335421 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:56.347415 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 11 22:08:56.347436 (XEN) 00000037f95e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:56.359419 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:56.359437 (XEN) Xen call trace: Sep 11 22:08:56.371414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.371438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:56.383417 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:56.383439 (XEN) Sep 11 22:08:56.383447 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU9 host state: *** Sep 11 22:08:56.395418 Sep 11 22:08:56.395432 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:56.395448 (XEN) CPU: 9 Sep 11 22:08:56.407413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.407440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:56.419422 (XEN) rax: ffff830839ba106c rbx: ffff830839ba7e48 rcx: 0000000000000008 Sep 11 22:08:56.419445 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7b88 rdi: ffff830839ba7b80 Sep 11 22:08:56.431420 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 11 22:08:56.443422 (XEN) r9: ffff830839ba7b80 r10: ffff830839725070 r11: 000001447819da74 Sep 11 22:08:56.443446 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839ba7d90 Sep 11 22:08:56.455421 (XEN) r15: 00000175007cb026 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:56.455443 (XEN) cr3: 000000006eacc000 cr2: ffff888005c5b9a0 Sep 11 22:08:56.467416 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 22:08:56.467438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:56.479420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:56.491421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:56.491443 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 11 22:08:56.503419 (XEN) 0000017518c4368b ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 11 22:08:56.503441 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 11 22:08:56.515424 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:56.527422 (XEN) ffff830839b9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839ba5000 Sep 11 22:08:56.527444 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b9fde0 Sep 11 22:08:56.539418 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 22:08:56.551413 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 22:08:56.551435 (XEN) 0000000000007ff0 0000000000000001 0000000000130f04 0000000000000000 Sep 11 22:08:56.563418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:56.575415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:56.575437 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:56.587414 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 11 22:08:56.587435 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:56.599420 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:56.599438 (XEN) Xen call trace: Sep 11 22:08:56.611418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.611442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:56.623418 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:56.623440 (XEN) Sep 11 22:08:56.623448 (XEN) 12 [1/1/(XEN) *** Dumping CPU10 host state: *** Sep 11 22:08:56.635417 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:56.635439 (XEN) CPU: 10 Sep 11 22:08:56.647415 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.647441 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:56.659417 (XEN) rax: ffff830839b8d06c rbx: ffff830839b91d48 rcx: 0000000000000008 Sep 11 22:08:56.659439 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91a88 rdi: ffff830839b91a80 Sep 11 22:08:56.671419 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 11 22:08:56.683417 (XEN) r9: ffff830839b91a80 r10: ffff830839711070 r11: 0000015234f7c34c Sep 11 22:08:56.683439 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b91c90 Sep 11 22:08:56.695424 (XEN) r15: 0000017524fa6acb cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:56.707412 (XEN) cr3: 000000006eacc000 cr2: ffff88800ac425a0 Sep 11 22:08:56.707432 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 22:08:56.719423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:56.719445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:56.731421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:56.743411 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 11 22:08:56.743432 (XEN) 00000175332a71db ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 11 22:08:56.755414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 11 22:08:56.755435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:56.767420 (XEN) ffff830839b87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839b8b000 Sep 11 22:08:56.767442 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b87de0 Sep 11 22:08:56.779420 (XEN) ffff82d0403296ca 0000000000000000 ffff888003665d00 0000000000000000 Sep 11 22:08:56.791414 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 11 22:08:56.791435 (XEN) 0000000000000000 0000000000000000 00000000000bcf7c 0000000000000000 Sep 11 22:08:56.803418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:56.815415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:56.815436 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:56.827417 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 11 22:08:56.839412 (XEN) 00000037f95b4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:56.839433 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:56.851412 (XEN) Xen call trace: Sep 11 22:08:56.851430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.851447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:56.863419 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:56.863441 (XEN) Sep 11 22:08:56.863449 ]: s=6 n=1 x=0(XEN) *** Dumping CPU11 host state: *** Sep 11 22:08:56.875422 Sep 11 22:08:56.875436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:56.875451 (XEN) CPU: 11 Sep 11 22:08:56.887413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:56.887439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:56.899417 (XEN) rax: ffff830839b7506c rbx: ffff830839b7bc48 rcx: 0000000000000008 Sep 11 22:08:56.899439 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7b988 rdi: ffff830839b7b980 Sep 11 22:08:56.911422 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 11 22:08:56.923415 (XEN) r9: ffff830839b7b980 r10: ffff830839714070 r11: 0000015234f7c36e Sep 11 22:08:56.923438 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bb90 Sep 11 22:08:56.935419 (XEN) r15: 0000017524dc9043 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:56.947411 (XEN) cr3: 000000006eacc000 cr2: ffff88800ac423a0 Sep 11 22:08:56.947431 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 11 22:08:56.959415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:56.959437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:56.971431 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:56.983412 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 11 22:08:56.983433 (XEN) 00000175418970fa ffff82d040353a9b ffff82d0405e0600 ffff830839b6fea0 Sep 11 22:08:56.995413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 11 22:08:56.995434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:57.007421 (XEN) ffff830839b6fee8 ffff82d0403258f5 ffff82d04032580c ffff830839b79000 Sep 11 22:08:57.007451 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b6fde0 Sep 11 22:08:57.019421 (XEN) ffff82d0403296ca 0000000000000000 ffff888003664d80 0000000000000000 Sep 11 22:08:57.031415 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 11 22:08:57.031437 (XEN) 0000000000000000 0000000000000000 0000000000105024 0000000000000000 Sep 11 22:08:57.043416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:57.055415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:57.055436 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:57.067422 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 11 22:08:57.079413 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:57.079435 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:57.091411 (XEN) Xen call trace: Sep 11 22:08:57.091429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.091446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:57.103422 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:57.103444 (XEN) Sep 11 22:08:57.103452 (XEN) 13 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 11 22:08:57.115420 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:57.127413 (XEN) CPU: 12 Sep 11 22:08:57.127429 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.127449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:57.139419 (XEN) rax: ffff830839b6106c rbx: ffff830839b65b48 rcx: 0000000000000008 Sep 11 22:08:57.151407 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65888 rdi: ffff830839b65880 Sep 11 22:08:57.151420 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 11 22:08:57.163402 (XEN) r9: ffff830839b65880 r10: ffff82d0405ea1e0 r11: 0000014cd9fc8f30 Sep 11 22:08:57.163416 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65a90 Sep 11 22:08:57.175412 (XEN) r15: 00000175418a0c25 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:57.187425 (XEN) cr3: 000000006eacc000 cr2: ffff88800cc646c0 Sep 11 22:08:57.187445 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 22:08:57.203416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:57.203427 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:57.215401 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:57.215415 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 11 22:08:57.227412 (XEN) 000001754fda8a40 ffff830839b57fff 0000000000000000 ffff830839b57ea0 Sep 11 22:08:57.227433 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 11 22:08:57.239418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:57.251422 (XEN) ffff830839b57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839b5f000 Sep 11 22:08:57.251444 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b57de0 Sep 11 22:08:57.263426 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 22:08:57.279436 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 22:08:57.279457 (XEN) 0000000000000000 000000001b20ed00 00000000000ffefc 0000000000000000 Sep 11 22:08:57.279471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:57.291427 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:57.307437 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:57.307467 (XEN) 0000000000000000 0000000000000000 0000e0100000000c f Sep 11 22:08:57.318785 fff830839b5f000 Sep 11 22:08:57.319433 (XEN) 00000037f9588000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:57.319455 (XEN) 0000000000000000 000 Sep 11 22:08:57.319921 0000e00000000 Sep 11 22:08:57.331425 (XEN) Xen call trace: Sep 11 22:08:57.331443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.331460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:57.343430 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:57.355417 (XEN) Sep 11 22:08:57.355433 ]: s=5 n=2 x=0(XEN) *** Dumping CPU13 host state: *** Sep 11 22:08:57.355447 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:57.367422 (XEN) CPU: 13 Sep 11 22:08:57.367438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.367458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:57.379428 (XEN) rax: ffff830839b4906c rbx: ffff830839b4ea48 rcx: 0000000000000008 Sep 11 22:08:57.391410 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4e788 rdi: ffff830839b4e780 Sep 11 22:08:57.391433 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 11 22:08:57.403423 (XEN) r9: ffff830839b4e780 r10: ffff830839709070 r11: 00000158b9f93276 Sep 11 22:08:57.403445 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4e990 Sep 11 22:08:57.415420 (XEN) r15: 000001753c183ed0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:57.427416 (XEN) cr3: 000000006eacc000 cr2: ffff888005823190 Sep 11 22:08:57.427436 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 22:08:57.439422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:57.439443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:57.451428 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:57.463545 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 11 22:08:57.463566 (XEN) 000001755e398448 ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 11 22:08:57.475419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 11 22:08:57.475439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:57.487421 (XEN) ffff830839b47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839b4d000 Sep 11 22:08:57.499414 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b47de0 Sep 11 22:08:57.499436 (XEN) ffff82d0403296ca 0000000000000000 ffff888003665d00 0000000000000000 Sep 11 22:08:57.511417 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 11 22:08:57.523423 (XEN) 0000000000000000 0000000000000100 00000000000bd06c 0000000000000000 Sep 11 22:08:57.523444 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:57.535418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:57.535439 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:57.547432 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 11 22:08:57.559429 (XEN) 00000037f9570000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:57.559450 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:57.571415 (XEN) Xen call trace: Sep 11 22:08:57.571432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.571449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:57.583422 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:57.595411 (XEN) Sep 11 22:08:57.595434 Sep 11 22:08:57.595443 (XEN) 14 [0/0/(XEN) *** Dumping CPU14 host state: *** Sep 11 22:08:57.595457 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:57.607420 (XEN) CPU: 14 Sep 11 22:08:57.607436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.619416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:57.619436 (XEN) rax: ffff830839b3506c rbx: ffff830839b38948 rcx: 0000000000000008 Sep 11 22:08:57.631414 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b38688 rdi: ffff830839b38680 Sep 11 22:08:57.631437 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 11 22:08:57.643422 (XEN) r9: ffff830839b38680 r10: ffff8308396e1070 r11: 0000015a5b3a7fd3 Sep 11 22:08:57.655413 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b38890 Sep 11 22:08:57.655435 (XEN) r15: 00000175484ab32b cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:57.667420 (XEN) cr3: 000000006eacc000 cr2: ffff8880094484e0 Sep 11 22:08:57.667440 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 11 22:08:57.679423 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:57.679445 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:57.691426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:57.703415 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 11 22:08:57.703435 (XEN) 0000017560784669 ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 11 22:08:57.715421 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 11 22:08:57.715442 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:57.727423 (XEN) ffff830839b2fee8 ffff82d0403258f5 ffff82d04032580c ffff830839b33000 Sep 11 22:08:57.739416 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b2fde0 Sep 11 22:08:57.739438 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 11 22:08:57.751417 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 11 22:08:57.763414 (XEN) 0000000000000000 0000000000000000 00000000000f19c4 0000000000000000 Sep 11 22:08:57.763435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:57.775416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:57.787412 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:57.787434 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 11 22:08:57.799417 (XEN) 00000037f955c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:57.799439 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:57.811416 (XEN) Xen call trace: Sep 11 22:08:57.811433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.823419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:57.823442 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:57.835420 (XEN) Sep 11 22:08:57.835435 ]: s=6 n=2 x=0(XEN) *** Dumping CPU15 host state: *** Sep 11 22:08:57.835449 Sep 11 22:08:57.835456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:57.847414 (XEN) CPU: 15 Sep 11 22:08:57.847430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:57.859419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:57.859439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b21848 rcx: 0000000000000008 Sep 11 22:08:57.871415 (XEN) rdx: ffff830839b17fff rsi: ffff830839b21588 rdi: ffff830839b21580 Sep 11 22:08:57.871438 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 11 22:08:57.883546 (XEN) r9: ffff830839b21580 r10: ffff82d040602820 r11: 0000015931303dfc Sep 11 22:08:57.895419 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b21790 Sep 11 22:08:57.895442 (XEN) r15: 000001756ca5bebc cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:57.907416 (XEN) cr3: 000000006eacc000 cr2: 000055af9a848e90 Sep 11 22:08:57.907436 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 11 22:08:57.919418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:57.919439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:57.931425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:57.943425 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 11 22:08:57.943445 (XEN) 000001757aef88c6 ffff830839b17fff 0000000000000000 ffff830839b17ea0 Sep 11 22:08:57.955419 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 11 22:08:57.955439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:57.967418 (XEN) ffff830839b17ee8 ffff82d0403258f5 ffff82d04032580c ffff830839b22000 Sep 11 22:08:57.979420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b17de0 Sep 11 22:08:57.979442 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 11 22:08:57.991418 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 11 22:08:58.003413 (XEN) 0000000000000000 0000000000000100 000000000013df8c 0000000000000000 Sep 11 22:08:58.003435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:58.015418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:58.027417 (XEN) ffffc90040203ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:58.027438 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b22000 Sep 11 22:08:58.039417 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:58.039438 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:58.051414 (XEN) Xen call trace: Sep 11 22:08:58.051431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.063416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:58.063439 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:58.075416 (XEN) Sep 11 22:08:58.075431 (XEN) 15 [0/0/(XEN) *** Dumping CPU16 host state: *** Sep 11 22:08:58.075445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:58.087418 (XEN) CPU: 16 Sep 11 22:08:58.087434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.099418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:58.099438 (XEN) rax: ffff830839b0906c rbx: ffff830839b07758 rcx: 0000000000000008 Sep 11 22:08:58.111418 (XEN) rdx: ffff830839dfffff rsi: ffff830839b07498 rdi: ffff830839b07490 Sep 11 22:08:58.111441 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 11 22:08:58.123420 (XEN) r9: ffff830839b07490 r10: ffff82d040602820 r11: 00000159e4036ca9 Sep 11 22:08:58.135416 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b076a0 Sep 11 22:08:58.135438 (XEN) r15: 0000017577b3c47c cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:58.147523 (XEN) cr3: 000000006eacc000 cr2: ffff888009448ce0 Sep 11 22:08:58.147543 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 22:08:58.159526 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:58.159547 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:58.171533 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:58.183528 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 11 22:08:58.183556 (XEN) 0000017589409323 ffff830839dfffff 0000000000000000 ffff830839dffea0 Sep 11 22:08:58.195533 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 11 22:08:58.207528 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:58.207550 (XEN) ffff830839dffee8 ffff82d0403258f5 ffff82d04032580c ffff830839b0c000 Sep 11 22:08:58.219534 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839dffde0 Sep 11 22:08:58.219556 (XEN) ffff82d0403296ca 0000000000000000 ffff888003660f80 0000000000000000 Sep 11 22:08:58.231528 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 11 22:08:58.243523 (XEN) 0000000000000000 000000001c90ed00 00000000001acdcc 0000000000000000 Sep 11 22:08:58.243545 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:58.255527 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:58.267522 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:58.267543 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b0c000 Sep 11 22:08:58.279526 (XEN) 00000037f9530000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:58.291521 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:58.291539 (XEN) Xen call trace: Sep 11 22:08:58.291550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.303523 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:58.303546 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:58.315525 (XEN) Sep 11 22:08:58.315541 ]: s=6 n=2 x=0(XEN) *** Dumping CPU17 host state: *** Sep 11 22:08:58.315555 Sep 11 22:08:58.315561 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:58.327527 (XEN) CPU: 17 Sep 11 22:08:58.327543 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.339526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:58.339546 (XEN) rax: ffff830839df106c rbx: ffff830839def658 rcx: 0000000000000008 Sep 11 22:08:58.351520 (XEN) rdx: ffff830839de7fff rsi: ffff830839def398 rdi: ffff830839def390 Sep 11 22:08:58.351542 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 11 22:08:58.363528 (XEN) r9: ffff830839def390 r10: ffff830839739070 r11: 0000015d9dbd5f88 Sep 11 22:08:58.375522 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839def5a0 Sep 11 22:08:58.375544 (XEN) r15: 0000017577b3c480 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:58.387528 (XEN) cr3: 000000006eacc000 cr2: ffff88800ac425e0 Sep 11 22:08:58.387548 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 22:08:58.399523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:58.411520 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:58.411548 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:58.423526 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 11 22:08:58.423546 (XEN) 00000175979f9b96 ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 11 22:08:58.435527 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 11 22:08:58.447526 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:58.447549 (XEN) ffff830839de7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839df4000 Sep 11 22:08:58.459524 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839de7de0 Sep 11 22:08:58.459545 (XEN) ffff82d0403296ca 0000000000000000 ffff888003658000 0000000000000000 Sep 11 22:08:58.471529 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 11 22:08:58.483523 (XEN) 0000000000000000 0000000000000000 000000000010de44 0000000000000000 Sep 11 22:08:58.483552 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:58.495529 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:58.507523 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:58.507544 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839df4000 Sep 11 22:08:58.519526 (XEN) 00000037f9818000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:58.531521 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:58.531540 (XEN) Xen call trace: Sep 11 22:08:58.531550 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.543544 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:58.543567 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:58.555416 (XEN) Sep 11 22:08:58.555431 (XEN) 16 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 11 22:08:58.555445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:58.567420 (XEN) CPU: 18 Sep 11 22:08:58.567436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.579420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:58.579439 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd658 rcx: 0000000000000008 Sep 11 22:08:58.591418 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd398 rdi: ffff830839ddd390 Sep 11 22:08:58.591440 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 11 22:08:58.603421 (XEN) r9: ffff830839ddd390 r10: ffff82d0405ea1e0 r11: 0000015f70597e3b Sep 11 22:08:58.615416 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd5a0 Sep 11 22:08:58.615438 (XEN) r15: 0000017577b3c6f6 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:58.627418 (XEN) cr3: 000000006eacc000 cr2: ffff888006280fa0 Sep 11 22:08:58.627437 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 11 22:08:58.639421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:58.651412 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:58.651440 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:58.663421 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 11 22:08:58.663441 (XEN) 00000175a5f0ac43 ffff830839dd7fff 0000000000000000 ffff830839dd7ea0 Sep 11 22:08:58.675423 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 11 22:08:58.687416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:58.687438 (XEN) ffff830839dd7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839dde000 Sep 11 22:08:58.699423 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839dd7de0 Sep 11 22:08:58.711415 (XEN) ffff82d0403296ca 0000000000000000 ffff888003666c80 0000000000000000 Sep 11 22:08:58.711437 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 11 22:08:58.723422 (XEN) 0000000000007ff0 0000000000000001 00000000000f857c 0000000000000000 Sep 11 22:08:58.723443 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:58.735421 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:58.747416 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:58.747437 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 11 22:08:58.759418 (XEN) 00000037f9800000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:58.771416 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:58.771434 (XEN) Xen call trace: Sep 11 22:08:58.771444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.783425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:58.783448 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:58.795424 (XEN) Sep 11 22:08:58.795439 ]: s=6 n=2 x=0(XEN) *** Dumping CPU19 host state: *** Sep 11 22:08:58.795453 Sep 11 22:08:58.795460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:58.807418 (XEN) CPU: 19 Sep 11 22:08:58.807434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:58.819420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:58.819441 (XEN) rax: ffff830839dc506c rbx: ffff830839dddec8 rcx: 0000000000000008 Sep 11 22:08:58.831420 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3398 rdi: ffff830839dc3390 Sep 11 22:08:58.843411 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 11 22:08:58.843435 (XEN) r9: ffff830839dc3390 r10: ffff83083972b070 r11: 0000015e8c2bef9d Sep 11 22:08:58.855415 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839ddde10 Sep 11 22:08:58.855437 (XEN) r15: 0000017577b3c6e4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:58.867420 (XEN) cr3: 000000006eacc000 cr2: 00007fc3e87d4b30 Sep 11 22:08:58.867440 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 11 22:08:58.879421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:58.891414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:58.891442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:58.903419 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 11 22:08:58.903439 (XEN) 00000175a82bbb08 ffff830839dbffff 0000000000000000 ffff830839dbfea0 Sep 11 22:08:58.915420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 11 22:08:58.927415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:58.927437 (XEN) ffff830839dbfee8 ffff82d0403258f5 ffff82d04032580c ffff830839dc8000 Sep 11 22:08:58.939423 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839dbfde0 Sep 11 22:08:58.954175 (XEN) ffff82d0403296ca 0000000000000000 ffff88800365ec80 0000000000000000 Sep 11 22:08:58.954202 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 11 22:08:58.963417 (XEN) 0000000000000000 0000000000000100 00000000000f7674 0000000000000000 Sep 11 22:08:58.963437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:58.975420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:58.987456 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:58.987477 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 11 22:08:58.999418 (XEN) 00000037f97ec000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:59.011412 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:59.011430 (XEN) Xen call trace: Sep 11 22:08:59.011441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.023418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:59.023441 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:59.035419 (XEN) Sep 11 22:08:59.035435 (XEN) 17 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 11 22:08:59.035449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:59.047421 (XEN) CPU: 20 Sep 11 22:08:59.047437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.059420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:59.059440 (XEN) rax: ffff830839dad06c rbx: ffff830839d9e368 rcx: 0000000000000008 Sep 11 22:08:59.071423 (XEN) rdx: ffff830839da7fff rsi: ffff830839d9e0a8 rdi: ffff830839d9e0a0 Sep 11 22:08:59.083422 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 11 22:08:59.083445 (XEN) r9: ffff830839d9e0a0 r10: ffff8308396fb070 r11: 0000016676aeba8d Sep 11 22:08:59.095463 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839d9e2b0 Sep 11 22:08:59.095485 (XEN) r15: 00000175b464b789 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:59.107480 (XEN) cr3: 000000006eacc000 cr2: 00007f01e592ea88 Sep 11 22:08:59.119472 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 22:08:59.119495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:59.131476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:59.131503 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:59.143456 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 11 22:08:59.155463 (XEN) 00000175c2a0b090 ffff82d040353a9b ffff82d0405e0a80 ffff830839da7ea0 Sep 11 22:08:59.155475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 11 22:08:59.167463 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:59.167479 (XEN) ffff830839da7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839db2000 Sep 11 22:08:59.179452 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839da7de0 Sep 11 22:08:59.191416 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 22:08:59.191438 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 22:08:59.203397 (XEN) 0000000000007ff0 0000000000000001 0000000000135704 0000000000000000 Sep 11 22:08:59.215399 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:59.215413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:59.227418 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:59.227438 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 11 22:08:59.239426 (XEN) 00000037f97d4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:59.251402 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:59.251420 (XEN) Xen call trace: Sep 11 22:08:59.251430 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.263419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:59.275432 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:59.275454 (XEN) Sep 11 22:08:59.275463 ]: s=6 n=2 x=0(XEN) *** Dumping CPU21 host state: *** Sep 11 22:08:59.287421 Sep 11 22:08:59.287436 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:59.287452 (XEN) CPU: 21 Sep 11 22:08:59.287461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.299433 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:59.299453 (XEN) rax: ffff830839d9906c rbx: ffff830839d882d8 rcx: 0000000000000008 Sep 11 22:08:59.311432 (XEN) rdx: ffff830839d97fff rsi: ffff830839d88018 rdi: ffff Sep 11 22:08:59.322603 830839d88010 Sep 11 22:08:59.323419 (XEN) rbp: ffff830839d97eb0 rsp: ffff830839d97e50 r8: 0000000000000001 Sep 11 22:08:59.323441 (XEN) r9: ffff830839d88010 r1 Sep 11 22:08:59.323789 0: ffff82d0405ea1e0 r11: 0000016f4fc7feaf Sep 11 22:08:59.335426 (XEN) r12: ffff830839d97ef8 r13: 0000000000000015 r14: ffff830839d88220 Sep 11 22:08:59.335448 (XEN) r15: 00000175ce479c8c cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:59.347428 (XEN) cr3: 000000006eacc000 cr2: 00007f59e81d7000 Sep 11 22:08:59.359424 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 22:08:59.359455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:59.371417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:59.371443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:59.383421 (XEN) Xen stack trace from rsp=ffff830839d97e50: Sep 11 22:08:59.395413 (XEN) 00000175d0ffb741 ffff830839d97fff 0000000000000000 ffff830839d97ea0 Sep 11 22:08:59.395436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 11 22:08:59.407414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:59.407436 (XEN) ffff830839d97ee8 ffff82d0403258f5 ffff82d04032580c ffff830839d9c000 Sep 11 22:08:59.419420 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839d97de0 Sep 11 22:08:59.431417 (XEN) ffff82d0403296ca 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 11 22:08:59.431438 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 11 22:08:59.443423 (XEN) 0000000000000000 000000001c30ed00 0000000000183394 0000000000000000 Sep 11 22:08:59.455414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:59.455436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:59.467418 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:59.467440 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 11 22:08:59.479421 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:59.491416 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:59.491434 (XEN) Xen call trace: Sep 11 22:08:59.491445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.503422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:59.515410 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:59.515431 (XEN) Sep 11 22:08:59.515440 (XEN) 18 [1/1/(XEN) *** Dumping CPU22 host state: *** Sep 11 22:08:59.527413 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:59.527437 (XEN) CPU: 22 Sep 11 22:08:59.527446 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.539426 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:59.539446 (XEN) rax: ffff830839d8106c rbx: ffff830839d722d8 rcx: 0000000000000008 Sep 11 22:08:59.551420 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d72018 rdi: ffff830839d72010 Sep 11 22:08:59.563422 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 11 22:08:59.563444 (XEN) r9: ffff830839d72010 r10: ffff830839769070 r11: 0000016fc6ee2c58 Sep 11 22:08:59.575419 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d72220 Sep 11 22:08:59.587414 (XEN) r15: 00000175ce477df9 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:59.587436 (XEN) cr3: 000000006eacc000 cr2: ffff888008c98bd8 Sep 11 22:08:59.599416 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 22:08:59.599438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:59.611417 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:59.623412 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:59.623435 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 11 22:08:59.635415 (XEN) 00000175df50c8db ffff830839d7ffff 0000000000000000 ffff830839d7fea0 Sep 11 22:08:59.635437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 11 22:08:59.647422 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:59.659449 (XEN) ffff830839d7fee8 ffff82d0403258f5 ffff82d04032580c ffff830839d86000 Sep 11 22:08:59.659480 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839d7fde0 Sep 11 22:08:59.671476 (XEN) ffff82d0403296ca 0000000000000000 ffff8880035fae80 0000000000000000 Sep 11 22:08:59.671498 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 11 22:08:59.683424 (XEN) 00000167589ddd00 0000000000000000 000000000015ab1c 0000000000000000 Sep 11 22:08:59.695415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:59.695436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:59.707420 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:59.719418 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 11 22:08:59.719440 (XEN) 00000037f97a8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:59.731416 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:59.731434 (XEN) Xen call trace: Sep 11 22:08:59.731444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.743421 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:59.755416 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:59.755438 (XEN) Sep 11 22:08:59.755446 ]: s=6 n=2 x=0(XEN) *** Dumping CPU23 host state: *** Sep 11 22:08:59.767413 Sep 11 22:08:59.767427 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:08:59.767442 (XEN) CPU: 23 Sep 11 22:08:59.767451 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.779423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:08:59.779443 (XEN) rax: ffff830839d6d06c rbx: ffff830839d5c0c8 rcx: 0000000000000008 Sep 11 22:08:59.791420 (XEN) rdx: ffff830839d67fff rsi: ffff830839d72d98 rdi: ffff830839d72d90 Sep 11 22:08:59.803416 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 11 22:08:59.803438 (XEN) r9: ffff830839d72d90 r10: ffff82d0405ea1e0 r11: 0000016c846bc4b8 Sep 11 22:08:59.815449 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d5c010 Sep 11 22:08:59.827477 (XEN) r15: 00000175ce477e2c cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:08:59.827499 (XEN) cr3: 000000006eacc000 cr2: ffff888006e39440 Sep 11 22:08:59.839475 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 11 22:08:59.839497 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:08:59.851476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:08:59.863473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:08:59.863496 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 11 22:08:59.875476 (XEN) 00000175edafcbf2 ffff830839d67fff 0000000000000000 ffff830839d67ea0 Sep 11 22:08:59.875498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 11 22:08:59.887477 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:08:59.899473 (XEN) ffff830839d67ee8 ffff82d0403258f5 ffff82d04032580c ffff830839d70000 Sep 11 22:08:59.899496 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839d67de0 Sep 11 22:08:59.911478 (XEN) ffff82d0403296ca 0000000000000000 ffff888003666c80 0000000000000000 Sep 11 22:08:59.911500 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 11 22:08:59.923490 (XEN) 0000000000000138 0000000000000001 00000000000f8c8c 0000000000000000 Sep 11 22:08:59.935475 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:08:59.935497 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:08:59.947489 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:08:59.959472 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 11 22:08:59.959502 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:08:59.971481 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:08:59.971499 (XEN) Xen call trace: Sep 11 22:08:59.971509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:08:59.983480 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:08:59.995473 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:08:59.995494 (XEN) Sep 11 22:08:59.995503 (XEN) 19 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Sep 11 22:09:00.007475 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:00.007499 (XEN) CPU: 24 Sep 11 22:09:00.019471 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 11 22:09:00.019494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:00.019508 (XEN) rax: ffff830839d5506c rbx: ffff830839d55300 rcx: 0000000000000008 Sep 11 22:09:00.031482 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d5cca8 rdi: ffff830839d5cca0 Sep 11 22:09:00.043473 (XEN) rbp: ffff830839d4fe28 rsp: ffff830839d4fe08 r8: 0000000000004001 Sep 11 22:09:00.043495 (XEN) r9: ffff830839d55420 r10: ffff83083971b070 r11: 0000016fc6d2e459 Sep 11 22:09:00.055480 (XEN) r12: ffff82d04034913b r13: 0000000000000000 r14: 00000175f00064a4 Sep 11 22:09:00.067475 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:00.067497 (XEN) cr3: 000000006eacc000 cr2: ffff888005823190 Sep 11 22:09:00.079448 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 22:09:00.079470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:00.091478 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 11 22:09:00.091500 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 11 22:09:00.103480 (XEN) Xen stack trace from rsp=ffff830839d4fe08: Sep 11 22:09:00.103500 (XEN) ffff82d040236028 ffff830839d55300 ffff8308397925e0 ffff830839d56220 Sep 11 22:09:00.115481 (XEN) ffff830839d4fe68 ffff82d0402363c7 ffff830839d4fef8 ffff82d0405e0c80 Sep 11 22:09:00.127482 (XEN) ffffffffffffffff ffff82d0405e0080 ffff830839d4ffff 0000000000000000 Sep 11 22:09:00.127503 (XEN) ffff830839d4fea0 ffff82d040233d7a 0000000000000018 0000000000007fff Sep 11 22:09:00.139479 (XEN) ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 ffff830839d4feb0 Sep 11 22:09:00.151474 (XEN) ffff82d040233e0d ffff830839d4fee8 ffff82d04032589e ffff82d04032580c Sep 11 22:09:00.151496 (XEN) ffff830839d5a000 0000000000000000 0000000000000001 ffff82d0405f14e0 Sep 11 22:09:00.163476 (XEN) ffff830839d4fde0 ffff82d0403296ca 0000000000000000 ffff888003660f80 Sep 11 22:09:00.175470 (XEN) 0000000000000000 0000000000000000 000000000000001c ffff888003660f80 Sep 11 22:09:00.175491 (XEN) 0000000000000246 0000000000000000 000000001c90ed00 00000000001ad5ec Sep 11 22:09:00.187474 (XEN) 0000000000000000 ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d Sep 11 22:09:00.187495 (XEN) deadbeefdeadf00d 0000010000000000 ffffffff81bbb3aa 000000000000e033 Sep 11 22:09:00.199478 (XEN) 0000000000000246 ffffc900401c3ed0 000000000000e02b 0000000000000000 Sep 11 22:09:00.211479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000e01000000018 Sep 11 22:09:00.211500 (XEN) ffff830839d5a000 00000037f977c000 00000000003526e0 0000000000000000 Sep 11 22:09:00.223477 (XEN) 0000000000000000 0000000000000000 0000000e00000000 Sep 11 22:09:00.223496 (XEN) Xen call trace: Sep 11 22:09:00.235474 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 11 22:09:00.235495 (XEN) [] S common/timer.c#execute_timer+0x3d/0x5f Sep 11 22:09:00.247474 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 11 22:09:00.247498 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 11 22:09:00.259488 (XEN) [] F do_softirq+0x13/0x15 Sep 11 22:09:00.259509 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 11 22:09:00.271477 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:00.271498 (XEN) Sep 11 22:09:00.271507 v=0(XEN) *** Dumping CPU25 host state: *** Sep 11 22:09:00.283480 Sep 11 22:09:00.283495 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:00.283510 (XEN) CPU: 25 Sep 11 22:09:00.295417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:00.295444 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:00.307416 (XEN) rax: ffff830839d4106c rbx: ffff830839d46e78 rcx: 0000000000000008 Sep 11 22:09:00.307439 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d46bb8 rdi: ffff830839d46bb0 Sep 11 22:09:00.319418 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 11 22:09:00.331422 (XEN) r9: ffff830839d46bb0 r10: ffff82d040602820 r11: 0000017637b8d496 Sep 11 22:09:00.331445 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d46dc0 Sep 11 22:09:00.343418 (XEN) r15: 0000017601c5a4c9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:09:00.343440 (XEN) cr3: 000000107f255000 cr2: ffff88800e7fc9e0 Sep 11 22:09:00.355418 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 22:09:00.355439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:00.367418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:00.379426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:00.379448 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 11 22:09:00.391418 (XEN) 000001760ca6c36e ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 11 22:09:00.403411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 11 22:09:00.403433 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:00.415416 (XEN) ffff830839d3fee8 ffff82d0403258f5 ffff82d04032580c ffff830839785000 Sep 11 22:09:00.415438 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 11 22:09:00.427427 (XEN) ffff82d040329654 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 11 22:09:00.439414 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 11 22:09:00.439436 (XEN) 0000000000000000 0000000000000001 0000000000197274 0000000000000000 Sep 11 22:09:00.451417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:00.463413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:00.463435 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:00.475415 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 11 22:09:00.475436 (XEN) 00000037f9768000 0000000000372660 0000000000000000 8000000839d34002 Sep 11 22:09:00.487421 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:00.487439 (XEN) Xen call trace: Sep 11 22:09:00.499415 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:00.499439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:00.511420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:00.511442 (XEN) Sep 11 22:09:00.511451 (XEN) 20 [0/0/(XEN) *** Dumping CPU26 host state: *** Sep 11 22:09:00.523421 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:00.523444 (XEN) CPU: 26 Sep 11 22:09:00.535423 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:00.535450 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:00.547416 (XEN) rax: ffff830839d2906c rbx: ffff830839d30d78 rcx: 0000000000000008 Sep 11 22:09:00.547445 (XEN) rdx: ffff830839d27fff rsi: ffff830839d30ab8 rdi: ffff830839d30ab0 Sep 11 22:09:00.559421 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 11 22:09:00.571446 (XEN) r9: ffff830839d30ab0 r10: ffff82d0405da220 r11: 0000017637b8e7f6 Sep 11 22:09:00.571469 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d30cc0 Sep 11 22:09:00.583416 (XEN) r15: 00000175fc1e3b5e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:09:00.595413 (XEN) cr3: 000000107f90d000 cr2: 00007f317f762e84 Sep 11 22:09:00.595433 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 22:09:00.607413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:00.607434 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:00.619421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:00.631430 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 11 22:09:00.631451 (XEN) 000001761ae903f8 ffff82d040353a9b ffff82d0405e0d80 ffff830839d27ea0 Sep 11 22:09:00.643449 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 11 22:09:00.643470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:00.655478 (XEN) ffff830839d27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839751000 Sep 11 22:09:00.655501 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 11 22:09:00.667480 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 11 22:09:00.679476 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 11 22:09:00.679497 (XEN) 0000000000007ff0 0000000000000000 0000000000117ecc 0000000000000000 Sep 11 22:09:00.691478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:00.703479 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:00.703501 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:00.715443 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 11 22:09:00.727412 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d1e002 Sep 11 22:09:00.727434 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:00.739419 (XEN) Xen call trace: Sep 11 22:09:00.739436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:00.739454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:00.751450 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:00.751471 (XEN) Sep 11 22:09:00.751479 ]: s=6 n=3 x=0(XEN) *** Dumping CPU27 host state: *** Sep 11 22:09:00.763448 Sep 11 22:09:00.763462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:00.763477 (XEN) CPU: 27 Sep 11 22:09:00.775455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:00.775481 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:00.787446 (XEN) rax: ffff830839d1506c rbx: ffff830839d1ac78 rcx: 0000000000000008 Sep 11 22:09:00.787469 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d1a9b8 rdi: ffff830839d1a9b0 Sep 11 22:09:00.799442 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 11 22:09:00.811414 (XEN) r9: ffff830839d1a9b0 r10: ffff8308396ff070 r11: 000001765710c192 Sep 11 22:09:00.811437 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d1abc0 Sep 11 22:09:00.823416 (XEN) r15: 00000175fc1e3b4b cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:09:00.835412 (XEN) cr3: 000000105260c000 cr2: 00007f03fa917000 Sep 11 22:09:00.835433 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 11 22:09:00.847421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:00.847443 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:00.859422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:00.871412 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 11 22:09:00.871433 (XEN) 0000017629481375 ffff82d040353a9b ffff82d0405e0e00 ffff830839d0fea0 Sep 11 22:09:00.883414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 11 22:09:00.883434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:00.895417 (XEN) ffff830839d0fee8 ffff82d0403258f5 ffff82d04032580c ffff830839711000 Sep 11 22:09:00.907414 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 11 22:09:00.907437 (XEN) ffff82d040329654 0000000000000000 ffff888003663e00 0000000000000000 Sep 11 22:09:00.919415 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 11 22:09:00.919437 (XEN) 0000000000000000 0000000000000000 000000000011d2ac 0000000000000000 Sep 11 22:09:00.931418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:00.943415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:00.943437 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:00.955418 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 11 22:09:00.967413 (XEN) 00000037f973c000 0000000000372660 0000000000000000 8000000839d10002 Sep 11 22:09:00.967435 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:00.979412 (XEN) Xen call trace: Sep 11 22:09:00.979429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:00.979446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:00.991420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:00.991441 (XEN) Sep 11 22:09:01.003413 (XEN) 21 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 11 22:09:01.003436 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:01.015416 (XEN) CPU: 28 Sep 11 22:09:01.015432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.015452 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:01.027416 (XEN) rax: ffff830839cfd06c rbx: ffff830839d04b78 rcx: 0000000000000008 Sep 11 22:09:01.039413 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d048b8 rdi: ffff830839d048b0 Sep 11 22:09:01.039436 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 11 22:09:01.051415 (XEN) r9: ffff830839d048b0 r10: ffff8308396c1070 r11: 0000017489447365 Sep 11 22:09:01.051437 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839d04ac0 Sep 11 22:09:01.063419 (XEN) r15: 000001762b9bf8f7 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:01.075416 (XEN) cr3: 000000006eacc000 cr2: ffff888006280b80 Sep 11 22:09:01.075436 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 11 22:09:01.087417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:01.087439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:01.099426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:01.111415 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 11 22:09:01.111435 (XEN) 00000176379927df ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 11 22:09:01.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 11 22:09:01.123435 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:01.135419 (XEN) ffff83107be0fee8 ffff82d0403258f5 ffff82d04032580c ffff830839d02000 Sep 11 22:09:01.147428 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83107be0fde0 Sep 11 22:09:01.147451 (XEN) ffff82d0403296ca 0000000000000000 ffff888003732e80 0000000000000000 Sep 11 22:09:01.159370 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 11 22:09:01.159381 (XEN) 0000000000000000 000000001d30ed00 000000000008ddfc 0000000000000000 Sep 11 22:09:01.171404 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:01.183413 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:01.183433 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:01.195421 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 11 22:09:01.207416 (XEN) 00000037f9724000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:01.207437 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:01.219422 (XEN) Xen call trace: Sep 11 22:09:01.219439 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.219456 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:01.231431 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:01.243424 (XEN) Sep 11 22:09:01.243439 ]: s=6 n=3 x=0(XEN) *** Dumping CPU29 host state: *** Sep 11 22:09:01.243454 Sep 11 22:09:01.243460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:01.255433 (XEN) CPU: 29 Sep 11 22:09:01.255450 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.255469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:01.267428 (XEN) rax: ffff830839cf106c rbx: ffff830839cf4aa8 rcx: 0000000000000008 Sep 11 22:09:01.279416 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf47e8 rdi: ffff830839cf47e0 Sep 11 22:09:01.279440 (XEN) rbp: ffff83107be57eb0 rsp: ffff831 Sep 11 22:09:01.282609 07be57e50 r8: 0000000000000001 Sep 11 22:09:01.291431 (XEN) r9: ffff830839cf47e0 r10: ffff830839788070 r11: 00000175efff5fe5 Sep 11 22:09:01.291454 (XEN) r12: f Sep 11 22:09:01.291801 fff83107be57ef8 r13: 000000000000001d r14: ffff830839cf49f0 Sep 11 22:09:01.303427 (XEN) r15: 000001762b9bf8db cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:01.315423 (XEN) cr3: 000000006eacc000 cr2: 00007f03fb0708c0 Sep 11 22:09:01.315443 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 22:09:01.327422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:01.327444 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:01.339431 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:01.351423 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 11 22:09:01.351444 (XEN) 0000017637b921c7 ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 11 22:09:01.363425 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 11 22:09:01.363446 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:01.375417 (XEN) ffff83107be57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839cef000 Sep 11 22:09:01.387415 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83107be57de0 Sep 11 22:09:01.387437 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 11 22:09:01.399420 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 11 22:09:01.411412 (XEN) 00000172dc6c8900 0000000000000000 00000000000d7cac 0000000000000000 Sep 11 22:09:01.411434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:01.423415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:01.423437 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:01.435429 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 11 22:09:01.447412 (XEN) 00000037f9718000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:01.447433 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:01.459414 (XEN) Xen call trace: Sep 11 22:09:01.459431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.459448 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:01.471421 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:01.483417 (XEN) Sep 11 22:09:01.483432 (XEN) 22 [0/0/(XEN) *** Dumping CPU30 host state: *** Sep 11 22:09:01.483446 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:01.495414 (XEN) CPU: 30 Sep 11 22:09:01.495430 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.507414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:01.507435 (XEN) rax: ffff830839ce506c rbx: ffff830839ce39a8 rcx: 0000000000000008 Sep 11 22:09:01.519414 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce36e8 rdi: ffff830839ce36e0 Sep 11 22:09:01.519437 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 11 22:09:01.531419 (XEN) r9: ffff830839ce36e0 r10: ffff82d0405da220 r11: 000001766736aa40 Sep 11 22:09:01.531442 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839ce38f0 Sep 11 22:09:01.543423 (XEN) r15: 00000176485e3555 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:09:01.555421 (XEN) cr3: 000000105260c000 cr2: ffff888009ee78b8 Sep 11 22:09:01.555441 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 22:09:01.567416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:01.567437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:01.579431 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:01.591418 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 11 22:09:01.591438 (XEN) 0000017654495b77 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 11 22:09:01.603418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 11 22:09:01.603438 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:01.615421 (XEN) ffff83107be1fee8 ffff82d0403258f5 ffff82d04032580c ffff830839762000 Sep 11 22:09:01.627414 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 11 22:09:01.627436 (XEN) ffff82d040329654 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 11 22:09:01.639418 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 11 22:09:01.651417 (XEN) 0000000000000000 000000001c30ed00 0000000000183654 0000000000000000 Sep 11 22:09:01.651438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:01.663418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:01.663439 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:01.675424 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce2000 Sep 11 22:09:01.687415 (XEN) 00000037f970c000 0000000000372660 0000000000000000 8000000839ce1002 Sep 11 22:09:01.687437 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:01.699415 (XEN) Xen call trace: Sep 11 22:09:01.699432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.711415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:01.711437 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:01.723418 (XEN) Sep 11 22:09:01.723433 ]: s=6 n=3 x=0(XEN) *** Dumping CPU31 host state: *** Sep 11 22:09:01.723455 Sep 11 22:09:01.723462 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:01.735415 (XEN) CPU: 31 Sep 11 22:09:01.735431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.747417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:01.747438 (XEN) rax: ffff830839cd506c rbx: ffff830839cd98a8 rcx: 0000000000000008 Sep 11 22:09:01.759422 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cd95e8 rdi: ffff830839cd95e0 Sep 11 22:09:01.759444 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 11 22:09:01.771421 (XEN) r9: ffff830839cd95e0 r10: ffff82d0405da220 r11: 000001775452a493 Sep 11 22:09:01.783411 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cd97f0 Sep 11 22:09:01.783435 (XEN) r15: 000001765452d717 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:09:01.795416 (XEN) cr3: 000000105260c000 cr2: ffff88800f6801d8 Sep 11 22:09:01.795436 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 22:09:01.807416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:01.807437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:01.819426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:01.831415 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 11 22:09:01.831435 (XEN) 0000017662a82d5a ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 11 22:09:01.843418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 11 22:09:01.843439 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:01.855420 (XEN) ffff83107be4fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396dd000 Sep 11 22:09:01.867420 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 11 22:09:01.867442 (XEN) ffff82d040329654 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 11 22:09:01.879416 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 11 22:09:01.891414 (XEN) 00000172dc6c8900 0000000000000000 00000000000d7cec 0000000000000000 Sep 11 22:09:01.891436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:01.903418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:01.915415 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:01.915437 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cda000 Sep 11 22:09:01.927415 (XEN) 00000037f96fc000 0000000000372660 0000000000000000 8000000839cd8002 Sep 11 22:09:01.927437 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:01.939415 (XEN) Xen call trace: Sep 11 22:09:01.939432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.951415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:01.951438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:01.963424 (XEN) Sep 11 22:09:01.963439 (XEN) 23 [0/0/(XEN) *** Dumping CPU32 host state: *** Sep 11 22:09:01.963453 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:01.975417 (XEN) CPU: 32 Sep 11 22:09:01.975433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:01.987417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:01.987437 (XEN) rax: ffff830839cc906c rbx: ffff830839ccc7b8 rcx: 0000000000000008 Sep 11 22:09:01.999416 (XEN) rdx: ffff83107be47fff rsi: ffff830839ccc4f8 rdi: ffff830839ccc4f0 Sep 11 22:09:01.999439 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 11 22:09:02.011421 (XEN) r9: ffff830839ccc4f0 r10: ffff8308396be070 r11: 0000017748674d43 Sep 11 22:09:02.023416 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccc700 Sep 11 22:09:02.023446 (XEN) r15: 000001766fc0dcaf cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 22:09:02.035415 (XEN) cr3: 000000105260c000 cr2: ffff8880036c5cc0 Sep 11 22:09:02.035435 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 22:09:02.047418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:02.047439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:02.059473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:02.071419 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 11 22:09:02.071439 (XEN) 0000017670f94020 ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 11 22:09:02.083420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 11 22:09:02.095414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:02.095437 (XEN) ffff83107be47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839755000 Sep 11 22:09:02.107424 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 11 22:09:02.107445 (XEN) ffff82d040329654 0000000000000000 ffff888003600000 0000000000000000 Sep 11 22:09:02.119421 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 11 22:09:02.131413 (XEN) 0000000000000000 00000175ccdf7d00 000000000021cb84 0000000000000000 Sep 11 22:09:02.131434 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:02.143418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:02.155413 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:02.155435 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccd000 Sep 11 22:09:02.167425 (XEN) 00000037f96f0000 0000000000372660 0000000000000000 8000000839cc7002 Sep 11 22:09:02.167446 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:02.179414 (XEN) Xen call trace: Sep 11 22:09:02.179432 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.191416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:02.191439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:02.203414 (XEN) Sep 11 22:09:02.203429 ]: s=6 n=3 x=0(XEN) *** Dumping CPU33 host state: *** Sep 11 22:09:02.203443 Sep 11 22:09:02.203450 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:02.215417 (XEN) CPU: 33 Sep 11 22:09:02.215434 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.227421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:02.227441 (XEN) rax: ffff830839cbd06c rbx: ffff830839cbb6b8 rcx: 0000000000000008 Sep 11 22:09:02.239414 (XEN) rdx: ffff83107be37fff rsi: ffff830839cbb3f8 rdi: ffff830839cbb3f0 Sep 11 22:09:02.239436 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 11 22:09:02.251424 (XEN) r9: ffff830839cbb3f0 r10: 0000000000000000 r11: 000001766736a84d Sep 11 22:09:02.263414 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cbb600 Sep 11 22:09:02.263437 (XEN) r15: 00000176673792f0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:02.275417 (XEN) cr3: 000000006eacc000 cr2: ffff88800a6e8fa8 Sep 11 22:09:02.275437 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 22:09:02.287416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:02.287437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:02.299429 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:02.311419 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 11 22:09:02.311439 (XEN) 000001767f583998 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 11 22:09:02.323426 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 11 22:09:02.335412 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:02.335434 (XEN) ffff83107be37ee8 ffff82d0403258f5 ffff82d04032580c ffff830839cc0000 Sep 11 22:09:02.347418 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83107be37de0 Sep 11 22:09:02.347440 (XEN) ffff82d0403296ca 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 11 22:09:02.359420 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 11 22:09:02.371431 (XEN) 0000000000000000 000000001c30ed00 00000000001afd34 0000000000000000 Sep 11 22:09:02.371452 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:02.383417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:02.395413 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:02.395435 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cc0000 Sep 11 22:09:02.407417 (XEN) 00000037f96e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:02.419415 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:02.419434 (XEN) Xen call trace: Sep 11 22:09:02.419444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.431414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:02.431437 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:02.443422 (XEN) Sep 11 22:09:02.443437 (XEN) 24 [1/1/ - (XEN) *** Dumping CPU34 host state: *** Sep 11 22:09:02.443451 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:02.455421 (XEN) CPU: 34 Sep 11 22:09:02.455437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.467421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:02.467441 (XEN) rax: ffff830839cb106c rbx: ffff830839cae658 rcx: 0000000000000008 Sep 11 22:09:02.479419 (XEN) rdx: ffff83107be2ffff rsi: ffff830839cae398 rdi: ffff830839cae390 Sep 11 22:09:02.491412 (XEN) rbp: ffff83107be2feb0 rsp: ffff83107be2fe50 r8: 0000000000000001 Sep 11 22:09:02.491434 (XEN) r9: ffff830839cae390 r10: 0000000000000000 r11: 00000174b8d34c11 Sep 11 22:09:02.503419 (XEN) r12: ffff83107be2fef8 r13: 0000000000000022 r14: ffff830839cae5a0 Sep 11 22:09:02.503441 (XEN) r15: 0000017667378f65 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:02.515420 (XEN) cr3: 000000006eacc000 cr2: 000055d0c174a200 Sep 11 22:09:02.515440 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 11 22:09:02.527419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:02.539415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:02.539442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:02.551425 (XEN) Xen stack trace from rsp=ffff83107be2fe50: Sep 11 22:09:02.563413 (XEN) 000001768194280f ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 11 22:09:02.563436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 11 22:09:02.575424 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:02.575446 (XEN) ffff83107be2fee8 ffff82d0403258f5 ffff82d04032580c ffff830839caf000 Sep 11 22:09:02.587419 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83107be2fde0 Sep 11 22:09:02.599419 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 11 22:09:02.599441 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 11 22:09:02.611418 (XEN) 0000000000000000 000000001d10ed00 00000000000db124 0000000000000000 Sep 11 22:09:02.623421 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:02.623444 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:02.635414 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:02.635436 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839caf000 Sep 11 22:09:02.647420 (XEN) 00000037f96d8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:02.659415 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:02.659433 (XEN) Xen call trace: Sep 11 22:09:02.659443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.671420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:02.671442 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:02.683421 (XEN) Sep 11 22:09:02.683436 Sep 11 22:09:02.683443 (XEN) *** Dumping CPU35 host state: *** Sep 11 22:09:02.683455 (XEN) 25 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:02.695425 (XEN) CPU: 35 Sep 11 22:09:02.695440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.707424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:02.707444 (XEN) rax: ffff830839ca106c rbx: ffff830839ca5658 rcx: 0000000000000008 Sep 11 22:09:02.719421 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca5398 rdi: ffff830839ca5390 Sep 11 22:09:02.731415 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 11 22:09:02.731437 (XEN) r9: ffff830839ca5390 r10: 0000000000000000 r11: 000001756d816d00 Sep 11 22:09:02.743416 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca55a0 Sep 11 22:09:02.755413 (XEN) r15: 0000017691eadac8 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:02.755436 (XEN) cr3: 000000006eacc000 cr2: 00005597fd372000 Sep 11 22:09:02.767414 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 22:09:02.767436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:02.779418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:02.791412 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:02.791435 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 11 22:09:02.803413 (XEN) 000001769c1cfef5 ffff83107be27fff 0000000000000000 ffff83107be27ea0 Sep 11 22:09:02.803435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 11 22:09:02.815417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:02.815439 (XEN) ffff83107be27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839ca6000 Sep 11 22:09:02.827426 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83107be27de0 Sep 11 22:09:02.839417 (XEN) ffff82d0403296ca 0000000000000000 ffff888003600000 0000000000000000 Sep 11 22:09:02.839438 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 11 22:09:02.851418 (XEN) 0000000000000000 000000000c8d6d01 000000000021c814 0000000000000000 Sep 11 22:09:02.863414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:02.863436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:02.875421 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:02.887410 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca6000 Sep 11 22:09:02.887432 (XEN) 00000037f96c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:02.899416 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:02.899434 (XEN) Xen call trace: Sep 11 22:09:02.899445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.911420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:02.923421 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:02.923443 (XEN) Sep 11 22:09:02.923451 - (XEN) *** Dumping CPU36 host state: *** Sep 11 22:09:02.923463 ]: s=5 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:02.935422 (XEN) CPU: 36 Sep 11 22:09:02.935438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:02.947424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:02.947444 (XEN) rax: ffff830839c9506c rbx: ffff830839c93448 rcx: 0000000000000008 Sep 11 22:09:02.959420 (XEN) rdx: ffff831055ef7fff rsi: ffff830839ca5d68 rdi: ffff830839ca5d60 Sep 11 22:09:02.971416 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 11 22:09:02.971437 (XEN) r9: ffff830839ca5d60 r10: ffff82d040602820 r11: 00000176de6db41f Sep 11 22:09:02.983426 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c93390 Sep 11 22:09:02.995412 (XEN) r15: 00000176a2d30111 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:02.995435 (XEN) cr3: 000000006eacc000 cr2: ffff888008fafba0 Sep 11 22:09:03.007418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 11 22:09:03.007440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:03.019420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:03.031413 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:03.031436 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 11 22:09:03.043413 (XEN) 00000176aa76ffd2 ffff831055ef7fff 0000000000000000 ffff831055ef7ea0 Sep 11 22:09:03.043435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 11 22:09:03.055416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:03.067411 (XEN) ffff831055ef7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839728000 Sep 11 22:09:03.067434 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 11 22:09:03.079417 (XEN) ffff82d040329654 0000000000000000 ffff88800365cd80 0000000000000000 Sep 11 22:09:03.079438 (XEN) 0000000000000000 0000000000000018 ffff88800365cd80 0000000000000246 Sep 11 22:09:03.091418 (XEN) 0000016ff5fd0f00 0000000000000000 00000000001317bc 0000000000000000 Sep 11 22:09:03.103414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:03.103436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:03.115418 (XEN) ffffc900401a3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:03.127412 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c98000 Sep 11 22:09:03.127433 (XEN) 00000037f96bc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:03.139418 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:03.139436 (XEN) Xen call trace: Sep 11 22:09:03.139446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.151422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:03.167415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 22:09:03.167429 (XEN) Sep 11 22:09:03.167434 v=0(XEN) *** Dumping CPU37 host state: *** Sep 11 22:09:03.167441 Sep 11 22:09:03.167445 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:03.179404 (XEN) CPU: 37 Sep 11 22:09:03.179417 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.191417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:03.191438 (XEN) rax: ffff830839c8506c rbx: ffff830839c7f2d8 rcx: 0000000000000008 Sep 11 22:09:03.203413 (XEN) rdx: ffff831055eeffff rsi: ffff830839c7f018 rdi: ffff830839c7f010 Sep 11 22:09:03.203444 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 11 22:09:03.215427 (XEN) r9: ffff830839c7f010 r10: 0000000000000000 r11: 0000017360fc1500 Sep 11 22:09:03.231435 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c7f220 Sep 11 22:09:03.231457 (XEN) r15: 00000176a2d30111 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:03.231472 (XEN) cr3: 000000006eacc000 cr2: ffff88800351d550 Sep 11 22:09:03.247438 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 22:09:03.247459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:03.259436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:03.259463 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:03.271439 (XEN) Xen stack trace from rsp=ffff831055e Sep 11 22:09:03.282638 efe50: Sep 11 22:09:03.283423 (XEN) 00000176b8cd159b ffff831055eeffff 0000000000000000 ffff831055eefea0 Sep 11 22:09:03.283445 (XEN) 0000000000000000 000000000000 Sep 11 22:09:03.283792 0000 0000000000000000 0000000000000025 Sep 11 22:09:03.295423 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:03.295445 (XEN) ffff831055eefee8 ffff82d0403258f5 ffff82d04032580c ffff830839c8a000 Sep 11 22:09:03.307428 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055eefde0 Sep 11 22:09:03.319425 (XEN) ffff82d0403296ca 0000000000000000 ffff8880035fae80 0000000000000000 Sep 11 22:09:03.319447 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 11 22:09:03.331425 (XEN) 0000000000000000 000000001c30ed00 000000000015abcc 0000000000000000 Sep 11 22:09:03.343418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:03.343440 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:03.355453 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:03.355474 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c8a000 Sep 11 22:09:03.367479 (XEN) 00000037f96ac000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:03.379472 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:03.379490 (XEN) Xen call trace: Sep 11 22:09:03.379500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.391490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:03.403480 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:03.403502 (XEN) Sep 11 22:09:03.403510 (XEN) 26 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 11 22:09:03.415565 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:03.415588 (XEN) CPU: 38 Sep 11 22:09:03.415597 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.427571 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:03.427591 (XEN) rax: ffff830839c7906c rbx: ffff830839c722d8 rcx: 0000000000000008 Sep 11 22:09:03.439559 (XEN) rdx: ffff831055edffff rsi: ffff830839c72018 rdi: ffff830839c72010 Sep 11 22:09:03.451505 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 11 22:09:03.451527 (XEN) r9: ffff830839c72010 r10: 0000000000000000 r11: 0000017577b2b73e Sep 11 22:09:03.463495 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c72220 Sep 11 22:09:03.475490 (XEN) r15: 00000176bec300bf cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:03.475512 (XEN) cr3: 000000006eacc000 cr2: ffff888005823190 Sep 11 22:09:03.487491 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 11 22:09:03.487513 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:03.499507 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:03.511491 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:03.511515 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 11 22:09:03.523491 (XEN) 00000176c70f6971 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 11 22:09:03.523513 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 11 22:09:03.535494 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:03.547489 (XEN) ffff831055edfee8 ffff82d0403258f5 ffff82d04032580c ffff830839c7d000 Sep 11 22:09:03.547512 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055edfde0 Sep 11 22:09:03.559493 (XEN) ffff82d0403296ca 0000000000000000 ffff888003731f00 0000000000000000 Sep 11 22:09:03.559515 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 11 22:09:03.571495 (XEN) 0000000000000000 000000001d30ed00 00000000000b9764 0000000000000000 Sep 11 22:09:03.583493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:03.583515 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:03.595493 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:03.607490 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 11 22:09:03.607511 (XEN) 00000037f96a0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:03.619493 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:03.619511 (XEN) Xen call trace: Sep 11 22:09:03.619521 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.631497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:03.643490 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:03.643512 (XEN) Sep 11 22:09:03.643520 ]: s=6 n=4 x=0 Sep 11 22:09:03.643529 (XEN) *** Dumping CPU39 host state: *** Sep 11 22:09:03.655492 (XEN) 27 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 22:09:03.655517 (XEN) CPU: 39 Sep 11 22:09:03.655527 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.667502 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 22:09:03.679490 (XEN) rax: ffff830839c6d06c rbx: ffff830839c650c8 rcx: 0000000000000008 Sep 11 22:09:03.679513 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c72df8 rdi: ffff830839c72df0 Sep 11 22:09:03.691483 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 11 22:09:03.703496 (XEN) r9: ffff830839c72df0 r10: 0000000000000000 r11: 00000175b507f900 Sep 11 22:09:03.703519 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c65010 Sep 11 22:09:03.715493 (XEN) r15: 00000176c70f8fc4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 22:09:03.715515 (XEN) cr3: 000000006eacc000 cr2: 00007f695a6f1170 Sep 11 22:09:03.727493 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 11 22:09:03.727515 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 22:09:03.739495 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 22:09:03.751493 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 22:09:03.751516 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 11 22:09:03.763493 (XEN) 00000176c9624db1 ffff831055ed7fff 0000000000000000 ffff831055ed7ea0 Sep 11 22:09:03.763515 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 11 22:09:03.775495 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 22:09:03.787500 (XEN) ffff831055ed7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839c70000 Sep 11 22:09:03.787531 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff831055ed7de0 Sep 11 22:09:03.799501 (XEN) ffff82d0403296ca 0000000000000000 ffff888003733e00 0000000000000000 Sep 11 22:09:03.811490 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 11 22:09:03.811512 (XEN) 00000173f4af5c80 0000000000000037 00000000000859e4 0000000000000000 Sep 11 22:09:03.823493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 22:09:03.835488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 22:09:03.835510 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 22:09:03.847490 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 11 22:09:03.847512 (XEN) 00000037f9694000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 22:09:03.859495 (XEN) 0000000000000000 0000000e00000000 Sep 11 22:09:03.859513 (XEN) Xen call trace: Sep 11 22:09:03.871495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 22:09:03.871520 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 22:09:03.883494 (XEN) [] F continue_running+0x5b/0x5d Sep 11 22:09:03.883515 (XEN) Sep 11 22:09:03.883524 - ]: s=6 n=4 x=0 Sep 11 22:09:03.895442 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 11 22:09:03.919483 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 11 22:09:03.919502 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 11 22:09:03.919514 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 11 22:09:03.931485 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 11 22:09:03.931504 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 11 22:09:03.931515 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 11 22:09:03.943487 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 11 22:09:03.943506 (XEN) 36 [1/1/ - ]: s=6 n=5 x=0 Sep 11 22:09:03.943517 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 11 22:09:03.955478 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 11 22:09:03.955496 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 11 22:09:03.979473 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 11 22:09:03.979499 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 11 22:09:03.979511 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 11 22:09:03.979537 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 11 22:09:03.979548 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 11 22:09:03.979559 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 11 22:09:03.991494 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 11 22:09:03.991513 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 11 22:09:03.991524 (XEN) 48 [1/1/ - ]: s=6 n=7 x=0 Sep 11 22:09:04.003495 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 11 22:09:04.003514 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 11 22:09:04.015484 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 11 22:09:04.015503 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 11 22:09:04.015515 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 11 22:09:04.027485 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 11 22:09:04.027504 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 11 22:09:04.027516 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 11 22:09:04.039487 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 11 22:09:04.039505 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 11 22:09:04.039517 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 11 22:09:04.051487 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 11 22:09:04.051506 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 11 22:09:04.063482 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 11 22:09:04.063501 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 11 22:09:04.063513 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 11 22:09:04.075486 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 11 22:09:04.075505 (XEN) 66 [1/1/ - ]: s=6 n=10 x=0 Sep 11 22:09:04.075517 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 11 22:09:04.087488 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 11 22:09:04.087507 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 11 22:09:04.087527 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 11 22:09:04.099487 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 11 22:09:04.099505 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 11 22:09:04.111484 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 11 22:09:04.111504 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 11 22:09:04.111516 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 11 22:09:04.123486 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 11 22:09:04.123504 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 11 22:09:04.123516 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 11 22:09:04.135488 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 11 22:09:04.135508 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 11 22:09:04.147486 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 11 22:09:04.147505 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 11 22:09:04.147517 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 11 22:09:04.159486 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 11 22:09:04.159505 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 11 22:09:04.159517 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 11 22:09:04.171490 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 11 22:09:04.171509 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 11 22:09:04.183484 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 11 22:09:04.183503 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 11 22:09:04.183515 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 11 22:09:04.195484 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 11 22:09:04.195503 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 11 22:09:04.195514 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 11 22:09:04.207501 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 11 22:09:04.207520 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 11 22:09:04.207531 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 11 22:09:04.219488 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 11 22:09:04.219507 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 11 22:09:04.231486 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 11 22:09:04.231505 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 11 22:09:04.231516 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 11 22:09:04.243486 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 11 22:09:04.243506 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 11 22:09:04.243517 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 11 22:09:04.255487 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 11 22:09:04.255505 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 11 22:09:04.267492 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 11 22:09:04.267512 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 11 22:09:04.267524 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 11 22:09:04.279486 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 11 22:09:04.279505 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 11 22:09:04.279517 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 11 22:09:04.291486 (XEN) 114 [1/1/ - ]: s=6 n=18 x=0 Sep 11 22:09:04.291505 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 11 22:09:04.303485 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 11 22:09:04.303504 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 11 22:09:04.303516 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 11 22:09:04.315486 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 11 22:09:04.315505 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 11 22:09:04.315516 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 11 22:09:04.327488 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 11 22:09:04.327507 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 11 22:09:04.339483 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 11 22:09:04.339503 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 11 22:09:04.339515 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 11 22:09:04.351486 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 11 22:09:04.351505 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 11 22:09:04.351517 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 11 22:09:04.363487 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 11 22:09:04.363514 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 11 22:09:04.363526 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 11 22:09:04.375491 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 11 22:09:04.375510 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 11 22:09:04.387483 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 11 22:09:04.387502 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 11 22:09:04.387514 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 11 22:09:04.399487 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 11 22:09:04.399506 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 11 22:09:04.399518 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 11 22:09:04.411496 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 11 22:09:04.411515 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 11 22:09:04.423485 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 11 22:09:04.423504 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 11 22:09:04.423515 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 11 22:09:04.435487 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 11 22:09:04.435506 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 11 22:09:04.435518 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 11 22:09:04.447411 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 11 22:09:04.447430 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 11 22:09:04.447441 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 11 22:09:04.459423 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 11 22:09:04.459441 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 11 22:09:04.471410 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 11 22:09:04.471429 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 11 22:09:04.471440 (XEN) 156 [1/1/ - ]: s=6 n=25 x=0 Sep 11 22:09:04.483411 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 11 22:09:04.483430 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 11 22:09:04.483442 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 11 22:09:04.495412 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 11 22:09:04.495431 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 11 22:09:04.507409 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 11 22:09:04.507428 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 11 22:09:04.507440 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 11 22:09:04.519412 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 11 22:09:04.519430 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 11 22:09:04.519442 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 11 22:09:04.531412 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 11 22:09:04.531430 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 11 22:09:04.543409 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 11 22:09:04.543428 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 11 22:09:04.543439 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 11 22:09:04.555410 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 11 22:09:04.555429 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 11 22:09:04.555440 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 11 22:09:04.567415 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 11 22:09:04.567434 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 11 22:09:04.579407 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 11 22:09:04.579426 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 11 22:09:04.579438 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 11 22:09:04.591408 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 11 22:09:04.591427 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 11 22:09:04.591439 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 11 22:09:04.603415 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 11 22:09:04.603434 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 11 22:09:04.603445 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 11 22:09:04.615408 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 11 22:09:04.615428 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 11 22:09:04.627410 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 11 22:09:04.627429 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 11 22:09:04.627441 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 11 22:09:04.639414 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 11 22:09:04.639441 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 11 22:09:04.639453 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 11 22:09:04.651415 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 11 22:09:04.651434 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 11 22:09:04.663412 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 11 22:09:04.663430 (XEN) 198 [1/1/ - ]: s=6 n=32 x=0 Sep 11 22:09:04.663442 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 11 22:09:04.675415 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 11 22:09:04.675434 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 11 22:09:04.675446 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 11 22:09:04.687414 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 11 22:09:04.687433 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 11 22:09:04.687445 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 11 22:09:04.699415 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 11 22:09:04.699433 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 11 22:09:04.711415 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 11 22:09:04.711434 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 11 22:09:04.711446 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 11 22:09:04.723412 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 11 22:09:04.723432 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 11 22:09:04.723443 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 11 22:09:04.735414 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 11 22:09:04.735433 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 11 22:09:04.735445 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 11 22:09:04.747418 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 11 22:09:04.747437 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 11 22:09:04.759414 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 11 22:09:04.759433 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 11 22:09:04.759445 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 11 22:09:04.771413 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 11 22:09:04.771432 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 11 22:09:04.771444 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 11 22:09:04.783413 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 11 22:09:04.783432 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 11 22:09:04.783444 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 11 22:09:04.795418 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 11 22:09:04.795437 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 11 22:09:04.807412 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 11 22:09:04.807432 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 11 22:09:04.807443 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 11 22:09:04.819419 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 11 22:09:04.819438 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 11 22:09:04.819449 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 11 22:09:04.831415 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 11 22:09:04.831434 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 11 22:09:04.831445 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 11 22:09:04.843416 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 11 22:09:04.843434 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 11 22:09:04.855408 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 11 22:09:04.855428 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 11 22:09:04.855440 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 11 22:09:04.867412 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 11 22:09:04.867431 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 11 22:09:04.867442 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 11 22:09:04.879414 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 11 22:09:04.879433 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 11 22:09:04.879444 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 11 22:09:04.891413 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 11 22:09:04.891432 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 11 22:09:04.903415 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 11 22:09:04.903435 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 11 22:09:04.903455 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 11 22:09:04.915411 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 11 22:09:04.915429 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 11 22:09:04.915441 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 11 22:09:04.927411 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 11 22:09:04.927430 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 11 22:09:04.939411 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 11 22:09:04.939431 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 11 22:09:04.939443 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 11 22:09:04.951411 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 11 22:09:04.951430 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 11 22:09:04.951441 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 11 22:09:04.963416 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 11 22:09:04.963434 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 11 22:09:04.963445 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 11 22:09:04.975415 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 11 22:09:04.975434 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 11 22:09:04.987409 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 11 22:09:04.987428 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 11 22:09:04.987440 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 11 22:09:04.999410 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 11 22:09:04.999429 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 11 22:09:04.999440 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 11 22:09:05.011411 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 11 22:09:05.011430 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 11 22:09:05.023419 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 11 22:09:05.023438 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 11 22:09:05.023450 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 11 22:09:05.035410 (XEN) 282 [1/1/ - ]: s=6 n=46 x=0 Sep 11 22:09:05.035429 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 11 22:09:05.035441 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 11 22:09:05.047412 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 11 22:09:05.047431 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 11 22:09:05.047442 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 11 22:09:05.059413 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 11 22:09:05.059432 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 11 22:09:05.071410 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 11 22:09:05.071429 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 11 22:09:05.071440 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 11 22:09:05.083410 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 11 22:09:05.083429 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 11 22:09:05.083441 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 11 22:09:05.095415 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 11 22:09:05.095433 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 11 22:09:05.107409 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 11 22:09:05.107428 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 11 22:09:05.107440 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 11 22:09:05.119415 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 11 22:09:05.119434 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 11 22:09:05.119446 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 11 22:09:05.131458 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 11 22:09:05.131477 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 11 22:09:05.143410 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 11 22:09:05.143430 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 11 22:09:05.143442 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 11 22:09:05.155385 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 11 22:09:05.155404 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 11 22:09:05.155415 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 11 22:09:05.167368 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 11 22:09:05.167379 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 11 22:09:05.167386 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 11 22:09:05.179404 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 11 22:09:05.179417 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 11 22:09:05.191419 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 11 22:09:05.191438 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 11 22:09:05.191449 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 11 22:09:05.203420 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 11 22:09:05.203439 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 11 22:09:05.203450 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 11 22:09:05.215416 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 11 22:09:05.215435 (XEN) 324 [1/1/ - ]: s=6 n=53 x=0 Sep 11 22:09:05.227418 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 11 22:09:05.227438 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 11 22:09:05.227450 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 11 22:09:05.239418 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 11 22:09:05.239437 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 11 22:09:05.239449 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 11 22:09:05.251431 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 11 22:09:05.251450 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 11 22:09:05.263426 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 11 22:09:05.263445 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 11 22:09:05.263457 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 11 22:09:05.275527 (XEN) 336 [0/1/ - ]: s=6 n=55 x=0 Sep 11 22:09:05.275546 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 11 22:09:05.275558 (XEN) Sep 11 22:09:05.283044 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 11 22:09:05.287544 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 11 22:09:05.287563 (XEN) 340 [0/0/ - ]: s Sep 11 22:09:05.287900 =4 n=4 x=0 p=1319 i=74 Sep 11 22:09:05.299528 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 11 22:09:05.299548 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 11 22:09:05.311523 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 11 22:09:05.311543 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 11 22:09:05.323531 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 11 22:09:05.323551 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 11 22:09:05.323564 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 11 22:09:05.335532 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 11 22:09:05.335551 (XEN) 349 [0/0/ - ]: s=4 n=29 x=0 p=1311 i=82 Sep 11 22:09:05.347523 (XEN) 350 [0/0/ - ]: s=4 n=26 x=0 p=1310 i=83 Sep 11 22:09:05.347543 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 11 22:09:05.359527 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 11 22:09:05.359547 (XEN) 353 [0/0/ - ]: s=4 n=17 x=0 p=1300 i=93 Sep 11 22:09:05.371515 (XEN) 354 [0/0/ - ]: s=4 n=44 x=0 p=1299 i=94 Sep 11 22:09:05.371536 (XEN) 355 [0/0/ - ]: s=4 n=25 x=0 p=1298 i=95 Sep 11 22:09:05.383516 (XEN) 356 [0/0/ - ]: s=4 n=42 x=0 p=1297 i=96 Sep 11 22:09:05.383537 (XEN) 357 [0/0/ - ]: s=4 n=23 x=0 p=1296 i=97 Sep 11 22:09:05.383550 (XEN) 358 [0/0/ - ]: s=4 n=40 x=0 p=1295 i=98 Sep 11 22:09:05.395522 (XEN) 359 [0/0/ - ]: s=4 n=21 x=0 p=1294 i=99 Sep 11 22:09:05.395542 (XEN) 360 [0/0/ - ]: s=4 n=39 x=0 p=1293 i=100 Sep 11 22:09:05.407519 (XEN) 361 [0/0/ - ]: s=4 n=28 x=0 p=1292 i=101 Sep 11 22:09:05.407540 (XEN) 362 [0/0/ - ]: s=4 n=36 x=0 p=1291 i=102 Sep 11 22:09:05.419521 (XEN) 363 [0/0/ - ]: s=4 n=45 x=0 p=1290 i=103 Sep 11 22:09:05.419541 (XEN) 364 [0/0/ - ]: s=4 n=34 x=0 p=1289 i=104 Sep 11 22:09:05.431528 (XEN) 365 [0/0/ - ]: s=4 n=15 x=0 p=1288 i=105 Sep 11 22:09:05.431548 (XEN) 366 [0/0/ - ]: s=4 n=32 x=0 p=1287 i=106 Sep 11 22:09:05.443488 (XEN) 367 [0/0/ - ]: s=4 n=13 x=0 p=1286 i=107 Sep 11 22:09:05.443509 (XEN) 368 [0/0/ - ]: s=4 n=20 x=0 p=1285 i=108 Sep 11 22:09:05.455524 (XEN) 369 [0/0/ - ]: s=4 n=9 x=0 p=1284 i=109 Sep 11 22:09:05.455552 (XEN) 370 [0/0/ - ]: s=4 n=47 x=0 p=1283 i=110 Sep 11 22:09:05.467517 (XEN) 371 [0/0/ - ]: s=4 n=46 x=0 p=1282 i=111 Sep 11 22:09:05.467537 (XEN) 372 [0/0/ - ]: s=4 n=54 x=0 p=1281 i=112 Sep 11 22:09:05.479516 (XEN) 373 [0/0/ - ]: s=4 n=4 x=0 p=1280 i=113 Sep 11 22:09:05.479537 (XEN) 374 [0/0/ - ]: s=4 n=52 x=0 p=1279 i=114 Sep 11 22:09:05.491515 (XEN) 375 [0/0/ - ]: s=4 n=2 x=0 p=1278 i=115 Sep 11 22:09:05.491536 (XEN) 376 [0/0/ - ]: s=4 n=50 x=0 p=1277 i=116 Sep 11 22:09:05.491549 (XEN) 377 [0/0/ - ]: s=4 n=0 x=0 p=1276 i=117 Sep 11 22:09:05.503520 (XEN) 378 [0/0/ - ]: s=4 n=10 x=0 p=1275 i=118 Sep 11 22:09:05.503540 (XEN) 379 [0/0/ - ]: s=4 n=7 x=0 p=1274 i=119 Sep 11 22:09:05.515523 (XEN) 380 [0/0/ - ]: s=4 n=37 x=0 p=1273 i=120 Sep 11 22:09:05.515543 (XEN) 381 [0/0/ - ]: s=4 n=36 x=0 p=1272 i=121 Sep 11 22:09:05.527522 (XEN) 382 [0/0/ - ]: s=4 n=16 x=0 p=1271 i=122 Sep 11 22:09:05.527542 (XEN) 383 [0/0/ - ]: s=4 n=35 x=0 p=1270 i=123 Sep 11 22:09:05.539518 (XEN) 384 [0/0/ - ]: s=4 n=14 x=0 p=1269 i=124 Sep 11 22:09:05.539538 (XEN) 385 [0/0/ - ]: s=4 n=33 x=0 p=1268 i=125 Sep 11 22:09:05.551518 (XEN) 386 [0/0/ - ]: s=4 n=12 x=0 p=1267 i=126 Sep 11 22:09:05.551538 (XEN) 387 [0/0/ - ]: s=4 n=31 x=0 p=1266 i=127 Sep 11 22:09:05.563517 (XEN) 388 [0/0/ - ]: s=4 n=8 x=0 p=1265 i=128 Sep 11 22:09:05.563537 (XEN) 389 [0/0/ - ]: s=4 n=38 x=0 p=1264 i=129 Sep 11 22:09:05.575519 (XEN) 390 [0/0/ - ]: s=4 n=27 x=0 p=1263 i=130 Sep 11 22:09:05.575539 (XEN) 391 [0/0/ - ]: s=4 n=5 x=0 p=1262 i=131 Sep 11 22:09:05.587518 (XEN) 392 [0/0/ - ]: s=4 n=3 x=0 p=1261 i=132 Sep 11 22:09:05.587539 (XEN) 393 [0/0/ - ]: s=4 n=53 x=0 p=1260 i=133 Sep 11 22:09:05.587552 (XEN) 394 [0/0/ - ]: s=4 n=1 x=0 p=1259 i=134 Sep 11 22:09:05.599520 (XEN) 395 [0/0/ - ]: s=4 n=51 x=0 p=1258 i=135 Sep 11 22:09:05.599540 (XEN) 396 [0/0/ - ]: s=4 n=30 x=0 p=1257 i=136 Sep 11 22:09:05.611531 (XEN) 397 [0/0/ - ]: s=4 n=11 x=0 p=1256 i=137 Sep 11 22:09:05.611551 (XEN) 398 [0/0/ - ]: s=4 n=19 x=0 p=1255 i=138 Sep 11 22:09:05.623520 (XEN) 399 [0/0/ - ]: s=4 n=18 x=0 p=1254 i=139 Sep 11 22:09:05.623540 (XEN) 400 [0/0/ - ]: s=4 n=55 x=0 p=1253 i=140 Sep 11 22:09:05.635526 (XEN) 401 [0/0/ - ]: s=4 n=26 x=0 p=1252 i=141 Sep 11 22:09:05.635545 (XEN) 402 [0/0/ - ]: s=4 n=24 x=0 p=1251 i=142 Sep 11 22:09:05.647526 (XEN) 403 [0/0/ - ]: s=4 n=43 x=0 p=1250 i=143 Sep 11 22:09:05.647546 (XEN) 404 [0/0/ - ]: s=4 n=22 x=0 p=1249 i=144 Sep 11 22:09:05.659520 (XEN) 405 [0/0/ - ]: s=4 n=41 x=0 p=1248 i=145 Sep 11 22:09:05.659540 (XEN) 406 [0/0/ - ]: s=4 n=49 x=0 p=1247 i=146 Sep 11 22:09:05.671517 (XEN) 407 [0/0/ - ]: s=4 n=48 x=0 p=1246 i=147 Sep 11 22:09:05.671537 (XEN) 408 [0/0/ - ]: s=4 n=6 x=0 p=1245 i=148 Sep 11 22:09:05.683517 (XEN) 409 [0/0/ - ]: s=4 n=5 x=0 p=1244 i=149 Sep 11 22:09:05.683538 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 11 22:09:05.695515 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 11 22:09:05.695536 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 11 22:09:05.695549 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 11 22:09:05.707488 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 11 22:09:05.707507 (XEN) 415 [0/0/ - ]: s=4 n=38 x=0 p=1304 i=89 Sep 11 22:09:05.719521 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 11 22:09:05.719541 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 11 22:09:05.731518 (XEN) 418 [0/0/ - ]: s=4 n=54 x=0 p=1301 i=92 Sep 11 22:09:05.731538 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 11 22:09:05.743518 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 11 22:09:05.743538 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 11 22:09:05.755526 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 11 22:09:05.755547 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 11 22:09:05.755560 (XEN) No domains have emulated TSC Sep 11 22:09:05.767521 (XEN) Synced stime skew: max=5839ns avg=5839ns samples=1 current=5839ns Sep 11 22:09:05.767544 (XEN) Synced cycles skew: max=11634 avg=11634 samples=1 current=11634 Sep 11 22:09:05.779496 Sep 11 22:09:07.335523 (XEN) 'u' pressed -> dumping numa info (now = 1613603065363) Sep 11 22:09:07.355535 (XEN) NODE0 start->0 size->8912896 free->8240453 Sep 11 22:09:07.355557 ( Sep 11 22:09:07.355878 XEN) NODE1 start->8912896 size->8388608 free->8152220 Sep 11 22:09:07.367536 (XEN) CPU0...27 -> NODE0 Sep 11 22:09:07.367554 (XEN) CPU28...55 -> NODE1 Sep 11 22:09:07.367564 (XEN) Memory location of each domain: Sep 11 22:09:07.383524 (XEN) d0 (total: 131070): Sep 11 22:09:07.383542 (XEN) Node 0: 50450 Sep 11 22:09:07.383553 (XEN) Node 1: 80620 Sep 11 22:09:07.383563 Sep 11 22:09:09.335046 (XEN) *********** VMCS Areas ************** Sep 11 22:09:09.355532 (XEN) ************************************** Sep 11 22:09:09.355552 Sep 11 22:09:09.355815 Sep 11 22:09:11.339039 (XEN) number of MP IRQ sources: 15. Sep 11 22:09:11.359544 (XEN) number of IO-APIC #1 registers: 24. Sep 11 22:09:11.359564 (XEN) number of IO-APIC #2 regis Sep 11 22:09:11.359888 ters: 24. Sep 11 22:09:11.371533 (XEN) number of IO-APIC #3 registers: 24. Sep 11 22:09:11.371554 (XEN) testing the IO APIC....................... Sep 11 22:09:11.371567 (XEN) IO APIC #1...... Sep 11 22:09:11.383537 (XEN) .... register #00: 01000000 Sep 11 22:09:11.383556 (XEN) ....... : physical APIC id: 01 Sep 11 22:09:11.383569 (XEN) ....... : Delivery Type: 0 Sep 11 22:09:11.395529 (XEN) ....... : LTS : 0 Sep 11 22:09:11.395548 (XEN) .... register #01: 00170020 Sep 11 22:09:11.395560 (XEN) ....... : max redirection entries: 0017 Sep 11 22:09:11.407525 (XEN) ....... : PRQ implemented: 0 Sep 11 22:09:11.407544 (XEN) ....... : IO APIC version: 0020 Sep 11 22:09:11.407557 (XEN) .... IRQ redirection table: Sep 11 22:09:11.419517 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 22:09:11.419538 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.419550 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 11 22:09:11.431531 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 11 22:09:11.431550 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 11 22:09:11.443520 (XEN) 04 2c 0 0 0 0 0 0 0 F1 Sep 11 22:09:11.443539 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 11 22:09:11.455516 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 11 22:09:11.455535 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 11 22:09:11.455547 (XEN) 08 34 0 0 0 0 0 0 0 9A Sep 11 22:09:11.467521 (XEN) 09 1a 0 1 0 0 0 0 0 C0 Sep 11 22:09:11.467540 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 11 22:09:11.479518 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 11 22:09:11.479537 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 11 22:09:11.491516 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 11 22:09:11.491536 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 11 22:09:11.491548 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 11 22:09:11.503517 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 11 22:09:11.503537 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 11 22:09:11.515520 (XEN) 12 08 0 1 0 1 0 0 0 5E Sep 11 22:09:11.515539 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 11 22:09:11.515552 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.527522 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.527550 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.539516 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.539535 (XEN) IO APIC #2...... Sep 11 22:09:11.539545 (XEN) .... register #00: 02000000 Sep 11 22:09:11.551525 (XEN) ....... : physical APIC id: 02 Sep 11 22:09:11.551543 (XEN) ....... : Delivery Type: 0 Sep 11 22:09:11.551554 (XEN) ....... : LTS : 0 Sep 11 22:09:11.563521 (XEN) .... register #01: 00170020 Sep 11 22:09:11.563539 (XEN) ....... : max redirection entries: 0017 Sep 11 22:09:11.563553 (XEN) ....... : PRQ implemented: 0 Sep 11 22:09:11.575520 (XEN) ....... : IO APIC version: 0020 Sep 11 22:09:11.575539 (XEN) .... register #02: 00000000 Sep 11 22:09:11.575549 (XEN) ....... : arbitration: 00 Sep 11 22:09:11.587520 (XEN) .... register #03: 00000001 Sep 11 22:09:11.587538 (XEN) ....... : Boot DT : 1 Sep 11 22:09:11.587549 (XEN) .... IRQ redirection table: Sep 11 22:09:11.599517 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 22:09:11.599537 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.599549 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.611521 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 11 22:09:11.611539 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.623518 (XEN) 04 00 1 1 0 1 0 0 0 C5 Sep 11 22:09:11.623536 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.635514 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.635533 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.635544 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 11 22:09:11.647519 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.647538 (XEN) 0a 00 1 1 0 1 0 0 0 DA Sep 11 22:09:11.659525 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.659544 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.671516 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.671535 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.671546 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.683519 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 11 22:09:11.683537 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.695513 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.695531 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.707515 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.707534 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.707546 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.719518 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.719537 (XEN) IO APIC #3...... Sep 11 22:09:11.719547 (XEN) .... register #00: 03000000 Sep 11 22:09:11.731517 (XEN) ....... : physical APIC id: 03 Sep 11 22:09:11.731536 (XEN) ....... : Delivery Type: 0 Sep 11 22:09:11.731547 (XEN) ....... : LTS : 0 Sep 11 22:09:11.743519 (XEN) .... register #01: 00170020 Sep 11 22:09:11.743538 (XEN) ....... : max redirection entries: 0017 Sep 11 22:09:11.743551 (XEN) ....... : PRQ implemented: 0 Sep 11 22:09:11.755530 (XEN) ....... : IO APIC version: 0020 Sep 11 22:09:11.755549 (XEN) .... register #02: 00000000 Sep 11 22:09:11.755560 (XEN) ....... : arbitration: 00 Sep 11 22:09:11.767518 (XEN) .... register #03: 00000001 Sep 11 22:09:11.767536 (XEN) ....... : Boot DT : 1 Sep 11 22:09:11.767547 (XEN) .... IRQ redirection table: Sep 11 22:09:11.779522 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 22:09:11.779543 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.779554 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.791518 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.791536 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.803518 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.803544 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.815518 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.815537 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.815548 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 11 22:09:11.827520 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.827538 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.839517 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.839536 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.851516 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.851535 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.851546 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.863518 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.863536 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.875520 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.875539 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.887517 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.887536 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.887548 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.899517 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 22:09:11.899536 (XEN) Using vector-based indexing Sep 11 22:09:11.911517 (XEN) IRQ to pin mappings: Sep 11 22:09:11.911535 (XEN) IRQ240 -> 0:2 Sep 11 22:09:11.911545 (XEN) IRQ64 -> 0:1 Sep 11 22:09:11.911554 (XEN) IRQ72 -> 0:3 Sep 11 22:09:11.911562 (XEN) IRQ241 -> 0:4 Sep 11 22:09:11.911571 (XEN) IRQ80 -> 0:5 Sep 11 22:09:11.923517 (XEN) IRQ88 -> 0:6 Sep 11 22:09:11.923533 (XEN) IRQ96 -> 0:7 Sep 11 22:09:11.923543 (XEN) IRQ154 -> 0:8 Sep 11 22:09:11.923551 (XEN) IRQ192 -> 0:9 Sep 11 22:09:11.923560 (XEN) IRQ120 -> 0:10 Sep 11 22:09:11.935517 (XEN) IRQ136 -> 0:11 Sep 11 22:09:11.935534 (XEN) IRQ144 -> 0:12 Sep 11 22:09:11.935544 (XEN) IRQ152 -> 0:13 Sep 11 22:09:11.935552 (XEN) IRQ160 -> 0:14 Sep 11 22:09:11.935561 (XEN) IRQ168 -> 0:15 Sep 11 22:09:11.935569 (XEN) IRQ193 -> 0:16 Sep 11 22:09:11.947528 (XEN) IRQ106 -> 0:17 Sep 11 22:09:11.947545 (XEN) IRQ94 -> 0:18 Sep 11 22:09:11.947555 (XEN) IRQ217 -> 0:19 Sep 11 22:09:11.947563 (XEN) IRQ208 -> 1:2 Sep 11 22:09:11.947572 (XEN) IRQ197 -> 1:4 Sep 11 22:09:11.959522 (XEN) IRQ81 -> 1:8 Sep 11 22:09:11.959539 (XEN) IRQ218 -> 1:10 Sep 11 22:09:11.959549 (XEN) IRQ153 -> 1:16 Sep 11 22:09:11.959558 (XEN) IRQ50 -> 2:8 Sep 11 22:09:11.959566 (XEN) .................................... done. Sep 11 22:09:11.971477 Sep 11 22:09:23.413419 (XEN) 'q' pressed -> dumping domain info (now = 1629682719411) Sep 11 22:09:23.435428 (XEN) General information for domain 0: Sep 11 22:09:23.435447 (XEN) Sep 11 22:09:23.435771 refcnt=3 dying=0 pause_count=0 Sep 11 22:09:23.447420 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-4,26-27,32,41-42,44,46,49-50,52-53} max_pages=131072 Sep 11 22:09:23.463434 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 11 22:09:23.463456 (XEN) Rangesets belonging to domain 0: Sep 11 22:09:23.463467 (XEN) Interrupts { 1-71, 74-158 } Sep 11 22:09:23.475408 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 11 22:09:23.475431 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 11 22:09:23.499439 (XEN) log-dirty { } Sep 11 22:09:23.499456 (XEN) Memory pages belonging to domain 0: Sep 11 22:09:23.511429 (XEN) DomPage list too long to display Sep 11 22:09:23.511448 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 11 22:09:23.523419 (XEN) XenPage 0000000000839777: caf=c000000000000002, taf=e400000000000002 Sep 11 22:09:23.535431 (XEN) XenPage 0000000001041cc9: caf=c000000000000002, taf=e400000000000002 Sep 11 22:09:23.535454 (XEN) NODE affinity for domain 0: [0-1] Sep 11 22:09:23.547415 (XEN) VCPU information and callbacks for domain 0: Sep 11 22:09:23.547436 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.547449 (XEN) VCPU0: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 11 22:09:23.559428 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.559446 (XEN) No periodic timer Sep 11 22:09:23.571410 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.571431 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.583415 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.583434 (XEN) No periodic timer Sep 11 22:09:23.583444 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.595410 (XEN) VCPU2: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.595432 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.607410 (XEN) No periodic timer Sep 11 22:09:23.607427 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.607440 (XEN) VCPU3: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.619415 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.619434 (XEN) No periodic timer Sep 11 22:09:23.619444 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.631418 (XEN) VCPU4: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=41 Sep 11 22:09:23.643409 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.643428 (XEN) No periodic timer Sep 11 22:09:23.643439 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.643451 (XEN) VCPU5: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.655416 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.655434 (XEN) No periodic timer Sep 11 22:09:23.667409 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.667430 (XEN) VCPU6: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.679410 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.679429 (XEN) No periodic timer Sep 11 22:09:23.679439 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.691409 (XEN) VCPU7: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 11 22:09:23.691433 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.703444 (XEN) No periodic timer Sep 11 22:09:23.703461 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.703475 (XEN) VCPU8: CPU41 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.715412 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.715431 (XEN) No periodic timer Sep 11 22:09:23.715441 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.727411 (XEN) VCPU9: CPU49 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=49 Sep 11 22:09:23.739453 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.739472 (XEN) No periodic timer Sep 11 22:09:23.739483 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.751461 (XEN) VCPU10: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.751484 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.751496 (XEN) No periodic timer Sep 11 22:09:23.763416 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.763437 (XEN) VCPU11: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 11 22:09:23.775419 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.775437 (XEN) No periodic timer Sep 11 22:09:23.775448 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.787412 (XEN) VCPU12: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.787435 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.799412 (XEN) No periodic timer Sep 11 22:09:23.799429 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.799442 (XEN) VCPU13: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 11 22:09:23.811428 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.811447 (XEN) No periodic timer Sep 11 22:09:23.823413 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.823433 (XEN) VCPU14: CPU27 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=27 Sep 11 22:09:23.835414 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.835432 (XEN) No periodic timer Sep 11 22:09:23.835443 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.847413 (XEN) VCPU15: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.847435 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.859411 (XEN) No periodic timer Sep 11 22:09:23.859428 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.859442 (XEN) VCPU16: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.871412 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.871430 (XEN) No periodic timer Sep 11 22:09:23.871441 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.883417 (XEN) VCPU17: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.895408 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.895427 (XEN) No periodic timer Sep 11 22:09:23.895438 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.907407 (XEN) VCPU18: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.907430 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.907442 (XEN) No periodic timer Sep 11 22:09:23.919410 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.919431 (XEN) VCPU19: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.931413 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.931431 (XEN) No periodic timer Sep 11 22:09:23.931442 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.943414 (XEN) VCPU20: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.943436 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.955411 (XEN) No periodic timer Sep 11 22:09:23.955428 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.955441 (XEN) VCPU21: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 11 22:09:23.967427 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.967445 (XEN) No periodic timer Sep 11 22:09:23.967455 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.979420 (XEN) VCPU22: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:23.979442 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:23.991413 (XEN) No periodic timer Sep 11 22:09:23.991430 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 11 22:09:23.991443 (XEN) VCPU23: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.003417 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.003435 (XEN) No periodic timer Sep 11 22:09:24.015413 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.015434 (XEN) VCPU24: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.027409 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.027428 (XEN) No periodic timer Sep 11 22:09:24.027438 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.039410 (XEN) VCPU25: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.039433 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.051410 (XEN) No periodic timer Sep 11 22:09:24.051427 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.051441 (XEN) VCPU26: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.063413 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.063431 (XEN) No periodic timer Sep 11 22:09:24.063442 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.075411 (XEN) VCPU27: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.075434 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.087413 (XEN) No periodic timer Sep 11 22:09:24.087438 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.087452 (XEN) VCPU28: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 11 22:09:24.099417 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.099436 (XEN) No periodic timer Sep 11 22:09:24.111408 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.111429 (XEN) VCPU29: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.123411 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.123429 (XEN) No periodic timer Sep 11 22:09:24.123440 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.135409 (XEN) VCPU30: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.135432 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.147415 (XEN) No periodic timer Sep 11 22:09:24.147432 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.147446 (XEN) VCPU31: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.159417 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.159435 (XEN) No periodic timer Sep 11 22:09:24.159445 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.171411 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.171434 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.183412 (XEN) No periodic timer Sep 11 22:09:24.183429 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.183442 (XEN) VCPU33: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.195415 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.195434 (XEN) No periodic timer Sep 11 22:09:24.207405 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.207427 (XEN) VCPU34: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.219409 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.219428 (XEN) No periodic timer Sep 11 22:09:24.219438 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.231408 (XEN) VCPU35: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 11 22:09:24.231433 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.243409 (XEN) No periodic timer Sep 11 22:09:24.243426 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.243440 (XEN) VCPU36: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.255413 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.255431 (XEN) No periodic timer Sep 11 22:09:24.255442 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.267411 (XEN) VCPU37: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.267433 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.279412 (XEN) No periodic timer Sep 11 22:09:24.279429 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.279442 (XEN) VCPU38: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 11 22:09:24.291422 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.291440 (XEN) No periodic timer Sep 11 22:09:24.303410 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.303431 (XEN) VCPU39: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 11 22:09:24.315414 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.315433 (XEN) No periodic timer Sep 11 22:09:24.315443 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.327410 (XEN) VCPU40: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.327432 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.339409 (XEN) No periodic timer Sep 11 22:09:24.339426 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.339439 (XEN) VCPU41: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.351417 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.351435 (XEN) No periodic timer Sep 11 22:09:24.351446 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.363412 (XEN) VCPU42: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.363442 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.375415 (XEN) No periodic timer Sep 11 22:09:24.375432 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.375445 (XEN) VCPU43: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.387419 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.387437 (XEN) No periodic timer Sep 11 22:09:24.399408 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.399429 (XEN) VCPU44: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.411410 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.411429 (XEN) No periodic timer Sep 11 22:09:24.411439 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.423409 (XEN) VCPU45: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.423431 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.435406 (XEN) No periodic timer Sep 11 22:09:24.435423 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.435437 (XEN) VCPU46: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.447413 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.447431 (XEN) No periodic timer Sep 11 22:09:24.447441 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.459421 (XEN) VCPU47: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.459444 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.471411 (XEN) No periodic timer Sep 11 22:09:24.471428 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.471441 (XEN) VCPU48: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 11 22:09:24.483419 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.483436 (XEN) No periodic timer Sep 11 22:09:24.495410 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.495431 (XEN) VCPU49: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.507410 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.507429 (XEN) No periodic timer Sep 11 22:09:24.507439 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.519410 (XEN) VCPU50: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.519433 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.531409 (XEN) No periodic timer Sep 11 22:09:24.531427 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.531440 (XEN) VCPU51: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.543417 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.543436 (XEN) No periodic timer Sep 11 22:09:24.543446 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.555417 (XEN) VCPU52: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 11 22:09:24.555442 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.567412 (XEN) No periodic timer Sep 11 22:09:24.567429 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.567442 (XEN) VCPU53: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 22:09:24.579416 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.579435 (XEN) No periodic timer Sep 11 22:09:24.591413 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.591434 (XEN) VCPU54: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 11 22:09:24.603412 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.603431 (XEN) No periodic timer Sep 11 22:09:24.603441 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 11 22:09:24.615412 (XEN) VCPU55: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 11 22:09:24.615437 (XEN) pause_count=0 pause_flags=1 Sep 11 22:09:24.627411 (XEN) No periodic timer Sep 11 22:09:24.627428 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 11 22:09:24.627440 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 11 22:09:24.639416 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 11 22:09:24.639435 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 11 22:09:24.639447 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 11 22:09:24.651421 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 11 22:09:24.651440 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 11 22:09:24.663411 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 11 22:09:24.663430 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 11 22:09:24.663443 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 11 22:09:24.675410 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 11 22:09:24.675430 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 11 22:09:24.675442 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 11 22:09:24.687416 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 11 22:09:24.687435 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 11 22:09:24.699411 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 11 22:09:24.699431 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 11 22:09:24.699443 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 11 22:09:24.711414 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 11 22:09:24.711433 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 11 22:09:24.711446 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 11 22:09:24.723415 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 11 22:09:24.723434 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 11 22:09:24.735416 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 11 22:09:24.735435 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 11 22:09:24.735448 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 11 22:09:24.747414 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 11 22:09:24.747433 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 11 22:09:24.759406 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 11 22:09:24.759427 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 11 22:09:24.759440 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 11 22:09:24.771410 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 11 22:09:24.771429 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 11 22:09:24.771441 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 11 22:09:24.783413 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 11 22:09:24.783432 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 11 22:09:24.795408 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 11 22:09:24.795428 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 11 22:09:24.795441 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 11 22:09:24.807410 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 11 22:09:24.807430 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 11 22:09:24.807442 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 11 22:09:24.819413 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 11 22:09:24.819432 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 11 22:09:24.831411 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 11 22:09:24.831431 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 11 22:09:24.831443 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 11 22:09:24.843410 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 11 22:09:24.843429 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 11 22:09:24.855407 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 11 22:09:24.855427 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 11 22:09:24.855440 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 11 22:09:24.867414 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 11 22:09:24.867433 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 11 22:09:24.867445 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 11 22:09:24.879403 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 11 22:09:24.879422 Sep 11 22:09:35.354888 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 22:09:35.375422 Sep 11 22:09:35.375671 Sep 11 22:09:35.387370 himrod0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:11:05.495389 [ 1751.423637] vif vif-1: 5 starting transaction Sep 11 22:11:32.607401 [ 1751.423893] vif vif-1: 5 starting transaction Sep 11 22:11:32.619379 [ 1756.577870] xenbus_probe_frontend: xenbus_frontend_dev_shutdown: device/vif/1 timeout closing device Sep 11 22:11:37.767428 [ 1756.631196] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 22:11:37.827384 [ 1756.677324] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 22:11:37.863408 [ 1756.677557] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 22:11:37.875388 [ 1756.717003] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 22:11:37.911418 [ 1756.722563] reboot: Restarting system Sep 11 22:11:37.911437 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 11 22:11:37.923393 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 11 22:11:37.923413 Sep 11 22:11:38.173719 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 22:12:00.751456  Sep 11 22:12:30.203478 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €  Sep 11 22:12:43.343448  Sep 11 22:12:43.415481  Sep 11 22:12:43.463444  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 22:12:43.751463  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 22:12:44.015463  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 11 22:13:17.575382 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 TFTP./ TFTP.- TFTP.\  PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al  Sep 11 22:13:23.503389 PXELINUX 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 11 22:13:23.503417 Sep 11 22:13:23.515377 Loading /osstest/debian-installer/amd64/2024-09-02-bookworm/linux... ok Sep 11 22:13:34.207378 Loading /osstest/tmp//himrod0--initrd.gz...ok Sep 11 22:14:21.035365 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.or Sep 11 22:14:22.871400 g) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 11 22:14:22.895413 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36088 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 11 22:14:22.943434 [ 0.000000] BIOS-provided physical RAM map: Sep 11 22:14:22.955422 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 22:14:22.955444 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 11 22:14:22.967422 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 11 22:14:22.967446 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 11 22:14:22.979420 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 22:14:22.991417 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 22:14:22.991441 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 22:14:23.003422 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 22:14:23.015415 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 22:14:23.015444 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 22:14:23.027419 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 11 22:14:23.039413 [ 0.000000] NX (Execute Disable) protection: active Sep 11 22:14:23.039434 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 22:14:23.039446 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 22:14:23.051426 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 11 22:14:23.063414 [ 0.000000] tsc: Detected 1995.114 MHz processor Sep 11 22:14:23.063434 [ 0.001210] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 11 22:14:23.075413 [ 0.001440] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 11 22:14:23.075436 [ 0.002555] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 11 22:14:23.087421 [ 0.013572] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 11 22:14:23.087443 [ 0.013593] Using GB pages for direct mapping Sep 11 22:14:23.099417 [ 0.013824] RAMDISK: [mem 0x6c894000-0x6ef75fff] Sep 11 22:14:23.099437 [ 0.013827] ACPI: Early table checksum verification disabled Sep 11 22:14:23.111418 [ 0.013830] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 22:14:23.111440 [ 0.013836] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:14:23.123422 [ 0.013843] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:14:23.135423 [ 0.013850] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 22:14:23.147414 [ 0.013854] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 22:14:23.147433 [ 0.013857] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:14:23.159419 [ 0.013861] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:14:23.171414 [ 0.013865] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:14:23.171440 [ 0.013869] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 22:14:23.183422 [ 0.013873] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 22:14:23.195423 [ 0.013877] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 22:14:23.207424 [ 0.013881] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:14:23.219414 [ 0.013885] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:14:23.219441 [ 0.013889] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:14:23.231424 [ 0.013892] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:14:23.243421 [ 0.013896] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 22:14:23.255419 [ 0.013900] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 22:14:23.267417 [ 0.013904] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:14:23.267444 [ 0.013908] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 22:14:23.279430 [ 0.013912] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 22:14:23.291421 [ 0.013915] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 22:14:23.303422 [ 0.013919] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:14:23.303449 [ 0.013923] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:14:23.315532 [ 0.013927] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:14:23.327538 [ 0.013930] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:14:23.339527 [ 0.013934] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:14:23.351523 [ 0.013937] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 22:14:23.351547 [ 0.013939] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 22:14:23.363528 [ 0.013940] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 22:14:23.375564 [ 0.013942] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 22:14:23.375588 [ 0.013943] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 22:14:23.387424 [ 0.013944] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 22:14:23.399416 [ 0.013945] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 22:14:23.399440 [ 0.013946] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 22:14:23.411418 [ 0.013947] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 22:14:23.423414 [ 0.013948] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 22:14:23.423438 [ 0.013949] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 22:14:23.435418 [ 0.013950] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 22:14:23.447412 [ 0.013951] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 22:14:23.447436 [ 0.013952] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 22:14:23.459418 [ 0.013954] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 22:14:23.459441 [ 0.013955] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 22:14:23.471428 [ 0.013956] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 22:14:23.483419 [ 0.013957] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 22:14:23.483443 [ 0.013958] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 22:14:23.495420 [ 0.013959] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 22:14:23.507417 [ 0.013960] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 22:14:23.507441 [ 0.013961] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 22:14:23.519422 [ 0.013962] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 22:14:23.531419 [ 0.013963] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 22:14:23.531443 [ 0.014000] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 11 22:14:23.543420 [ 0.014002] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 11 22:14:23.543440 [ 0.014003] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 11 22:14:23.555416 [ 0.014004] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 11 22:14:23.555436 [ 0.014006] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 11 22:14:23.555448 [ 0.014007] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 11 22:14:23.567419 [ 0.014008] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 11 22:14:23.567438 [ 0.014008] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 11 22:14:23.579415 [ 0.014010] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 11 22:14:23.579434 [ 0.014011] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 11 22:14:23.591414 [ 0.014012] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 11 22:14:23.591434 [ 0.014013] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 11 22:14:23.591446 [ 0.014014] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 11 22:14:23.603416 [ 0.014015] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 11 22:14:23.603436 [ 0.014016] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 11 22:14:23.615415 [ 0.014017] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 11 22:14:23.615435 [ 0.014018] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 11 22:14:23.615447 [ 0.014018] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 11 22:14:23.627425 [ 0.014019] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 11 22:14:23.627445 [ 0.014020] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 11 22:14:23.639415 [ 0.014021] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 11 22:14:23.639435 [ 0.014022] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 11 22:14:23.639447 [ 0.014023] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 11 22:14:23.651417 [ 0.014024] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 11 22:14:23.651435 [ 0.014025] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 11 22:14:23.663419 [ 0.014026] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 11 22:14:23.663438 [ 0.014026] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 11 22:14:23.675412 [ 0.014027] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 11 22:14:23.675432 [ 0.014028] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 11 22:14:23.675445 [ 0.014029] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 11 22:14:23.687417 [ 0.014030] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 11 22:14:23.687436 [ 0.014031] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 11 22:14:23.699413 [ 0.014032] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 11 22:14:23.699432 [ 0.014033] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 11 22:14:23.699445 [ 0.014034] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 11 22:14:23.711418 [ 0.014034] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 11 22:14:23.711438 [ 0.014035] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 11 22:14:23.723415 [ 0.014036] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 11 22:14:23.723435 [ 0.014037] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 11 22:14:23.735414 [ 0.014038] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 11 22:14:23.735436 [ 0.014039] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 11 22:14:23.735449 [ 0.014040] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 11 22:14:23.747418 [ 0.014041] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 11 22:14:23.747438 [ 0.014042] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 11 22:14:23.759407 [ 0.014043] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 11 22:14:23.759427 [ 0.014043] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 11 22:14:23.759440 [ 0.014044] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 11 22:14:23.771416 [ 0.014045] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 11 22:14:23.771436 [ 0.014046] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 11 22:14:23.783415 [ 0.014047] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 11 22:14:23.783435 [ 0.014048] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 11 22:14:23.783448 [ 0.014049] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 11 22:14:23.795418 [ 0.014050] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 11 22:14:23.795437 [ 0.014051] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 11 22:14:23.807524 [ 0.014052] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 11 22:14:23.807543 [ 0.014053] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 11 22:14:23.819519 [ 0.014064] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 11 22:14:23.819541 [ 0.014067] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 11 22:14:23.831523 [ 0.014069] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 11 22:14:23.831546 [ 0.014081] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 11 22:14:23.843532 [ 0.014095] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 11 22:14:23.855523 [ 0.014126] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 11 22:14:23.855545 [ 0.014525] Zone ranges: Sep 11 22:14:23.867523 [ 0.014526] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 22:14:23.867544 [ 0.014528] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 11 22:14:23.879520 [ 0.014531] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 11 22:14:23.879541 [ 0.014532] Device empty Sep 11 22:14:23.891530 [ 0.014534] Movable zone start for each node Sep 11 22:14:23.891550 [ 0.014538] Early memory node ranges Sep 11 22:14:23.891562 [ 0.014538] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 22:14:23.903532 [ 0.014540] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 11 22:14:23.903561 [ 0.014542] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 11 22:14:23.915528 [ 0.014547] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 11 22:14:23.927517 [ 0.014552] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 11 22:14:23.927540 [ 0.014557] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 11 22:14:23.939526 [ 0.014562] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 22:14:23.939548 [ 0.014615] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 22:14:23.951532 [ 0.021179] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 11 22:14:23.963521 [ 0.021896] ACPI: PM-Timer IO Port: 0x408 Sep 11 22:14:23.963541 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 22:14:23.975521 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 22:14:23.975544 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 22:14:23.987522 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 22:14:23.987544 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 22:14:23.999527 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 22:14:23.999549 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 22:14:24.011537 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 22:14:24.011559 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 22:14:24.023421 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 22:14:24.035412 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 22:14:24.035435 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 22:14:24.047414 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 22:14:24.047437 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 22:14:24.059419 [ 0.021930] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 22:14:24.059441 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 22:14:24.071417 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 22:14:24.071439 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 22:14:24.083421 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 22:14:24.083443 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 22:14:24.095421 [ 0.021937] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 22:14:24.107415 [ 0.021938] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 22:14:24.107438 [ 0.021939] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 22:14:24.119416 [ 0.021941] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 22:14:24.119438 [ 0.021942] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 22:14:24.131416 [ 0.021943] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 22:14:24.131439 [ 0.021944] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 22:14:24.143418 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 22:14:24.143440 [ 0.021945] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 22:14:24.155418 [ 0.021946] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 22:14:24.167413 [ 0.021947] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 22:14:24.167436 [ 0.021948] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 22:14:24.179414 [ 0.021949] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 22:14:24.179437 [ 0.021950] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 22:14:24.191416 [ 0.021951] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 22:14:24.191438 [ 0.021952] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 22:14:24.203426 [ 0.021953] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 22:14:24.203448 [ 0.021954] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 22:14:24.215418 [ 0.021955] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 22:14:24.215439 [ 0.021956] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 22:14:24.227421 [ 0.021957] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 22:14:24.239413 [ 0.021958] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 22:14:24.239436 [ 0.021959] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 22:14:24.251416 [ 0.021960] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 22:14:24.251438 [ 0.021961] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 22:14:24.263417 [ 0.021962] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 22:14:24.263439 [ 0.021964] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 22:14:24.275417 [ 0.021965] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 22:14:24.275438 [ 0.021966] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 22:14:24.287422 [ 0.021967] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 22:14:24.299518 [ 0.021968] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 22:14:24.299541 [ 0.021969] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 22:14:24.311525 [ 0.021970] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 22:14:24.311548 [ 0.021971] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 22:14:24.323522 [ 0.021972] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 22:14:24.323544 [ 0.021973] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 22:14:24.335527 [ 0.021983] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 22:14:24.335549 [ 0.021989] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 22:14:24.347530 [ 0.021994] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 22:14:24.359523 [ 0.021997] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 22:14:24.359546 [ 0.022000] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 22:14:24.371528 [ 0.022006] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 22:14:24.383520 [ 0.022008] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 22:14:24.383541 [ 0.022013] TSC deadline timer available Sep 11 22:14:24.383554 [ 0.022015] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 22:14:24.395527 [ 0.022034] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 22:14:24.407526 [ 0.022037] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 11 22:14:24.407557 [ 0.022038] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 11 22:14:24.419529 [ 0.022039] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 11 22:14:24.431523 [ 0.022041] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 22:14:24.431548 [ 0.022043] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 22:14:24.443530 [ 0.022044] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 11 22:14:24.455528 [ 0.022045] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 11 22:14:24.467520 [ 0.022046] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 11 22:14:24.467546 [ 0.022047] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 11 22:14:24.479528 [ 0.022048] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 11 22:14:24.491524 [ 0.022049] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 11 22:14:24.491549 [ 0.022052] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 11 22:14:24.503524 [ 0.022053] Booting paravirtualized kernel on bare hardware Sep 11 22:14:24.503554 [ 0.022056] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 11 22:14:24.515536 [ 0.028338] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 11 22:14:24.527532 [ 0.032649] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 11 22:14:24.539522 [ 0.032756] Fallback order for Node 0: 0 1 Sep 11 22:14:24.539541 [ 0.032760] Fallback order for Node 1: 1 0 Sep 11 22:14:24.539553 [ 0.032768] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 11 22:14:24.551532 [ 0.032769] Policy zone: Normal Sep 11 22:14:24.551551 [ 0.032771] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=himrod0 url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36088 domain=test-lab.xenproject.org console=ttyS0,115200n8 initrd=/osstest/tmp//himrod0--initrd.gz --- console=ttyS0,115200n8 BOOTIF=01-70-db-98-70-0d-ae Sep 11 22:14:24.611530 [ 0.033155] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/himrod0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=36088 domain=test-lab.xenproject.org BOOTIF=01-70-db-98-70-0d-ae", will be passed to user space. Sep 11 22:14:24.659533 [ 0.033169] random: crng init done Sep 11 22:14:24.671523 [ 0.033171] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 22:14:24.671547 [ 0.033172] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 22:14:24.683528 [ 0.033173] printk: log_buf_len min size: 131072 bytes Sep 11 22:14:24.683549 [ 0.033945] printk: log_buf_len: 524288 bytes Sep 11 22:14:24.695417 [ 0.033947] printk: early log buf free: 113024(86%) Sep 11 22:14:24.695438 [ 0.034768] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 11 22:14:24.707417 [ 0.034779] software IO TLB: area num 64. Sep 11 22:14:24.707436 [ 0.089656] Memory: 1973580K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1220984K reserved, 0K cma-reserved) Sep 11 22:14:24.731413 [ 0.090226] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 11 22:14:24.731437 [ 0.090261] Kernel/User page tables isolation: enabled Sep 11 22:14:24.743414 [ 0.090342] ftrace: allocating 40246 entries in 158 pages Sep 11 22:14:24.743435 [ 0.100758] ftrace: allocated 158 pages with 5 groups Sep 11 22:14:24.755417 [ 0.101921] Dynamic Preempt: voluntary Sep 11 22:14:24.755436 [ 0.102157] rcu: Preemptible hierarchical RCU implementation. Sep 11 22:14:24.755451 [ 0.102158] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 11 22:14:24.767422 [ 0.102161] Trampoline variant of Tasks RCU enabled. Sep 11 22:14:24.779415 [ 0.102162] Rude variant of Tasks RCU enabled. Sep 11 22:14:24.779436 [ 0.102162] Tracing variant of Tasks RCU enabled. Sep 11 22:14:24.779449 [ 0.102164] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 11 22:14:24.791555 [ 0.102165] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 22:14:24.803418 [ 0.108366] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 11 22:14:24.803440 [ 0.108637] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 22:14:24.815425 [ 0.112925] Console: colour VGA+ 80x25 Sep 11 22:14:24.815444 [ 2.062378] printk: console [ttyS0] enabled Sep 11 22:14:24.827420 [ 2.067180] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 11 22:14:24.839416 [ 2.079701] ACPI: Core revision 20220331 Sep 11 22:14:24.839436 [ 2.084396] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 11 22:14:24.851425 [ 2.094603] APIC: Switch to symmetric I/O mode setup Sep 11 22:14:24.851445 [ 2.100155] DMAR: Host address width 46 Sep 11 22:14:24.863419 [ 2.104442] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 11 22:14:24.863439 [ 2.110383] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 22:14:24.875423 [ 2.119324] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 11 22:14:24.887414 [ 2.125261] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 22:14:24.887439 [ 2.134201] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 11 22:14:24.899421 [ 2.141202] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 11 22:14:24.899443 [ 2.148202] DMAR: ATSR flags: 0x0 Sep 11 22:14:24.911416 [ 2.151907] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 11 22:14:24.911438 [ 2.158908] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 11 22:14:24.923421 [ 2.165909] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 11 22:14:24.935412 [ 2.173009] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 22:14:24.935436 [ 2.180107] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 22:14:24.947416 [ 2.187203] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 11 22:14:24.947437 [ 2.193232] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 11 22:14:24.959419 [ 2.193233] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 11 22:14:24.971421 [ 2.210618] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 11 22:14:24.971442 [ 2.216545] x2apic: IRQ remapping doesn't support X2APIC mode Sep 11 22:14:24.983413 [ 2.222965] Switched APIC routing to physical flat. Sep 11 22:14:24.983433 [ 2.229076] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 22:14:24.995380 [ 2.254615] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39844d18db5, max_idle_ns: 881590557067 ns Sep 11 22:14:25.019431 [ 2.266366] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.22 BogoMIPS (lpj=7980456) Sep 11 22:14:25.031427 [ 2.270394] CPU0: Thermal monitoring enabled (TM1) Sep 11 22:14:25.043418 [ 2.274444] process: using mwait in idle threads Sep 11 22:14:25.043438 [ 2.278366] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 22:14:25.055416 [ 2.282364] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 22:14:25.055438 [ 2.286366] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 22:14:25.067424 [ 2.290368] Spectre V2 : Mitigation: Retpolines Sep 11 22:14:25.067444 [ 2.294364] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 22:14:25.079427 [ 2.298364] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 22:14:25.091422 [ 2.302364] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 22:14:25.103412 [ 2.306366] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 22:14:25.103439 [ 2.310364] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 22:14:25.115422 [ 2.314367] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 22:14:25.127415 [ 2.318368] MDS: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 22:14:25.127438 [ 2.322364] TAA: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 22:14:25.139419 [ 2.326364] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 22:14:25.151414 [ 2.330369] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 22:14:25.151450 [ 2.334364] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 22:14:25.163421 [ 2.338364] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 22:14:25.163443 [ 2.342365] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 22:14:25.175419 [ 2.346364] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 22:14:25.187389 [ 2.370737] Freeing SMP alternatives memory: 36K Sep 11 22:14:25.211417 [ 2.374365] pid_max: default: 57344 minimum: 448 Sep 11 22:14:25.211437 [ 2.378480] LSM: Security Framework initializing Sep 11 22:14:25.223415 [ 2.382394] landlock: Up and running. Sep 11 22:14:25.223434 [ 2.386364] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 11 22:14:25.235416 [ 2.390406] AppArmor: AppArmor initialized Sep 11 22:14:25.235435 [ 2.394365] TOMOYO Linux initialized Sep 11 22:14:25.235447 [ 2.398371] LSM support for eBPF active Sep 11 22:14:25.247378 [ 2.420148] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 11 22:14:25.271402 [ 2.434776] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 11 22:14:25.295409 [ 2.438693] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:14:25.295435 [ 2.442653] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:14:25.307416 [ 2.447677] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 11 22:14:25.319425 [ 2.450624] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:14:25.331423 [ 2.454365] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:14:25.331444 [ 2.458400] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:14:25.343424 [ 2.462364] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:14:25.355417 [ 2.466392] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:14:25.355442 [ 2.470364] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:14:25.367418 [ 2.474383] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 11 22:14:25.379422 [ 2.478366] ... version: 3 Sep 11 22:14:25.379440 [ 2.482364] ... bit width: 48 Sep 11 22:14:25.391414 [ 2.486364] ... generic registers: 4 Sep 11 22:14:25.391434 [ 2.490364] ... value mask: 0000ffffffffffff Sep 11 22:14:25.391447 [ 2.494364] ... max period: 00007fffffffffff Sep 11 22:14:25.403419 [ 2.498364] ... fixed-purpose events: 3 Sep 11 22:14:25.403438 [ 2.502364] ... event mask: 000000070000000f Sep 11 22:14:25.415412 [ 2.506553] signal: max sigframe size: 1776 Sep 11 22:14:25.415431 [ 2.510386] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 11 22:14:25.427421 [ 2.514393] rcu: Hierarchical SRCU implementation. Sep 11 22:14:25.427441 [ 2.518365] rcu: Max phase no-delay instances is 1000. Sep 11 22:14:25.439392 [ 2.528240] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 11 22:14:25.451420 [ 2.531239] smp: Bringing up secondary CPUs ... Sep 11 22:14:25.463384 [ 2.534524] x86: Booting SMP configuration: Sep 11 22:14:25.463404 [ 2.538369] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 11 22:14:25.499409 [ 2.562367] .... node #1, CPUs: #14 Sep 11 22:14:25.499428 [ 2.057688] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 11 22:14:25.511372 [ 2.658499] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 11 22:14:25.643448 [ 2.686366] .... node #0, CPUs: #28 Sep 11 22:14:25.643467 [ 2.687991] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 22:14:25.655433 [ 2.694367] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 22:14:25.679420 [ 2.698365] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 22:14:25.691415 [ 2.702561] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 11 22:14:25.727382 [ 2.726369] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 11 22:14:25.763421 [ 2.752090] smp: Brought up 2 nodes, 56 CPUs Sep 11 22:14:25.763441 [ 2.758366] smpboot: Max logical packages: 2 Sep 11 22:14:25.775405 [ 2.762366] smpboot: Total of 56 processors activated (223497.10 BogoMIPS) Sep 11 22:14:25.775429 [ 2.876165] node 0 deferred pages initialised in 108ms Sep 11 22:14:25.919390 [ 2.886380] node 1 deferred pages initialised in 116ms Sep 11 22:14:25.931403 [ 2.896043] devtmpfs: initialized Sep 11 22:14:25.943407 [ 2.898472] x86/mm: Memory block size: 2048MB Sep 11 22:14:25.943428 [ 2.903030] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 22:14:25.955416 [ 2.906586] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 11 22:14:25.967414 [ 2.910672] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:14:25.967439 [ 2.914614] pinctrl core: initialized pinctrl subsystem Sep 11 22:14:25.979411 [ 2.920494] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 22:14:25.991405 [ 2.923784] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 11 22:14:25.991429 [ 2.927244] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 11 22:14:26.003418 [ 2.931239] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 11 22:14:26.015428 [ 2.934376] audit: initializing netlink subsys (disabled) Sep 11 22:14:26.027412 [ 2.938396] audit: type=2000 audit(1726092862.776:1): state=initialized audit_enabled=0 res=1 Sep 11 22:14:26.027440 [ 2.938590] thermal_sys: Registered thermal governor 'fair_share' Sep 11 22:14:26.039418 [ 2.942368] thermal_sys: Registered thermal governor 'bang_bang' Sep 11 22:14:26.051412 [ 2.946365] thermal_sys: Registered thermal governor 'step_wise' Sep 11 22:14:26.051436 [ 2.950366] thermal_sys: Registered thermal governor 'user_space' Sep 11 22:14:26.063412 [ 2.954364] thermal_sys: Registered thermal governor 'power_allocator' Sep 11 22:14:26.063436 [ 2.958426] cpuidle: using governor ladder Sep 11 22:14:26.075410 [ 2.970402] cpuidle: using governor menu Sep 11 22:14:26.075430 [ 2.974472] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 22:14:26.087415 [ 2.978367] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 11 22:14:26.087438 [ 2.982513] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 22:14:26.099424 [ 2.986366] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 22:14:26.111408 [ 2.990391] PCI: Using configuration type 1 for base access Sep 11 22:14:26.111430 [ 2.996105] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 11 22:14:26.123409 [ 2.999507] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 22:14:26.135421 [ 3.010442] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 11 22:14:26.147416 [ 3.018365] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 11 22:14:26.147438 [ 3.022365] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 11 22:14:26.159423 [ 3.030364] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 11 22:14:26.171412 [ 3.038556] ACPI: Added _OSI(Module Device) Sep 11 22:14:26.171439 [ 3.042366] ACPI: Added _OSI(Processor Device) Sep 11 22:14:26.171453 [ 3.050365] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 22:14:26.183415 [ 3.054366] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 22:14:26.183436 [ 3.102252] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 22:14:26.243399 [ 3.113943] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 22:14:26.255378 [ 3.127160] ACPI: Dynamic OEM Table Load: Sep 11 22:14:26.255399 [ 3.162145] ACPI: Interpreter enabled Sep 11 22:14:26.291388 [ 3.166380] ACPI: PM: (supports S0 S5) Sep 11 22:14:26.303413 [ 3.170365] ACPI: Using IOAPIC for interrupt routing Sep 11 22:14:26.303434 [ 3.174465] HEST: Table parsing has been initialized. Sep 11 22:14:26.315412 [ 3.182972] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 11 22:14:26.315438 [ 3.190368] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 22:14:26.327427 [ 3.198364] PCI: Using E820 reservations for host bridge windows Sep 11 22:14:26.339407 [ 3.207134] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 22:14:26.339427 [ 3.254453] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 22:14:26.387410 [ 3.258369] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:14:26.399414 [ 3.272341] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:14:26.411416 [ 3.279262] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:14:26.423419 [ 3.290365] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:14:26.435410 [ 3.298412] PCI host bridge to bus 0000:ff Sep 11 22:14:26.435431 [ 3.302367] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 11 22:14:26.447410 [ 3.310366] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 22:14:26.447432 [ 3.318380] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 22:14:26.459411 [ 3.322436] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 22:14:26.459433 [ 3.330421] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 22:14:26.471415 [ 3.338437] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 22:14:26.471436 [ 3.342415] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 22:14:26.483414 [ 3.350425] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 22:14:26.483435 [ 3.358432] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 22:14:26.495418 [ 3.362416] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 22:14:26.507412 [ 3.370413] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 22:14:26.507434 [ 3.378412] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 22:14:26.519414 [ 3.386418] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 22:14:26.519436 [ 3.390412] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 22:14:26.531413 [ 3.398413] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 22:14:26.531435 [ 3.406428] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 22:14:26.543420 [ 3.410412] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 22:14:26.543442 [ 3.418412] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 22:14:26.555419 [ 3.426415] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 22:14:26.567411 [ 3.430412] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 22:14:26.567433 [ 3.438413] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 22:14:26.579414 [ 3.446412] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 22:14:26.579435 [ 3.450413] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 22:14:26.591415 [ 3.458422] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 22:14:26.591436 [ 3.466413] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 22:14:26.603428 [ 3.470412] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 22:14:26.615412 [ 3.478415] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 22:14:26.615434 [ 3.486414] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 22:14:26.627412 [ 3.494412] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 22:14:26.627434 [ 3.498412] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 22:14:26.639415 [ 3.506413] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 22:14:26.639437 [ 3.514420] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 22:14:26.651416 [ 3.518414] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 22:14:26.651437 [ 3.526414] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 22:14:26.663420 [ 3.534419] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 22:14:26.675411 [ 3.538418] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 22:14:26.675433 [ 3.546414] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 22:14:26.687414 [ 3.554414] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 22:14:26.687435 [ 3.558414] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 22:14:26.699417 [ 3.566411] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 22:14:26.699439 [ 3.574417] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 22:14:26.711420 [ 3.578401] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 22:14:26.723408 [ 3.586421] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 22:14:26.723430 [ 3.594464] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 22:14:26.735417 [ 3.602435] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 22:14:26.735438 [ 3.606435] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 22:14:26.747415 [ 3.614431] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 22:14:26.747437 [ 3.622425] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 22:14:26.759418 [ 3.626419] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 22:14:26.759439 [ 3.634432] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 22:14:26.771420 [ 3.642432] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 22:14:26.783411 [ 3.646433] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 22:14:26.783433 [ 3.654429] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 22:14:26.795413 [ 3.662416] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 22:14:26.795435 [ 3.666416] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 22:14:26.807416 [ 3.674427] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 22:14:26.807437 [ 3.682421] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 22:14:26.819419 [ 3.690458] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 22:14:26.831411 [ 3.694435] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 22:14:26.831433 [ 3.702433] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 22:14:26.843414 [ 3.710432] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 22:14:26.843436 [ 3.714415] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 22:14:26.855416 [ 3.722421] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 22:14:26.855437 [ 3.730473] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 22:14:26.867418 [ 3.734433] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 22:14:26.879413 [ 3.742434] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 22:14:26.879435 [ 3.750430] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 22:14:26.891414 [ 3.754416] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 22:14:26.891435 [ 3.762419] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 22:14:26.903420 [ 3.770417] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 22:14:26.903442 [ 3.774425] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 22:14:26.915417 [ 3.782422] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 22:14:26.915438 [ 3.790415] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 22:14:26.927422 [ 3.798416] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 22:14:26.939411 [ 3.802400] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 22:14:26.939433 [ 3.810420] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 22:14:26.951413 [ 3.818418] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 22:14:26.951435 [ 3.822508] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 22:14:26.963417 [ 3.830367] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:14:26.975408 [ 3.842832] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:14:26.975433 [ 3.851264] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:14:26.987424 [ 3.858365] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:14:26.999422 [ 3.866406] PCI host bridge to bus 0000:7f Sep 11 22:14:26.999441 [ 3.874365] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 11 22:14:27.011423 [ 3.878366] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 22:14:27.011444 [ 3.886375] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 22:14:27.023421 [ 3.894420] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 22:14:27.035416 [ 3.898424] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 22:14:27.035438 [ 3.906430] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 22:14:27.047414 [ 3.914414] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 22:14:27.047435 [ 3.918415] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 22:14:27.059418 [ 3.926429] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 22:14:27.059440 [ 3.934410] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 22:14:27.071419 [ 3.938409] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 22:14:27.083410 [ 3.946410] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 22:14:27.083432 [ 3.954420] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 22:14:27.095415 [ 3.962411] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 22:14:27.095437 [ 3.966409] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 22:14:27.107414 [ 3.974411] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 22:14:27.107436 [ 3.982409] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 22:14:27.119420 [ 3.987368] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 22:14:27.119442 [ 3.994411] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 22:14:27.131420 [ 4.002410] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 22:14:27.143411 [ 4.006418] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 22:14:27.143433 [ 4.014410] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 22:14:27.155415 [ 4.022411] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 22:14:27.155437 [ 4.026409] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 22:14:27.167416 [ 4.034411] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 22:14:27.167437 [ 4.042409] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 22:14:27.179421 [ 4.046413] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 22:14:27.191410 [ 4.054410] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 22:14:27.191432 [ 4.062419] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 22:14:27.203412 [ 4.070411] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 22:14:27.203442 [ 4.074413] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 22:14:27.215416 [ 4.082412] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 22:14:27.215437 [ 4.090410] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 22:14:27.227418 [ 4.094413] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 22:14:27.227439 [ 4.102410] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 22:14:27.239422 [ 4.110412] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 22:14:27.251411 [ 4.114418] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 22:14:27.251433 [ 4.122409] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 22:14:27.263415 [ 4.130410] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 22:14:27.263436 [ 4.134398] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 22:14:27.275418 [ 4.142415] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 22:14:27.275439 [ 4.150398] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 22:14:27.287419 [ 4.154419] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 22:14:27.299410 [ 4.162463] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 22:14:27.299432 [ 4.170439] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 22:14:27.311418 [ 4.178427] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 22:14:27.311439 [ 4.182433] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 22:14:27.323416 [ 4.190414] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 22:14:27.323437 [ 4.198414] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 22:14:27.335418 [ 4.202427] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 22:14:27.347409 [ 4.210429] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 22:14:27.347433 [ 4.218428] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 22:14:27.359411 [ 4.222435] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 22:14:27.359433 [ 4.230413] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 22:14:27.371418 [ 4.238414] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 22:14:27.371440 [ 4.242413] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 22:14:27.383415 [ 4.250417] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 22:14:27.383437 [ 4.258455] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 22:14:27.395419 [ 4.262430] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 22:14:27.407410 [ 4.270432] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 22:14:27.407433 [ 4.278439] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 22:14:27.419414 [ 4.286419] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 22:14:27.419436 [ 4.290420] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 22:14:27.431418 [ 4.298460] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 22:14:27.431439 [ 4.306430] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 22:14:27.443420 [ 4.310428] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 22:14:27.455409 [ 4.318425] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 22:14:27.455432 [ 4.326413] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 22:14:27.467419 [ 4.330425] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 22:14:27.467442 [ 4.338414] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 22:14:27.479414 [ 4.346422] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 22:14:27.479436 [ 4.350412] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 22:14:27.491415 [ 4.358413] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 22:14:27.491437 [ 4.366412] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 22:14:27.503422 [ 4.374399] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 22:14:27.515423 [ 4.378418] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 22:14:27.515445 [ 4.386424] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 22:14:27.527376 [ 4.408316] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 11 22:14:27.539400 [ 4.414368] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:14:27.551423 [ 4.422689] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:14:27.563416 [ 4.430982] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:14:27.575426 [ 4.442365] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:14:27.587407 [ 4.451062] PCI host bridge to bus 0000:00 Sep 11 22:14:27.587426 [ 4.454366] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 11 22:14:27.599414 [ 4.462366] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 11 22:14:27.599437 [ 4.470365] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 11 22:14:27.611422 [ 4.478364] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 11 22:14:27.623418 [ 4.486365] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 11 22:14:27.623443 [ 4.498365] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 11 22:14:27.635418 [ 4.502393] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 11 22:14:27.635439 [ 4.510506] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 11 22:14:27.647418 [ 4.518419] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.659420 [ 4.522498] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 11 22:14:27.659442 [ 4.530418] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.671414 [ 4.538495] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 22:14:27.671436 [ 4.542417] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.683416 [ 4.550500] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 11 22:14:27.683437 [ 4.558417] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.695417 [ 4.562502] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 11 22:14:27.707413 [ 4.570417] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.707435 [ 4.578482] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 22:14:27.719411 [ 4.586465] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 22:14:27.719433 [ 4.590481] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 22:14:27.731415 [ 4.598445] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 22:14:27.731436 [ 4.606371] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 11 22:14:27.743422 [ 4.610468] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 11 22:14:27.755409 [ 4.618564] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 11 22:14:27.755431 [ 4.626377] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 11 22:14:27.767416 [ 4.630371] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 11 22:14:27.767437 [ 4.638371] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 11 22:14:27.779415 [ 4.646372] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 11 22:14:27.779436 [ 4.650371] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 11 22:14:27.791414 [ 4.658371] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 11 22:14:27.791436 [ 4.662405] pci 0000:00:11.4: PME# supported from D3hot Sep 11 22:14:27.803414 [ 4.670457] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 11 22:14:27.803436 [ 4.678380] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 11 22:14:27.815422 [ 4.686425] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.827413 [ 4.690441] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 11 22:14:27.827443 [ 4.698380] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 11 22:14:27.839419 [ 4.706425] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.839440 [ 4.714463] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 11 22:14:27.851421 [ 4.722379] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 11 22:14:27.863411 [ 4.726447] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.863434 [ 4.734477] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 11 22:14:27.875414 [ 4.742442] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.875437 [ 4.746390] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 22:14:27.887419 [ 4.754365] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 22:14:27.887442 [ 4.762461] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 11 22:14:27.899418 [ 4.766444] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.911413 [ 4.774384] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 11 22:14:27.911434 [ 4.778365] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 11 22:14:27.923412 [ 4.786465] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 11 22:14:27.923434 [ 4.794379] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 11 22:14:27.939437 [ 4.802447] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:27.939460 [ 4.806462] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 11 22:14:27.951418 [ 4.814556] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 11 22:14:27.951440 [ 4.822375] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 11 22:14:27.963417 [ 4.826371] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 11 22:14:27.963438 [ 4.834370] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 11 22:14:27.975414 [ 4.838370] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 11 22:14:27.975435 [ 4.846370] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 11 22:14:27.987387 [ 4.854370] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 11 22:14:27.987409 [ 4.858399] pci 0000:00:1f.2: PME# supported from D3hot Sep 11 22:14:27.999413 [ 4.866593] acpiphp: Slot [0] registered Sep 11 22:14:27.999432 [ 4.870406] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 11 22:14:28.011415 [ 4.878376] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 11 22:14:28.011437 [ 4.882376] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 11 22:14:28.023417 [ 4.890372] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 11 22:14:28.023439 [ 4.898382] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 11 22:14:28.035419 [ 4.906433] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:28.047413 [ 4.910389] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 11 22:14:28.047439 [ 4.918365] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 22:14:28.059428 [ 4.930377] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 11 22:14:28.071423 [ 4.942365] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 22:14:28.083392 [ 4.954536] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 11 22:14:28.095416 [ 4.958376] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 11 22:14:28.095438 [ 4.966376] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 11 22:14:28.107422 [ 4.974370] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 11 22:14:28.107444 [ 4.978386] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 11 22:14:28.119419 [ 4.986437] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 11 22:14:28.131412 [ 4.994385] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 11 22:14:28.131446 [ 5.002365] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 22:14:28.143425 [ 5.014377] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 11 22:14:28.155422 [ 5.022365] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 22:14:28.167419 [ 5.034510] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 22:14:28.167440 [ 5.042366] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 22:14:28.179420 [ 5.050366] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 22:14:28.191412 [ 5.054367] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 22:14:28.191438 [ 5.066520] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 22:14:28.203418 [ 5.070526] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 22:14:28.203437 [ 5.078532] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 11 22:14:28.215423 [ 5.082372] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 11 22:14:28.215444 [ 5.090371] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 11 22:14:28.227421 [ 5.098371] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 11 22:14:28.239416 [ 5.106372] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 11 22:14:28.239439 [ 5.110368] pci 0000:05:00.0: enabling Extended Tags Sep 11 22:14:28.251416 [ 5.118376] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 11 22:14:28.263423 [ 5.130365] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 11 22:14:28.263446 [ 5.138394] pci 0000:05:00.0: supports D1 D2 Sep 11 22:14:28.275416 [ 5.142464] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 22:14:28.275436 [ 5.146366] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 22:14:28.287421 [ 5.154366] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 22:14:28.309029 [ 5.162516] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 22:14:28.309057 [ 5.166406] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 22:14:28.309071 [ 5.174436] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 11 22:14:28.311419 [ 5.178389] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 11 22:14:28.323414 [ 5.186378] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 11 22:14:28.323436 [ 5.194378] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 11 22:14:28.335413 [ 5.202418] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 11 22:14:28.335435 [ 5.210390] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 11 22:14:28.347426 [ 5.218535] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 22:14:28.359411 [ 5.222369] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 22:14:28.359434 [ 5.231138] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 11 22:14:28.371427 [ 5.238368] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:14:28.383419 [ 5.250682] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:14:28.383444 [ 5.258962] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:14:28.395421 [ 5.266366] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:14:28.407403 [ 5.274689] PCI host bridge to bus 0000:80 Sep 11 22:14:28.407422 [ 5.282366] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 11 22:14:28.419422 [ 5.290365] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 11 22:14:28.431417 [ 5.298365] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 11 22:14:28.443412 [ 5.306365] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 11 22:14:28.443441 [ 5.310388] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 22:14:28.455412 [ 5.318425] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 11 22:14:28.455434 [ 5.326502] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 22:14:28.467412 [ 5.334456] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 22:14:28.467433 [ 5.338492] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 22:14:28.479417 [ 5.346448] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 22:14:28.479438 [ 5.354371] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 11 22:14:28.491419 [ 5.358619] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 22:14:28.503410 [ 5.366835] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 11 22:14:28.503433 [ 5.374417] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 11 22:14:28.515412 [ 5.378415] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 11 22:14:28.515435 [ 5.386416] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 11 22:14:28.527415 [ 5.394414] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 11 22:14:28.527437 [ 5.398364] ACPI: PCI: Interrupt link LNKE disabled Sep 11 22:14:28.539419 [ 5.406414] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 11 22:14:28.539441 [ 5.410364] ACPI: PCI: Interrupt link LNKF disabled Sep 11 22:14:28.551417 [ 5.418414] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 11 22:14:28.551439 [ 5.422364] ACPI: PCI: Interrupt link LNKG disabled Sep 11 22:14:28.563419 [ 5.430414] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 11 22:14:28.563441 [ 5.434364] ACPI: PCI: Interrupt link LNKH disabled Sep 11 22:14:28.575416 [ 5.442681] iommu: Default domain type: Translated Sep 11 22:14:28.575436 [ 5.446366] iommu: DMA domain TLB invalidation policy: lazy mode Sep 11 22:14:28.587414 [ 5.454487] pps_core: LinuxPPS API ver. 1 registered Sep 11 22:14:28.587434 [ 5.458364] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 11 22:14:28.599424 [ 5.470367] PTP clock support registered Sep 11 22:14:28.611408 [ 5.474385] EDAC MC: Ver: 3.0.0 Sep 11 22:14:28.611427 [ 5.478447] NetLabel: Initializing Sep 11 22:14:28.611439 [ 5.482242] NetLabel: domain hash size = 128 Sep 11 22:14:28.623413 [ 5.486365] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 11 22:14:28.623435 [ 5.494384] NetLabel: unlabeled traffic allowed by default Sep 11 22:14:28.635391 [ 5.498365] PCI: Using ACPI for IRQ routing Sep 11 22:14:28.635411 [ 5.510412] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 11 22:14:28.647420 [ 5.514363] pci 0000:08:00.0: vgaarb: bridge control possible Sep 11 22:14:28.659412 [ 5.514363] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 11 22:14:28.659439 [ 5.530366] vgaarb: loaded Sep 11 22:14:28.671544 [ 5.533480] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 11 22:14:28.671566 [ 5.542364] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 11 22:14:28.683403 [ 5.550416] clocksource: Switched to clocksource tsc-early Sep 11 22:14:28.683424 [ 5.556828] VFS: Disk quotas dquot_6.6.0 Sep 11 22:14:28.695413 [ 5.561248] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 11 22:14:28.695436 [ 5.569130] AppArmor: AppArmor Filesystem Enabled Sep 11 22:14:28.707416 [ 5.574397] pnp: PnP ACPI init Sep 11 22:14:28.707434 [ 5.578259] system 00:01: [io 0x0500-0x057f] has been reserved Sep 11 22:14:28.719416 [ 5.584871] system 00:01: [io 0x0400-0x047f] has been reserved Sep 11 22:14:28.719438 [ 5.591480] system 00:01: [io 0x0580-0x059f] has been reserved Sep 11 22:14:28.731418 [ 5.598087] system 00:01: [io 0x0600-0x061f] has been reserved Sep 11 22:14:28.731440 [ 5.604694] system 00:01: [io 0x0880-0x0883] has been reserved Sep 11 22:14:28.743426 [ 5.611302] system 00:01: [io 0x0800-0x081f] has been reserved Sep 11 22:14:28.755412 [ 5.617911] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 11 22:14:28.755435 [ 5.625295] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 11 22:14:28.767416 [ 5.632673] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 11 22:14:28.767438 [ 5.640058] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 11 22:14:28.779420 [ 5.647442] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 11 22:14:28.791414 [ 5.654827] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 11 22:14:28.791437 [ 5.662204] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 11 22:14:28.803403 [ 5.670512] pnp: PnP ACPI: found 4 devices Sep 11 22:14:28.803422 [ 5.681562] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 11 22:14:28.827412 [ 5.691580] NET: Registered PF_INET protocol family Sep 11 22:14:28.827433 [ 5.697651] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 11 22:14:28.839401 [ 5.711110] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 11 22:14:28.851421 [ 5.721049] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 11 22:14:28.863412 [ 5.730881] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 11 22:14:28.875416 [ 5.742083] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 11 22:14:28.887411 [ 5.750790] TCP: Hash tables configured (established 524288 bind 65536) Sep 11 22:14:28.887433 [ 5.758899] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 11 22:14:28.899418 [ 5.768118] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:14:28.911410 [ 5.776396] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:14:28.911435 [ 5.785002] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 11 22:14:28.923421 [ 5.791320] NET: Registered PF_XDP protocol family Sep 11 22:14:28.923441 [ 5.796728] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 22:14:28.935419 [ 5.802553] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 22:14:28.935441 [ 5.809357] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 22:14:28.947423 [ 5.816940] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 22:14:28.959419 [ 5.826169] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 22:14:28.959439 [ 5.831714] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 22:14:28.971428 [ 5.837260] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 22:14:28.971448 [ 5.842801] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 22:14:28.983416 [ 5.849603] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 22:14:28.983439 [ 5.857184] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 22:14:28.995418 [ 5.862730] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 22:14:28.995438 [ 5.868279] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 22:14:29.007419 [ 5.873822] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 22:14:29.007441 [ 5.881406] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 11 22:14:29.019422 [ 5.888305] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 11 22:14:29.031416 [ 5.895205] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 11 22:14:29.031439 [ 5.902870] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 11 22:14:29.043419 [ 5.910544] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 11 22:14:29.055417 [ 5.918801] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 11 22:14:29.055438 [ 5.925012] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 11 22:14:29.067425 [ 5.932008] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 22:14:29.067451 [ 5.940653] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 11 22:14:29.079420 [ 5.946864] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 11 22:14:29.091408 [ 5.953859] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 11 22:14:29.091430 [ 5.960971] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 22:14:29.103415 [ 5.966518] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 11 22:14:29.103438 [ 5.973418] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 11 22:14:29.115412 [ 5.981093] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 11 22:14:29.115437 [ 5.989678] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 22:14:29.127404 [ 6.021823] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 23688 usecs Sep 11 22:14:29.163386 [ 6.053805] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23147 usecs Sep 11 22:14:29.199560 [ 6.062081] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 11 22:14:29.199583 [ 6.069279] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 22:14:29.211415 [ 6.077216] DMAR: No SATC found Sep 11 22:14:29.211434 [ 6.077247] Trying to unpack rootfs image as initramfs... Sep 11 22:14:29.223411 [ 6.080723] DMAR: dmar0: Using Queued invalidation Sep 11 22:14:29.223432 [ 6.080737] DMAR: dmar1: Using Queued invalidation Sep 11 22:14:29.223445 [ 6.097574] pci 0000:80:02.0: Adding to iommu group 0 Sep 11 22:14:29.235415 [ 6.104024] pci 0000:ff:08.0: Adding to iommu group 1 Sep 11 22:14:29.247409 [ 6.109704] pci 0000:ff:08.2: Adding to iommu group 1 Sep 11 22:14:29.247431 [ 6.115381] pci 0000:ff:08.3: Adding to iommu group 2 Sep 11 22:14:29.247444 [ 6.121106] pci 0000:ff:09.0: Adding to iommu group 3 Sep 11 22:14:29.259420 [ 6.126778] pci 0000:ff:09.2: Adding to iommu group 3 Sep 11 22:14:29.259440 [ 6.132449] pci 0000:ff:09.3: Adding to iommu group 4 Sep 11 22:14:29.271416 [ 6.138229] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 11 22:14:29.271436 [ 6.143902] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 11 22:14:29.283418 [ 6.149575] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 11 22:14:29.283438 [ 6.155246] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 11 22:14:29.295416 [ 6.161133] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 11 22:14:29.295436 [ 6.166804] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 11 22:14:29.307417 [ 6.172475] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 11 22:14:29.307437 [ 6.178148] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 11 22:14:29.319414 [ 6.183820] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 11 22:14:29.319435 [ 6.189492] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 11 22:14:29.331413 [ 6.195163] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 11 22:14:29.331434 [ 6.200834] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 11 22:14:29.343409 [ 6.206668] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 11 22:14:29.343429 [ 6.212342] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 11 22:14:29.355410 [ 6.218008] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 11 22:14:29.355431 [ 6.223684] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 11 22:14:29.355444 [ 6.229357] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 11 22:14:29.367415 [ 6.235032] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 11 22:14:29.367435 [ 6.240886] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 11 22:14:29.379417 [ 6.246560] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 11 22:14:29.379438 [ 6.252235] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 11 22:14:29.391418 [ 6.257900] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 11 22:14:29.391438 [ 6.263575] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 11 22:14:29.403416 [ 6.269249] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 11 22:14:29.403445 [ 6.274914] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 11 22:14:29.415413 [ 6.280722] pci 0000:ff:10.0: Adding to iommu group 9 Sep 11 22:14:29.415434 [ 6.286397] pci 0000:ff:10.1: Adding to iommu group 9 Sep 11 22:14:29.427414 [ 6.292073] pci 0000:ff:10.5: Adding to iommu group 9 Sep 11 22:14:29.427434 [ 6.297751] pci 0000:ff:10.6: Adding to iommu group 9 Sep 11 22:14:29.439412 [ 6.303428] pci 0000:ff:10.7: Adding to iommu group 9 Sep 11 22:14:29.439433 [ 6.309210] pci 0000:ff:12.0: Adding to iommu group 10 Sep 11 22:14:29.451422 [ 6.314983] pci 0000:ff:12.1: Adding to iommu group 10 Sep 11 22:14:29.451443 [ 6.320755] pci 0000:ff:12.4: Adding to iommu group 10 Sep 11 22:14:29.463410 [ 6.326529] pci 0000:ff:12.5: Adding to iommu group 10 Sep 11 22:14:29.463431 [ 6.332302] pci 0000:ff:13.0: Adding to iommu group 11 Sep 11 22:14:29.475411 [ 6.338075] pci 0000:ff:13.1: Adding to iommu group 12 Sep 11 22:14:29.475432 [ 6.343843] pci 0000:ff:13.2: Adding to iommu group 13 Sep 11 22:14:29.475446 [ 6.349613] pci 0000:ff:13.3: Adding to iommu group 14 Sep 11 22:14:29.487417 [ 6.355437] pci 0000:ff:13.6: Adding to iommu group 15 Sep 11 22:14:29.487438 [ 6.361214] pci 0000:ff:13.7: Adding to iommu group 15 Sep 11 22:14:29.499415 [ 6.366983] pci 0000:ff:14.0: Adding to iommu group 16 Sep 11 22:14:29.499436 [ 6.372753] pci 0000:ff:14.1: Adding to iommu group 17 Sep 11 22:14:29.511423 [ 6.378522] pci 0000:ff:14.2: Adding to iommu group 18 Sep 11 22:14:29.511443 [ 6.384292] pci 0000:ff:14.3: Adding to iommu group 19 Sep 11 22:14:29.523415 [ 6.390170] pci 0000:ff:14.4: Adding to iommu group 20 Sep 11 22:14:29.523436 [ 6.395945] pci 0000:ff:14.5: Adding to iommu group 20 Sep 11 22:14:29.535415 [ 6.401721] pci 0000:ff:14.6: Adding to iommu group 20 Sep 11 22:14:29.535435 [ 6.407497] pci 0000:ff:14.7: Adding to iommu group 20 Sep 11 22:14:29.547416 [ 6.413270] pci 0000:ff:16.0: Adding to iommu group 21 Sep 11 22:14:29.547436 [ 6.419044] pci 0000:ff:16.1: Adding to iommu group 22 Sep 11 22:14:29.559429 [ 6.424813] pci 0000:ff:16.2: Adding to iommu group 23 Sep 11 22:14:29.559450 [ 6.430585] pci 0000:ff:16.3: Adding to iommu group 24 Sep 11 22:14:29.571415 [ 6.436409] pci 0000:ff:16.6: Adding to iommu group 25 Sep 11 22:14:29.571435 [ 6.442183] pci 0000:ff:16.7: Adding to iommu group 25 Sep 11 22:14:29.583414 [ 6.447952] pci 0000:ff:17.0: Adding to iommu group 26 Sep 11 22:14:29.583435 [ 6.453727] pci 0000:ff:17.1: Adding to iommu group 27 Sep 11 22:14:29.595411 [ 6.459495] pci 0000:ff:17.2: Adding to iommu group 28 Sep 11 22:14:29.595432 [ 6.465264] pci 0000:ff:17.3: Adding to iommu group 29 Sep 11 22:14:29.607412 [ 6.471141] pci 0000:ff:17.4: Adding to iommu group 30 Sep 11 22:14:29.607432 [ 6.476917] pci 0000:ff:17.5: Adding to iommu group 30 Sep 11 22:14:29.619413 [ 6.482694] pci 0000:ff:17.6: Adding to iommu group 30 Sep 11 22:14:29.619434 [ 6.488470] pci 0000:ff:17.7: Adding to iommu group 30 Sep 11 22:14:29.631408 [ 6.494375] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 11 22:14:29.631429 [ 6.500154] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 11 22:14:29.643415 [ 6.505930] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 11 22:14:29.643437 [ 6.511707] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 11 22:14:29.643450 [ 6.517484] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 11 22:14:29.655419 [ 6.523306] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 11 22:14:29.655439 [ 6.529082] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 11 22:14:29.667416 [ 6.534906] pci 0000:7f:08.0: Adding to iommu group 33 Sep 11 22:14:29.667437 [ 6.540683] pci 0000:7f:08.2: Adding to iommu group 33 Sep 11 22:14:29.679411 [ 6.546456] pci 0000:7f:08.3: Adding to iommu group 34 Sep 11 22:14:29.679431 [ 6.552279] pci 0000:7f:09.0: Adding to iommu group 35 Sep 11 22:14:29.691423 [ 6.558056] pci 0000:7f:09.2: Adding to iommu group 35 Sep 11 22:14:29.691452 [ 6.563826] pci 0000:7f:09.3: Adding to iommu group 36 Sep 11 22:14:29.703414 [ 6.569706] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 11 22:14:29.703434 [ 6.575485] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 11 22:14:29.715415 [ 6.581263] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 11 22:14:29.715436 [ 6.587042] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 11 22:14:29.727416 [ 6.593027] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 11 22:14:29.727437 [ 6.598810] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 11 22:14:29.739431 [ 6.604590] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 11 22:14:29.739451 [ 6.610370] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 11 22:14:29.751416 [ 6.616141] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 11 22:14:29.751437 [ 6.621912] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 11 22:14:29.763412 [ 6.627691] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 11 22:14:29.763433 [ 6.633461] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 11 22:14:29.775411 [ 6.639395] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 11 22:14:29.775431 [ 6.645176] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 11 22:14:29.787414 [ 6.650959] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 11 22:14:29.787435 [ 6.656741] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 11 22:14:29.799412 [ 6.662522] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 11 22:14:29.799433 [ 6.668302] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 11 22:14:29.811408 [ 6.674254] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 11 22:14:29.811429 [ 6.680038] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 11 22:14:29.823411 [ 6.685821] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 11 22:14:29.823433 [ 6.691601] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 11 22:14:29.823446 [ 6.697383] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 11 22:14:29.835431 [ 6.703165] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 11 22:14:29.835452 [ 6.708946] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 11 22:14:29.847416 [ 6.714851] pci 0000:7f:10.0: Adding to iommu group 41 Sep 11 22:14:29.847437 [ 6.720636] pci 0000:7f:10.1: Adding to iommu group 41 Sep 11 22:14:29.859416 [ 6.726419] pci 0000:7f:10.5: Adding to iommu group 41 Sep 11 22:14:29.859437 [ 6.732201] pci 0000:7f:10.6: Adding to iommu group 41 Sep 11 22:14:29.871415 [ 6.737984] pci 0000:7f:10.7: Adding to iommu group 41 Sep 11 22:14:29.871435 [ 6.743859] pci 0000:7f:12.0: Adding to iommu group 42 Sep 11 22:14:29.883414 [ 6.749642] pci 0000:7f:12.1: Adding to iommu group 42 Sep 11 22:14:29.883435 [ 6.755426] pci 0000:7f:12.4: Adding to iommu group 42 Sep 11 22:14:29.895416 [ 6.761210] pci 0000:7f:12.5: Adding to iommu group 42 Sep 11 22:14:29.895436 [ 6.766979] pci 0000:7f:13.0: Adding to iommu group 43 Sep 11 22:14:29.907414 [ 6.772751] pci 0000:7f:13.1: Adding to iommu group 44 Sep 11 22:14:29.907435 [ 6.778520] pci 0000:7f:13.2: Adding to iommu group 45 Sep 11 22:14:29.919419 [ 6.784290] pci 0000:7f:13.3: Adding to iommu group 46 Sep 11 22:14:29.919440 [ 6.790111] pci 0000:7f:13.6: Adding to iommu group 47 Sep 11 22:14:29.931412 [ 6.795896] pci 0000:7f:13.7: Adding to iommu group 47 Sep 11 22:14:29.931433 [ 6.801665] pci 0000:7f:14.0: Adding to iommu group 48 Sep 11 22:14:29.943413 [ 6.807434] pci 0000:7f:14.1: Adding to iommu group 49 Sep 11 22:14:29.943434 [ 6.813205] pci 0000:7f:14.2: Adding to iommu group 50 Sep 11 22:14:29.955411 [ 6.818966] pci 0000:7f:14.3: Adding to iommu group 51 Sep 11 22:14:29.955432 [ 6.824843] pci 0000:7f:14.4: Adding to iommu group 52 Sep 11 22:14:29.967419 [ 6.830630] pci 0000:7f:14.5: Adding to iommu group 52 Sep 11 22:14:29.967441 [ 6.836416] pci 0000:7f:14.6: Adding to iommu group 52 Sep 11 22:14:29.979411 [ 6.842206] pci 0000:7f:14.7: Adding to iommu group 52 Sep 11 22:14:29.979433 [ 6.847975] pci 0000:7f:16.0: Adding to iommu group 53 Sep 11 22:14:29.991417 [ 6.853745] pci 0000:7f:16.1: Adding to iommu group 54 Sep 11 22:14:29.991439 [ 6.859517] pci 0000:7f:16.2: Adding to iommu group 55 Sep 11 22:14:29.991453 [ 6.865287] pci 0000:7f:16.3: Adding to iommu group 56 Sep 11 22:14:30.003416 [ 6.871110] pci 0000:7f:16.6: Adding to iommu group 57 Sep 11 22:14:30.003437 [ 6.876898] pci 0000:7f:16.7: Adding to iommu group 57 Sep 11 22:14:30.015418 [ 6.882664] pci 0000:7f:17.0: Adding to iommu group 58 Sep 11 22:14:30.015439 [ 6.888450] pci 0000:7f:17.1: Adding to iommu group 59 Sep 11 22:14:30.027422 [ 6.893020] Freeing initrd memory: 39816K Sep 11 22:14:30.027441 [ 6.894247] pci 0000:7f:17.2: Adding to iommu group 60 Sep 11 22:14:30.039414 [ 6.904436] pci 0000:7f:17.3: Adding to iommu group 61 Sep 11 22:14:30.039434 [ 6.910306] pci 0000:7f:17.4: Adding to iommu group 62 Sep 11 22:14:30.051412 [ 6.916095] pci 0000:7f:17.5: Adding to iommu group 62 Sep 11 22:14:30.051433 [ 6.921884] pci 0000:7f:17.6: Adding to iommu group 62 Sep 11 22:14:30.063415 [ 6.927670] pci 0000:7f:17.7: Adding to iommu group 62 Sep 11 22:14:30.063435 [ 6.933577] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 11 22:14:30.075416 [ 6.939365] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 11 22:14:30.075437 [ 6.945145] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 11 22:14:30.087411 [ 6.950925] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 11 22:14:30.087432 [ 6.956704] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 11 22:14:30.099410 [ 6.962531] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 11 22:14:30.099431 [ 6.968321] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 11 22:14:30.111411 [ 6.974090] pci 0000:00:00.0: Adding to iommu group 65 Sep 11 22:14:30.111432 [ 6.979860] pci 0000:00:01.0: Adding to iommu group 66 Sep 11 22:14:30.111446 [ 6.985631] pci 0000:00:01.1: Adding to iommu group 67 Sep 11 22:14:30.123416 [ 6.991403] pci 0000:00:02.0: Adding to iommu group 68 Sep 11 22:14:30.123436 [ 6.997185] pci 0000:00:02.2: Adding to iommu group 69 Sep 11 22:14:30.135417 [ 7.002954] pci 0000:00:03.0: Adding to iommu group 70 Sep 11 22:14:30.135438 [ 7.008723] pci 0000:00:05.0: Adding to iommu group 71 Sep 11 22:14:30.147418 [ 7.014494] pci 0000:00:05.1: Adding to iommu group 72 Sep 11 22:14:30.147438 [ 7.020262] pci 0000:00:05.2: Adding to iommu group 73 Sep 11 22:14:30.159424 [ 7.026029] pci 0000:00:05.4: Adding to iommu group 74 Sep 11 22:14:30.159445 [ 7.031799] pci 0000:00:11.0: Adding to iommu group 75 Sep 11 22:14:30.171414 [ 7.037594] pci 0000:00:11.4: Adding to iommu group 76 Sep 11 22:14:30.171434 [ 7.043417] pci 0000:00:16.0: Adding to iommu group 77 Sep 11 22:14:30.183416 [ 7.049200] pci 0000:00:16.1: Adding to iommu group 77 Sep 11 22:14:30.183437 [ 7.054969] pci 0000:00:1a.0: Adding to iommu group 78 Sep 11 22:14:30.195415 [ 7.060739] pci 0000:00:1c.0: Adding to iommu group 79 Sep 11 22:14:30.195435 [ 7.066508] pci 0000:00:1c.3: Adding to iommu group 80 Sep 11 22:14:30.207412 [ 7.072277] pci 0000:00:1d.0: Adding to iommu group 81 Sep 11 22:14:30.207433 [ 7.078099] pci 0000:00:1f.0: Adding to iommu group 82 Sep 11 22:14:30.219417 [ 7.083890] pci 0000:00:1f.2: Adding to iommu group 82 Sep 11 22:14:30.219438 [ 7.089664] pci 0000:01:00.0: Adding to iommu group 83 Sep 11 22:14:30.231413 [ 7.095433] pci 0000:01:00.1: Adding to iommu group 84 Sep 11 22:14:30.231434 [ 7.101201] pci 0000:05:00.0: Adding to iommu group 85 Sep 11 22:14:30.243413 [ 7.106972] pci 0000:08:00.0: Adding to iommu group 86 Sep 11 22:14:30.243434 [ 7.112743] pci 0000:80:05.0: Adding to iommu group 87 Sep 11 22:14:30.255412 [ 7.118512] pci 0000:80:05.1: Adding to iommu group 88 Sep 11 22:14:30.255433 [ 7.124279] pci 0000:80:05.2: Adding to iommu group 89 Sep 11 22:14:30.267384 [ 7.130048] pci 0000:80:05.4: Adding to iommu group 90 Sep 11 22:14:30.267405 [ 7.187574] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 11 22:14:30.327425 [ 7.194772] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 11 22:14:30.339404 [ 7.201961] software IO TLB: mapped [mem 0x0000000068894000-0x000000006c894000] (64MB) Sep 11 22:14:30.339430 [ 7.212104] Initialise system trusted keyrings Sep 11 22:14:30.351415 [ 7.217083] Key type blacklist registered Sep 11 22:14:30.351434 [ 7.221652] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 11 22:14:30.363407 [ 7.230599] zbud: loaded Sep 11 22:14:30.363424 [ 7.233788] integrity: Platform Keyring initialized Sep 11 22:14:30.375413 [ 7.239238] integrity: Machine keyring initialized Sep 11 22:14:30.375433 [ 7.244585] Key type asymmetric registered Sep 11 22:14:30.375446 [ 7.249159] Asymmetric key parser 'x509' registered Sep 11 22:14:30.387401 [ 7.258016] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 11 22:14:30.399414 [ 7.264463] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 11 22:14:30.399439 [ 7.272812] io scheduler mq-deadline registered Sep 11 22:14:30.411407 [ 7.279819] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 11 22:14:30.423411 [ 7.286333] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 11 22:14:30.423432 [ 7.292802] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 11 22:14:30.435415 [ 7.299305] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 11 22:14:30.435436 [ 7.305761] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 11 22:14:30.447411 [ 7.312264] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 11 22:14:30.447432 [ 7.318716] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 11 22:14:30.459415 [ 7.325214] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 11 22:14:30.459436 [ 7.331673] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 11 22:14:30.471417 [ 7.338170] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 11 22:14:30.471438 [ 7.344586] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 11 22:14:30.483417 [ 7.351192] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 11 22:14:30.483438 [ 7.358088] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 11 22:14:30.495415 [ 7.364589] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 11 22:14:30.507413 [ 7.371100] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 11 22:14:30.507436 [ 7.378686] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 11 22:14:30.519374 [ 7.396770] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 11 22:14:30.531413 [ 7.405131] pstore: Registered erst as persistent store backend Sep 11 22:14:30.543417 [ 7.411921] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 11 22:14:30.555410 [ 7.419059] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 11 22:14:30.555435 [ 7.428216] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 11 22:14:30.567422 [ 7.437751] Linux agpgart interface v0.103 Sep 11 22:14:30.579405 [ 7.442560] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 11 22:14:30.579432 [ 7.458033] i8042: PNP: No PS/2 controller found. Sep 11 22:14:30.591395 [ 7.463386] mousedev: PS/2 mouse device common for all mice Sep 11 22:14:30.603422 [ 7.469629] rtc_cmos 00:00: RTC can wake from S4 Sep 11 22:14:30.603442 [ 7.475080] rtc_cmos 00:00: registered as rtc0 Sep 11 22:14:30.615414 [ 7.480088] rtc_cmos 00:00: setting system clock to 2024-09-11T22:14:30 UTC (1726092870) Sep 11 22:14:30.615440 [ 7.489149] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 11 22:14:30.627411 [ 7.499243] intel_pstate: Intel P-state driver initializing Sep 11 22:14:30.639381 [ 7.515469] ledtrig-cpu: registered to indicate activity on CPUs Sep 11 22:14:30.651396 [ 7.531854] NET: Registered PF_INET6 protocol family Sep 11 22:14:30.663388 [ 7.541780] Segment Routing with IPv6 Sep 11 22:14:30.675399 [ 7.545892] In-situ OAM (IOAM) with IPv6 Sep 11 22:14:30.687418 [ 7.550284] mip6: Mobile IPv6 Sep 11 22:14:30.687436 [ 7.553596] NET: Registered PF_PACKET protocol family Sep 11 22:14:30.687451 [ 7.559368] mpls_gso: MPLS GSO support Sep 11 22:14:30.699378 [ 7.571144] microcode: sig=0x406f1, pf=0x1, revision=0xb00002e Sep 11 22:14:30.711397 [ 7.579559] microcode: Microcode Update Driver: v2.2. Sep 11 22:14:30.723414 [ 7.582294] resctrl: L3 allocation detected Sep 11 22:14:30.723434 [ 7.592600] resctrl: L3 monitoring detected Sep 11 22:14:30.723447 [ 7.597270] IPI shorthand broadcast: enabled Sep 11 22:14:30.735418 [ 7.602058] sched_clock: Marking stable (5548346508, 2053688117)->(7976736583, -374701958) Sep 11 22:14:30.747407 [ 7.613191] registered taskstats version 1 Sep 11 22:14:30.747426 [ 7.617797] Loading compiled-in X.509 certificates Sep 11 22:14:30.759368 [ 7.640229] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 11 22:14:30.783420 [ 7.649976] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 11 22:14:30.795385 [ 7.670601] zswap: loaded using pool lzo/zbud Sep 11 22:14:30.807411 [ 7.676002] Key type .fscrypt registered Sep 11 22:14:30.807430 [ 7.680381] Key type fscrypt-provisioning registered Sep 11 22:14:30.819410 [ 7.686312] pstore: Using crash dump compression: deflate Sep 11 22:14:30.819431 [ 7.694856] Key type encrypted registered Sep 11 22:14:30.831410 [ 7.699344] AppArmor: AppArmor sha1 policy hashing enabled Sep 11 22:14:30.831432 [ 7.705479] ima: No TPM chip found, activating TPM-bypass! Sep 11 22:14:30.843419 [ 7.711601] ima: Allocated hash algorithm: sha256 Sep 11 22:14:30.843439 [ 7.716863] ima: No architecture policies found Sep 11 22:14:30.855418 [ 7.721943] evm: Initialising EVM extended attributes: Sep 11 22:14:30.855439 [ 7.727679] evm: security.selinux Sep 11 22:14:30.867414 [ 7.731369] evm: security.SMACK64 (disabled) Sep 11 22:14:30.867434 [ 7.736135] evm: security.SMACK64EXEC (disabled) Sep 11 22:14:30.867447 [ 7.741288] evm: security.SMACK64TRANSMUTE (disabled) Sep 11 22:14:30.879420 [ 7.746924] evm: security.SMACK64MMAP (disabled) Sep 11 22:14:30.879440 [ 7.752077] evm: security.apparmor Sep 11 22:14:30.891414 [ 7.755874] evm: security.ima Sep 11 22:14:30.891433 [ 7.759185] evm: security.capability Sep 11 22:14:30.891444 [ 7.763175] evm: HMAC attrs: 0x1 Sep 11 22:14:30.903368 [ 7.855192] clk: Disabling unused clocks Sep 11 22:14:30.987387 [ 7.861436] Freeing unused decrypted memory: 2036K Sep 11 22:14:30.999412 [ 7.867986] Freeing unused kernel image (initmem) memory: 2796K Sep 11 22:14:31.011409 [ 7.874700] Write protecting the kernel read-only data: 26624k Sep 11 22:14:31.011432 [ 7.882455] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 11 22:14:31.023413 [ 7.890413] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 11 22:14:31.035358 [ 7.942899] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 22:14:31.083406 [ 7.950090] x86/mm: Checking user space page tables Sep 11 22:14:31.083426 [ 7.997576] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 22:14:31.131402 [ 8.004774] Run /init as init process Sep 11 22:14:31.143375 [ 8.170381] dca service started, version 1.12.1 Sep 11 22:14:31.311374 [ 8.188183] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 22:14:31.323382 [ 8.194227] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 22:14:31.335411 [ 8.201161] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 22:14:31.335434 [ 8.209466] ACPI: bus type USB registered Sep 11 22:14:31.347420 [ 8.214020] usbcore: registered new interface driver usbfs Sep 11 22:14:31.347441 [ 8.220169] usbcore: registered new interface driver hub Sep 11 22:14:31.359410 [ 8.226151] usbcore: registered new device driver usb Sep 11 22:14:31.359438 [ 8.236444] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 11 22:14:31.371410 [ 8.241738] tsc: Refined TSC clocksource calibration: 1995.192 MHz Sep 11 22:14:31.383418 [ 8.242291] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 11 22:14:31.383443 [ 8.249190] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984e0e7ad5, max_idle_ns: 881590493397 ns Sep 11 22:14:31.395427 [ 8.257503] ehci-pci 0000:00:1a.0: debug port 2 Sep 11 22:14:31.407416 [ 8.273697] clocksource: Switched to clocksource tsc Sep 11 22:14:31.407437 [ 8.278925] igb 0000:01:00.0: added PHC on eth0 Sep 11 22:14:31.419419 [ 8.284299] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 22:14:31.419443 [ 8.291972] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 22:14:31.431419 [ 8.300010] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 22:14:31.443410 [ 8.305743] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 22:14:31.443436 [ 8.314208] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 11 22:14:31.455408 [ 8.321026] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 22:14:31.455431 [ 8.337750] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 11 22:14:31.479414 [ 8.344225] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 22:14:31.479440 [ 8.353452] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 22:14:31.491425 [ 8.361515] usb usb1: Product: EHCI Host Controller Sep 11 22:14:31.503417 [ 8.366959] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 22:14:31.503440 [ 8.373760] usb usb1: SerialNumber: 0000:00:1a.0 Sep 11 22:14:31.515385 [ 8.379107] hub 1-0:1.0: USB hub found Sep 11 22:14:31.515404 [ 8.392622] hub 1-0:1.0: 2 ports detected Sep 11 22:14:31.527400 [ 8.397401] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 11 22:14:31.539410 [ 8.403265] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 11 22:14:31.539436 [ 8.412351] ehci-pci 0000:00:1d.0: debug port 2 Sep 11 22:14:31.551416 [ 8.417420] igb 0000:01:00.1: added PHC on eth1 Sep 11 22:14:31.551436 [ 8.422483] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 22:14:31.563422 [ 8.430156] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 22:14:31.575409 [ 8.438195] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 22:14:31.575431 [ 8.443928] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 22:14:31.587380 [ 8.456308] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 11 22:14:31.599384 [ 8.464416] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 22:14:31.599406 [ 8.481752] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 11 22:14:31.623415 [ 8.488218] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 22:14:31.623441 [ 8.494186] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 22:14:31.635420 [ 8.497447] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 22:14:31.647418 [ 8.512130] usb usb2: Product: EHCI Host Controller Sep 11 22:14:31.647439 [ 8.517574] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 22:14:31.659414 [ 8.524373] usb usb2: SerialNumber: 0000:00:1d.0 Sep 11 22:14:31.659434 [ 8.529695] hub 2-0:1.0: USB hub found Sep 11 22:14:31.671385 [ 8.533889] hub 2-0:1.0: 2 ports detected Sep 11 22:14:31.671405 Starting system log daemon: syslogd, klogd. Sep 11 22:14:31.719387 /var/run/utmp: No such file or directory Sep 11 22:14:32.055370 [?1h=(B   Sep 11 22:14:32.091416  Sep 11 22:14:32.091444 [  (-*) ][ Sep 11 22:14 ] Sep 11 22:14:32.115415 [  (0*start) ][ Sep 11 22:14 ] Sep 11 22:14:32.127415 [  (0*start) ][ Sep 11 22:14 ] Sep 11 22:14:32.139419 [  (0*start) ][ Sep 11 22:14 ] Sep 11 22:14:32.151424 [  (0*start) ][ Sep 11 22:14 ]                        [  (0*start) ][ Sep 11 22:14 ][  (0*start) ][ Sep 11 22:14 ] Sep 11 22:14:32.223417 [ 0- start  (2*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.235422 [ 0- start  (2*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.247423 [ 0- start  (2*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.271416 [ 0- start  (2*shell) ][ Sep 11 22:14 ]                        [ 0- start  (2*shell) ][ Sep 11 22:14 ][ 0- start  (2*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.331420 [ 0 start 2- shell  (3*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.343425 [ 0 start 2- shell  (3*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.367416 [ 0 start 2- shell  (3*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.379418 [ 0 start 2- shell  (3*shell) ][ Sep 11 22:14 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 11 22:14 ][ 0 start 2- shell  (3*shell) ][ Sep 11 22:14 ] Sep 11 22:14:32.451409 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 22:14 ] Sep 11 22:14:32.463417 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 22:14 ] Sep 11 22:14:32.475428 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 22:14 ] Sep 11 22:14:32.487427 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 22:14 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 22:14 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 11 22:14 ] Sep 11 22:14:32.559416 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:32.571420 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:32.583424 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:32.607409 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 22:14 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 22:14 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:32.667423 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:32.679422 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:32.703393 Detecting network hardware ... 2%... 95%... 100% Sep 11 22:14:32.703412 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:14 ] Sep 11 22:14:33.087371 Sep 11 22:14:33.087380 Detecting link on enx70db98700dae; please wait... ... 0% Sep 11 22:14:35.223404 Detecting link on enx70db98700dae; please wait... ... 0% Sep 11 22:14:35.571452 Waiting for link-local address... ... 16%... 25%... 33%... 41%... 50%... 100% Sep 11 22:14:37.091506 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 11 22:14:43.107376 Configuring the network with DHCP ... 0%... 100% Sep 11 22:14:46.219363 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 11 22:14:48.903573 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 11 22:14:57.207443 Setting up the clock ... 0%... 100% Sep 11 22:14:57.819440 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 11 22:14:59.155445 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:15 ] Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 11 22:15:02.367368 Loading additional components ... 25%... 50%... 75%... 100% Sep 11 22:15:02.955392 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 11 22:15:04.975380 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 11 22:15:07.011383 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 11 22:15:08.043370 Partitions formatting ... 33% Sep 11 22:15:09.011583 Partitions formatting Sep 11 22:15:12.171356 Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:16 ]... 50%... 60%...  Sep 11 22:16:15.391382  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:17 ]... 91%... 100% Sep 11 22:17:28.567361 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 11 22:17:37.147479 ... 82%... 92%... 100% Sep 11 22:17:37.843358 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:18 ]... 40%... 50%... Sep 11 22:18:24.179369 . 60%... 70%... 80%... 90%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:19 ]... 100% Sep 11 22:19:08.859367 Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 11 22:19:27.899371 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 11 22:19:57.719371  50%... 61%... 73%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 11 22:20 ]... 92% The system is g Sent SIGTERM to all processes Sep 11 22:20:00.603388 Sent SIGKILL to all processes Sep 11 22:20:01.611385 Requesting system reboot Sep 11 22:20:01.611404 [ 340.515941] reboot: Restarting system Sep 11 22:20:03.655382 Sep 11 22:20:03.905695 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 22:20:26.455384  Sep 11 22:20:55.807425 Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 22:21:09.043367  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 22:21:09.319387  € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 22:21:09.595389  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB 1 JBOD(s) found on the host adapter 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS   Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€  Intel(R) Boot Agent GE v1.5.85 Sep 11 22:21:43.147397 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP./                   DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ CLIENT IP: 10.149.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 Sep 11 22:21:47.239366 PXELINUX 6.04 PXE 2 Sep 11 22:21:47.239386 0190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 11 22:21:47.251401 Booting from local disk... Sep 11 22:21:47.251416 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 22:21:51.907498 Sep 11 22:21:51.907511 Sep 11 22:21:51.919489 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 22:21:51.955501 Press enter to boot the selected OS, `e' to edit the commands Sep 11 22:21:51.967493 before booting or `c' for a command-line.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux             The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 11 22:21:57.095440 Sep 11 22:21:57.095452 Loading Linux 6.1.0-25-amd64 ... Sep 11 22:21:58.047375 Loading initial ramdisk ... Sep 11 22:22:07.679443 [ 0.000000] microcode: microcode updated early to revision 0xb000040, date = 2021-05-19 Sep 11 22:22:57.855420 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 11 22:22:57.867425 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 11 22:22:57.879428 [ 0.000000] BIOS-provided physical RAM map: Sep 11 22:22:57.891416 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 22:22:57.891437 [ 0.000000] BIOS-e820: [mem 0x000000000009a000-0x000000000009ffff] reserved Sep 11 22:22:57.903421 [ 0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved Sep 11 22:22:57.915416 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006ef75fff] usable Sep 11 22:22:57.915436 [ 0.000000] BIOS-e820: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 22:22:57.927418 [ 0.000000] BIOS-e820: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 22:22:57.939416 [ 0.000000] BIOS-e820: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 22:22:57.939437 [ 0.000000] BIOS-e820: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 22:22:57.951423 [ 0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 22:22:57.963423 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 22:22:57.963445 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000107fffffff] usable Sep 11 22:22:57.975418 [ 0.000000] NX (Execute Disable) protection: active Sep 11 22:22:57.975439 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 22:22:57.987415 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 22:22:57.987443 [ 0.000000] tsc: Fast TSC calibration using PIT Sep 11 22:22:57.999420 [ 0.000000] tsc: Detected 1995.330 MHz processor Sep 11 22:22:57.999441 [ 0.001212] last_pfn = 0x1080000 max_arch_pfn = 0x400000000 Sep 11 22:22:58.011394 [ 0.001447] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 11 22:22:58.011418 [ 0.002569] last_pfn = 0x6ef76 max_arch_pfn = 0x400000000 Sep 11 22:22:58.023423 [ 0.013587] found SMP MP-table at [mem 0x000fd060-0x000fd06f] Sep 11 22:22:58.035415 [ 0.013619] Using GB pages for direct mapping Sep 11 22:22:58.035436 [ 0.013780] RAMDISK: [mem 0x3310d000-0x3587dfff] Sep 11 22:22:58.035449 [ 0.013787] ACPI: Early table checksum verification disabled Sep 11 22:22:58.047419 [ 0.013791] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 22:22:58.047440 [ 0.013797] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:22:58.059430 [ 0.013804] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:22:58.071420 [ 0.013811] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 22:22:58.083420 [ 0.013815] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 22:22:58.083439 [ 0.013819] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:22:58.095421 [ 0.013823] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:22:58.107419 [ 0.013827] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:22:58.119414 [ 0.013831] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 22:22:58.119440 [ 0.013835] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 22:22:58.131423 [ 0.013839] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 22:22:58.143426 [ 0.013843] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:22:58.155419 [ 0.013847] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:22:58.167415 [ 0.013851] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:22:58.167441 [ 0.013854] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:22:58.179428 [ 0.013858] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 22:22:58.191419 [ 0.013862] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 22:22:58.203420 [ 0.013866] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:22:58.215413 [ 0.013870] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 22:22:58.215440 [ 0.013874] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 22:22:58.227424 [ 0.013878] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 22:22:58.239421 [ 0.013882] ACPI: DMAR 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:22:58.251421 [ 0.013886] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:22:58.251446 [ 0.013889] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:22:58.263425 [ 0.013893] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:22:58.275423 [ 0.013897] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:22:58.287419 [ 0.013900] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 22:22:58.299413 [ 0.013902] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 22:22:58.299437 [ 0.013903] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 22:22:58.311427 [ 0.013905] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 22:22:58.311451 [ 0.013906] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 22:22:58.323429 [ 0.013907] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 22:22:58.335427 [ 0.013908] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 22:22:58.335450 [ 0.013909] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 22:22:58.347421 [ 0.013910] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 22:22:58.359417 [ 0.013911] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 22:22:58.359440 [ 0.013912] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 22:22:58.371425 [ 0.013913] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 22:22:58.383415 [ 0.013914] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 22:22:58.383439 [ 0.013916] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 22:22:58.395422 [ 0.013917] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 22:22:58.407416 [ 0.013918] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 22:22:58.407440 [ 0.013919] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 22:22:58.419424 [ 0.013920] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 22:22:58.431414 [ 0.013921] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 22:22:58.431437 [ 0.013922] ACPI: Reserving DMAR table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 22:22:58.443420 [ 0.013924] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 22:22:58.455415 [ 0.013925] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 22:22:58.455439 [ 0.013926] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 22:22:58.467422 [ 0.013927] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 22:22:58.479414 [ 0.013979] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 11 22:22:58.479435 [ 0.013981] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 11 22:22:58.479447 [ 0.013982] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 11 22:22:58.491417 [ 0.013983] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 11 22:22:58.491436 [ 0.013984] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 11 22:22:58.503419 [ 0.013985] SRAT: PXM 0 -> APIC 0x0a -> Node 0 Sep 11 22:22:58.503439 [ 0.013986] SRAT: PXM 0 -> APIC 0x0c -> Node 0 Sep 11 22:22:58.503451 [ 0.013987] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 11 22:22:58.515417 [ 0.013988] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 11 22:22:58.515437 [ 0.013989] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 11 22:22:58.527416 [ 0.013989] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 11 22:22:58.527436 [ 0.013990] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 11 22:22:58.539412 [ 0.013991] SRAT: PXM 0 -> APIC 0x1a -> Node 0 Sep 11 22:22:58.539432 [ 0.013992] SRAT: PXM 0 -> APIC 0x1c -> Node 0 Sep 11 22:22:58.539445 [ 0.013993] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 11 22:22:58.551417 [ 0.013994] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 11 22:22:58.551437 [ 0.013995] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 11 22:22:58.563416 [ 0.013996] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 11 22:22:58.563436 [ 0.013997] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 11 22:22:58.563449 [ 0.013998] SRAT: PXM 1 -> APIC 0x2a -> Node 1 Sep 11 22:22:58.575419 [ 0.013999] SRAT: PXM 1 -> APIC 0x2c -> Node 1 Sep 11 22:22:58.575438 [ 0.014000] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 11 22:22:58.587414 [ 0.014001] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 11 22:22:58.587433 [ 0.014002] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 11 22:22:58.599412 [ 0.014002] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 11 22:22:58.599433 [ 0.014003] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 11 22:22:58.599445 [ 0.014004] SRAT: PXM 1 -> APIC 0x3a -> Node 1 Sep 11 22:22:58.611419 [ 0.014005] SRAT: PXM 1 -> APIC 0x3c -> Node 1 Sep 11 22:22:58.611446 [ 0.014006] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 11 22:22:58.623414 [ 0.014007] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 11 22:22:58.623434 [ 0.014008] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 11 22:22:58.623446 [ 0.014009] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 11 22:22:58.635415 [ 0.014010] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 11 22:22:58.635434 [ 0.014011] SRAT: PXM 0 -> APIC 0x0b -> Node 0 Sep 11 22:22:58.647415 [ 0.014011] SRAT: PXM 0 -> APIC 0x0d -> Node 0 Sep 11 22:22:58.647434 [ 0.014012] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 11 22:22:58.647447 [ 0.014013] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 11 22:22:58.659416 [ 0.014014] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 11 22:22:58.659436 [ 0.014015] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 11 22:22:58.671419 [ 0.014016] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 11 22:22:58.671439 [ 0.014017] SRAT: PXM 0 -> APIC 0x1b -> Node 0 Sep 11 22:22:58.683412 [ 0.014018] SRAT: PXM 0 -> APIC 0x1d -> Node 0 Sep 11 22:22:58.683432 [ 0.014019] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 11 22:22:58.683444 [ 0.014020] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 11 22:22:58.695417 [ 0.014020] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 11 22:22:58.695437 [ 0.014021] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 11 22:22:58.707413 [ 0.014022] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 11 22:22:58.707432 [ 0.014023] SRAT: PXM 1 -> APIC 0x2b -> Node 1 Sep 11 22:22:58.707445 [ 0.014024] SRAT: PXM 1 -> APIC 0x2d -> Node 1 Sep 11 22:22:58.719418 [ 0.014025] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 11 22:22:58.719438 [ 0.014026] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 11 22:22:58.731417 [ 0.014027] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 11 22:22:58.731437 [ 0.014028] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 11 22:22:58.731449 [ 0.014029] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 11 22:22:58.743427 [ 0.014030] SRAT: PXM 1 -> APIC 0x3b -> Node 1 Sep 11 22:22:58.743446 [ 0.014031] SRAT: PXM 1 -> APIC 0x3d -> Node 1 Sep 11 22:22:58.755419 [ 0.014041] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 11 22:22:58.755441 [ 0.014044] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x87fffffff] Sep 11 22:22:58.767420 [ 0.014046] ACPI: SRAT: Node 1 PXM 1 [mem 0x880000000-0x107fffffff] Sep 11 22:22:58.767442 [ 0.014058] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x87fffffff] -> [mem 0x00000000-0x87fffffff] Sep 11 22:22:58.779427 [ 0.014073] NODE_DATA(0) allocated [mem 0x87ffd5000-0x87fffffff] Sep 11 22:22:58.791420 [ 0.014104] NODE_DATA(1) allocated [mem 0x107ffd4000-0x107fffefff] Sep 11 22:22:58.803416 [ 0.014502] Zone ranges: Sep 11 22:22:58.803434 [ 0.014503] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 22:22:58.803448 [ 0.014506] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 11 22:22:58.815419 [ 0.014508] Normal [mem 0x0000000100000000-0x000000107fffffff] Sep 11 22:22:58.827411 [ 0.014510] Device empty Sep 11 22:22:58.827430 [ 0.014512] Movable zone start for each node Sep 11 22:22:58.827443 [ 0.014516] Early memory node ranges Sep 11 22:22:58.839413 [ 0.014516] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 22:22:58.839435 [ 0.014518] node 0: [mem 0x0000000000100000-0x000000006ef75fff] Sep 11 22:22:58.851414 [ 0.014520] node 0: [mem 0x0000000100000000-0x000000087fffffff] Sep 11 22:22:58.851436 [ 0.014525] node 1: [mem 0x0000000880000000-0x000000107fffffff] Sep 11 22:22:58.863418 [ 0.014531] Initmem setup node 0 [mem 0x0000000000001000-0x000000087fffffff] Sep 11 22:22:58.863440 [ 0.014535] Initmem setup node 1 [mem 0x0000000880000000-0x000000107fffffff] Sep 11 22:22:58.875420 [ 0.014540] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 22:22:58.887416 [ 0.014594] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 22:22:58.887438 [ 0.021187] On node 0, zone Normal: 4234 pages in unavailable ranges Sep 11 22:22:58.899423 [ 0.021858] ACPI: PM-Timer IO Port: 0x408 Sep 11 22:22:58.899443 [ 0.021877] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 22:22:58.911422 [ 0.021879] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 22:22:58.911444 [ 0.021880] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 22:22:58.923417 [ 0.021881] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 22:22:58.923439 [ 0.021882] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 22:22:58.935420 [ 0.021884] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 22:22:58.947412 [ 0.021885] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 22:22:58.947435 [ 0.021886] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 22:22:58.959415 [ 0.021887] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 22:22:58.959437 [ 0.021889] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 22:22:58.971417 [ 0.021890] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 22:22:58.971439 [ 0.021891] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 22:22:58.983417 [ 0.021892] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 22:22:58.983438 [ 0.021893] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 22:22:58.995422 [ 0.021894] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 22:22:58.995443 [ 0.021895] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 22:22:59.007423 [ 0.021896] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 22:22:59.019414 [ 0.021897] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 22:22:59.019437 [ 0.021898] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 22:22:59.031415 [ 0.021899] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 22:22:59.031437 [ 0.021900] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 22:22:59.043422 [ 0.021901] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 22:22:59.043444 [ 0.021903] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 22:22:59.055420 [ 0.021904] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 22:22:59.055441 [ 0.021905] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 22:22:59.067418 [ 0.021906] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 22:22:59.079412 [ 0.021907] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 22:22:59.079436 [ 0.021908] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 22:22:59.091413 [ 0.021909] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 22:22:59.091436 [ 0.021910] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 22:22:59.103417 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 22:22:59.103439 [ 0.021911] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 22:22:59.115410 [ 0.021912] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 22:22:59.115432 [ 0.021913] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 22:22:59.127419 [ 0.021914] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 22:22:59.127441 [ 0.021915] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 22:22:59.139421 [ 0.021916] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 22:22:59.151413 [ 0.021917] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 22:22:59.151436 [ 0.021918] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 22:22:59.163416 [ 0.021919] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 22:22:59.163438 [ 0.021920] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 22:22:59.175400 [ 0.021921] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 22:22:59.175422 [ 0.021922] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 22:22:59.187421 [ 0.021923] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 22:22:59.187450 [ 0.021924] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 22:22:59.199426 [ 0.021925] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 22:22:59.211413 [ 0.021926] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 22:22:59.211436 [ 0.021927] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 22:22:59.223413 [ 0.021928] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 22:22:59.223435 [ 0.021929] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 22:22:59.235417 [ 0.021931] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 22:22:59.235440 [ 0.021932] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 22:22:59.247420 [ 0.021933] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 22:22:59.247441 [ 0.021934] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 22:22:59.259423 [ 0.021935] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 22:22:59.259444 [ 0.021936] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 22:22:59.271421 [ 0.021947] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 22:22:59.283417 [ 0.021953] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 22:22:59.283441 [ 0.021958] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 22:22:59.295421 [ 0.021961] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 22:22:59.307413 [ 0.021964] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 22:22:59.307437 [ 0.021971] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 22:22:59.319417 [ 0.021972] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 22:22:59.319437 [ 0.021977] TSC deadline timer available Sep 11 22:22:59.331414 [ 0.021979] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 22:22:59.331435 [ 0.021998] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 22:22:59.343419 [ 0.022001] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009ffff] Sep 11 22:22:59.343444 [ 0.022002] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff] Sep 11 22:22:59.355425 [ 0.022003] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff] Sep 11 22:22:59.367420 [ 0.022005] PM: hibernation: Registered nosave memory: [mem 0x6ef76000-0x6f770fff] Sep 11 22:22:59.379422 [ 0.022007] PM: hibernation: Registered nosave memory: [mem 0x6f771000-0x6f7d5fff] Sep 11 22:22:59.379447 [ 0.022008] PM: hibernation: Registered nosave memory: [mem 0x6f7d6000-0x6fd6cfff] Sep 11 22:22:59.391423 [ 0.022009] PM: hibernation: Registered nosave memory: [mem 0x6fd6d000-0x8fffffff] Sep 11 22:22:59.403417 [ 0.022010] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff] Sep 11 22:22:59.403441 [ 0.022011] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed44fff] Sep 11 22:22:59.415425 [ 0.022012] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 11 22:22:59.427419 [ 0.022014] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 11 22:22:59.439413 [ 0.022016] [mem 0x90000000-0xfed1bfff] available for PCI devices Sep 11 22:22:59.439436 [ 0.022018] Booting paravirtualized kernel on bare hardware Sep 11 22:22:59.451416 [ 0.022021] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 11 22:22:59.463412 [ 0.028306] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:2 Sep 11 22:22:59.463438 [ 0.032626] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 11 22:22:59.475420 [ 0.032730] Fallback order for Node 0: 0 1 Sep 11 22:22:59.475439 [ 0.032735] Fallback order for Node 1: 1 0 Sep 11 22:22:59.487417 [ 0.032742] Built 2 zonelists, mobility grouping on. Total pages: 16446136 Sep 11 22:22:59.487440 [ 0.032744] Policy zone: Normal Sep 11 22:22:59.499414 [ 0.032746] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/himrod0--vg-root ro console=ttyS0,115200n8 Sep 11 22:22:59.511423 [ 0.032807] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 11 22:22:59.523417 [ 0.032819] random: crng init done Sep 11 22:22:59.523436 [ 0.032820] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 22:22:59.535416 [ 0.032822] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 22:22:59.535439 [ 0.032823] printk: log_buf_len min size: 131072 bytes Sep 11 22:22:59.547418 [ 0.033598] printk: log_buf_len: 524288 bytes Sep 11 22:22:59.547438 [ 0.033599] printk: early log buf free: 114208(87%) Sep 11 22:22:59.559415 [ 0.034420] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 11 22:22:59.559438 [ 0.034431] software IO TLB: area num 64. Sep 11 22:22:59.571413 [ 0.090795] Memory: 1973008K/66829372K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 1221556K reserved, 0K cma-reserved) Sep 11 22:22:59.583420 [ 0.091368] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=2 Sep 11 22:22:59.595414 [ 0.091404] Kernel/User page tables isolation: enabled Sep 11 22:22:59.595436 [ 0.091483] ftrace: allocating 40246 entries in 158 pages Sep 11 22:22:59.607412 [ 0.101899] ftrace: allocated 158 pages with 5 groups Sep 11 22:22:59.607433 [ 0.103076] Dynamic Preempt: voluntary Sep 11 22:22:59.607446 [ 0.103315] rcu: Preemptible hierarchical RCU implementation. Sep 11 22:22:59.619419 [ 0.103317] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=56. Sep 11 22:22:59.631412 [ 0.103319] Trampoline variant of Tasks RCU enabled. Sep 11 22:22:59.631433 [ 0.103320] Rude variant of Tasks RCU enabled. Sep 11 22:22:59.631447 [ 0.103321] Tracing variant of Tasks RCU enabled. Sep 11 22:22:59.643419 [ 0.103322] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 11 22:22:59.655414 [ 0.103323] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 22:22:59.655437 [ 0.109528] NR_IRQS: 524544, nr_irqs: 1688, preallocated irqs: 16 Sep 11 22:22:59.667417 [ 0.109801] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 22:22:59.667440 [ 0.116395] Console: colour VGA+ 80x25 Sep 11 22:22:59.679417 [ 1.950070] printk: console [ttyS0] enabled Sep 11 22:22:59.679437 [ 1.954875] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 11 22:22:59.691468 [ 1.967398] ACPI: Core revision 20220331 Sep 11 22:22:59.703412 [ 1.972090] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns Sep 11 22:22:59.703439 [ 1.982296] APIC: Switch to symmetric I/O mode setup Sep 11 22:22:59.715395 [ 1.987849] DMAR: Host address width 46 Sep 11 22:22:59.715414 [ 1.992136] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 11 22:22:59.727416 [ 1.998078] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 22:22:59.739412 [ 2.007019] DMAR: DRHD base: 0x000000c7ffc000 flags: 0x1 Sep 11 22:22:59.739434 [ 2.012957] DMAR: dmar1: reg_base_addr c7ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de Sep 11 22:22:59.751417 [ 2.021889] DMAR: RMRR base: 0x0000007bb4c000 end: 0x0000007bb5cfff Sep 11 22:22:59.751438 [ 2.028890] DMAR: RMRR base: 0x00000072564000 end: 0x0000007a56bfff Sep 11 22:22:59.763393 [ 2.035890] DMAR: ATSR flags: 0x0 Sep 11 22:22:59.763412 [ 2.039593] DMAR: RHSA base: 0x000000c7ffc000 proximity domain: 0x0 Sep 11 22:22:59.775417 [ 2.046594] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 11 22:22:59.775439 [ 2.053594] DMAR-IR: IOAPIC id 3 under DRHD base 0xfbffc000 IOMMU 0 Sep 11 22:22:59.787419 [ 2.060691] DMAR-IR: IOAPIC id 1 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 22:22:59.799415 [ 2.067787] DMAR-IR: IOAPIC id 2 under DRHD base 0xc7ffc000 IOMMU 1 Sep 11 22:22:59.799445 [ 2.074883] DMAR-IR: HPET id 0 under DRHD base 0xc7ffc000 Sep 11 22:22:59.811424 [ 2.080913] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit. Sep 11 22:22:59.811447 [ 2.080914] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting. Sep 11 22:22:59.823418 [ 2.098298] DMAR-IR: Enabled IRQ remapping in xapic mode Sep 11 22:22:59.835413 [ 2.104225] x2apic: IRQ remapping doesn't support X2APIC mode Sep 11 22:22:59.835435 [ 2.110646] Switched APIC routing to physical flat. Sep 11 22:22:59.847394 [ 2.116759] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 22:22:59.847417 [ 2.142291] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3985e502aa1, max_idle_ns: 881590535857 ns Sep 11 22:22:59.883417 [ 2.154041] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.66 BogoMIPS (lpj=7981320) Sep 11 22:22:59.895413 [ 2.158074] CPU0: Thermal monitoring enabled (TM1) Sep 11 22:22:59.895434 [ 2.162119] process: using mwait in idle threads Sep 11 22:22:59.907413 [ 2.166042] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 22:22:59.907435 [ 2.170039] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 22:22:59.919416 [ 2.174042] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 22:22:59.919443 [ 2.178040] Spectre V2 : Mitigation: Retpolines Sep 11 22:22:59.931418 [ 2.182039] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 22:22:59.943420 [ 2.186039] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 22:22:59.943443 [ 2.190039] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 22:22:59.955426 [ 2.194040] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 22:22:59.967417 [ 2.198039] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 22:22:59.967438 [ 2.202040] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 22:22:59.979426 [ 2.206044] MDS: Mitigation: Clear CPU buffers Sep 11 22:22:59.979445 [ 2.210039] TAA: Mitigation: Clear CPU buffers Sep 11 22:22:59.991418 [ 2.214039] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 11 22:22:59.991439 [ 2.218044] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 22:23:00.003432 [ 2.222039] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 22:23:00.015415 [ 2.226039] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 22:23:00.015438 [ 2.230040] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 22:23:00.027420 [ 2.234039] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 22:23:00.039379 [ 2.259463] Freeing SMP alternatives memory: 36K Sep 11 22:23:00.063417 [ 2.262040] pid_max: default: 57344 minimum: 448 Sep 11 22:23:00.063437 [ 2.266156] LSM: Security Framework initializing Sep 11 22:23:00.075411 [ 2.270070] landlock: Up and running. Sep 11 22:23:00.075430 [ 2.274039] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 11 22:23:00.075447 [ 2.278082] AppArmor: AppArmor initialized Sep 11 22:23:00.087417 [ 2.282041] TOMOYO Linux initialized Sep 11 22:23:00.087436 [ 2.286046] LSM support for eBPF active Sep 11 22:23:00.099360 [ 2.308886] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, vmalloc hugepage) Sep 11 22:23:00.123423 [ 2.319582] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 11 22:23:00.135419 [ 2.322376] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:23:00.147430 [ 2.326332] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:23:00.159416 [ 2.331319] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz (family: 0x6, model: 0x4f, stepping: 0x1) Sep 11 22:23:00.171427 [ 2.334303] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:23:00.183419 [ 2.338040] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:23:00.183440 [ 2.342075] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:23:00.195420 [ 2.346040] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:23:00.195442 [ 2.350066] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:23:00.207423 [ 2.354040] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:23:00.219416 [ 2.358058] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver. Sep 11 22:23:00.231414 [ 2.362041] ... version: 3 Sep 11 22:23:00.231433 [ 2.366039] ... bit width: 48 Sep 11 22:23:00.231445 [ 2.370039] ... generic registers: 4 Sep 11 22:23:00.243418 [ 2.374039] ... value mask: 0000ffffffffffff Sep 11 22:23:00.243438 [ 2.378039] ... max period: 00007fffffffffff Sep 11 22:23:00.255419 [ 2.382039] ... fixed-purpose events: 3 Sep 11 22:23:00.255438 [ 2.386039] ... event mask: 000000070000000f Sep 11 22:23:00.267409 [ 2.390230] signal: max sigframe size: 1776 Sep 11 22:23:00.267430 [ 2.394064] Estimated ratio of average max frequency by base frequency (times 1024): 1484 Sep 11 22:23:00.279419 [ 2.398068] rcu: Hierarchical SRCU implementation. Sep 11 22:23:00.279439 [ 2.402040] rcu: Max phase no-delay instances is 1000. Sep 11 22:23:00.291391 [ 2.411772] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 11 22:23:00.303412 [ 2.414923] smp: Bringing up secondary CPUs ... Sep 11 22:23:00.303432 [ 2.418201] x86: Booting SMP configuration: Sep 11 22:23:00.315381 [ 2.422044] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 #10 #11 #12 #13 Sep 11 22:23:00.387411 [ 2.494043] .... node #1, CPUs: #14 Sep 11 22:23:00.399388 [ 1.944199] smpboot: CPU 14 Converting physical 0 to logical die 1 Sep 11 22:23:00.411389 [ 2.594174] #15 #16 #17 #18 #19 #20 #21 #22 #23 #24 #25 #26 #27 Sep 11 22:23:00.591406 [ 2.666041] .... node #0, CPUs: #28 Sep 11 22:23:00.591425 [ 2.668029] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 22:23:00.603428 [ 2.674041] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 22:23:00.627421 [ 2.678039] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 22:23:00.639424 [ 2.682247] #29 #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 #40 #41 Sep 11 22:23:00.675387 [ 2.706043] .... node #1, CPUs: #42 #43 #44 #45 #46 #47 #48 #49 #50 #51 #52 #53 #54 #55 Sep 11 22:23:00.711419 [ 2.731768] smp: Brought up 2 nodes, 56 CPUs Sep 11 22:23:00.711438 [ 2.738042] smpboot: Max logical packages: 2 Sep 11 22:23:00.723412 [ 2.742041] smpboot: Total of 56 processors activated (223520.80 BogoMIPS) Sep 11 22:23:00.723436 [ 2.858156] node 0 deferred pages initialised in 108ms Sep 11 22:23:00.867397 [ 2.866054] node 1 deferred pages initialised in 116ms Sep 11 22:23:00.879400 [ 2.875974] devtmpfs: initialized Sep 11 22:23:00.891412 [ 2.878145] x86/mm: Memory block size: 2048MB Sep 11 22:23:00.891433 [ 2.882644] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 22:23:00.903417 [ 2.886253] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 11 22:23:00.915415 [ 2.890338] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:23:00.915440 [ 2.894279] pinctrl core: initialized pinctrl subsystem Sep 11 22:23:00.927390 [ 2.900113] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 22:23:00.939412 [ 2.903073] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 11 22:23:00.939437 [ 2.906919] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 11 22:23:00.951419 [ 2.910916] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 11 22:23:00.963424 [ 2.914051] audit: initializing netlink subsys (disabled) Sep 11 22:23:00.975413 [ 2.918065] audit: type=2000 audit(1726093377.868:1): state=initialized audit_enabled=0 res=1 Sep 11 22:23:00.975440 [ 2.918245] thermal_sys: Registered thermal governor 'fair_share' Sep 11 22:23:00.987432 [ 2.922043] thermal_sys: Registered thermal governor 'bang_bang' Sep 11 22:23:00.999413 [ 2.926040] thermal_sys: Registered thermal governor 'step_wise' Sep 11 22:23:00.999436 [ 2.930041] thermal_sys: Registered thermal governor 'user_space' Sep 11 22:23:01.011414 [ 2.934040] thermal_sys: Registered thermal governor 'power_allocator' Sep 11 22:23:01.011437 [ 2.938071] cpuidle: using governor ladder Sep 11 22:23:01.023417 [ 2.950053] cpuidle: using governor menu Sep 11 22:23:01.023436 [ 2.954079] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 22:23:01.035416 [ 2.958042] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 11 22:23:01.035438 [ 2.962184] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 22:23:01.047424 [ 2.966042] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 22:23:01.059408 [ 2.970062] PCI: Using configuration type 1 for base access Sep 11 22:23:01.059430 [ 2.975728] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 11 22:23:01.071405 [ 2.979207] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 22:23:01.083423 [ 2.990114] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 11 22:23:01.095415 [ 2.998042] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 11 22:23:01.095439 [ 3.002041] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 11 22:23:01.107420 [ 3.010039] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 11 22:23:01.119409 [ 3.018230] ACPI: Added _OSI(Module Device) Sep 11 22:23:01.119429 [ 3.022041] ACPI: Added _OSI(Processor Device) Sep 11 22:23:01.119442 [ 3.030040] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 22:23:01.131420 [ 3.034041] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 22:23:01.131441 [ 3.082127] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 22:23:01.191397 [ 3.093661] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 22:23:01.203377 [ 3.106866] ACPI: Dynamic OEM Table Load: Sep 11 22:23:01.215369 [ 3.142896] ACPI: Interpreter enabled Sep 11 22:23:01.251420 [ 3.146055] ACPI: PM: (supports S0 S5) Sep 11 22:23:01.251439 [ 3.150040] ACPI: Using IOAPIC for interrupt routing Sep 11 22:23:01.263416 [ 3.154142] HEST: Table parsing has been initialized. Sep 11 22:23:01.263439 [ 3.162650] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 11 22:23:01.275418 [ 3.170043] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 22:23:01.287417 [ 3.182040] PCI: Using E820 reservations for host bridge windows Sep 11 22:23:01.287440 [ 3.186830] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 22:23:01.299367 [ 3.235464] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 22:23:01.347416 [ 3.242044] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:23:01.347444 [ 3.252156] acpi PNP0A03:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:23:01.359410 [ 3.263173] acpi PNP0A03:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:23:01.371432 [ 3.270040] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:23:01.383421 [ 3.282090] PCI host bridge to bus 0000:ff Sep 11 22:23:01.383440 [ 3.286040] pci_bus 0000:ff: Unknown NUMA node; performance will be reduced Sep 11 22:23:01.395420 [ 3.294041] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 22:23:01.395441 [ 3.298055] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 22:23:01.407423 [ 3.306149] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 22:23:01.419409 [ 3.314133] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 22:23:01.419431 [ 3.318152] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 22:23:01.431413 [ 3.326128] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 22:23:01.431434 [ 3.334140] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 22:23:01.443418 [ 3.338148] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 22:23:01.443440 [ 3.346128] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 22:23:01.455418 [ 3.354125] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 22:23:01.467410 [ 3.362125] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 22:23:01.467432 [ 3.366130] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 22:23:01.479413 [ 3.374125] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 22:23:01.479435 [ 3.382126] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 22:23:01.491416 [ 3.386134] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 22:23:01.491438 [ 3.394125] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 22:23:01.503419 [ 3.402124] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 22:23:01.515409 [ 3.406128] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 22:23:01.515432 [ 3.414125] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 22:23:01.527410 [ 3.422125] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 22:23:01.527432 [ 3.430124] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 22:23:01.539417 [ 3.434125] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 22:23:01.539439 [ 3.442136] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 22:23:01.552658 [ 3.450125] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 22:23:01.552685 [ 3.454124] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 22:23:01.563419 [ 3.462127] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 22:23:01.575410 [ 3.470127] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 22:23:01.575432 [ 3.474125] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 22:23:01.587415 [ 3.482125] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 22:23:01.587437 [ 3.490125] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 22:23:01.599422 [ 3.498137] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 22:23:01.599443 [ 3.502127] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 22:23:01.611417 [ 3.510126] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 22:23:01.623410 [ 3.518131] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 22:23:01.623433 [ 3.522133] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 22:23:01.635412 [ 3.530125] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 22:23:01.635434 [ 3.538126] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 22:23:01.647416 [ 3.542125] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 22:23:01.647438 [ 3.550088] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 22:23:01.659417 [ 3.558129] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 22:23:01.671409 [ 3.562081] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 22:23:01.671432 [ 3.570140] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 22:23:01.683417 [ 3.578217] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 22:23:01.683440 [ 3.586148] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 22:23:01.695406 [ 3.590148] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 22:23:01.695428 [ 3.598145] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 22:23:01.707417 [ 3.606135] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 22:23:01.707439 [ 3.610131] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 22:23:01.719415 [ 3.618147] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 22:23:01.731412 [ 3.626146] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 22:23:01.731434 [ 3.630148] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 22:23:01.743412 [ 3.638144] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 22:23:01.743434 [ 3.646128] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 22:23:01.755418 [ 3.654128] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 22:23:01.755439 [ 3.658137] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 22:23:01.767418 [ 3.666139] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 22:23:01.779410 [ 3.674221] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 22:23:01.779431 [ 3.678149] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 22:23:01.791419 [ 3.686147] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 22:23:01.791440 [ 3.694147] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 22:23:01.803415 [ 3.702130] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 22:23:01.803437 [ 3.706140] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 22:23:01.815415 [ 3.714232] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 22:23:01.827408 [ 3.722151] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 22:23:01.827430 [ 3.726149] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 22:23:01.839414 [ 3.734145] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 22:23:01.839436 [ 3.742128] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 22:23:01.851425 [ 3.746128] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 22:23:01.851447 [ 3.754129] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 22:23:01.863416 [ 3.762138] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 22:23:01.875410 [ 3.770136] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 22:23:01.875432 [ 3.774128] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 22:23:01.887412 [ 3.782128] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 22:23:01.887434 [ 3.790080] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 22:23:01.899417 [ 3.794132] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 22:23:01.899438 [ 3.802130] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 22:23:01.911416 [ 3.810221] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 22:23:01.923408 [ 3.814042] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:23:01.923437 [ 3.826626] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:23:01.935417 [ 3.835179] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:23:01.947424 [ 3.846040] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:23:01.959416 [ 3.854081] PCI host bridge to bus 0000:7f Sep 11 22:23:01.959436 [ 3.858040] pci_bus 0000:7f: Unknown NUMA node; performance will be reduced Sep 11 22:23:01.971417 [ 3.866040] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 22:23:01.971438 [ 3.870050] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 22:23:01.983411 [ 3.878141] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 22:23:01.983441 [ 3.886137] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 22:23:01.995414 [ 3.894149] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 22:23:01.995435 [ 3.898125] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 22:23:02.007419 [ 3.906126] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 22:23:02.019410 [ 3.914143] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 22:23:02.019433 [ 3.918122] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 22:23:02.031414 [ 3.926122] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 22:23:02.031436 [ 3.934121] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 22:23:02.043415 [ 3.938133] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 22:23:02.043437 [ 3.946124] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 22:23:02.055419 [ 3.954123] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 22:23:02.067411 [ 3.958122] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 22:23:02.067433 [ 3.966122] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 22:23:02.079411 [ 3.974123] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 22:23:02.079433 [ 3.982122] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 22:23:02.091415 [ 3.986121] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 22:23:02.091436 [ 3.994130] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 22:23:02.103417 [ 4.002122] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 22:23:02.115408 [ 4.006123] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 22:23:02.115432 [ 4.014122] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 22:23:02.127410 [ 4.022122] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 22:23:02.127432 [ 4.026122] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 22:23:02.139416 [ 4.034125] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 22:23:02.139438 [ 4.042121] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 22:23:02.151415 [ 4.050131] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 22:23:02.151437 [ 4.054122] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 22:23:02.163427 [ 4.062127] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 22:23:02.175409 [ 4.070124] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 22:23:02.175431 [ 4.074124] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 22:23:02.187414 [ 4.082124] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 22:23:02.187435 [ 4.090122] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 22:23:02.199418 [ 4.094124] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 22:23:02.199440 [ 4.102131] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 22:23:02.211418 [ 4.110122] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 22:23:02.223412 [ 4.114123] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 22:23:02.223434 [ 4.122079] pci 0000:7f:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 22:23:02.235412 [ 4.130127] pci 0000:7f:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 22:23:02.235434 [ 4.138080] pci 0000:7f:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 22:23:02.247413 [ 4.142137] pci 0000:7f:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 22:23:02.247435 [ 4.150213] pci 0000:7f:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 22:23:02.259417 [ 4.158154] pci 0000:7f:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 22:23:02.271408 [ 4.162144] pci 0000:7f:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 22:23:02.271430 [ 4.170152] pci 0000:7f:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 22:23:02.283412 [ 4.178127] pci 0000:7f:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 22:23:02.283444 [ 4.182126] pci 0000:7f:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 22:23:02.295413 [ 4.190142] pci 0000:7f:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 22:23:02.295435 [ 4.198144] pci 0000:7f:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 22:23:02.307415 [ 4.206141] pci 0000:7f:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 22:23:02.307436 [ 4.210149] pci 0000:7f:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 22:23:02.319418 [ 4.218125] pci 0000:7f:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 22:23:02.331414 [ 4.226127] pci 0000:7f:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 22:23:02.331436 [ 4.230124] pci 0000:7f:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 22:23:02.343412 [ 4.238141] pci 0000:7f:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 22:23:02.343434 [ 4.246212] pci 0000:7f:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 22:23:02.355413 [ 4.250144] pci 0000:7f:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 22:23:02.355435 [ 4.258143] pci 0000:7f:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 22:23:02.367419 [ 4.266152] pci 0000:7f:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 22:23:02.379410 [ 4.274127] pci 0000:7f:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 22:23:02.379432 [ 4.278139] pci 0000:7f:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 22:23:02.391414 [ 4.286221] pci 0000:7f:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 22:23:02.391436 [ 4.294144] pci 0000:7f:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 22:23:02.403414 [ 4.298143] pci 0000:7f:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 22:23:02.403436 [ 4.306140] pci 0000:7f:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 22:23:02.415420 [ 4.314125] pci 0000:7f:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 22:23:02.427409 [ 4.322140] pci 0000:7f:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 22:23:02.427431 [ 4.326125] pci 0000:7f:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 22:23:02.439420 [ 4.334133] pci 0000:7f:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 22:23:02.439442 [ 4.342123] pci 0000:7f:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 22:23:02.451416 [ 4.346125] pci 0000:7f:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 22:23:02.451438 [ 4.354125] pci 0000:7f:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 22:23:02.463418 [ 4.362079] pci 0000:7f:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 22:23:02.475420 [ 4.366130] pci 0000:7f:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 22:23:02.475442 [ 4.374135] pci 0000:7f:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 22:23:02.487369 [ 4.396612] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-7e]) Sep 11 22:23:02.499401 [ 4.402043] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:23:02.511425 [ 4.414422] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:23:02.523422 [ 4.422770] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:23:02.535429 [ 4.430040] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:23:02.547424 [ 4.438788] PCI host bridge to bus 0000:00 Sep 11 22:23:02.547444 [ 4.446042] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] Sep 11 22:23:02.559421 [ 4.454040] pci_bus 0000:00: root bus resource [io 0x1000-0x7fff window] Sep 11 22:23:02.559444 [ 4.462040] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 11 22:23:02.571420 [ 4.470040] pci_bus 0000:00: root bus resource [mem 0x90000000-0xc7ffbfff window] Sep 11 22:23:02.583418 [ 4.478040] pci_bus 0000:00: root bus resource [mem 0x38000000000-0x3bfffffffff window] Sep 11 22:23:02.583443 [ 4.486040] pci_bus 0000:00: root bus resource [bus 00-7e] Sep 11 22:23:02.595417 [ 4.494069] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 Sep 11 22:23:02.595439 [ 4.498217] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 Sep 11 22:23:02.607428 [ 4.506133] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.619395 [ 4.514180] pci 0000:00:01.1: [8086:6f03] type 01 class 0x060400 Sep 11 22:23:02.619417 [ 4.518131] pci 0000:00:01.1: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.631413 [ 4.526177] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 22:23:02.631435 [ 4.534131] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.643415 [ 4.542181] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 Sep 11 22:23:02.643437 [ 4.546131] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.655419 [ 4.554181] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 Sep 11 22:23:02.667414 [ 4.562131] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.667436 [ 4.566169] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 22:23:02.679496 [ 4.574179] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 22:23:02.679518 [ 4.582197] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 22:23:02.691415 [ 4.590159] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 22:23:02.691437 [ 4.594060] pci 0000:00:05.4: reg 0x10: [mem 0xc7005000-0xc7005fff] Sep 11 22:23:02.703417 [ 4.602201] pci 0000:00:11.0: [8086:8d7c] type 00 class 0xff0000 Sep 11 22:23:02.715415 [ 4.610311] pci 0000:00:11.4: [8086:8d62] type 00 class 0x010601 Sep 11 22:23:02.715437 [ 4.614067] pci 0000:00:11.4: reg 0x10: [io 0x7110-0x7117] Sep 11 22:23:02.727415 [ 4.622056] pci 0000:00:11.4: reg 0x14: [io 0x7100-0x7103] Sep 11 22:23:02.727435 [ 4.630057] pci 0000:00:11.4: reg 0x18: [io 0x70f0-0x70f7] Sep 11 22:23:02.739418 [ 4.634056] pci 0000:00:11.4: reg 0x1c: [io 0x70e0-0x70e3] Sep 11 22:23:02.739439 [ 4.642056] pci 0000:00:11.4: reg 0x20: [io 0x7020-0x703f] Sep 11 22:23:02.751422 [ 4.646056] pci 0000:00:11.4: reg 0x24: [mem 0xc7004000-0xc70047ff] Sep 11 22:23:02.751444 [ 4.654090] pci 0000:00:11.4: PME# supported from D3hot Sep 11 22:23:02.763459 [ 4.658137] pci 0000:00:16.0: [8086:8d3a] type 00 class 0x078000 Sep 11 22:23:02.763481 [ 4.666073] pci 0000:00:16.0: reg 0x10: [mem 0x3bffff13000-0x3bffff1300f 64bit] Sep 11 22:23:02.775421 [ 4.674145] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.787413 [ 4.682120] pci 0000:00:16.1: [8086:8d3b] type 00 class 0x078000 Sep 11 22:23:02.787435 [ 4.690074] pci 0000:00:16.1: reg 0x10: [mem 0x3bffff12000-0x3bffff1200f 64bit] Sep 11 22:23:02.799422 [ 4.698145] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.811410 [ 4.702136] pci 0000:00:1a.0: [8086:8d2d] type 00 class 0x0c0320 Sep 11 22:23:02.811432 [ 4.710068] pci 0000:00:1a.0: reg 0x10: [mem 0xc7002000-0xc70023ff] Sep 11 22:23:02.823410 [ 4.718177] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.823433 [ 4.726152] pci 0000:00:1c.0: [8086:8d10] type 01 class 0x060400 Sep 11 22:23:02.835414 [ 4.730155] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.835436 [ 4.738066] pci 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 22:23:02.847417 [ 4.742043] pci 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 22:23:02.847440 [ 4.750139] pci 0000:00:1c.3: [8086:8d16] type 01 class 0x060400 Sep 11 22:23:02.859420 [ 4.758160] pci 0000:00:1c.3: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.871414 [ 4.766061] pci 0000:00:1c.3: Enabling MPC IRBNCE Sep 11 22:23:02.871434 [ 4.770043] pci 0000:00:1c.3: Intel PCH root port ACS workaround enabled Sep 11 22:23:02.883415 [ 4.778142] pci 0000:00:1d.0: [8086:8d26] type 00 class 0x0c0320 Sep 11 22:23:02.883437 [ 4.782068] pci 0000:00:1d.0: reg 0x10: [mem 0xc7001000-0xc70013ff] Sep 11 22:23:02.895414 [ 4.790177] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:02.895436 [ 4.798141] pci 0000:00:1f.0: [8086:8d44] type 00 class 0x060100 Sep 11 22:23:02.907423 [ 4.806302] pci 0000:00:1f.2: [8086:8d02] type 00 class 0x010601 Sep 11 22:23:02.919412 [ 4.810066] pci 0000:00:1f.2: reg 0x10: [io 0x7070-0x7077] Sep 11 22:23:02.919434 [ 4.818055] pci 0000:00:1f.2: reg 0x14: [io 0x7060-0x7063] Sep 11 22:23:02.931414 [ 4.826055] pci 0000:00:1f.2: reg 0x18: [io 0x7050-0x7057] Sep 11 22:23:02.931436 [ 4.830055] pci 0000:00:1f.2: reg 0x1c: [io 0x7040-0x7043] Sep 11 22:23:02.943420 [ 4.838055] pci 0000:00:1f.2: reg 0x20: [io 0x7000-0x701f] Sep 11 22:23:02.943442 [ 4.842055] pci 0000:00:1f.2: reg 0x24: [mem 0xc7000000-0xc70007ff] Sep 11 22:23:02.955426 [ 4.850084] pci 0000:00:1f.2: PME# supported from D3hot Sep 11 22:23:02.955447 [ 4.854279] acpiphp: Slot [0] registered Sep 11 22:23:02.967413 [ 4.862082] pci 0000:01:00.0: [8086:1521] type 00 class 0x020000 Sep 11 22:23:02.967435 [ 4.866068] pci 0000:01:00.0: reg 0x10: [mem 0xc6a00000-0xc6afffff] Sep 11 22:23:02.979417 [ 4.874071] pci 0000:01:00.0: reg 0x18: [io 0x6020-0x603f] Sep 11 22:23:02.979438 [ 4.882055] pci 0000:01:00.0: reg 0x1c: [mem 0xc6c04000-0xc6c07fff] Sep 11 22:23:02.991419 [ 4.886084] pci 0000:01:00.0: reg 0x30: [mem 0xc6b80000-0xc6bfffff pref] Sep 11 22:23:03.003409 [ 4.894131] pci 0000:01:00.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:03.003432 [ 4.902075] pci 0000:01:00.0: reg 0x184: [mem 0x3bfffe60000-0x3bfffe63fff 64bit pref] Sep 11 22:23:03.015420 [ 4.910040] pci 0000:01:00.0: VF(n) BAR0 space: [mem 0x3bfffe60000-0x3bfffe7ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 22:23:03.027418 [ 4.922062] pci 0000:01:00.0: reg 0x190: [mem 0x3bfffe40000-0x3bfffe43fff 64bit pref] Sep 11 22:23:03.039414 [ 4.930040] pci 0000:01:00.0: VF(n) BAR3 space: [mem 0x3bfffe40000-0x3bfffe5ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 22:23:03.051408 [ 4.942254] pci 0000:01:00.1: [8086:1521] type 00 class 0x020000 Sep 11 22:23:03.051431 [ 4.950065] pci 0000:01:00.1: reg 0x10: [mem 0xc6900000-0xc69fffff] Sep 11 22:23:03.063415 [ 4.958070] pci 0000:01:00.1: reg 0x18: [io 0x6000-0x601f] Sep 11 22:23:03.063436 [ 4.962055] pci 0000:01:00.1: reg 0x1c: [mem 0xc6c00000-0xc6c03fff] Sep 11 22:23:03.075415 [ 4.970085] pci 0000:01:00.1: reg 0x30: [mem 0xc6b00000-0xc6b7ffff pref] Sep 11 22:23:03.075438 [ 4.978111] pci 0000:01:00.1: PME# supported from D0 D3hot D3cold Sep 11 22:23:03.087419 [ 4.986068] pci 0000:01:00.1: reg 0x184: [mem 0x3bfffe20000-0x3bfffe23fff 64bit pref] Sep 11 22:23:03.099419 [ 4.994040] pci 0000:01:00.1: VF(n) BAR0 space: [mem 0x3bfffe20000-0x3bfffe3ffff 64bit pref] (contains BAR0 for 8 VFs) Sep 11 22:23:03.111415 [ 5.006060] pci 0000:01:00.1: reg 0x190: [mem 0x3bfffe00000-0x3bfffe03fff 64bit pref] Sep 11 22:23:03.111440 [ 5.014040] pci 0000:01:00.1: VF(n) BAR3 space: [mem 0x3bfffe00000-0x3bfffe1ffff 64bit pref] (contains BAR3 for 8 VFs) Sep 11 22:23:03.123426 [ 5.026192] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 22:23:03.135424 [ 5.034041] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 22:23:03.147413 [ 5.038041] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 22:23:03.147436 [ 5.046043] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 22:23:03.159421 [ 5.054217] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 22:23:03.159442 [ 5.062200] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 22:23:03.171416 [ 5.066211] pci 0000:05:00.0: [1000:005d] type 00 class 0x010400 Sep 11 22:23:03.171437 [ 5.074061] pci 0000:05:00.0: reg 0x10: [io 0x5000-0x50ff] Sep 11 22:23:03.183420 [ 5.082060] pci 0000:05:00.0: reg 0x14: [mem 0xc6f00000-0xc6f0ffff 64bit] Sep 11 22:23:03.195413 [ 5.086059] pci 0000:05:00.0: reg 0x1c: [mem 0xc6e00000-0xc6efffff 64bit] Sep 11 22:23:03.195436 [ 5.094066] pci 0000:05:00.0: reg 0x30: [mem 0xc6d00000-0xc6dfffff pref] Sep 11 22:23:03.207416 [ 5.102043] pci 0000:05:00.0: enabling Extended Tags Sep 11 22:23:03.207437 [ 5.110062] pci 0000:05:00.0: [Firmware Bug]: disabling VPD access (can't determine size of non-standard VPD format) Sep 11 22:23:03.219434 [ 5.122040] pci 0000:05:00.0: quirk_blacklist_vpd+0x0/0x22 took 11718 usecs Sep 11 22:23:03.231416 [ 5.126069] pci 0000:05:00.0: supports D1 D2 Sep 11 22:23:03.231436 [ 5.134134] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 22:23:03.243418 [ 5.138041] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 22:23:03.243439 [ 5.146041] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 22:23:03.255415 [ 5.154202] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 22:23:03.255435 [ 5.158084] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 22:23:03.267419 [ 5.166118] pci 0000:08:00.0: [102b:0522] type 00 class 0x030000 Sep 11 22:23:03.279411 [ 5.170080] pci 0000:08:00.0: reg 0x10: [mem 0xc5000000-0xc5ffffff] Sep 11 22:23:03.279434 [ 5.178062] pci 0000:08:00.0: reg 0x14: [mem 0xc6810000-0xc6813fff] Sep 11 22:23:03.291416 [ 5.186062] pci 0000:08:00.0: reg 0x18: [mem 0xc6000000-0xc67fffff] Sep 11 22:23:03.291438 [ 5.190128] pci 0000:08:00.0: reg 0x30: [mem 0xc6800000-0xc680ffff pref] Sep 11 22:23:03.303417 [ 5.198067] pci 0000:08:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] Sep 11 22:23:03.315415 [ 5.210040] pci 0000:08:00.0: pci_fixup_video+0x0/0xe0 took 11718 usecs Sep 11 22:23:03.315437 [ 5.218216] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 22:23:03.327414 [ 5.222044] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 22:23:03.327436 [ 5.230879] ACPI: PCI Root Bridge [PCI1] (domain 0000 [bus 80-fe]) Sep 11 22:23:03.339432 [ 5.238043] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:23:03.351422 [ 5.246420] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 11 22:23:03.363414 [ 5.254760] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 11 22:23:03.363440 [ 5.266040] acpi PNP0A08:01: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:23:03.375425 [ 5.274369] PCI host bridge to bus 0000:80 Sep 11 22:23:03.387414 [ 5.278041] pci_bus 0000:80: root bus resource [io 0x8000-0xffff window] Sep 11 22:23:03.387438 [ 5.286040] pci_bus 0000:80: root bus resource [mem 0xc8000000-0xfbffbfff window] Sep 11 22:23:03.399419 [ 5.294042] pci_bus 0000:80: root bus resource [mem 0x3c000000000-0x3ffffffffff window] Sep 11 22:23:03.411418 [ 5.306040] pci_bus 0000:80: root bus resource [bus 80-fe] Sep 11 22:23:03.411438 [ 5.310063] pci 0000:80:02.0: [8086:6f04] type 01 class 0x060400 Sep 11 22:23:03.423411 [ 5.318138] pci 0000:80:02.0: PME# supported from D0 D3hot D3cold Sep 11 22:23:03.423434 [ 5.326184] pci 0000:80:05.0: [8086:6f28] type 00 class 0x088000 Sep 11 22:23:03.435415 [ 5.330175] pci 0000:80:05.1: [8086:6f29] type 00 class 0x088000 Sep 11 22:23:03.435436 [ 5.338203] pci 0000:80:05.2: [8086:6f2a] type 00 class 0x088000 Sep 11 22:23:03.447390 [ 5.346161] pci 0000:80:05.4: [8086:6f2c] type 00 class 0x080020 Sep 11 22:23:03.459412 [ 5.350060] pci 0000:80:05.4: reg 0x10: [mem 0xfbf00000-0xfbf00fff] Sep 11 22:23:03.459434 [ 5.358368] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 22:23:03.471411 [ 5.366520] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 11 22:23:03.471433 [ 5.370095] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 11 22:23:03.483419 [ 5.378093] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 11 22:23:03.483441 [ 5.386093] ACPI: PCI: Interrupt link LNKD configured for IRQ 5 Sep 11 22:23:03.495418 [ 5.390093] ACPI: PCI: Interrupt link LNKE configured for IRQ 0 Sep 11 22:23:03.495440 [ 5.398040] ACPI: PCI: Interrupt link LNKE disabled Sep 11 22:23:03.507418 [ 5.402093] ACPI: PCI: Interrupt link LNKF configured for IRQ 0 Sep 11 22:23:03.507440 [ 5.410040] ACPI: PCI: Interrupt link LNKF disabled Sep 11 22:23:03.519432 [ 5.414093] ACPI: PCI: Interrupt link LNKG configured for IRQ 0 Sep 11 22:23:03.519462 [ 5.422041] ACPI: PCI: Interrupt link LNKG disabled Sep 11 22:23:03.531418 [ 5.426093] ACPI: PCI: Interrupt link LNKH configured for IRQ 0 Sep 11 22:23:03.543411 [ 5.434040] ACPI: PCI: Interrupt link LNKH disabled Sep 11 22:23:03.543433 [ 5.442057] iommu: Default domain type: Translated Sep 11 22:23:03.543447 [ 5.446041] iommu: DMA domain TLB invalidation policy: lazy mode Sep 11 22:23:03.555418 [ 5.454154] pps_core: LinuxPPS API ver. 1 registered Sep 11 22:23:03.555439 [ 5.458040] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 11 22:23:03.567428 [ 5.470042] PTP clock support registered Sep 11 22:23:03.579410 [ 5.474060] EDAC MC: Ver: 3.0.0 Sep 11 22:23:03.579429 [ 5.478099] NetLabel: Initializing Sep 11 22:23:03.579441 [ 5.481892] NetLabel: domain hash size = 128 Sep 11 22:23:03.591415 [ 5.486041] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 11 22:23:03.591437 [ 5.490080] NetLabel: unlabeled traffic allowed by default Sep 11 22:23:03.603398 [ 5.498040] PCI: Using ACPI for IRQ routing Sep 11 22:23:03.603419 [ 5.506761] pci 0000:08:00.0: vgaarb: setting as boot VGA device Sep 11 22:23:03.615416 [ 5.510038] pci 0000:08:00.0: vgaarb: bridge control possible Sep 11 22:23:03.627415 [ 5.510038] pci 0000:08:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none Sep 11 22:23:03.627441 [ 5.530041] vgaarb: loaded Sep 11 22:23:03.639407 [ 5.534816] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 11 22:23:03.639429 [ 5.542043] hpet0: 8 comparators, 64-bit 14.318180 MHz counter Sep 11 22:23:03.651407 [ 5.552223] clocksource: Switched to clocksource tsc-early Sep 11 22:23:03.663420 [ 5.556498] VFS: Disk quotas dquot_6.6.0 Sep 11 22:23:03.663440 [ 5.560917] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 11 22:23:03.675413 [ 5.568793] AppArmor: AppArmor Filesystem Enabled Sep 11 22:23:03.675434 [ 5.574073] pnp: PnP ACPI init Sep 11 22:23:03.675445 [ 5.577952] system 00:01: [io 0x0500-0x057f] has been reserved Sep 11 22:23:03.687419 [ 5.584564] system 00:01: [io 0x0400-0x047f] has been reserved Sep 11 22:23:03.699414 [ 5.591172] system 00:01: [io 0x0580-0x059f] has been reserved Sep 11 22:23:03.699436 [ 5.597778] system 00:01: [io 0x0600-0x061f] has been reserved Sep 11 22:23:03.711416 [ 5.604384] system 00:01: [io 0x0880-0x0883] has been reserved Sep 11 22:23:03.711438 [ 5.610993] system 00:01: [io 0x0800-0x081f] has been reserved Sep 11 22:23:03.723417 [ 5.617602] system 00:01: [mem 0xfed1c000-0xfed3ffff] has been reserved Sep 11 22:23:03.723440 [ 5.624986] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 11 22:23:03.735419 [ 5.632370] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 11 22:23:03.747418 [ 5.639745] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 11 22:23:03.747441 [ 5.647129] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 11 22:23:03.759419 [ 5.654513] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 11 22:23:03.759441 [ 5.661888] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 11 22:23:03.771419 [ 5.670219] pnp: PnP ACPI: found 4 devices Sep 11 22:23:03.783386 [ 5.680776] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 11 22:23:03.795418 [ 5.690792] NET: Registered PF_INET protocol family Sep 11 22:23:03.795439 [ 5.696841] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 11 22:23:03.807402 [ 5.710277] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, vmalloc) Sep 11 22:23:03.819423 [ 5.720222] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 11 22:23:03.831416 [ 5.730035] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) Sep 11 22:23:03.843425 [ 5.741241] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 11 22:23:03.855414 [ 5.749945] TCP: Hash tables configured (established 524288 bind 65536) Sep 11 22:23:03.855436 [ 5.758063] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, vmalloc) Sep 11 22:23:03.867423 [ 5.767277] UDP hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:23:03.879417 [ 5.775559] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, vmalloc) Sep 11 22:23:03.891415 [ 5.784166] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 11 22:23:03.891437 [ 5.790499] NET: Registered PF_XDP protocol family Sep 11 22:23:03.903416 [ 5.795905] pci 0000:00:01.0: PCI bridge to [bus 01-02] Sep 11 22:23:03.903437 [ 5.801733] pci 0000:00:01.0: bridge window [io 0x6000-0x6fff] Sep 11 22:23:03.915417 [ 5.808543] pci 0000:00:01.0: bridge window [mem 0xc6900000-0xc6cfffff] Sep 11 22:23:03.915440 [ 5.816128] pci 0000:00:01.0: bridge window [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 22:23:03.927423 [ 5.825366] pci 0000:00:01.1: PCI bridge to [bus 03] Sep 11 22:23:03.939412 [ 5.830931] pci 0000:00:02.0: PCI bridge to [bus 04] Sep 11 22:23:03.939433 [ 5.836497] pci 0000:00:02.2: PCI bridge to [bus 05] Sep 11 22:23:03.951412 [ 5.842037] pci 0000:00:02.2: bridge window [io 0x5000-0x5fff] Sep 11 22:23:03.951435 [ 5.848848] pci 0000:00:02.2: bridge window [mem 0xc6d00000-0xc6ffffff] Sep 11 22:23:03.963413 [ 5.856442] pci 0000:00:03.0: PCI bridge to [bus 06] Sep 11 22:23:03.963434 [ 5.862008] pci 0000:00:1c.0: PCI bridge to [bus 07] Sep 11 22:23:03.975413 [ 5.867577] pci 0000:00:1c.3: PCI bridge to [bus 08] Sep 11 22:23:03.975434 [ 5.873127] pci 0000:00:1c.3: bridge window [mem 0xc5000000-0xc68fffff] Sep 11 22:23:03.987414 [ 5.880724] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] Sep 11 22:23:03.987437 [ 5.887624] pci_bus 0000:00: resource 5 [io 0x1000-0x7fff window] Sep 11 22:23:03.999419 [ 5.894512] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] Sep 11 22:23:04.011413 [ 5.902185] pci_bus 0000:00: resource 7 [mem 0x90000000-0xc7ffbfff window] Sep 11 22:23:04.011436 [ 5.909859] pci_bus 0000:00: resource 8 [mem 0x38000000000-0x3bfffffffff window] Sep 11 22:23:04.023418 [ 5.918116] pci_bus 0000:01: resource 0 [io 0x6000-0x6fff] Sep 11 22:23:04.023440 [ 5.924334] pci_bus 0000:01: resource 1 [mem 0xc6900000-0xc6cfffff] Sep 11 22:23:04.035419 [ 5.931328] pci_bus 0000:01: resource 2 [mem 0x3bfffe00000-0x3bfffefffff 64bit pref] Sep 11 22:23:04.047416 [ 5.939972] pci_bus 0000:05: resource 0 [io 0x5000-0x5fff] Sep 11 22:23:04.047437 [ 5.946182] pci_bus 0000:05: resource 1 [mem 0xc6d00000-0xc6ffffff] Sep 11 22:23:04.059414 [ 5.953177] pci_bus 0000:08: resource 1 [mem 0xc5000000-0xc68fffff] Sep 11 22:23:04.059436 [ 5.960297] pci 0000:80:02.0: PCI bridge to [bus 81] Sep 11 22:23:04.071417 [ 5.965863] pci_bus 0000:80: resource 4 [io 0x8000-0xffff window] Sep 11 22:23:04.071440 [ 5.972764] pci_bus 0000:80: resource 5 [mem 0xc8000000-0xfbffbfff window] Sep 11 22:23:04.083419 [ 5.980437] pci_bus 0000:80: resource 6 [mem 0x3c000000000-0x3ffffffffff window] Sep 11 22:23:04.095411 [ 5.989017] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 22:23:04.095434 [ 6.020343] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x750 took 22890 usecs Sep 11 22:23:04.131397 [ 6.052327] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x750 took 23150 usecs Sep 11 22:23:04.167416 [ 6.060600] pci 0000:01:00.0: CLS mismatch (64 != 32), using 64 bytes Sep 11 22:23:04.167439 [ 6.067796] pci 0000:80:05.0: disabled boot interrupts on device [8086:6f28] Sep 11 22:23:04.179420 [ 6.075737] DMAR: No SATC found Sep 11 22:23:04.179438 [ 6.075751] Trying to unpack rootfs image as initramfs... Sep 11 22:23:04.191418 [ 6.079244] DMAR: dmar0: Using Queued invalidation Sep 11 22:23:04.191438 [ 6.079257] DMAR: dmar1: Using Queued invalidation Sep 11 22:23:04.203426 [ 6.096112] pci 0000:80:02.0: Adding to iommu group 0 Sep 11 22:23:04.203447 [ 6.102627] pci 0000:ff:08.0: Adding to iommu group 1 Sep 11 22:23:04.215414 [ 6.108302] pci 0000:ff:08.2: Adding to iommu group 1 Sep 11 22:23:04.215435 [ 6.113979] pci 0000:ff:08.3: Adding to iommu group 2 Sep 11 22:23:04.227413 [ 6.119707] pci 0000:ff:09.0: Adding to iommu group 3 Sep 11 22:23:04.227433 [ 6.125380] pci 0000:ff:09.2: Adding to iommu group 3 Sep 11 22:23:04.239410 [ 6.131044] pci 0000:ff:09.3: Adding to iommu group 4 Sep 11 22:23:04.239431 [ 6.136830] pci 0000:ff:0b.0: Adding to iommu group 5 Sep 11 22:23:04.251410 [ 6.142491] pci 0000:ff:0b.1: Adding to iommu group 5 Sep 11 22:23:04.251431 [ 6.148165] pci 0000:ff:0b.2: Adding to iommu group 5 Sep 11 22:23:04.251445 [ 6.153828] pci 0000:ff:0b.3: Adding to iommu group 5 Sep 11 22:23:04.263416 [ 6.159722] pci 0000:ff:0c.0: Adding to iommu group 6 Sep 11 22:23:04.263436 [ 6.165397] pci 0000:ff:0c.1: Adding to iommu group 6 Sep 11 22:23:04.275417 [ 6.171072] pci 0000:ff:0c.2: Adding to iommu group 6 Sep 11 22:23:04.275438 [ 6.176745] pci 0000:ff:0c.3: Adding to iommu group 6 Sep 11 22:23:04.287418 [ 6.182411] pci 0000:ff:0c.4: Adding to iommu group 6 Sep 11 22:23:04.287438 [ 6.188088] pci 0000:ff:0c.5: Adding to iommu group 6 Sep 11 22:23:04.299416 [ 6.193766] pci 0000:ff:0c.6: Adding to iommu group 6 Sep 11 22:23:04.299437 [ 6.199439] pci 0000:ff:0c.7: Adding to iommu group 6 Sep 11 22:23:04.311411 [ 6.205285] pci 0000:ff:0d.0: Adding to iommu group 7 Sep 11 22:23:04.311432 [ 6.210960] pci 0000:ff:0d.1: Adding to iommu group 7 Sep 11 22:23:04.323416 [ 6.216638] pci 0000:ff:0d.2: Adding to iommu group 7 Sep 11 22:23:04.323437 [ 6.222316] pci 0000:ff:0d.3: Adding to iommu group 7 Sep 11 22:23:04.335414 [ 6.227996] pci 0000:ff:0d.4: Adding to iommu group 7 Sep 11 22:23:04.335434 [ 6.233675] pci 0000:ff:0d.5: Adding to iommu group 7 Sep 11 22:23:04.347413 [ 6.239551] pci 0000:ff:0f.0: Adding to iommu group 8 Sep 11 22:23:04.347434 [ 6.245230] pci 0000:ff:0f.1: Adding to iommu group 8 Sep 11 22:23:04.359412 [ 6.250909] pci 0000:ff:0f.2: Adding to iommu group 8 Sep 11 22:23:04.359432 [ 6.256585] pci 0000:ff:0f.3: Adding to iommu group 8 Sep 11 22:23:04.371409 [ 6.262260] pci 0000:ff:0f.4: Adding to iommu group 8 Sep 11 22:23:04.371430 [ 6.267939] pci 0000:ff:0f.5: Adding to iommu group 8 Sep 11 22:23:04.371444 [ 6.273617] pci 0000:ff:0f.6: Adding to iommu group 8 Sep 11 22:23:04.383416 [ 6.279437] pci 0000:ff:10.0: Adding to iommu group 9 Sep 11 22:23:04.383436 [ 6.285116] pci 0000:ff:10.1: Adding to iommu group 9 Sep 11 22:23:04.395417 [ 6.290794] pci 0000:ff:10.5: Adding to iommu group 9 Sep 11 22:23:04.395438 [ 6.296473] pci 0000:ff:10.6: Adding to iommu group 9 Sep 11 22:23:04.407391 [ 6.302151] pci 0000:ff:10.7: Adding to iommu group 9 Sep 11 22:23:04.407412 [ 6.307943] pci 0000:ff:12.0: Adding to iommu group 10 Sep 11 22:23:04.419508 [ 6.313720] pci 0000:ff:12.1: Adding to iommu group 10 Sep 11 22:23:04.419530 [ 6.319499] pci 0000:ff:12.4: Adding to iommu group 10 Sep 11 22:23:04.431461 [ 6.325274] pci 0000:ff:12.5: Adding to iommu group 10 Sep 11 22:23:04.431476 [ 6.331051] pci 0000:ff:13.0: Adding to iommu group 11 Sep 11 22:23:04.443393 [ 6.336830] pci 0000:ff:13.1: Adding to iommu group 12 Sep 11 22:23:04.443411 [ 6.342595] pci 0000:ff:13.2: Adding to iommu group 13 Sep 11 22:23:04.455493 [ 6.348366] pci 0000:ff:13.3: Adding to iommu group 14 Sep 11 22:23:04.455511 [ 6.354195] pci 0000:ff:13.6: Adding to iommu group 15 Sep 11 22:23:04.467356 [ 6.359976] pci 0000:ff:13.7: Adding to iommu group 15 Sep 11 22:23:04.467369 [ 6.365752] pci 0000:ff:14.0: Adding to iommu group 16 Sep 11 22:23:04.483378 [ 6.371526] pci 0000:ff:14.1: Adding to iommu group 17 Sep 11 22:23:04.483390 [ 6.377300] pci 0000:ff:14.2: Adding to iommu group 18 Sep 11 22:23:04.483404 [ 6.383073] pci 0000:ff:14.3: Adding to iommu group 19 Sep 11 22:23:04.495400 [ 6.388959] pci 0000:ff:14.4: Adding to iommu group 20 Sep 11 22:23:04.495410 [ 6.394736] pci 0000:ff:14.5: Adding to iommu group 20 Sep 11 22:23:04.507377 [ 6.400515] pci 0000:ff:14.6: Adding to iommu group 20 Sep 11 22:23:04.507387 [ 6.406294] pci 0000:ff:14.7: Adding to iommu group 20 Sep 11 22:23:04.519363 [ 6.412074] pci 0000:ff:16.0: Adding to iommu group 21 Sep 11 22:23:04.519373 [ 6.417851] pci 0000:ff:16.1: Adding to iommu group 22 Sep 11 22:23:04.531389 [ 6.423623] pci 0000:ff:16.2: Adding to iommu group 23 Sep 11 22:23:04.531399 [ 6.429393] pci 0000:ff:16.3: Adding to iommu group 24 Sep 11 22:23:04.543416 [ 6.435223] pci 0000:ff:16.6: Adding to iommu group 25 Sep 11 22:23:04.543426 [ 6.441028] pci 0000:ff:16.7: Adding to iommu group 25 Sep 11 22:23:04.555415 [ 6.445671] Freeing initrd memory: 40388K Sep 11 22:23:04.555425 [ 6.446826] pci 0000:ff:17.0: Adding to iommu group 26 Sep 11 22:23:04.555432 [ 6.457006] pci 0000:ff:17.1: Adding to iommu group 27 Sep 11 22:23:04.567415 [ 6.462774] pci 0000:ff:17.2: Adding to iommu group 28 Sep 11 22:23:04.567425 [ 6.468545] pci 0000:ff:17.3: Adding to iommu group 29 Sep 11 22:23:04.579403 [ 6.474426] pci 0000:ff:17.4: Adding to iommu group 30 Sep 11 22:23:04.579413 [ 6.480206] pci 0000:ff:17.5: Adding to iommu group 30 Sep 11 22:23:04.591402 [ 6.485984] pci 0000:ff:17.6: Adding to iommu group 30 Sep 11 22:23:04.591412 [ 6.491760] pci 0000:ff:17.7: Adding to iommu group 30 Sep 11 22:23:04.603405 [ 6.497666] pci 0000:ff:1e.0: Adding to iommu group 31 Sep 11 22:23:04.603415 [ 6.503442] pci 0000:ff:1e.1: Adding to iommu group 31 Sep 11 22:23:04.615406 [ 6.509221] pci 0000:ff:1e.2: Adding to iommu group 31 Sep 11 22:23:04.615416 [ 6.514997] pci 0000:ff:1e.3: Adding to iommu group 31 Sep 11 22:23:04.627391 [ 6.520772] pci 0000:ff:1e.4: Adding to iommu group 31 Sep 11 22:23:04.627401 [ 6.526595] pci 0000:ff:1f.0: Adding to iommu group 32 Sep 11 22:23:04.639406 [ 6.532382] pci 0000:ff:1f.2: Adding to iommu group 32 Sep 11 22:23:04.639416 [ 6.538207] pci 0000:7f:08.0: Adding to iommu group 33 Sep 11 22:23:04.651391 [ 6.543986] pci 0000:7f:08.2: Adding to iommu group 33 Sep 11 22:23:04.651402 [ 6.549756] pci 0000:7f:08.3: Adding to iommu group 34 Sep 11 22:23:04.663416 [ 6.555579] pci 0000:7f:09.0: Adding to iommu group 35 Sep 11 22:23:04.663427 [ 6.561349] pci 0000:7f:09.2: Adding to iommu group 35 Sep 11 22:23:04.675418 [ 6.567117] pci 0000:7f:09.3: Adding to iommu group 36 Sep 11 22:23:04.675429 [ 6.572997] pci 0000:7f:0b.0: Adding to iommu group 37 Sep 11 22:23:04.687378 [ 6.578774] pci 0000:7f:0b.1: Adding to iommu group 37 Sep 11 22:23:04.687388 [ 6.584552] pci 0000:7f:0b.2: Adding to iommu group 37 Sep 11 22:23:04.699485 [ 6.590330] pci 0000:7f:0b.3: Adding to iommu group 37 Sep 11 22:23:04.699495 [ 6.596324] pci 0000:7f:0c.0: Adding to iommu group 38 Sep 11 22:23:04.711488 [ 6.602104] pci 0000:7f:0c.1: Adding to iommu group 38 Sep 11 22:23:04.711499 [ 6.607876] pci 0000:7f:0c.2: Adding to iommu group 38 Sep 11 22:23:04.711506 [ 6.613655] pci 0000:7f:0c.3: Adding to iommu group 38 Sep 11 22:23:04.723539 [ 6.619425] pci 0000:7f:0c.4: Adding to iommu group 38 Sep 11 22:23:04.723550 [ 6.625204] pci 0000:7f:0c.5: Adding to iommu group 38 Sep 11 22:23:04.735491 [ 6.630975] pci 0000:7f:0c.6: Adding to iommu group 38 Sep 11 22:23:04.735501 [ 6.636745] pci 0000:7f:0c.7: Adding to iommu group 38 Sep 11 22:23:04.747474 [ 6.642671] pci 0000:7f:0d.0: Adding to iommu group 39 Sep 11 22:23:04.747484 [ 6.648453] pci 0000:7f:0d.1: Adding to iommu group 39 Sep 11 22:23:04.759532 [ 6.654234] pci 0000:7f:0d.2: Adding to iommu group 39 Sep 11 22:23:04.759542 [ 6.660017] pci 0000:7f:0d.3: Adding to iommu group 39 Sep 11 22:23:04.771514 [ 6.665797] pci 0000:7f:0d.4: Adding to iommu group 39 Sep 11 22:23:04.771531 [ 6.671577] pci 0000:7f:0d.5: Adding to iommu group 39 Sep 11 22:23:04.783504 [ 6.677542] pci 0000:7f:0f.0: Adding to iommu group 40 Sep 11 22:23:04.783514 [ 6.683329] pci 0000:7f:0f.1: Adding to iommu group 40 Sep 11 22:23:04.795516 [ 6.689111] pci 0000:7f:0f.2: Adding to iommu group 40 Sep 11 22:23:04.795527 [ 6.694892] pci 0000:7f:0f.3: Adding to iommu group 40 Sep 11 22:23:04.807528 [ 6.700672] pci 0000:7f:0f.4: Adding to iommu group 40 Sep 11 22:23:04.807538 [ 6.706453] pci 0000:7f:0f.5: Adding to iommu group 40 Sep 11 22:23:04.819527 [ 6.712236] pci 0000:7f:0f.6: Adding to iommu group 40 Sep 11 22:23:04.819537 [ 6.718145] pci 0000:7f:10.0: Adding to iommu group 41 Sep 11 22:23:04.831464 [ 6.723919] pci 0000:7f:10.1: Adding to iommu group 41 Sep 11 22:23:04.831474 [ 6.729703] pci 0000:7f:10.5: Adding to iommu group 41 Sep 11 22:23:04.843517 [ 6.735487] pci 0000:7f:10.6: Adding to iommu group 41 Sep 11 22:23:04.843528 [ 6.741269] pci 0000:7f:10.7: Adding to iommu group 41 Sep 11 22:23:04.855510 [ 6.747147] pci 0000:7f:12.0: Adding to iommu group 42 Sep 11 22:23:04.855520 [ 6.752930] pci 0000:7f:12.1: Adding to iommu group 42 Sep 11 22:23:04.867500 [ 6.758713] pci 0000:7f:12.4: Adding to iommu group 42 Sep 11 22:23:04.867511 [ 6.764496] pci 0000:7f:12.5: Adding to iommu group 42 Sep 11 22:23:04.879356 [ 6.770265] pci 0000:7f:13.0: Adding to iommu group 43 Sep 11 22:23:04.879366 [ 6.776036] pci 0000:7f:13.1: Adding to iommu group 44 Sep 11 22:23:04.879373 [ 6.781804] pci 0000:7f:13.2: Adding to iommu group 45 Sep 11 22:23:04.891463 [ 6.787572] pci 0000:7f:13.3: Adding to iommu group 46 Sep 11 22:23:04.891473 [ 6.793396] pci 0000:7f:13.6: Adding to iommu group 47 Sep 11 22:23:04.903545 [ 6.799180] pci 0000:7f:13.7: Adding to iommu group 47 Sep 11 22:23:04.903555 [ 6.804948] pci 0000:7f:14.0: Adding to iommu group 48 Sep 11 22:23:04.915543 [ 6.810715] pci 0000:7f:14.1: Adding to iommu group 49 Sep 11 22:23:04.915556 [ 6.816483] pci 0000:7f:14.2: Adding to iommu group 50 Sep 11 22:23:04.927531 [ 6.822251] pci 0000:7f:14.3: Adding to iommu group 51 Sep 11 22:23:04.927544 [ 6.828130] pci 0000:7f:14.4: Adding to iommu group 52 Sep 11 22:23:04.939519 [ 6.833915] pci 0000:7f:14.5: Adding to iommu group 52 Sep 11 22:23:04.939533 [ 6.839701] pci 0000:7f:14.6: Adding to iommu group 52 Sep 11 22:23:04.951556 [ 6.845487] pci 0000:7f:14.7: Adding to iommu group 52 Sep 11 22:23:04.951567 [ 6.851257] pci 0000:7f:16.0: Adding to iommu group 53 Sep 11 22:23:04.963561 [ 6.857025] pci 0000:7f:16.1: Adding to iommu group 54 Sep 11 22:23:04.963576 [ 6.862794] pci 0000:7f:16.2: Adding to iommu group 55 Sep 11 22:23:04.975561 [ 6.868563] pci 0000:7f:16.3: Adding to iommu group 56 Sep 11 22:23:04.975572 [ 6.874388] pci 0000:7f:16.6: Adding to iommu group 57 Sep 11 22:23:04.987564 [ 6.880175] pci 0000:7f:16.7: Adding to iommu group 57 Sep 11 22:23:04.987582 [ 6.885943] pci 0000:7f:17.0: Adding to iommu group 58 Sep 11 22:23:04.999538 [ 6.891711] pci 0000:7f:17.1: Adding to iommu group 59 Sep 11 22:23:04.999557 [ 6.897480] pci 0000:7f:17.2: Adding to iommu group 60 Sep 11 22:23:05.011546 [ 6.903252] pci 0000:7f:17.3: Adding to iommu group 61 Sep 11 22:23:05.011564 [ 6.909133] pci 0000:7f:17.4: Adding to iommu group 62 Sep 11 22:23:05.023525 [ 6.914924] pci 0000:7f:17.5: Adding to iommu group 62 Sep 11 22:23:05.023542 [ 6.920713] pci 0000:7f:17.6: Adding to iommu group 62 Sep 11 22:23:05.035526 [ 6.926502] pci 0000:7f:17.7: Adding to iommu group 62 Sep 11 22:23:05.035544 [ 6.932403] pci 0000:7f:1e.0: Adding to iommu group 63 Sep 11 22:23:05.047519 [ 6.938191] pci 0000:7f:1e.1: Adding to iommu group 63 Sep 11 22:23:05.047537 [ 6.943971] pci 0000:7f:1e.2: Adding to iommu group 63 Sep 11 22:23:05.047545 [ 6.949759] pci 0000:7f:1e.3: Adding to iommu group 63 Sep 11 22:23:05.059534 [ 6.955538] pci 0000:7f:1e.4: Adding to iommu group 63 Sep 11 22:23:05.059560 [ 6.961362] pci 0000:7f:1f.0: Adding to iommu group 64 Sep 11 22:23:05.071533 [ 6.967153] pci 0000:7f:1f.2: Adding to iommu group 64 Sep 11 22:23:05.071549 [ 6.972923] pci 0000:00:00.0: Adding to iommu group 65 Sep 11 22:23:05.083529 [ 6.978693] pci 0000:00:01.0: Adding to iommu group 66 Sep 11 22:23:05.083545 [ 6.984462] pci 0000:00:01.1: Adding to iommu group 67 Sep 11 22:23:05.095539 [ 6.990232] pci 0000:00:02.0: Adding to iommu group 68 Sep 11 22:23:05.095557 [ 6.996001] pci 0000:00:02.2: Adding to iommu group 69 Sep 11 22:23:05.111537 [ 7.001768] pci 0000:00:03.0: Adding to iommu group 70 Sep 11 22:23:05.111552 [ 7.007536] pci 0000:00:05.0: Adding to iommu group 71 Sep 11 22:23:05.111559 [ 7.013305] pci 0000:00:05.1: Adding to iommu group 72 Sep 11 22:23:05.123511 [ 7.019078] pci 0000:00:05.2: Adding to iommu group 73 Sep 11 22:23:05.123524 [ 7.024845] pci 0000:00:05.4: Adding to iommu group 74 Sep 11 22:23:05.139401 [ 7.030613] pci 0000:00:11.0: Adding to iommu group 75 Sep 11 22:23:05.139415 [ 7.036410] pci 0000:00:11.4: Adding to iommu group 76 Sep 11 22:23:05.155386 [ 7.042224] pci 0000:00:16.0: Adding to iommu group 77 Sep 11 22:23:05.155398 [ 7.048014] pci 0000:00:16.1: Adding to iommu group 77 Sep 11 22:23:05.155405 [ 7.053782] pci 0000:00:1a.0: Adding to iommu group 78 Sep 11 22:23:05.171454 [ 7.059550] pci 0000:00:1c.0: Adding to iommu group 79 Sep 11 22:23:05.171479 [ 7.065319] pci 0000:00:1c.3: Adding to iommu group 80 Sep 11 22:23:05.171492 [ 7.071087] pci 0000:00:1d.0: Adding to iommu group 81 Sep 11 22:23:05.183432 [ 7.076909] pci 0000:00:1f.0: Adding to iommu group 82 Sep 11 22:23:05.183452 [ 7.082700] pci 0000:00:1f.2: Adding to iommu group 82 Sep 11 22:23:05.199403 [ 7.088470] pci 0000:01:00.0: Adding to iommu group 83 Sep 11 22:23:05.199424 [ 7.094239] pci 0000:01:00.1: Adding to iommu group 84 Sep 11 22:23:05.199437 [ 7.100009] pci 0000:05:00.0: Adding to iommu group 85 Sep 11 22:23:05.211422 [ 7.105776] pci 0000:08:00.0: Adding to iommu group 86 Sep 11 22:23:05.211443 [ 7.111547] pci 0000:80:05.0: Adding to iommu group 87 Sep 11 22:23:05.223425 [ 7.117315] pci 0000:80:05.1: Adding to iommu group 88 Sep 11 22:23:05.223445 [ 7.123082] pci 0000:80:05.2: Adding to iommu group 89 Sep 11 22:23:05.235400 [ 7.128851] pci 0000:80:05.4: Adding to iommu group 90 Sep 11 22:23:05.235420 [ 7.185046] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 11 22:23:05.295423 [ 7.192246] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 11 22:23:05.307406 [ 7.199434] software IO TLB: mapped [mem 0x000000006af76000-0x000000006ef76000] (64MB) Sep 11 22:23:05.307432 [ 7.209536] Initialise system trusted keyrings Sep 11 22:23:05.319418 [ 7.214511] Key type blacklist registered Sep 11 22:23:05.319437 [ 7.219089] workingset: timestamp_bits=36 max_order=24 bucket_order=0 Sep 11 22:23:05.331409 [ 7.227991] zbud: loaded Sep 11 22:23:05.331427 [ 7.231179] integrity: Platform Keyring initialized Sep 11 22:23:05.343422 [ 7.236634] integrity: Machine keyring initialized Sep 11 22:23:05.343442 [ 7.241973] Key type asymmetric registered Sep 11 22:23:05.355387 [ 7.246537] Asymmetric key parser 'x509' registered Sep 11 22:23:05.355408 [ 7.258350] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 11 22:23:05.367414 [ 7.264787] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 11 22:23:05.379411 [ 7.273111] io scheduler mq-deadline registered Sep 11 22:23:05.379430 [ 7.280043] pcieport 0000:00:01.0: PME: Signaling with IRQ 25 Sep 11 22:23:05.391415 [ 7.286539] pcieport 0000:00:01.0: AER: enabled with IRQ 25 Sep 11 22:23:05.391437 [ 7.293062] pcieport 0000:00:01.1: PME: Signaling with IRQ 26 Sep 11 22:23:05.403419 [ 7.299545] pcieport 0000:00:01.1: AER: enabled with IRQ 26 Sep 11 22:23:05.403440 [ 7.306063] pcieport 0000:00:02.0: PME: Signaling with IRQ 28 Sep 11 22:23:05.415428 [ 7.312548] pcieport 0000:00:02.0: AER: enabled with IRQ 28 Sep 11 22:23:05.427414 [ 7.319040] pcieport 0000:00:02.2: PME: Signaling with IRQ 29 Sep 11 22:23:05.427436 [ 7.325532] pcieport 0000:00:02.2: AER: enabled with IRQ 29 Sep 11 22:23:05.439414 [ 7.332045] pcieport 0000:00:03.0: PME: Signaling with IRQ 31 Sep 11 22:23:05.439436 [ 7.338544] pcieport 0000:00:03.0: AER: enabled with IRQ 31 Sep 11 22:23:05.451417 [ 7.344979] pcieport 0000:00:1c.0: PME: Signaling with IRQ 32 Sep 11 22:23:05.451439 [ 7.351617] pcieport 0000:00:1c.3: PME: Signaling with IRQ 33 Sep 11 22:23:05.463412 [ 7.358532] pcieport 0000:80:02.0: PME: Signaling with IRQ 35 Sep 11 22:23:05.463433 [ 7.365041] pcieport 0000:80:02.0: AER: enabled with IRQ 35 Sep 11 22:23:05.475416 [ 7.371582] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 11 22:23:05.487391 [ 7.379158] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 11 22:23:05.487413 [ 7.397593] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 11 22:23:05.511417 [ 7.405954] pstore: Registered erst as persistent store backend Sep 11 22:23:05.511438 [ 7.412717] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 11 22:23:05.523415 [ 7.419861] 00:02: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 11 22:23:05.535409 [ 7.429022] 00:03: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A Sep 11 22:23:05.535434 [ 7.438299] Linux agpgart interface v0.103 Sep 11 22:23:05.547419 [ 7.443260] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 11 22:23:05.559401 [ 7.459314] i8042: PNP: No PS/2 controller found. Sep 11 22:23:05.571414 [ 7.464667] mousedev: PS/2 mouse device common for all mice Sep 11 22:23:05.571435 [ 7.470915] rtc_cmos 00:00: RTC can wake from S4 Sep 11 22:23:05.583414 [ 7.476335] rtc_cmos 00:00: registered as rtc0 Sep 11 22:23:05.583434 [ 7.481344] rtc_cmos 00:00: setting system clock to 2024-09-11T22:23:05 UTC (1726093385) Sep 11 22:23:05.595420 [ 7.490408] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 11 22:23:05.607382 [ 7.500767] intel_pstate: Intel P-state driver initializing Sep 11 22:23:05.607405 [ 7.518212] ledtrig-cpu: registered to indicate activity on CPUs Sep 11 22:23:05.631379 [ 7.534702] NET: Registered PF_INET6 protocol family Sep 11 22:23:05.643386 [ 7.548854] Segment Routing with IPv6 Sep 11 22:23:05.655406 [ 7.552953] In-situ OAM (IOAM) with IPv6 Sep 11 22:23:05.655426 [ 7.557348] mip6: Mobile IPv6 Sep 11 22:23:05.667414 [ 7.560660] NET: Registered PF_PACKET protocol family Sep 11 22:23:05.667435 [ 7.566445] mpls_gso: MPLS GSO support Sep 11 22:23:05.679384 [ 7.578634] microcode: sig=0x406f1, pf=0x1, revision=0xb000040 Sep 11 22:23:05.691394 [ 7.587444] microcode: Microcode Update Driver: v2.2. Sep 11 22:23:05.703415 [ 7.590479] resctrl: L3 allocation detected Sep 11 22:23:05.703435 [ 7.600785] resctrl: L3 monitoring detected Sep 11 22:23:05.703448 [ 7.605457] IPI shorthand broadcast: enabled Sep 11 22:23:05.715420 [ 7.610244] sched_clock: Marking stable (5670018672, 1940199517)->(7986780796, -376562607) Sep 11 22:23:05.727408 [ 7.621463] registered taskstats version 1 Sep 11 22:23:05.727427 [ 7.626059] Loading compiled-in X.509 certificates Sep 11 22:23:05.739365 [ 7.651185] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 11 22:23:05.763427 [ 7.660911] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 11 22:23:05.775400 [ 7.678922] zswap: loaded using pool lzo/zbud Sep 11 22:23:05.787409 [ 7.684298] Key type .fscrypt registered Sep 11 22:23:05.787429 [ 7.688680] Key type fscrypt-provisioning registered Sep 11 22:23:05.799412 [ 7.694710] pstore: Using crash dump compression: deflate Sep 11 22:23:05.799433 [ 7.707220] Key type encrypted registered Sep 11 22:23:05.811400 [ 7.711702] AppArmor: AppArmor sha1 policy hashing enabled Sep 11 22:23:05.823420 [ 7.717836] ima: No TPM chip found, activating TPM-bypass! Sep 11 22:23:05.823442 [ 7.723960] ima: Allocated hash algorithm: sha256 Sep 11 22:23:05.835459 [ 7.729210] ima: No architecture policies found Sep 11 22:23:05.835479 [ 7.734273] evm: Initialising EVM extended attributes: Sep 11 22:23:05.847414 [ 7.740005] evm: security.selinux Sep 11 22:23:05.847432 [ 7.743703] evm: security.SMACK64 (disabled) Sep 11 22:23:05.847446 [ 7.748465] evm: security.SMACK64EXEC (disabled) Sep 11 22:23:05.859416 [ 7.753619] evm: security.SMACK64TRANSMUTE (disabled) Sep 11 22:23:05.859437 [ 7.759253] evm: security.SMACK64MMAP (disabled) Sep 11 22:23:05.871419 [ 7.764408] evm: security.apparmor Sep 11 22:23:05.871438 [ 7.768192] evm: security.ima Sep 11 22:23:05.871449 [ 7.771502] evm: security.capability Sep 11 22:23:05.883387 [ 7.775490] evm: HMAC attrs: 0x1 Sep 11 22:23:05.883406 [ 7.868806] clk: Disabling unused clocks Sep 11 22:23:05.979407 [ 7.874731] Freeing unused decrypted memory: 2036K Sep 11 22:23:05.979428 [ 7.881260] Freeing unused kernel image (initmem) memory: 2796K Sep 11 22:23:05.991420 [ 7.887953] Write protecting the kernel read-only data: 26624k Sep 11 22:23:06.003404 [ 7.895616] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 11 22:23:06.003428 [ 7.903564] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 11 22:23:06.015390 [ 7.956416] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 22:23:06.063410 [ 7.963606] x86/mm: Checking user space page tables Sep 11 22:23:06.075375 [ 8.011151] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 11 22:23:06.123401 [ 8.018343] Run /init as init process Sep 11 22:23:06.123420 Loading, please wait... Sep 11 22:23:06.135370 Starting systemd-udevd version 252.30-1~deb12u2 Sep 11 22:23:06.159384 [ 8.224211] tsc: Refined TSC clocksource calibration: 1995.191 MHz Sep 11 22:23:06.339412 [ 8.231168] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x3984de7b583, max_idle_ns: 881590633483 ns Sep 11 22:23:06.351410 [ 8.242454] clocksource: Switched to clocksource tsc Sep 11 22:23:06.351431 [ 8.248323] dca service started, version 1.12.1 Sep 11 22:23:06.351444 [ 8.268955] SCSI subsystem initialized Sep 11 22:23:06.375402 [ 8.273482] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 22:23:06.387411 [ 8.279511] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 22:23:06.387433 [ 8.286230] ACPI: bus type USB registered Sep 11 22:23:06.399413 [ 8.286405] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 22:23:06.399436 [ 8.290729] usbcore: registered new interface driver usbfs Sep 11 22:23:06.411416 [ 8.304626] usbcore: registered new interface driver hub Sep 11 22:23:06.411437 [ 8.310628] usbcore: registered new device driver usb Sep 11 22:23:06.423406 [ 8.317461] megasas: 07.719.03.00-rc1 Sep 11 22:23:06.423425 [ 8.321819] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 22:23:06.435413 [ 8.328137] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 22:23:06.435438 [ 8.337278] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 22:23:06.447416 [ 8.345480] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 22:23:06.459412 [ 8.355356] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 22:23:06.471417 [ 8.362941] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 22:23:06.471439 [ 8.369375] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 22:23:06.483424 [ 8.380277] igb 0000:01:00.0: added PHC on eth0 Sep 11 22:23:06.483443 [ 8.385361] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 22:23:06.495422 [ 8.393035] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 22:23:06.507423 [ 8.401088] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 22:23:06.507444 [ 8.406825] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 22:23:06.519417 [ 8.416431] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 22:23:06.531419 [ 8.425078] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 22:23:06.531441 [ 8.431970] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 22:23:06.543421 [ 8.442967] ehci-pci 0000:00:1a.0: EHCI Host Controller Sep 11 22:23:06.555426 [ 8.448804] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1 Sep 11 22:23:06.555457 [ 8.457066] ehci-pci 0000:00:1a.0: debug port 2 Sep 11 22:23:06.567403 [ 8.466064] ehci-pci 0000:00:1a.0: irq 18, io mem 0xc7002000 Sep 11 22:23:06.579409 [ 8.472844] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 22:23:06.579433 [ 8.480763] ahci 0000:00:11.4: AHCI 0001.0300 32 slots 4 ports 6 Gbps 0xf impl SATA mode Sep 11 22:23:06.591425 [ 8.489792] ahci 0000:00:11.4: flags: 64bit ncq pm led clo pio slum part ems apst Sep 11 22:23:06.603415 [ 8.498287] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00 Sep 11 22:23:06.603436 [ 8.514139] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 22:23:06.627423 [ 8.523367] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 22:23:06.639421 [ 8.531420] usb usb1: Product: EHCI Host Controller Sep 11 22:23:06.639442 [ 8.536863] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 22:23:06.651413 [ 8.543666] usb usb1: SerialNumber: 0000:00:1a.0 Sep 11 22:23:06.651433 [ 8.549053] hub 1-0:1.0: USB hub found Sep 11 22:23:06.651446 [ 8.554083] hub 1-0:1.0: 2 ports detected Sep 11 22:23:06.663415 [ 8.558581] igb 0000:01:00.1: added PHC on eth1 Sep 11 22:23:06.663435 [ 8.563647] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 22:23:06.675419 [ 8.571312] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 22:23:06.687411 [ 8.579348] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 22:23:06.687432 [ 8.585084] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 22:23:06.699417 [ 8.593994] ehci-pci 0000:00:1d.0: EHCI Host Controller Sep 11 22:23:06.699437 [ 8.595079] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 22:23:06.711417 [ 8.599835] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2 Sep 11 22:23:06.723397 [ 8.614971] ehci-pci 0000:00:1d.0: debug port 2 Sep 11 22:23:06.723417 [ 8.624023] scsi host1: ahci Sep 11 22:23:06.735412 [ 8.627344] ehci-pci 0000:00:1d.0: irq 18, io mem 0xc7001000 Sep 11 22:23:06.735433 [ 8.633829] scsi host2: ahci Sep 11 22:23:06.735444 [ 8.637296] scsi host3: ahci Sep 11 22:23:06.747416 [ 8.640727] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 22:23:06.747438 [ 8.641081] scsi host4: ahci Sep 11 22:23:06.759411 [ 8.650578] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00 Sep 11 22:23:06.759434 [ 8.656994] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 22:23:06.771418 [ 8.665463] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 22:23:06.771440 [ 8.672265] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 22:23:06.783424 [ 8.680237] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 22:23:06.795415 [ 8.686942] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 22:23:06.795437 [ 8.693742] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 22:23:06.807423 [ 8.703258] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 22:23:06.819413 [ 8.710545] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 22:23:06.819436 [ 8.717859] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 11 22:23:06.831432 [ 8.727087] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 11 22:23:06.843414 [ 8.735153] usb usb2: Product: EHCI Host Controller Sep 11 22:23:06.843434 [ 8.740599] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 ehci_hcd Sep 11 22:23:06.855413 [ 8.747398] usb usb2: SerialNumber: 0000:00:1d.0 Sep 11 22:23:06.855433 [ 8.752630] ata1: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004100 irq 115 Sep 11 22:23:06.867425 [ 8.760974] ata2: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004180 irq 115 Sep 11 22:23:06.867450 [ 8.769327] ata3: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004200 irq 115 Sep 11 22:23:06.879424 [ 8.777680] ata4: SATA max UDMA/133 abar m2048@0xc7004000 port 0xc7004280 irq 115 Sep 11 22:23:06.891416 [ 8.786724] hub 2-0:1.0: USB hub found Sep 11 22:23:06.891435 [ 8.790915] hub 2-0:1.0: 2 ports detected Sep 11 22:23:06.903410 [ 8.796688] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode Sep 11 22:23:06.915397 [ 8.805824] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst Sep 11 22:23:06.915423 [ 8.824667] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 22:23:06.939423 [ 8.835353] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 22:23:06.939443 [ 8.880513] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 22:23:06.987410 [ 8.889168] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 22:23:06.999420 [ 8.895682] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 22:23:07.011410 [ 8.902310] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 22:23:07.011433 [ 8.909642] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 22:23:07.023424 [ 8.921201] scsi host0: Avago SAS based MegaRAID driver Sep 11 22:23:07.035410 [ 8.927045] scsi host5: ahci Sep 11 22:23:07.035429 [ 8.930502] scsi host6: ahci Sep 11 22:23:07.035440 [ 8.933049] scsi 0:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 22:23:07.047419 [ 8.934026] scsi host7: ahci Sep 11 22:23:07.047436 [ 8.945976] usb 1-1: new high-speed USB device number 2 using ehci-pci Sep 11 22:23:07.059411 [ 8.953590] scsi host8: ahci Sep 11 22:23:07.059429 [ 8.957112] scsi host9: ahci Sep 11 22:23:07.059440 [ 8.960615] scsi host10: ahci Sep 11 22:23:07.071414 [ 8.963979] ata5: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000100 irq 116 Sep 11 22:23:07.071440 [ 8.972334] ata6: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000180 irq 116 Sep 11 22:23:07.083424 [ 8.980687] ata7: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000200 irq 116 Sep 11 22:23:07.095417 [ 8.989053] ata8: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000280 irq 116 Sep 11 22:23:07.095441 [ 8.997444] ata9: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000300 irq 116 Sep 11 22:23:07.107425 [ 9.005799] ata10: SATA max UDMA/133 abar m2048@0xc7000000 port 0xc7000380 irq 116 Sep 11 22:23:07.119388 [ 9.072279] usb 2-1: new high-speed USB device number 2 using ehci-pci Sep 11 22:23:07.179406 [ 9.099369] ata2: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.203395 [ 9.105430] ata1: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.215419 [ 9.111486] ata4: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.215440 [ 9.112593] usb 1-1: New USB device found, idVendor=8087, idProduct=800a, bcdDevice= 0.05 Sep 11 22:23:07.227427 [ 9.117561] ata3: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.239415 [ 9.126663] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 22:23:07.239439 [ 9.141017] hub 1-1:1.0: USB hub found Sep 11 22:23:07.251398 [ 9.145594] hub 1-1:1.0: 6 ports detected Sep 11 22:23:07.251417 [ 9.232678] usb 2-1: New USB device found, idVendor=8087, idProduct=8002, bcdDevice= 0.05 Sep 11 22:23:07.347428 [ 9.241820] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 22:23:07.359398 [ 9.250143] hub 2-1:1.0: USB hub found Sep 11 22:23:07.359419 [ 9.254468] hub 2-1:1.0: 8 ports detected Sep 11 22:23:07.359432 [ 9.327482] ata8: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.431392 [ 9.333547] ata7: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.443418 [ 9.339602] ata10: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.455410 [ 9.345754] ata9: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.455433 [ 9.351814] ata5: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.467390 [ 9.357870] ata6: SATA link down (SStatus 0 SControl 300) Sep 11 22:23:07.467412 [ 9.383534] sd 0:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 22:23:07.491415 [ 9.392250] sd 0:0:8:0: [sda] Write Protect is off Sep 11 22:23:07.503412 [ 9.398249] sd 0:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 22:23:07.515405 [ 9.408432] sd 0:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 22:23:07.515427 [ 9.425203] sda: sda1 sda2 < sda5 > Sep 11 22:23:07.527390 [ 9.429390] sd 0:0:8:0: [sda] Attached SCSI disk Sep 11 22:23:07.539393 [ 9.552271] usb 2-1.4: new high-speed USB device number 3 using ehci-pci Sep 11 22:23:07.659400 [ 9.581366] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 11 22:23:07.695425 [ 9.595032] device-mapper: uevent: version 1.0.3 Sep 11 22:23:07.707417 [ 9.600326] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 11 22:23:07.719355 [ 9.665031] usb 2-1.4: New USB device found, idVendor=0424, idProduct=2512, bcdDevice= b.b3 Sep 11 22:23:07.779420 [ 9.674372] usb 2-1.4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Sep 11 22:23:07.791405 [ 9.683026] hub 2-1.4:1.0: USB hub found Sep 11 22:23:07.791424 [ 9.687591] hub 2-1.4:1.0: 2 ports detected Sep 11 22:23:07.791437 [ 9.772277] usb 2-1.6: new full-speed USB device number 4 using ehci-pci Sep 11 22:23:07.887370 Begin: Loading essential drivers ... done. Sep 11 22:23:07.983407 Begin: Running /scripts/init-premount ... done. Sep 11 22:23:07.983427 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 22:23:07.995418 B[ 9.891302] usb 2-1.6: New USB device found, idVendor=0624, idProduct=0402, bcdDevice= 0.00 Sep 11 22:23:08.007422 egin: Running /s[ 9.901999] usb 2-1.6: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 11 22:23:08.019416 cripts/local-pre[ 9.902018] usb 2-1.6: Product: Cisco USB Composite Device-0 Sep 11 22:23:08.019440 mount ... [ 9.902021] usb 2-1.6: Manufacturer: Avocent Sep 11 22:23:08.031417 [ 9.902024] usb 2-1.6: SerialNumber: 20111102-00000001 Sep 11 22:23:08.031437 done. Sep 11 22:23:08.031445 [ 9.931646] hid: raw HID events driver (C) Jiri Kosina Sep 11 22:23:08.043395 [ 9.942634] usbcore: registered new interface driver usbhid Sep 11 22:23:08.055409 [ 9.948856] usbhid: USB HID core driver Sep 11 22:23:08.055429 [ 9.955010] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.0/0003:0624:0402.0001/input/input0 Sep 11 22:23:08.079362 [ 10.092348] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 11 22:23:08.211417 [ 10.107737] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input1 Sep 11 22:23:08.223426 [ 10.122821] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 11 22:23:08.247409 [ 10.137880] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input2 Sep 11 22:23:08.259422 [ 10.152954] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 11 22:23:08.271395 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 22:23:08.295402 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 22:23:08.319378 /dev/mapper/himrod0--vg-root: clean, 40824/1220608 files, 464627/4882432 blocks Sep 11 22:23:08.367406 done. Sep 11 22:23:08.367421 [ 10.340016] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 22:23:08.451407 [ 10.351343] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:23:08.463403 done. Sep 11 22:23:08.463417 Begin: Running /scripts/local-bottom ... done. Sep 11 22:23:08.475387 Begin: Running /scripts/init-bottom ... done. Sep 11 22:23:08.487381 [ 10.466159] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 11 22:23:08.583371 INIT: version 3.06 booting Sep 11 22:23:08.715365 INIT: No inittab.d directory found Sep 11 22:23:08.763359 Using makefile-style concurrent boot in runlevel S. Sep 11 22:23:08.883378 Starting hotplug events dispatcher: systemd-udevd. Sep 11 22:23:09.351382 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 22:23:09.363384 Synthesizing the initial hotplug events (devices)...done. Sep 11 22:23:09.531373 Waiting for /dev to be fully populated...[ 11.457560] ACPI: AC: AC Adapter [P111] (on-line) Sep 11 22:23:09.567413 [ 11.463845] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input3 Sep 11 22:23:09.579420 [ 11.463862] power_meter ACPI000D:00: Found ACPI power meter. Sep 11 22:23:09.579441 [ 11.473217] ACPI: button: Power Button [PWRB] Sep 11 22:23:09.591416 [ 11.479525] power_meter ACPI000D:00: Ignoring unsafe software power cap! Sep 11 22:23:09.591438 [ 11.484461] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input4 Sep 11 22:23:09.603424 [ 11.493647] power_meter ACPI000D:00: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 22:23:09.615425 [ 11.512244] ACPI: button: Power Button [PWRF] Sep 11 22:23:09.627389 [ 11.522900] IPMI message handler: version 39.2 Sep 11 22:23:09.627409 [ 11.560339] ipmi device interface Sep 11 22:23:09.663377 [ 11.579611] ipmi_si: IPMI System Interface driver Sep 11 22:23:09.687408 [ 11.584911] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 11 22:23:09.699416 [ 11.592009] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 11 22:23:09.699440 [ 11.600076] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 11 22:23:09.711416 [ 11.606703] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 11 22:23:09.711438 [ 11.606806] input: PC Speaker as /devices/platform/pcspkr/input/input5 Sep 11 22:23:09.723422 [ 11.613412] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 11 22:23:09.735419 [ 11.620543] power_meter ACPI000D:01: Found ACPI power meter. Sep 11 22:23:09.735440 [ 11.620567] power_meter ACPI000D:01: Ignoring unsafe software power cap! Sep 11 22:23:09.747419 [ 11.620586] power_meter ACPI000D:01: hwmon_device_register() is deprecated. Please convert the driver to use hwmon_device_register_with_info(). Sep 11 22:23:09.759403 [ 11.692822] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 11 22:23:09.807420 [ 11.702559] ipmi_si: Adding ACPI-specified kcs state machine Sep 11 22:23:09.807441 [ 11.709032] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 11 22:23:09.819420 [ 11.776650] sd 0:0:8:0: Attached scsi generic sg0 type 0 Sep 11 22:23:09.891388 [ 11.785911] iTCO_vendor_support: vendor-support=0 Sep 11 22:23:09.891417 [ 11.807250] ACPI: bus type drm_connector registered Sep 11 22:23:09.915407 [ 11.813793] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer Sep 11 22:23:09.927420 [ 11.822645] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 11 22:23:09.927442 [ 11.828981] RAPL PMU: hw unit of domain dram 2^-16 Joules Sep 11 22:23:09.939388 [ 11.841473] iTCO_wdt iTCO_wdt.1.auto: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 11 22:23:09.951429 [ 11.841620] mei_me 0000:00:16.0: Device doesn't have valid ME Interface Sep 11 22:23:09.963399 [ 11.881699] cryptd: max_cpu_qlen set to 1000 Sep 11 22:23:09.987384 [ 11.948069] AVX2 version of gcm_enc/dec engaged. Sep 11 22:23:10.059414 [ 11.953463] AES CTR mode by8 optimization enabled Sep 11 22:23:10.059435 [ 11.953971] mgag200 0000:08:00.0: vgaarb: deactivate vga console Sep 11 22:23:10.071377 [ 11.973436] Console: switching to colour dummy device 80x25 Sep 11 22:23:10.083402 [ 11.983833] [drm] Initialized mgag200 1.0.0 20110418 for 0000:08:00.0 on minor 0 Sep 11 22:23:10.095401 [ 11.994344] fbcon: mgag200drmfb (fb0) is primary device Sep 11 22:23:10.191420 [ 12.056556] Console: switching to colour frame buffer device 128x48 Sep 11 22:23:10.203417 [ 12.084725] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00168b, prod_id: 0x0015, dev_id: 0x20) Sep 11 22:23:10.215396 [ 12.086998] mgag200 0000:08:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 11 22:23:10.215419 [ 12.288361] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 11 22:23:10.395401 [ 12.305256] ipmi_ssif: IPMI SSIF Interface driver Sep 11 22:23:10.419360 [ 12.401687] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#0: DEV 0000:ff:12.0 (INTERRUPT) Sep 11 22:23:10.515425 [ 12.413983] EDAC MC1: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:7f:12.0 (INTERRUPT) Sep 11 22:23:10.527424 [ 12.426247] EDAC MC2: Giving out device to module sb_edac controller Broadwell SrcID#1_Ha#1: DEV 0000:ff:12.4 (INTERRUPT) Sep 11 22:23:10.539430 [ 12.438519] EDAC MC3: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#1: DEV 0000:7f:12.4 (INTERRUPT) Sep 11 22:23:10.551431 [ 12.450752] EDAC sbridge: Ver: 1.1.2 Sep 11 22:23:10.563363 [ 12.483430] intel_rapl_common: Found RAPL domain package Sep 11 22:23:10.587394 [ 12.489370] intel_rapl_common: Found RAPL domain dram Sep 11 22:23:10.599418 [ 12.495012] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 22:23:10.599440 [ 12.501781] intel_rapl_common: Found RAPL domain package Sep 11 22:23:10.611418 [ 12.507724] intel_rapl_common: Found RAPL domain dram Sep 11 22:23:10.611438 [ 12.513368] intel_rapl_common: DRAM domain energy unit 15300pj Sep 11 22:23:10.623391 done. Sep 11 22:23:10.683362 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 22:23:11.103382 done. Sep 11 22:23:11.103397 [ 13.047105] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 22:23:11.151391 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 11 22:23:11.163404 Checking file systems.../dev/sda1: clean, 352/61056 files, 23352/243968 blocks Sep 11 22:23:11.559384 done. Sep 11 22:23:11.559398 Cleaning up temporary files... /tmp. Sep 11 22:23:11.595379 [ 13.524489] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 22:23:11.631406 [ 13.534681] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:23:11.643408 [ 13.568318] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 11 22:23:11.679416 Mounting local filesystems...done. Sep 11 22:23:11.739391 Activating swapfile swap, if any...done. Sep 11 22:23:11.739411 Cleaning up temporary files.... Sep 11 22:23:11.739422 Starting Setting kernel variables: sysctl. Sep 11 22:23:11.751384 [ 13.879083] audit: type=1400 audit(1726093391.963:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1667 comm="apparmor_parser" Sep 11 22:23:12.003425 [ 13.895885] audit: type=1400 audit(1726093391.967:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1668 comm="apparmor_parser" Sep 11 22:23:12.015426 [ 13.913054] audit: type=1400 audit(1726093391.967:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1668 comm="apparmor_parser" Sep 11 22:23:12.039414 [ 13.930833] audit: type=1400 audit(1726093391.995:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1670 comm="apparmor_parser" Sep 11 22:23:12.051421 [ 13.935619] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 22:23:12.063422 [ 13.947720] audit: type=1400 audit(1726093391.995:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1670 comm="apparmor_parser" Sep 11 22:23:12.075432 [ 13.947722] audit: type=1400 audit(1726093391.995:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1670 comm="apparmor_parser" Sep 11 22:23:12.099417 [ 13.947723] audit: type=1400 audit(1726093392.027:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1671 comm="apparmor_parser" Sep 11 22:23:12.111425 [ 14.010461] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 22:23:12.123409 [ 14.021281] audit: type=1400 audit(1726093392.107:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1669 comm="apparmor_parser" Sep 11 22:23:12.147417 [ 14.041366] audit: type=1400 audit(1726093392.107:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1669 comm="apparmor_parser" Sep 11 22:23:12.159428 [ 14.060913] audit: type=1400 audit(1726093392.107:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1669 comm="apparmor_parser" Sep 11 22:23:12.183429 Starting: AppArmorLoading AppArmor profiles...done. Sep 11 22:23:12.195361 . Sep 11 22:23:12.195375 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 11 22:23:12.267416 Copyright 2004-2022 Internet Systems Consortium. Sep 11 22:23:12.267435 All rights reserved. Sep 11 22:23:12.267445 For info, please visit https://www.isc.org/software/dhcp/ Sep 11 22:23:12.279417 Sep 11 22:23:12.279431 Listening on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 22:23:12.279444 Sending on LPF/enx70db98700dae/70:db:98:70:0d:ae Sep 11 22:23:12.291417 Sending on Socket/fallback Sep 11 22:23:12.291435 Created duid "\000\001\000\001.t\324\320p\333\230p\015\256". Sep 11 22:23:12.303414 DHCPDISCOVER on enx70db98700dae to 255.255.255.255 port 67 interval 8 Sep 11 22:23:12.303436 DHCPOFFER of 10.149.64.170 from 10.149.64.4 Sep 11 22:23:12.315415 DHCPREQUEST for 10.149.64.170 on enx70db98700dae to 255.255.255.255 port 67 Sep 11 22:23:12.315438 DHCPACK of 10.149.64.170 from 10.149.64.4 Sep 11 22:23:12.327415 bound to 10.149.64.170 -- renewal in 234 seconds. Sep 11 22:23:12.327436 done. Sep 11 22:23:12.327444 Cleaning up temporary files.... Sep 11 22:23:12.327454 Starting nftables: none Sep 11 22:23:12.339361 . Sep 11 22:23:12.411366 INIT: Entering runlevel: 2 Sep 11 22:23:12.435358 Using makefile-style concurrent boot in runlevel 2. Sep 11 22:23:12.459396 Starting Apache httpd web server: apache2. Sep 11 22:23:13.683359 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 22:23:13.779392 failed. Sep 11 22:23:13.779407 Starting periodic command scheduler: cron. Sep 11 22:23:13.851383 Starting NTP server: ntpd2024-09-11T22:23:13 ntpd[1928]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 22:23:13.887426 2024-09-11T22:23:13 ntpd[1928]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 22:23:13.899400 . Sep 11 22:23:13.899414 Starting system message bus: dbus. Sep 11 22:23:14.067380 Starting OpenBSD Secure Shell server: sshd. Sep 11 22:23:14.187384 Sep 11 22:23:15.195381 Debian GNU/Linux 12 himrod0 ttyS0 Sep 11 22:23:15.195400 Sep 11 22:23:15.195408 himrod0 login: INIT: Sep 11 22:25:37.319444 Using makefile-style co Sep 11 22:25:37.343451 ncurrent boot in runlevel 6. Sep 11 22:25:37.355477 Stopping libvirt management daemon: libvirtdNo /usr/local/sbin/libvirtd found running; none killed. Sep 11 22:25:37.367475 . Sep 11 22:25:37.367489 Stopping SMP IRQ Balancer: irqbalance. Sep 11 22:25:37.367502 Stopping hotplug events dispatcher: systemd-udevd. Sep 11 22:25:37.379466 Stopping nftables: none. Sep 11 22:25:37.415459 Saving the system clock to /dev/rtc0. Sep 11 22:25:37.523486 Hardware Clock updated to Wed Sep 11 22:25:37 UTC 2024. Sep 11 22:25:37.523507 Stopping Apache httpd web server: apache2. Sep 11 22:25:38.471480 Asking all remaining processes to terminate...done. Sep 11 22:25:39.575470 All processes ended within 2 seconds...done. Sep 11 22:25:39.587458 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx70db98700dae=enx70db98700dae Sep 11 22:25:39.635492 done. Sep 11 22:25:39.635507 [ 161.610785] EXT4-fs (sda1): unmounting filesystem. Sep 11 22:25:39.719469 Deactivating swap...done. Sep 11 22:25:39.731489 Unmounting local filesystems...done. Sep 11 22:25:39.743512 [ 161.679703] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 22:25:39.791500 Will now restart. Sep 11 22:25:39.863446 [ 161.781419] kvm: exiting hardware virtualization Sep 11 22:25:39.899434 [ 162.763392] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 22:25:40.883461 [ 162.788543] pcieport 0000:00:1c.0: Enabling MPC IRBNCE Sep 11 22:25:40.895467 [ 162.794307] pcieport 0000:00:1c.0: Intel PCH root port ACS workaround enabled Sep 11 22:25:40.907482 [ 162.841721] ACPI: PM: Preparing to enter system sleep state S5 Sep 11 22:25:40.955468 [ 162.853938] reboot: Restarting system Sep 11 22:25:40.967474 [ 162.858043] reboot: machine restart Sep 11 22:25:40.967494 Sep 11 22:25:41.217799 [=3h Cisco Systems, Inc. Cisco IMC IPv4 : 10.149.64.173MAC ADDR : 70:DB:98:70:0D:A9 Configuring and testing memory....  Configuring platform hardware... Sep 11 22:26:03.683461  Sep 11 22:26:33.059466  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network BootBios Version : C220M4.4.0.1c.0.0711181559Platform ID : C220M4Cisco IMC IPv4 Address : 10.149.64.173Cisco IMC MAC Address : 70:DB:98:70:0D:A9Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHzTotal Memory = 64 GB Effective Memory = 64 GBMemory Operating Speed 2400 Mhz€ €   Sep 11 22:26:46.283472   € Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 22:26:46.559460   tel(R) Boot Age€ Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0) Sep 11 22:26:46.823456  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies                HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4 ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  Initializing Intel(R) Boot Agent GE v1.5.85 PXE 2.1 Build 092 (WfM 2.0)  AVAGO MegaRAID SAS-MFI BIOS Version 6.30.03.2 (Build April 27, 2016) Copyright(c) 2016 AVAGO Technologies  HA -0 (Bus 5 Dev 0) Cisco 12G SAS Modular Raid Controller PCI Slot Number: 4  ID LUN VENDOR PRODUCT REVISION CAPACITY -- --- ------ ------- -------- --------  AVAGO Cisco 12G SAS Modular Raid 4.620.01-7308 0MB 8 0 SEAGATE ST450MP0005 N004 429247MB  1 JBOD(s) found on the host adapter 1 JBOD(s) handled by BIOS 0 Virtual Drive(s) found on the host adapter. 0 Virtual Drive(s) handled by BIOS Press to Run MegaRAID Configuration Utility  Press Setup, Boot Menu, Diagnostics, Cisco IMC Configuration, Network Boot Bios Version : C220M4.4.0.1c.0.0711181559 Platform ID : C220M4 Cisco IMC IPv4 Address : 10.149.64.173 Cisco IMC MAC Address : 70:DB:98:70:0D:A9 Processor(s) Intel(R) Xeon(R) CPU E5-2660 v4 @ 2.00GHz Total Memory = 64 GB Effective Memory = 64 GB Memory Operating Speed 2400 Mhz Please wait, preparing to boot.........................................................................................................€   Sep 11 22:27:20.279487 Copyright (C) 1997-2016, Intel Corporation  CLIENT MAC ADDR: 70 DB 98 70 0D AE GUID: 10D38964 BA9E 5648 9AA5 A9300B3C4A76 DHCP.|                   Intel(R) Boot Agent GE v1.5.85 DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ DHCP.| DHCP./ DHCP.- DHCP.\ 49.64.170 MASK: 255.255.192.0 DHCP IP: 10.149.64.4 GATEWAY IP: 10.149.64.15 Sep 11 22:27:24.575505 PXELINUX Sep 11 22:27:24.575523 6.04 PXE 20190226 Copyright (C) 1994-2015 H. Peter Anvin et al Sep 11 22:27:24.587547 Booting from local disk... Sep 11 22:27:24.587562  Sep 11 22:27:29.231454 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 11 22:27:29.315546 Sep 11 22:27:29.315558 +----------------------------------------------------------------------------+||||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 11 22:27:29.363500 Press enter to boot the selected OS, `e' to edit the commands Sep 11 22:27:29.375493 before booting or `c' for a command-line.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)           The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 11 22:27:34.535383 Sep 11 22:27:34.535396  Booting `Xen hypervisor, version 4' Sep 11 22:27:34.619370 Sep 11 22:27:34.619382  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 11 22:27:34.643374 Sep 11 22:27:34.643386 Loading Xen 4 ... Sep 11 22:27:35.219372 Loading Linux 6.1.109+ ... Sep 11 22:27:37.219367 Loading initial ramdisk ... Sep 11 22:27:49.287483  __ __ _ _ ____ ___ _ _ _ Sep 11 22:28:14.771418 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 11 22:28:14.771439 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 11 22:28:14.783418 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 11 22:28:14.795412 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 11 22:28:14.795433 Sep 11 22:28:14.795440 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Wed Sep 11 21:21:10 UTC 2024 Sep 11 22:28:14.807426 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31-dirty Sep 11 22:28:14.819420 (XEN) build-id: ef27f26c6180279be0f11aa2d2d36c6bdecd38b3 Sep 11 22:28:14.819440 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 11 22:28:14.831423 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan Sep 11 22:28:14.843418 (XEN) Xen image load base address: 0x6e600000 Sep 11 22:28:14.843436 (XEN) Video information: Sep 11 22:28:14.855412 (XEN) VGA is text mode 80x25, font 8x16 Sep 11 22:28:14.855431 (XEN) VBE/DDC methods: none; EDID transfer time: 0 seconds Sep 11 22:28:14.855445 (XEN) EDID info not retrieved because no DDC retrieval method detected Sep 11 22:28:14.867420 (XEN) Disc information: Sep 11 22:28:14.867436 (XEN) Found 1 MBR signatures Sep 11 22:28:14.867446 (XEN) Found 1 EDD information structures Sep 11 22:28:14.879416 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 79 (0x4f), Stepping 1 (raw 000406f1) Sep 11 22:28:14.879447 (XEN) Xen-e820 RAM map: Sep 11 22:28:14.891416 (XEN) [0000000000000000, 0000000000099fff] (usable) Sep 11 22:28:14.891435 (XEN) [000000000009a000, 000000000009ffff] (reserved) Sep 11 22:28:14.903411 (XEN) [00000000000e0000, 00000000000fffff] (reserved) Sep 11 22:28:14.903431 (XEN) [0000000000100000, 000000006ef75fff] (usable) Sep 11 22:28:14.903444 (XEN) [000000006ef76000, 000000006f770fff] (reserved) Sep 11 22:28:14.915421 (XEN) [000000006f771000, 000000006f7d5fff] (ACPI data) Sep 11 22:28:14.915441 (XEN) [000000006f7d6000, 000000006fd6cfff] (ACPI NVS) Sep 11 22:28:14.927417 (XEN) [000000006fd6d000, 000000008fffffff] (reserved) Sep 11 22:28:14.927437 (XEN) [00000000fed1c000, 00000000fed44fff] (reserved) Sep 11 22:28:14.939433 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 11 22:28:14.939452 (XEN) [0000000100000000, 000000107fffffff] (usable) Sep 11 22:28:14.951382 (XEN) BSP microcode revision: 0x0b00002e Sep 11 22:28:14.951401 (XEN) microcode: CPU0 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:14.963407 (XEN) ACPI: RSDP 000F05B0, 0024 (r2 Cisco0) Sep 11 22:28:14.987395 (XEN) ACPI: XSDT 6F7850A8, 00D4 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 22:28:14.999421 (XEN) ACPI: FACP 6F7B9A70, 010C (r5 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 22:28:15.011412 (XEN) ACPI: DSDT 6F785210, 3485C (r2 Cisco0 CiscoUCS 1072009 INTL 20091013) Sep 11 22:28:15.011436 (XEN) ACPI: FACS 6FD6BF80, 0040 Sep 11 22:28:15.011448 (XEN) ACPI: APIC 6F7B9B80, 0374 (r3 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 22:28:15.023422 (XEN) ACPI: FPDT 6F7B9EF8, 0044 (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 22:28:15.035415 (XEN) ACPI: FIDT 6F7B9F40, 009C (r1 Cisco0 CiscoUCS 1072009 AMI 10013) Sep 11 22:28:15.035439 (XEN) ACPI: SPMI 6F7B9FE0, 0041 (r5 Cisco0 CiscoUCS 0 AMI. 0) Sep 11 22:28:15.047417 (XEN) ACPI: MCFG 6F7BA028, 003C (r1 Cisco0 CiscoUCS 1072009 MSFT 97) Sep 11 22:28:15.059410 (XEN) ACPI: UEFI 6F7BA068, 0042 (r1 Cisco0 CiscoUCS 1072009 0) Sep 11 22:28:15.059434 (XEN) ACPI: HPET 6F7BA0B0, 0038 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 22:28:15.071419 (XEN) ACPI: MSCT 6F7BA0E8, 0090 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 22:28:15.071442 (XEN) ACPI: SLIT 6F7BA178, 0030 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 22:28:15.083461 (XEN) ACPI: SRAT 6F7BA1A8, 1158 (r3 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 22:28:15.095415 (XEN) ACPI: WDDT 6F7BB300, 0040 (r1 Cisco0 CiscoUCS 0 INTL 20091013) Sep 11 22:28:15.095438 (XEN) ACPI: SSDT 6F7BB340, 16F57 (r2 Cisco0 PmMgt 2 INTL 20120913) Sep 11 22:28:15.107417 (XEN) ACPI: NITR 6F7D2298, 0071 (r2 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 22:28:15.107439 (XEN) ACPI: SSDT 6F7D2310, 2654 (r2 Cisco0 SpsNm 2 INTL 20120913) Sep 11 22:28:15.119422 (XEN) ACPI: SSDT 6F7D4968, 0064 (r2 Cisco0 SpsNvs 2 INTL 20120913) Sep 11 22:28:15.131416 (XEN) ACPI: PRAD 6F7D49D0, 0102 (r2 Cisco0 CiscoUCS 2 INTL 20120913) Sep 11 22:28:15.131439 (XEN) ACPI: DMAR 6F7D4AD8, 0122 (r1 Cisco0 CiscoUCS 1 INTL 20091013) Sep 11 22:28:15.143436 (XEN) ACPI: HEST 6F7D4C00, 00A8 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 22:28:15.155412 (XEN) ACPI: BERT 6F7D4CA8, 0030 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 22:28:15.155435 (XEN) ACPI: ERST 6F7D4CD8, 0230 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 22:28:15.167417 (XEN) ACPI: EINJ 6F7D4F08, 0130 (r1 Cisco0 CiscoUCS 1 INTL 1) Sep 11 22:28:15.167440 (XEN) System RAM: 65263MB (66829376kB) Sep 11 22:28:15.179375 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 11 22:28:15.311420 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000087fffffff] Sep 11 22:28:15.323404 (XEN) NUMA: Node 1 PXM 1 [0000000880000000, 000000107fffffff] Sep 11 22:28:15.323425 (XEN) NUMA: Using 19 for the hash shift Sep 11 22:28:15.323438 (XEN) Domain heap initialised DMA width 32 bits Sep 11 22:28:15.507371 (XEN) found SMP MP-table at 000fd060 Sep 11 22:28:15.567379 (XEN) SMBIOS 3.0 present. Sep 11 22:28:15.579415 (XEN) Using APIC driver default Sep 11 22:28:15.579433 (XEN) ACPI: PM-Timer IO Port: 0x408 (24 bits) Sep 11 22:28:15.579446 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 11 22:28:15.591418 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:404,1:0], pm1x_evt[1:400,1:0] Sep 11 22:28:15.591440 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6fd6bf80/0000000000000000, using 32 Sep 11 22:28:15.603423 (XEN) ACPI: wakeup_vec[6fd6bf8c], vec_size[20] Sep 11 22:28:15.615410 (XEN) ACPI: Local APIC address 0xfee00000 Sep 11 22:28:15.615430 (XEN) Overriding APIC driver with bigsmp Sep 11 22:28:15.615442 (XEN) ACPI: IOAPIC (id[0x01] address[0xfec00000] gsi_base[0]) Sep 11 22:28:15.627417 (XEN) IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 22:28:15.627439 (XEN) ACPI: IOAPIC (id[0x02] address[0xfec01000] gsi_base[24]) Sep 11 22:28:15.639426 (XEN) IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 22:28:15.639448 (XEN) ACPI: IOAPIC (id[0x03] address[0xfec40000] gsi_base[48]) Sep 11 22:28:15.651418 (XEN) IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 22:28:15.663413 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 22:28:15.663436 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 22:28:15.675416 (XEN) ACPI: IRQ0 used by override. Sep 11 22:28:15.675435 (XEN) ACPI: IRQ2 used by override. Sep 11 22:28:15.675447 (XEN) ACPI: IRQ9 used by override. Sep 11 22:28:15.675457 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 22:28:15.694669 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 11 22:28:15.694698 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 11 22:28:15.699416 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 11 22:28:15.699436 (XEN) Xen ERST support is initialized. Sep 11 22:28:15.711415 (XEN) HEST: Table parsing has been initialized Sep 11 22:28:15.711435 (XEN) Using ACPI (MADT) for SMP configuration information Sep 11 22:28:15.711449 (XEN) SMP: Allowing 56 CPUs (0 hotplug CPUs) Sep 11 22:28:15.723418 (XEN) IRQ limits: 72 GSI, 11576 MSI/MSI-X Sep 11 22:28:15.723438 (XEN) Not enabling x2APIC (upon firmware request) Sep 11 22:28:15.735388 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 11 22:28:15.735409 (XEN) CPU0: 1200 ... 2000 MHz Sep 11 22:28:15.747415 (XEN) xstate: size: 0x340 and states: 0x7 Sep 11 22:28:15.747434 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 11 22:28:15.759421 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 17, using 0x1 Sep 11 22:28:15.759442 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 18, using 0x1 Sep 11 22:28:15.771418 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 19, using 0x1 Sep 11 22:28:15.771439 (XEN) CPU0: Intel machine check reporting enabled Sep 11 22:28:15.783419 (XEN) Speculative mitigation facilities: Sep 11 22:28:15.783437 (XEN) Hardware hints: Sep 11 22:28:15.783447 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR Sep 11 22:28:15.795421 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 11 22:28:15.807421 (XEN) Xen settings: BTI-Thunk: RETPOLINE, SPEC_CTRL: IBRS- STIBP- SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 11 22:28:15.819422 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 11 22:28:15.831421 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 11 22:28:15.831443 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 11 22:28:15.843426 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 11 22:28:15.843449 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 11 22:28:15.855420 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 11 22:28:15.855448 (XEN) Initializing Credit2 scheduler Sep 11 22:28:15.867415 (XEN) load_precision_shift: 18 Sep 11 22:28:15.867433 (XEN) load_window_shift: 30 Sep 11 22:28:15.867444 (XEN) underload_balance_tolerance: 0 Sep 11 22:28:15.867454 (XEN) overload_balance_tolerance: -3 Sep 11 22:28:15.879417 (XEN) runqueues arrangement: socket Sep 11 22:28:15.879435 (XEN) cap enforcement granularity: 10ms Sep 11 22:28:15.879447 (XEN) load tracking window length 1073741824 ns Sep 11 22:28:15.891400 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 11 22:28:15.891420 (XEN) Platform timer is 14.318MHz HPET Sep 11 22:28:15.951400 (XEN) Detected 1995.190 MHz processor. Sep 11 22:28:15.951419 (XEN) Freed 1024kB unused BSS memory Sep 11 22:28:15.963373 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 11 22:28:15.975382 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 11 22:28:15.987420 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 11 22:28:15.987441 (XEN) Intel VT-d Snoop Control enabled. Sep 11 22:28:15.999415 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 11 22:28:15.999436 (XEN) Intel VT-d Queued Invalidation enabled. Sep 11 22:28:16.011414 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 11 22:28:16.011434 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 11 22:28:16.011447 (XEN) Intel VT-d Shared EPT tables enabled. Sep 11 22:28:16.023408 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 11 22:28:16.023432 (XEN) I/O virtualisation enabled Sep 11 22:28:16.047400 (XEN) - Dom0 mode: Relaxed Sep 11 22:28:16.047417 (XEN) Interrupt remapping enabled Sep 11 22:28:16.059415 (XEN) nr_sockets: 2 Sep 11 22:28:16.059432 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 11 22:28:16.059445 (XEN) Enabling APIC mode. Using 3 I/O APICs Sep 11 22:28:16.071410 (XEN) ENABLING IO-APIC IRQs Sep 11 22:28:16.071428 (XEN) -> Using old ACK method Sep 11 22:28:16.071439 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 11 22:28:16.083372 (XEN) TSC deadline timer enabled Sep 11 22:28:16.179378 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 11 22:28:17.019414 (XEN) Allocated console ring of 512 KiB. Sep 11 22:28:17.031412 (XEN) mwait-idle: MWAIT substates: 0x2120 Sep 11 22:28:17.031431 (XEN) mwait-idle: v0.4.1 model 0x4f Sep 11 22:28:17.043426 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 11 22:28:17.043447 (XEN) VMX: Supported advanced features: Sep 11 22:28:17.043459 (XEN) - APIC MMIO access virtualisation Sep 11 22:28:17.055414 (XEN) - APIC TPR shadow Sep 11 22:28:17.055431 (XEN) - Extended Page Tables (EPT) Sep 11 22:28:17.055443 (XEN) - Virtual-Processor Identifiers (VPID) Sep 11 22:28:17.067419 (XEN) - Virtual NMI Sep 11 22:28:17.067436 (XEN) - MSR direct-access bitmap Sep 11 22:28:17.067447 (XEN) - Unrestricted Guest Sep 11 22:28:17.067457 (XEN) - APIC Register Virtualization Sep 11 22:28:17.079413 (XEN) - Virtual Interrupt Delivery Sep 11 22:28:17.079431 (XEN) - Posted Interrupt Processing Sep 11 22:28:17.079443 (XEN) - VMCS shadowing Sep 11 22:28:17.079452 (XEN) - VM Functions Sep 11 22:28:17.091411 (XEN) - Virtualisation Exceptions Sep 11 22:28:17.091430 (XEN) - Page Modification Logging Sep 11 22:28:17.091442 (XEN) HVM: ASIDs enabled. Sep 11 22:28:17.091451 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 11 22:28:17.103418 (XEN) HVM: VMX enabled Sep 11 22:28:17.103435 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 11 22:28:17.115425 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 11 22:28:17.115444 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 11 22:28:17.115457 (XEN) microcode: CPU2 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.127420 (XEN) microcode: CPU4 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.139422 (XEN) microcode: CPU6 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.151365 (XEN) microcode: CPU8 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.175403 (XEN) microcode: CPU10 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.211371 (XEN) microcode: CPU12 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.247381 (XEN) microcode: CPU14 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.283372 (XEN) microcode: CPU16 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.319376 (XEN) microcode: CPU18 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.355373 (XEN) microcode: CPU20 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.379411 (XEN) microcode: CPU22 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.415409 (XEN) microcode: CPU24 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.451415 (XEN) microcode: CPU26 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.487407 (XEN) microcode: CPU28 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.523420 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 17, using 0x1 Sep 11 22:28:17.535418 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 18, using 0x1 Sep 11 22:28:17.535439 (XEN) CMCI: threshold 0x2 too large for CPU28 bank 19, using 0x1 Sep 11 22:28:17.547397 (XEN) microcode: CPU30 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.559422 (XEN) microcode: CPU32 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.595411 (XEN) microcode: CPU34 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.631417 (XEN) microcode: CPU36 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.667410 (XEN) microcode: CPU38 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.715360 (XEN) microcode: CPU40 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.751359 (XEN) microcode: CPU42 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.787368 (XEN) microcode: CPU44 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.823371 (XEN) microcode: CPU46 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.859371 (XEN) microcode: CPU48 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.895375 (XEN) microcode: CPU50 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.931376 (XEN) microcode: CPU52 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:17.967381 (XEN) microcode: CPU54 updated from revision 0xb00002e to 0xb000040, date = 2021-05-19 Sep 11 22:28:18.003382 (XEN) Brought up 56 CPUs Sep 11 22:28:18.219373 (XEN) Testing NMI watchdog on all CPUs: ok Sep 11 22:28:18.243415 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 11 22:28:18.243436 (XEN) Initializing Credit2 scheduler Sep 11 22:28:18.255412 (XEN) load_precision_shift: 18 Sep 11 22:28:18.255430 (XEN) load_window_shift: 30 Sep 11 22:28:18.255441 (XEN) underload_balance_tolerance: 0 Sep 11 22:28:18.255452 (XEN) overload_balance_tolerance: -3 Sep 11 22:28:18.267416 (XEN) runqueues arrangement: socket Sep 11 22:28:18.267435 (XEN) cap enforcement granularity: 10ms Sep 11 22:28:18.267447 (XEN) load tracking window length 1073741824 ns Sep 11 22:28:18.279414 (XEN) Adding cpu 0 to runqueue 0 Sep 11 22:28:18.279432 (XEN) First cpu on runqueue, activating Sep 11 22:28:18.291413 (XEN) Adding cpu 1 to runqueue 0 Sep 11 22:28:18.291432 (XEN) Adding cpu 2 to runqueue 0 Sep 11 22:28:18.291443 (XEN) Adding cpu 3 to runqueue 0 Sep 11 22:28:18.291453 (XEN) Adding cpu 4 to runqueue 0 Sep 11 22:28:18.303410 (XEN) Adding cpu 5 to runqueue 0 Sep 11 22:28:18.303428 (XEN) Adding cpu 6 to runqueue 0 Sep 11 22:28:18.303446 (XEN) Adding cpu 7 to runqueue 0 Sep 11 22:28:18.303457 (XEN) Adding cpu 8 to runqueue 0 Sep 11 22:28:18.315417 (XEN) Adding cpu 9 to runqueue 0 Sep 11 22:28:18.315435 (XEN) Adding cpu 10 to runqueue 0 Sep 11 22:28:18.315446 (XEN) Adding cpu 11 to runqueue 0 Sep 11 22:28:18.327411 (XEN) Adding cpu 12 to runqueue 0 Sep 11 22:28:18.327430 (XEN) Adding cpu 13 to runqueue 0 Sep 11 22:28:18.327441 (XEN) Adding cpu 14 to runqueue 1 Sep 11 22:28:18.327451 (XEN) First cpu on runqueue, activating Sep 11 22:28:18.339413 (XEN) Adding cpu 15 to runqueue 1 Sep 11 22:28:18.339431 (XEN) Adding cpu 16 to runqueue 1 Sep 11 22:28:18.339442 (XEN) Adding cpu 17 to runqueue 1 Sep 11 22:28:18.351412 (XEN) Adding cpu 18 to runqueue 1 Sep 11 22:28:18.351430 (XEN) Adding cpu 19 to runqueue 1 Sep 11 22:28:18.351440 (XEN) Adding cpu 20 to runqueue 1 Sep 11 22:28:18.363409 (XEN) Adding cpu 21 to runqueue 1 Sep 11 22:28:18.363427 (XEN) Adding cpu 22 to runqueue 1 Sep 11 22:28:18.363438 (XEN) Adding cpu 23 to runqueue 1 Sep 11 22:28:18.363448 (XEN) Adding cpu 24 to runqueue 1 Sep 11 22:28:18.375415 (XEN) Adding cpu 25 to runqueue 1 Sep 11 22:28:18.375432 (XEN) Adding cpu 26 to runqueue 1 Sep 11 22:28:18.375443 (XEN) Adding cpu 27 to runqueue 1 Sep 11 22:28:18.387409 (XEN) Adding cpu 28 to runqueue 2 Sep 11 22:28:18.387428 (XEN) First cpu on runqueue, activating Sep 11 22:28:18.387440 (XEN) Adding cpu 29 to runqueue 2 Sep 11 22:28:18.399411 (XEN) Adding cpu 30 to runqueue 2 Sep 11 22:28:18.399430 (XEN) Adding cpu 31 to runqueue 2 Sep 11 22:28:18.399441 (XEN) Adding cpu 32 to runqueue 2 Sep 11 22:28:18.399451 (XEN) Adding cpu 33 to runqueue 2 Sep 11 22:28:18.411410 (XEN) Adding cpu 34 to runqueue 2 Sep 11 22:28:18.411428 (XEN) Adding cpu 35 to runqueue 2 Sep 11 22:28:18.411439 (XEN) Adding cpu 36 to runqueue 2 Sep 11 22:28:18.423408 (XEN) Adding cpu 37 to runqueue 2 Sep 11 22:28:18.423426 (XEN) Adding cpu 38 to runqueue 2 Sep 11 22:28:18.423437 (XEN) Adding cpu 39 to runqueue 2 Sep 11 22:28:18.423447 (XEN) Adding cpu 40 to runqueue 2 Sep 11 22:28:18.435413 (XEN) Adding cpu 41 to runqueue 2 Sep 11 22:28:18.435431 (XEN) Adding cpu 42 to runqueue 3 Sep 11 22:28:18.435441 (XEN) First cpu on runqueue, activating Sep 11 22:28:18.447409 (XEN) Adding cpu 43 to runqueue 3 Sep 11 22:28:18.447427 (XEN) Adding cpu 44 to runqueue 3 Sep 11 22:28:18.447438 (XEN) Adding cpu 45 to runqueue 3 Sep 11 22:28:18.447448 (XEN) Adding cpu 46 to runqueue 3 Sep 11 22:28:18.459411 (XEN) Adding cpu 47 to runqueue 3 Sep 11 22:28:18.459429 (XEN) Adding cpu 48 to runqueue 3 Sep 11 22:28:18.459440 (XEN) Adding cpu 49 to runqueue 3 Sep 11 22:28:18.471410 (XEN) Adding cpu 50 to runqueue 3 Sep 11 22:28:18.471428 (XEN) Adding cpu 51 to runqueue 3 Sep 11 22:28:18.471439 (XEN) Adding cpu 52 to runqueue 3 Sep 11 22:28:18.483408 (XEN) Adding cpu 53 to runqueue 3 Sep 11 22:28:18.483427 (XEN) Adding cpu 54 to runqueue 3 Sep 11 22:28:18.483438 (XEN) Adding cpu 55 to runqueue 3 Sep 11 22:28:18.483448 (XEN) mcheck_poll: Machine check polling timer started. Sep 11 22:28:18.495424 (XEN) Running stub recovery selftests... Sep 11 22:28:18.495443 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 11 22:28:18.507419 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 11 22:28:18.519411 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 11 22:28:18.519434 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 11 22:28:18.531415 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 11 22:28:18.531436 (XEN) NX (Execute Disable) protection active Sep 11 22:28:18.543411 (XEN) d0 has maximum 1320 PIRQs Sep 11 22:28:18.543429 (XEN) *** Building a PV Dom0 *** Sep 11 22:28:18.543441 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 11 22:28:18.759412 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 11 22:28:18.759432 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 11 22:28:18.759444 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 11 22:28:18.771432 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 11 22:28:18.771451 (XEN) ELF: note: GUEST_OS = "linux" Sep 11 22:28:18.783412 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 11 22:28:18.783432 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 11 22:28:18.783444 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 11 22:28:18.795408 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 11 22:28:18.795427 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 11 22:28:18.795440 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 11 22:28:18.807411 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 11 22:28:18.807434 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 11 22:28:18.819415 (XEN) ELF: note: PAE_MODE = "yes" Sep 11 22:28:18.819433 (XEN) ELF: note: LOADER = "generic" Sep 11 22:28:18.819445 (XEN) ELF: note: L1_MFN_VALID Sep 11 22:28:18.831410 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 11 22:28:18.831429 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 11 22:28:18.831440 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 11 22:28:18.843409 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 11 22:28:18.843428 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 11 22:28:18.843440 (XEN) ELF: addresses: Sep 11 22:28:18.843449 (XEN) virt_base = 0xffffffff80000000 Sep 11 22:28:18.855414 (XEN) elf_paddr_offset = 0x0 Sep 11 22:28:18.855432 (XEN) virt_offset = 0xffffffff80000000 Sep 11 22:28:18.867418 (XEN) virt_kstart = 0xffffffff81000000 Sep 11 22:28:18.867437 (XEN) virt_kend = 0xffffffff83030000 Sep 11 22:28:18.867449 (XEN) virt_entry = 0xffffffff82d55160 Sep 11 22:28:18.879417 (XEN) p2m_base = 0x8000000000 Sep 11 22:28:18.879435 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 11 22:28:18.891409 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 11 22:28:18.891431 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 11 22:28:18.891443 (XEN) Dom0 alloc.: 0000001050000000->0000001054000000 (109531 pages to be allocated) Sep 11 22:28:18.903424 (XEN) Init. ramdisk: 000000107ebdb000->000000107ffff2d2 Sep 11 22:28:18.915411 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 11 22:28:18.915429 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 11 22:28:18.915443 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 11 22:28:18.927412 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 11 22:28:18.927433 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 11 22:28:18.939411 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 11 22:28:18.939431 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 11 22:28:18.951410 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 11 22:28:18.951429 (XEN) Dom0 has maximum 56 VCPUs Sep 11 22:28:18.951440 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 11 22:28:18.963411 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 11 22:28:18.963432 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 11 22:28:18.975411 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 11 22:28:18.975432 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 11 22:28:18.987413 (XEN) Scrubbing Free RAM in background Sep 11 22:28:18.987432 (XEN) Std. Loglevel: All Sep 11 22:28:18.987442 (XEN) Guest Loglevel: All Sep 11 22:28:18.999410 (XEN) *************************************************** Sep 11 22:28:18.999429 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 11 22:28:19.011415 (XEN) enabled. Please assess your configuration and choose an Sep 11 22:28:19.011436 (XEN) explicit 'smt=' setting. See XSA-273. Sep 11 22:28:19.023419 (XEN) *************************************************** Sep 11 22:28:19.023438 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 11 22:28:19.035413 (XEN) enabled. Mitigations will not be fully effective. Please Sep 11 22:28:19.035434 (XEN) choose an explicit smt= setting. See XSA-297. Sep 11 22:28:19.047417 (XEN) *************************************************** Sep 11 22:28:19.047436 (XEN) 3... 2... 1... Sep 11 22:28:21.879372 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 22:28:21.891417 (XEN) Freed 648kB init memory Sep 11 22:28:21.891435 mapping kernel into physical memory Sep 11 22:28:21.891446 about to get started... Sep 11 22:28:21.903371 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Wed Sep 11 21:09:28 UTC 2024 Sep 11 22:28:22.323419 [ 0.000000] Command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 22:28:22.323445 [ 0.000000] Released 0 page(s) Sep 11 22:28:22.335419 [ 0.000000] BIOS-provided physical RAM map: Sep 11 22:28:22.335439 [ 0.000000] Xen: [mem 0x0000000000000000-0x0000000000099fff] usable Sep 11 22:28:22.347415 [ 0.000000] Xen: [mem 0x000000000009a000-0x00000000000fffff] reserved Sep 11 22:28:22.347436 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020065fff] usable Sep 11 22:28:22.359418 [ 0.000000] Xen: [mem 0x000000006ef76000-0x000000006f770fff] reserved Sep 11 22:28:22.371425 [ 0.000000] Xen: [mem 0x000000006f771000-0x000000006f7d5fff] ACPI data Sep 11 22:28:22.371447 [ 0.000000] Xen: [mem 0x000000006f7d6000-0x000000006fd6cfff] ACPI NVS Sep 11 22:28:22.383412 [ 0.000000] Xen: [mem 0x000000006fd6d000-0x000000008fffffff] reserved Sep 11 22:28:22.383434 [ 0.000000] Xen: [mem 0x00000000c7ffc000-0x00000000c7ffcfff] reserved Sep 11 22:28:22.395420 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 11 22:28:22.407412 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 11 22:28:22.407433 [ 0.000000] Xen: [mem 0x00000000fec40000-0x00000000fec40fff] reserved Sep 11 22:28:22.419416 [ 0.000000] Xen: [mem 0x00000000fed1c000-0x00000000fed44fff] reserved Sep 11 22:28:22.431409 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 11 22:28:22.431431 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 11 22:28:22.443416 [ 0.000000] NX (Execute Disable) protection: active Sep 11 22:28:22.443437 [ 0.000000] SMBIOS 3.0.0 present. Sep 11 22:28:22.455410 [ 0.000000] DMI: Cisco Systems Inc UCSC-C220-M4S/UCSC-C220-M4S, BIOS C220M4.4.0.1c.0.0711181559 07/11/2018 Sep 11 22:28:22.455437 [ 0.000000] Hypervisor detected: Xen PV Sep 11 22:28:22.467415 [ 0.000466] tsc: Detected 1995.190 MHz processor Sep 11 22:28:22.467435 [ 0.000963] last_pfn = 0x20066 max_arch_pfn = 0x400000000 Sep 11 22:28:22.479415 [ 0.000965] Disabled Sep 11 22:28:22.479432 [ 0.000967] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 11 22:28:22.491411 [ 0.000973] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 11 22:28:22.491434 [ 0.001032] Kernel/User page tables isolation: disabled on XEN PV. Sep 11 22:28:22.503414 [ 0.030547] RAMDISK: [mem 0x04000000-0x05424fff] Sep 11 22:28:22.503434 [ 0.030563] ACPI: Early table checksum verification disabled Sep 11 22:28:22.515415 [ 0.031360] ACPI: RSDP 0x00000000000F05B0 000024 (v02 Cisco0) Sep 11 22:28:22.515437 [ 0.031375] ACPI: XSDT 0x000000006F7850A8 0000D4 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:28:22.527421 [ 0.031426] ACPI: FACP 0x000000006F7B9A70 00010C (v05 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:28:22.539423 [ 0.031494] ACPI: DSDT 0x000000006F785210 03485C (v02 Cisco0 CiscoUCS 01072009 INTL 20091013) Sep 11 22:28:22.551418 [ 0.031512] ACPI: FACS 0x000000006FD6BF80 000040 Sep 11 22:28:22.551438 [ 0.031530] ACPI: APIC 0x000000006F7B9B80 000374 (v03 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:28:22.563420 [ 0.031549] ACPI: FPDT 0x000000006F7B9EF8 000044 (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:28:22.575430 [ 0.031567] ACPI: FIDT 0x000000006F7B9F40 00009C (v01 Cisco0 CiscoUCS 01072009 AMI 00010013) Sep 11 22:28:22.587425 [ 0.031596] ACPI: SPMI 0x000000006F7B9FE0 000041 (v05 Cisco0 CiscoUCS 00000000 AMI. 00000000) Sep 11 22:28:22.587452 [ 0.031618] ACPI: MCFG 0x000000006F7BA028 00003C (v01 Cisco0 CiscoUCS 01072009 MSFT 00000097) Sep 11 22:28:22.599421 [ 0.031636] ACPI: UEFI 0x000000006F7BA068 000042 (v01 Cisco0 CiscoUCS 01072009 00000000) Sep 11 22:28:22.611419 [ 0.031654] ACPI: HPET 0x000000006F7BA0B0 000038 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:28:22.623416 [ 0.031673] ACPI: MSCT 0x000000006F7BA0E8 000090 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:28:22.635415 [ 0.031690] ACPI: SLIT 0x000000006F7BA178 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:28:22.647410 [ 0.031708] ACPI: SRAT 0x000000006F7BA1A8 001158 (v03 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:28:22.647437 [ 0.031727] ACPI: WDDT 0x000000006F7BB300 000040 (v01 Cisco0 CiscoUCS 00000000 INTL 20091013) Sep 11 22:28:22.659419 [ 0.031745] ACPI: SSDT 0x000000006F7BB340 016F57 (v02 Cisco0 PmMgt 00000002 INTL 20120913) Sep 11 22:28:22.671419 [ 0.031763] ACPI: NITR 0x000000006F7D2298 000071 (v02 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:28:22.683403 [ 0.031782] ACPI: SSDT 0x000000006F7D2310 002654 (v02 Cisco0 SpsNm 00000002 INTL 20120913) Sep 11 22:28:22.695418 [ 0.031800] ACPI: SSDT 0x000000006F7D4968 000064 (v02 Cisco0 SpsNvs 00000002 INTL 20120913) Sep 11 22:28:22.707415 [ 0.031818] ACPI: PRAD 0x000000006F7D49D0 000102 (v02 Cisco0 CiscoUCS 00000002 INTL 20120913) Sep 11 22:28:22.719411 [ 0.031836] ACPI: RMAD 0x000000006F7D4AD8 000122 (v01 Cisco0 CiscoUCS 00000001 INTL 20091013) Sep 11 22:28:22.719438 [ 0.031855] ACPI: HEST 0x000000006F7D4C00 0000A8 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:28:22.731421 [ 0.031873] ACPI: BERT 0x000000006F7D4CA8 000030 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:28:22.743418 [ 0.031891] ACPI: ERST 0x000000006F7D4CD8 000230 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:28:22.755416 [ 0.031909] ACPI: EINJ 0x000000006F7D4F08 000130 (v01 Cisco0 CiscoUCS 00000001 INTL 00000001) Sep 11 22:28:22.767416 [ 0.031918] ACPI: Reserving FACP table memory at [mem 0x6f7b9a70-0x6f7b9b7b] Sep 11 22:28:22.767440 [ 0.031921] ACPI: Reserving DSDT table memory at [mem 0x6f785210-0x6f7b9a6b] Sep 11 22:28:22.779427 [ 0.031922] ACPI: Reserving FACS table memory at [mem 0x6fd6bf80-0x6fd6bfbf] Sep 11 22:28:22.791412 [ 0.031924] ACPI: Reserving APIC table memory at [mem 0x6f7b9b80-0x6f7b9ef3] Sep 11 22:28:22.791436 [ 0.031925] ACPI: Reserving FPDT table memory at [mem 0x6f7b9ef8-0x6f7b9f3b] Sep 11 22:28:22.803416 [ 0.031926] ACPI: Reserving FIDT table memory at [mem 0x6f7b9f40-0x6f7b9fdb] Sep 11 22:28:22.815414 [ 0.031927] ACPI: Reserving SPMI table memory at [mem 0x6f7b9fe0-0x6f7ba020] Sep 11 22:28:22.815438 [ 0.031928] ACPI: Reserving MCFG table memory at [mem 0x6f7ba028-0x6f7ba063] Sep 11 22:28:22.827417 [ 0.031929] ACPI: Reserving UEFI table memory at [mem 0x6f7ba068-0x6f7ba0a9] Sep 11 22:28:22.839412 [ 0.031930] ACPI: Reserving HPET table memory at [mem 0x6f7ba0b0-0x6f7ba0e7] Sep 11 22:28:22.839436 [ 0.031931] ACPI: Reserving MSCT table memory at [mem 0x6f7ba0e8-0x6f7ba177] Sep 11 22:28:22.851420 [ 0.031932] ACPI: Reserving SLIT table memory at [mem 0x6f7ba178-0x6f7ba1a7] Sep 11 22:28:22.863417 [ 0.031933] ACPI: Reserving SRAT table memory at [mem 0x6f7ba1a8-0x6f7bb2ff] Sep 11 22:28:22.875409 [ 0.031934] ACPI: Reserving WDDT table memory at [mem 0x6f7bb300-0x6f7bb33f] Sep 11 22:28:22.875433 [ 0.031935] ACPI: Reserving SSDT table memory at [mem 0x6f7bb340-0x6f7d2296] Sep 11 22:28:22.887415 [ 0.031936] ACPI: Reserving NITR table memory at [mem 0x6f7d2298-0x6f7d2308] Sep 11 22:28:22.899414 [ 0.031937] ACPI: Reserving SSDT table memory at [mem 0x6f7d2310-0x6f7d4963] Sep 11 22:28:22.899438 [ 0.031938] ACPI: Reserving SSDT table memory at [mem 0x6f7d4968-0x6f7d49cb] Sep 11 22:28:22.911421 [ 0.031940] ACPI: Reserving PRAD table memory at [mem 0x6f7d49d0-0x6f7d4ad1] Sep 11 22:28:22.923415 [ 0.031941] ACPI: Reserving RMAD table memory at [mem 0x6f7d4ad8-0x6f7d4bf9] Sep 11 22:28:22.923439 [ 0.031942] ACPI: Reserving HEST table memory at [mem 0x6f7d4c00-0x6f7d4ca7] Sep 11 22:28:22.935414 [ 0.031943] ACPI: Reserving BERT table memory at [mem 0x6f7d4ca8-0x6f7d4cd7] Sep 11 22:28:22.947413 [ 0.031944] ACPI: Reserving ERST table memory at [mem 0x6f7d4cd8-0x6f7d4f07] Sep 11 22:28:22.947437 [ 0.031945] ACPI: Reserving EINJ table memory at [mem 0x6f7d4f08-0x6f7d5037] Sep 11 22:28:22.959419 [ 0.032001] Setting APIC routing to Xen PV. Sep 11 22:28:22.959439 [ 0.036409] Zone ranges: Sep 11 22:28:22.971411 [ 0.036412] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 11 22:28:22.971432 [ 0.036416] DMA32 [mem 0x0000000001000000-0x0000000020065fff] Sep 11 22:28:22.983417 [ 0.036419] Normal empty Sep 11 22:28:22.983435 [ 0.036420] Movable zone start for each node Sep 11 22:28:22.995409 [ 0.036421] Early memory node ranges Sep 11 22:28:22.995429 [ 0.036421] node 0: [mem 0x0000000000001000-0x0000000000099fff] Sep 11 22:28:22.995444 [ 0.036423] node 0: [mem 0x0000000000100000-0x0000000020065fff] Sep 11 22:28:23.007416 [ 0.036426] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020065fff] Sep 11 22:28:23.019412 [ 0.036433] On node 0, zone DMA: 1 pages in unavailable ranges Sep 11 22:28:23.019435 [ 0.036484] On node 0, zone DMA: 102 pages in unavailable ranges Sep 11 22:28:23.031416 [ 0.038545] On node 0, zone DMA32: 32666 pages in unavailable ranges Sep 11 22:28:23.031439 [ 0.038550] p2m virtual area at (____ptrval____), size is 40000000 Sep 11 22:28:23.043416 [ 0.247900] Remapped 102 page(s) Sep 11 22:28:23.043435 [ 0.249159] ACPI: PM-Timer IO Port: 0x408 Sep 11 22:28:23.055413 [ 0.249350] ACPI: LAPIC_NMI (acpi_id[0x00] high edge lint[0x1]) Sep 11 22:28:23.055435 [ 0.249354] ACPI: LAPIC_NMI (acpi_id[0x02] high edge lint[0x1]) Sep 11 22:28:23.067415 [ 0.249356] ACPI: LAPIC_NMI (acpi_id[0x04] high edge lint[0x1]) Sep 11 22:28:23.067437 [ 0.249358] ACPI: LAPIC_NMI (acpi_id[0x06] high edge lint[0x1]) Sep 11 22:28:23.079401 [ 0.249360] ACPI: LAPIC_NMI (acpi_id[0x08] high edge lint[0x1]) Sep 11 22:28:23.091409 [ 0.249363] ACPI: LAPIC_NMI (acpi_id[0x0a] high edge lint[0x1]) Sep 11 22:28:23.103386 [ 0.249365] ACPI: LAPIC_NMI (acpi_id[0x0c] high edge lint[0x1]) Sep 11 22:28:23.115415 [ 0.249367] ACPI: LAPIC_NMI (acpi_id[0x10] high edge lint[0x1]) Sep 11 22:28:23.115438 [ 0.249369] ACPI: LAPIC_NMI (acpi_id[0x12] high edge lint[0x1]) Sep 11 22:28:23.127413 [ 0.249371] ACPI: LAPIC_NMI (acpi_id[0x14] high edge lint[0x1]) Sep 11 22:28:23.127435 [ 0.249373] ACPI: LAPIC_NMI (acpi_id[0x16] high edge lint[0x1]) Sep 11 22:28:23.139415 [ 0.249375] ACPI: LAPIC_NMI (acpi_id[0x18] high edge lint[0x1]) Sep 11 22:28:23.139437 [ 0.249377] ACPI: LAPIC_NMI (acpi_id[0x1a] high edge lint[0x1]) Sep 11 22:28:23.151408 [ 0.249379] ACPI: LAPIC_NMI (acpi_id[0x1c] high edge lint[0x1]) Sep 11 22:28:23.163410 [ 0.249381] ACPI: LAPIC_NMI (acpi_id[0x20] high edge lint[0x1]) Sep 11 22:28:23.163433 [ 0.249383] ACPI: LAPIC_NMI (acpi_id[0x22] high edge lint[0x1]) Sep 11 22:28:23.175415 [ 0.249385] ACPI: LAPIC_NMI (acpi_id[0x24] high edge lint[0x1]) Sep 11 22:28:23.175438 [ 0.249387] ACPI: LAPIC_NMI (acpi_id[0x26] high edge lint[0x1]) Sep 11 22:28:23.187422 [ 0.249389] ACPI: LAPIC_NMI (acpi_id[0x28] high edge lint[0x1]) Sep 11 22:28:23.187444 [ 0.249391] ACPI: LAPIC_NMI (acpi_id[0x2a] high edge lint[0x1]) Sep 11 22:28:23.199416 [ 0.249392] ACPI: LAPIC_NMI (acpi_id[0x2c] high edge lint[0x1]) Sep 11 22:28:23.211410 [ 0.249395] ACPI: LAPIC_NMI (acpi_id[0x30] high edge lint[0x1]) Sep 11 22:28:23.211433 [ 0.249396] ACPI: LAPIC_NMI (acpi_id[0x32] high edge lint[0x1]) Sep 11 22:28:23.223418 [ 0.249398] ACPI: LAPIC_NMI (acpi_id[0x34] high edge lint[0x1]) Sep 11 22:28:23.223440 [ 0.249400] ACPI: LAPIC_NMI (acpi_id[0x36] high edge lint[0x1]) Sep 11 22:28:23.235412 [ 0.249402] ACPI: LAPIC_NMI (acpi_id[0x38] high edge lint[0x1]) Sep 11 22:28:23.235434 [ 0.249404] ACPI: LAPIC_NMI (acpi_id[0x3a] high edge lint[0x1]) Sep 11 22:28:23.247418 [ 0.249406] ACPI: LAPIC_NMI (acpi_id[0x3c] high edge lint[0x1]) Sep 11 22:28:23.259408 [ 0.249408] ACPI: LAPIC_NMI (acpi_id[0x01] high edge lint[0x1]) Sep 11 22:28:23.259431 [ 0.249410] ACPI: LAPIC_NMI (acpi_id[0x03] high edge lint[0x1]) Sep 11 22:28:23.271413 [ 0.249412] ACPI: LAPIC_NMI (acpi_id[0x05] high edge lint[0x1]) Sep 11 22:28:23.271435 [ 0.249414] ACPI: LAPIC_NMI (acpi_id[0x07] high edge lint[0x1]) Sep 11 22:28:23.283412 [ 0.249416] ACPI: LAPIC_NMI (acpi_id[0x09] high edge lint[0x1]) Sep 11 22:28:23.283434 [ 0.249418] ACPI: LAPIC_NMI (acpi_id[0x0b] high edge lint[0x1]) Sep 11 22:28:23.295418 [ 0.249420] ACPI: LAPIC_NMI (acpi_id[0x0d] high edge lint[0x1]) Sep 11 22:28:23.307410 [ 0.249422] ACPI: LAPIC_NMI (acpi_id[0x11] high edge lint[0x1]) Sep 11 22:28:23.307433 [ 0.249424] ACPI: LAPIC_NMI (acpi_id[0x13] high edge lint[0x1]) Sep 11 22:28:23.319411 [ 0.249426] ACPI: LAPIC_NMI (acpi_id[0x15] high edge lint[0x1]) Sep 11 22:28:23.319433 [ 0.249428] ACPI: LAPIC_NMI (acpi_id[0x17] high edge lint[0x1]) Sep 11 22:28:23.331423 [ 0.249430] ACPI: LAPIC_NMI (acpi_id[0x19] high edge lint[0x1]) Sep 11 22:28:23.331445 [ 0.249431] ACPI: LAPIC_NMI (acpi_id[0x1b] high edge lint[0x1]) Sep 11 22:28:23.343418 [ 0.249434] ACPI: LAPIC_NMI (acpi_id[0x1d] high edge lint[0x1]) Sep 11 22:28:23.355415 [ 0.249435] ACPI: LAPIC_NMI (acpi_id[0x21] high edge lint[0x1]) Sep 11 22:28:23.355438 [ 0.249437] ACPI: LAPIC_NMI (acpi_id[0x23] high edge lint[0x1]) Sep 11 22:28:23.367411 [ 0.249439] ACPI: LAPIC_NMI (acpi_id[0x25] high edge lint[0x1]) Sep 11 22:28:23.367434 [ 0.249441] ACPI: LAPIC_NMI (acpi_id[0x27] high edge lint[0x1]) Sep 11 22:28:23.379416 [ 0.249443] ACPI: LAPIC_NMI (acpi_id[0x29] high edge lint[0x1]) Sep 11 22:28:23.379438 [ 0.249445] ACPI: LAPIC_NMI (acpi_id[0x2b] high edge lint[0x1]) Sep 11 22:28:23.391425 [ 0.249447] ACPI: LAPIC_NMI (acpi_id[0x2d] high edge lint[0x1]) Sep 11 22:28:23.391447 [ 0.249449] ACPI: LAPIC_NMI (acpi_id[0x31] high edge lint[0x1]) Sep 11 22:28:23.403422 [ 0.249451] ACPI: LAPIC_NMI (acpi_id[0x33] high edge lint[0x1]) Sep 11 22:28:23.415411 [ 0.249453] ACPI: LAPIC_NMI (acpi_id[0x35] high edge lint[0x1]) Sep 11 22:28:23.415434 [ 0.249455] ACPI: LAPIC_NMI (acpi_id[0x37] high edge lint[0x1]) Sep 11 22:28:23.427413 [ 0.249457] ACPI: LAPIC_NMI (acpi_id[0x39] high edge lint[0x1]) Sep 11 22:28:23.427436 [ 0.249459] ACPI: LAPIC_NMI (acpi_id[0x3b] high edge lint[0x1]) Sep 11 22:28:23.439416 [ 0.249461] ACPI: LAPIC_NMI (acpi_id[0x3d] high edge lint[0x1]) Sep 11 22:28:23.439438 [ 0.249518] IOAPIC[0]: apic_id 1, version 32, address 0xfec00000, GSI 0-23 Sep 11 22:28:23.451420 [ 0.249533] IOAPIC[1]: apic_id 2, version 32, address 0xfec01000, GSI 24-47 Sep 11 22:28:23.463414 [ 0.249548] IOAPIC[2]: apic_id 3, version 32, address 0xfec40000, GSI 48-71 Sep 11 22:28:23.463438 [ 0.249587] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 11 22:28:23.475417 [ 0.249591] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 11 22:28:23.487411 [ 0.249671] ACPI: Using ACPI (MADT) for SMP configuration information Sep 11 22:28:23.487434 [ 0.249677] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 11 22:28:23.499419 [ 0.249762] smpboot: Allowing 56 CPUs, 0 hotplug CPUs Sep 11 22:28:23.499441 [ 0.249786] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 11 22:28:23.511417 [ 0.249788] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x000fffff] Sep 11 22:28:23.523413 [ 0.249791] [mem 0x20066000-0x6ef75fff] available for PCI devices Sep 11 22:28:23.523443 [ 0.249797] Booting kernel on Xen Sep 11 22:28:23.535417 [ 0.249797] Xen version: 4.20-unstable (preserve-AD) Sep 11 22:28:23.535438 [ 0.249802] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 11 22:28:23.547418 [ 0.256873] setup_percpu: NR_CPUS:64 nr_cpumask_bits:56 nr_cpu_ids:56 nr_node_ids:1 Sep 11 22:28:23.559418 [ 0.261482] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 11 22:28:23.559440 [ 0.261894] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 11 22:28:23.571421 [ 0.261908] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 11 22:28:23.583413 [ 0.261912] Kernel command line: placeholder root=/dev/mapper/himrod0--vg-root ro console=hvc0 Sep 11 22:28:23.595411 [ 0.261965] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 11 22:28:23.595438 [ 0.261978] random: crng init done Sep 11 22:28:23.607412 [ 0.261980] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 11 22:28:23.607436 [ 0.261981] printk: log_buf_len total cpu_extra contributions: 225280 bytes Sep 11 22:28:23.619419 [ 0.261982] printk: log_buf_len min size: 262144 bytes Sep 11 22:28:23.619440 [ 0.262780] printk: log_buf_len: 524288 bytes Sep 11 22:28:23.631419 [ 0.262782] printk: early log buf free: 249416(95%) Sep 11 22:28:23.631439 [ 0.262932] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 11 22:28:23.643420 [ 0.263007] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 11 22:28:23.655418 [ 0.272625] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 11 22:28:23.655441 [ 0.272632] software IO TLB: area num 64. Sep 11 22:28:23.667417 [ 0.354534] Memory: 376588K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 147444K reserved, 0K cma-reserved) Sep 11 22:28:23.679421 [ 0.355014] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=56, Nodes=1 Sep 11 22:28:23.691425 [ 0.358311] Dynamic Preempt: voluntary Sep 11 22:28:23.691444 [ 0.358780] rcu: Preemptible hierarchical RCU implementation. Sep 11 22:28:23.703413 [ 0.358782] rcu: RCU event tracing is enabled. Sep 11 22:28:23.703434 [ 0.358783] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=56. Sep 11 22:28:23.715413 [ 0.358785] Trampoline variant of Tasks RCU enabled. Sep 11 22:28:23.715434 [ 0.358787] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 11 22:28:23.727418 [ 0.358788] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=56 Sep 11 22:28:23.739416 [ 0.370637] NR_IRQS: 4352, nr_irqs: 1688, preallocated irqs: 16 Sep 11 22:28:23.739438 [ 0.370928] xen:events: Using FIFO-based ABI Sep 11 22:28:23.751410 [ 0.371101] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 11 22:28:23.751433 [ 0.377933] Console: colour VGA+ 80x25 Sep 11 22:28:23.763413 [ 0.405538] printk: console [tty0] enabled Sep 11 22:28:23.763433 [ 0.407548] printk: console [hvc0] enabled Sep 11 22:28:23.763446 [ 0.407753] ACPI: Core revision 20220331 Sep 11 22:28:23.775412 [ 0.448132] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 11 22:28:23.787414 [ 0.448351] installing Xen timer for CPU 0 Sep 11 22:28:23.787433 [ 0.448561] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x3984dcddca4, max_idle_ns: 881590726873 ns Sep 11 22:28:23.799450 [ 0.448757] Calibrating delay loop (skipped), value calculated using timer frequency.. 3990.38 BogoMIPS (lpj=1995190) Sep 11 22:28:23.811421 [ 0.449157] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 11 22:28:23.823413 [ 0.449296] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 11 22:28:23.823435 [ 0.449449] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 11 22:28:23.835429 [ 0.449767] Spectre V2 : Mitigation: Retpolines Sep 11 22:28:23.835449 [ 0.449902] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 11 22:28:23.847425 [ 0.450081] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 11 22:28:23.859419 [ 0.450223] Spectre V2 : Enabling Restricted Speculation for firmware calls Sep 11 22:28:23.859443 [ 0.450369] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 11 22:28:23.871424 [ 0.450549] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 11 22:28:23.883423 [ 0.450697] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 11 22:28:23.895415 [ 0.450767] MDS: Mitigation: Clear CPU buffers Sep 11 22:28:23.895435 [ 0.450902] TAA: Mitigation: Clear CPU buffers Sep 11 22:28:23.907409 [ 0.451036] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 11 22:28:23.907435 [ 0.451237] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 11 22:28:23.919420 [ 0.451416] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 11 22:28:23.931411 [ 0.451557] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 11 22:28:23.931434 [ 0.451699] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 11 22:28:23.943416 [ 0.451759] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. Sep 11 22:28:23.955411 [ 0.473695] Freeing SMP alternatives memory: 40K Sep 11 22:28:23.955432 [ 0.473765] pid_max: default: 57344 minimum: 448 Sep 11 22:28:23.967409 [ 0.474006] LSM: Security Framework initializing Sep 11 22:28:23.967430 [ 0.474176] SELinux: Initializing. Sep 11 22:28:23.967442 [ 0.474419] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 22:28:23.979393 [ 0.474600] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 11 22:28:23.991415 [ 0.475906] cpu 0 spinlock event irq 73 Sep 11 22:28:23.991434 [ 0.476079] VPMU disabled by hypervisor. Sep 11 22:28:23.991446 [ 0.476709] cblist_init_generic: Setting adjustable number of callback queues. Sep 11 22:28:24.003430 [ 0.476760] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 11 22:28:24.015414 [ 0.476964] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. Sep 11 22:28:24.027411 [ 0.477153] signal: max sigframe size: 1776 Sep 11 22:28:24.027431 [ 0.477356] rcu: Hierarchical SRCU implementation. Sep 11 22:28:24.027444 [ 0.477492] rcu: Max phase no-delay instances is 400. Sep 11 22:28:24.039418 [ 0.479355] smp: Bringing up secondary CPUs ... Sep 11 22:28:24.039438 [ 0.479777] installing Xen timer for CPU 1 Sep 11 22:28:24.051413 [ 0.480406] cpu 1 spinlock event irq 83 Sep 11 22:28:24.051432 [ 0.480914] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 11 22:28:24.063427 [ 0.481123] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 11 22:28:24.087417 [ 0.481760] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 11 22:28:24.099427 [ 0.482286] installing Xen timer for CPU 2 Sep 11 22:28:24.111416 [ 0.482879] cpu 2 spinlock event irq 89 Sep 11 22:28:24.111436 [ 0.483034] installing Xen timer for CPU 3 Sep 11 22:28:24.123411 [ 0.484021] cpu 3 spinlock event irq 95 Sep 11 22:28:24.123431 [ 0.484029] installing Xen timer for CPU 4 Sep 11 22:28:24.123443 [ 0.485027] cpu 4 spinlock event irq 101 Sep 11 22:28:24.135413 [ 0.485027] installing Xen timer for CPU 5 Sep 11 22:28:24.135440 [ 0.486017] cpu 5 spinlock event irq 107 Sep 11 22:28:24.135453 [ 0.486020] installing Xen timer for CPU 6 Sep 11 22:28:24.147414 [ 0.487064] cpu 6 spinlock event irq 113 Sep 11 22:28:24.147433 [ 0.487064] installing Xen timer for CPU 7 Sep 11 22:28:24.159413 [ 0.488114] cpu 7 spinlock event irq 119 Sep 11 22:28:24.159433 [ 0.488114] installing Xen timer for CPU 8 Sep 11 22:28:24.159445 [ 0.489173] cpu 8 spinlock event irq 125 Sep 11 22:28:24.171414 [ 0.489173] installing Xen timer for CPU 9 Sep 11 22:28:24.171434 [ 0.490153] cpu 9 spinlock event irq 131 Sep 11 22:28:24.183408 [ 0.490153] installing Xen timer for CPU 10 Sep 11 22:28:24.183428 [ 0.491186] cpu 10 spinlock event irq 137 Sep 11 22:28:24.183441 [ 0.491186] installing Xen timer for CPU 11 Sep 11 22:28:24.195415 [ 0.492170] cpu 11 spinlock event irq 143 Sep 11 22:28:24.195434 [ 0.492170] installing Xen timer for CPU 12 Sep 11 22:28:24.195447 [ 0.493172] cpu 12 spinlock event irq 149 Sep 11 22:28:24.207426 [ 0.493172] installing Xen timer for CPU 13 Sep 11 22:28:24.207445 [ 0.494174] cpu 13 spinlock event irq 155 Sep 11 22:28:24.219411 [ 0.494174] installing Xen timer for CPU 14 Sep 11 22:28:24.219431 [ 0.495193] cpu 14 spinlock event irq 161 Sep 11 22:28:24.219443 [ 0.495193] installing Xen timer for CPU 15 Sep 11 22:28:24.231417 [ 0.496156] cpu 15 spinlock event irq 167 Sep 11 22:28:24.231436 [ 0.496156] installing Xen timer for CPU 16 Sep 11 22:28:24.243411 [ 0.497163] cpu 16 spinlock event irq 173 Sep 11 22:28:24.243431 [ 0.497163] installing Xen timer for CPU 17 Sep 11 22:28:24.243443 [ 0.498155] cpu 17 spinlock event irq 179 Sep 11 22:28:24.255413 [ 0.498155] installing Xen timer for CPU 18 Sep 11 22:28:24.255433 [ 0.499202] cpu 18 spinlock event irq 185 Sep 11 22:28:24.267412 [ 0.499202] installing Xen timer for CPU 19 Sep 11 22:28:24.267432 [ 0.500198] cpu 19 spinlock event irq 191 Sep 11 22:28:24.267444 [ 0.500198] installing Xen timer for CPU 20 Sep 11 22:28:24.279412 [ 0.501170] cpu 20 spinlock event irq 197 Sep 11 22:28:24.279432 [ 0.501170] installing Xen timer for CPU 21 Sep 11 22:28:24.291409 [ 0.502177] cpu 21 spinlock event irq 203 Sep 11 22:28:24.291429 [ 0.502177] installing Xen timer for CPU 22 Sep 11 22:28:24.291442 [ 0.503201] cpu 22 spinlock event irq 209 Sep 11 22:28:24.303414 [ 0.503201] installing Xen timer for CPU 23 Sep 11 22:28:24.303433 [ 0.504165] cpu 23 spinlock event irq 215 Sep 11 22:28:24.315416 [ 0.504165] installing Xen timer for CPU 24 Sep 11 22:28:24.315437 [ 0.505160] cpu 24 spinlock event irq 221 Sep 11 22:28:24.315449 [ 0.505160] installing Xen timer for CPU 25 Sep 11 22:28:24.327412 [ 0.506158] cpu 25 spinlock event irq 227 Sep 11 22:28:24.327431 [ 0.506158] installing Xen timer for CPU 26 Sep 11 22:28:24.339410 [ 0.507208] cpu 26 spinlock event irq 233 Sep 11 22:28:24.339429 [ 0.507208] installing Xen timer for CPU 27 Sep 11 22:28:24.339443 [ 0.508173] cpu 27 spinlock event irq 239 Sep 11 22:28:24.351412 [ 0.508173] installing Xen timer for CPU 28 Sep 11 22:28:24.351431 [ 0.509171] cpu 28 spinlock event irq 245 Sep 11 22:28:24.363408 [ 0.509171] installing Xen timer for CPU 29 Sep 11 22:28:24.363429 [ 0.510159] cpu 29 spinlock event irq 251 Sep 11 22:28:24.363442 [ 0.510159] installing Xen timer for CPU 30 Sep 11 22:28:24.375411 [ 0.511321] cpu 30 spinlock event irq 257 Sep 11 22:28:24.375431 [ 0.511922] installing Xen timer for CPU 31 Sep 11 22:28:24.375443 [ 0.512468] cpu 31 spinlock event irq 263 Sep 11 22:28:24.387414 [ 0.513061] installing Xen timer for CPU 32 Sep 11 22:28:24.387433 [ 0.513609] cpu 32 spinlock event irq 269 Sep 11 22:28:24.399413 [ 0.514028] installing Xen timer for CPU 33 Sep 11 22:28:24.399433 [ 0.514565] cpu 33 spinlock event irq 275 Sep 11 22:28:24.399445 [ 0.515031] installing Xen timer for CPU 34 Sep 11 22:28:24.411429 [ 0.515759] cpu 34 spinlock event irq 281 Sep 11 22:28:24.411448 [ 0.516035] installing Xen timer for CPU 35 Sep 11 22:28:24.423414 [ 0.516825] cpu 35 spinlock event irq 287 Sep 11 22:28:24.423433 [ 0.517024] installing Xen timer for CPU 36 Sep 11 22:28:24.423446 [ 0.517851] cpu 36 spinlock event irq 293 Sep 11 22:28:24.435415 [ 0.518023] installing Xen timer for CPU 37 Sep 11 22:28:24.435435 [ 0.518954] cpu 37 spinlock event irq 299 Sep 11 22:28:24.447413 [ 0.519028] installing Xen timer for CPU 38 Sep 11 22:28:24.447433 [ 0.519980] cpu 38 spinlock event irq 305 Sep 11 22:28:24.447446 [ 0.520036] installing Xen timer for CPU 39 Sep 11 22:28:24.459422 [ 0.521098] cpu 39 spinlock event irq 311 Sep 11 22:28:24.459442 [ 0.521098] installing Xen timer for CPU 40 Sep 11 22:28:24.471409 [ 0.522185] cpu 40 spinlock event irq 317 Sep 11 22:28:24.471428 [ 0.522185] installing Xen timer for CPU 41 Sep 11 22:28:24.471441 [ 0.523190] cpu 41 spinlock event irq 323 Sep 11 22:28:24.483415 [ 0.523190] installing Xen timer for CPU 42 Sep 11 22:28:24.483435 [ 0.524208] cpu 42 spinlock event irq 329 Sep 11 22:28:24.495412 [ 0.524208] installing Xen timer for CPU 43 Sep 11 22:28:24.495432 [ 0.525221] cpu 43 spinlock event irq 335 Sep 11 22:28:24.495444 [ 0.525763] installing Xen timer for CPU 44 Sep 11 22:28:24.507414 [ 0.526412] cpu 44 spinlock event irq 341 Sep 11 22:28:24.507433 [ 0.535052] installing Xen timer for CPU 45 Sep 11 22:28:24.519412 [ 0.535907] cpu 45 spinlock event irq 347 Sep 11 22:28:24.519431 [ 0.536026] installing Xen timer for CPU 46 Sep 11 22:28:24.519444 [ 0.537057] cpu 46 spinlock event irq 353 Sep 11 22:28:24.531412 [ 0.537057] installing Xen timer for CPU 47 Sep 11 22:28:24.531431 [ 0.538188] cpu 47 spinlock event irq 359 Sep 11 22:28:24.543417 [ 0.538188] installing Xen timer for CPU 48 Sep 11 22:28:24.543437 [ 0.539172] cpu 48 spinlock event irq 365 Sep 11 22:28:24.543450 [ 0.539172] installing Xen timer for CPU 49 Sep 11 22:28:24.555413 [ 0.540205] cpu 49 spinlock event irq 371 Sep 11 22:28:24.555432 [ 0.540205] installing Xen timer for CPU 50 Sep 11 22:28:24.567411 [ 0.541308] cpu 50 spinlock event irq 377 Sep 11 22:28:24.567431 [ 0.541887] installing Xen timer for CPU 51 Sep 11 22:28:24.567444 [ 0.542470] cpu 51 spinlock event irq 383 Sep 11 22:28:24.579415 [ 0.542999] installing Xen timer for CPU 52 Sep 11 22:28:24.579435 [ 0.543563] cpu 52 spinlock event irq 389 Sep 11 22:28:24.591411 [ 0.544023] installing Xen timer for CPU 53 Sep 11 22:28:24.591431 [ 0.544618] cpu 53 spinlock event irq 395 Sep 11 22:28:24.591443 [ 0.545028] installing Xen timer for CPU 54 Sep 11 22:28:24.603417 [ 0.545856] cpu 54 spinlock event irq 401 Sep 11 22:28:24.603436 [ 0.546081] installing Xen timer for CPU 55 Sep 11 22:28:24.615407 [ 0.546925] cpu 55 spinlock event irq 407 Sep 11 22:28:24.615427 [ 0.547922] smp: Brought up 1 node, 56 CPUs Sep 11 22:28:24.615441 [ 0.548061] smpboot: Max logical packages: 1 Sep 11 22:28:24.627416 [ 0.548937] devtmpfs: initialized Sep 11 22:28:24.627434 [ 0.549001] x86/mm: Memory block size: 128MB Sep 11 22:28:24.639408 [ 0.550604] ACPI: PM: Registering ACPI NVS region [mem 0x6f7d6000-0x6fd6cfff] (5861376 bytes) Sep 11 22:28:24.639435 [ 0.550931] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 11 22:28:24.651424 [ 0.551128] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 11 22:28:24.663415 [ 0.551745] PM: RTC time: 22:28:22, date: 2024-09-11 Sep 11 22:28:24.663435 [ 0.552261] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 11 22:28:24.675421 [ 0.552437] xen:grant_table: Grant tables using version 1 layout Sep 11 22:28:24.687412 [ 0.552605] Grant table initialized Sep 11 22:28:24.687431 [ 0.553988] audit: initializing netlink subsys (disabled) Sep 11 22:28:24.687456 [ 0.554148] audit: type=2000 audit(1726093703.265:1): state=initialized audit_enabled=0 res=1 Sep 11 22:28:24.699423 [ 0.554148] thermal_sys: Registered thermal governor 'step_wise' Sep 11 22:28:24.711415 [ 0.554148] thermal_sys: Registered thermal governor 'user_space' Sep 11 22:28:24.711437 [ 0.554814] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it Sep 11 22:28:24.723424 [ 0.555861] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 11 22:28:24.735421 [ 0.556053] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 11 22:28:24.747411 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 11 22:28:24.747432 [ 0.695655] PCI: Using configuration type 1 for base access Sep 11 22:28:24.759414 [ 0.700038] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 11 22:28:24.771409 [ 0.700927] ACPI: Added _OSI(Module Device) Sep 11 22:28:24.771430 [ 0.701762] ACPI: Added _OSI(Processor Device) Sep 11 22:28:24.771443 [ 0.701897] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 11 22:28:24.783416 [ 0.702031] ACPI: Added _OSI(Processor Aggregator Device) Sep 11 22:28:24.783437 [ 0.769804] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 11 22:28:24.795415 [ 0.774266] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 11 22:28:24.807414 [ 0.778957] ACPI: Dynamic OEM Table Load: Sep 11 22:28:24.807434 [ 0.799480] ACPI: Interpreter enabled Sep 11 22:28:24.807446 [ 0.799677] ACPI: PM: (supports S0 S5) Sep 11 22:28:24.819414 [ 0.799761] ACPI: Using IOAPIC for interrupt routing Sep 11 22:28:24.819435 [ 0.799960] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 11 22:28:24.831421 [ 0.800146] PCI: Using E820 reservations for host bridge windows Sep 11 22:28:24.843412 [ 0.801115] ACPI: Enabled 5 GPEs in block 00 to 3F Sep 11 22:28:24.843433 [ 0.886611] ACPI: PCI Root Bridge [UNC1] (domain 0000 [bus ff]) Sep 11 22:28:24.855415 [ 0.886766] acpi PNP0A03:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:28:24.867411 [ 0.887097] acpi PNP0A03:02: _OSC: platform does not support [LTR] Sep 11 22:28:24.867435 [ 0.887481] acpi PNP0A03:02: _OSC: OS now controls [PME PCIeCapability] Sep 11 22:28:24.879415 [ 0.887633] acpi PNP0A03:02: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:28:24.891411 [ 0.887799] PCI host bridge to bus 0000:ff Sep 11 22:28:24.891432 [ 0.887934] pci_bus 0000:ff: root bus resource [bus ff] Sep 11 22:28:24.891446 [ 0.888145] pci 0000:ff:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 22:28:24.903416 (XEN) PCI add device 0000:ff:08.0 Sep 11 22:28:24.903434 [ 0.888680] pci 0000:ff:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 22:28:24.915419 (XEN) PCI add device 0000:ff:08.2 Sep 11 22:28:24.915437 [ 0.889137] pci 0000:ff:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 22:28:24.927412 (XEN) PCI add device 0000:ff:08.3 Sep 11 22:28:24.927431 [ 0.889752] pci 0000:ff:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 22:28:24.939411 (XEN) PCI add device 0000:ff:09.0 Sep 11 22:28:24.939430 [ 0.890239] pci 0000:ff:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 22:28:24.939445 (XEN) PCI add device 0000:ff:09.2 Sep 11 22:28:24.951412 [ 0.890748] pci 0000:ff:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 22:28:24.951434 (XEN) PCI add device 0000:ff:09.3 Sep 11 22:28:24.963411 [ 0.891363] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 22:28:24.963434 (XEN) PCI add device 0000:ff:0b.0 Sep 11 22:28:24.963445 [ 0.891862] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 22:28:24.975418 (XEN) PCI add device 0000:ff:0b.1 Sep 11 22:28:24.975435 [ 0.892346] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 22:28:24.987413 (XEN) PCI add device 0000:ff:0b.2 Sep 11 22:28:24.987440 [ 0.892832] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 22:28:24.999415 (XEN) PCI add device 0000:ff:0b.3 Sep 11 22:28:24.999434 [ 0.893333] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 22:28:25.011411 (XEN) PCI add device 0000:ff:0c.0 Sep 11 22:28:25.011429 [ 0.893848] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 22:28:25.011445 (XEN) PCI add device 0000:ff:0c.1 Sep 11 22:28:25.023420 [ 0.894330] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 22:28:25.023442 (XEN) PCI add device 0000:ff:0c.2 Sep 11 22:28:25.035412 [ 0.894837] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 22:28:25.035435 (XEN) PCI add device 0000:ff:0c.3 Sep 11 22:28:25.035446 [ 0.895321] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 22:28:25.047417 (XEN) PCI add device 0000:ff:0c.4 Sep 11 22:28:25.047435 [ 0.895816] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 22:28:25.059415 (XEN) PCI add device 0000:ff:0c.5 Sep 11 22:28:25.059433 [ 0.896300] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 22:28:25.071415 (XEN) PCI add device 0000:ff:0c.6 Sep 11 22:28:25.071434 [ 0.896788] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 22:28:25.083411 (XEN) PCI add device 0000:ff:0c.7 Sep 11 22:28:25.083430 [ 0.897274] pci 0000:ff:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 22:28:25.083445 (XEN) PCI add device 0000:ff:0d.0 Sep 11 22:28:25.095413 [ 0.897765] pci 0000:ff:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 22:28:25.095435 (XEN) PCI add device 0000:ff:0d.1 Sep 11 22:28:25.107412 [ 0.898249] pci 0000:ff:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 22:28:25.107434 (XEN) PCI add device 0000:ff:0d.2 Sep 11 22:28:25.107445 [ 0.898734] pci 0000:ff:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 22:28:25.119416 (XEN) PCI add device 0000:ff:0d.3 Sep 11 22:28:25.119435 [ 0.899101] pci 0000:ff:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 22:28:25.131415 (XEN) PCI add device 0000:ff:0d.4 Sep 11 22:28:25.131433 [ 0.899588] pci 0000:ff:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 22:28:25.143418 (XEN) PCI add device 0000:ff:0d.5 Sep 11 22:28:25.143437 [ 0.900089] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 22:28:25.155410 (XEN) PCI add device 0000:ff:0f.0 Sep 11 22:28:25.155428 [ 0.900574] pci 0000:ff:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 22:28:25.155443 (XEN) PCI add device 0000:ff:0f.1 Sep 11 22:28:25.167410 [ 0.901062] pci 0000:ff:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 22:28:25.167432 (XEN) PCI add device 0000:ff:0f.2 Sep 11 22:28:25.179411 [ 0.901591] pci 0000:ff:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 22:28:25.179433 (XEN) PCI add device 0000:ff:0f.3 Sep 11 22:28:25.179445 [ 0.902077] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 22:28:25.191420 (XEN) PCI add device 0000:ff:0f.4 Sep 11 22:28:25.191438 [ 0.902563] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 22:28:25.203416 (XEN) PCI add device 0000:ff:0f.5 Sep 11 22:28:25.203434 [ 0.903051] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 22:28:25.215413 (XEN) PCI add device 0000:ff:0f.6 Sep 11 22:28:25.215431 [ 0.903548] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 22:28:25.227419 (XEN) PCI add device 0000:ff:10.0 Sep 11 22:28:25.227438 [ 0.904036] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 22:28:25.227453 (XEN) PCI add device 0000:ff:10.1 Sep 11 22:28:25.239413 [ 0.904537] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 22:28:25.239434 (XEN) PCI add device 0000:ff:10.5 Sep 11 22:28:25.251408 [ 0.905026] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 22:28:25.251430 (XEN) PCI add device 0000:ff:10.6 Sep 11 22:28:25.251442 [ 0.905512] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 22:28:25.263415 (XEN) PCI add device 0000:ff:10.7 Sep 11 22:28:25.263441 [ 0.906004] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 22:28:25.275416 (XEN) PCI add device 0000:ff:12.0 Sep 11 22:28:25.275435 [ 0.906302] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 Sep 11 22:28:25.287421 (XEN) PCI add device 0000:ff:12.1 Sep 11 22:28:25.287439 [ 0.906802] pci 0000:ff:12.4: [8086:6f60] type 00 class 0x088000 Sep 11 22:28:25.299408 (XEN) PCI add device 0000:ff:12.4 Sep 11 22:28:25.299426 [ 0.907094] pci 0000:ff:12.5: [8086:6f38] type 00 class 0x110100 Sep 11 22:28:25.311407 (XEN) PCI add device 0000:ff:12.5 Sep 11 22:28:25.311426 [ 0.907623] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 Sep 11 22:28:25.311441 (XEN) PCI add device 0000:ff:13.0 Sep 11 22:28:25.323452 [ 0.908281] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 Sep 11 22:28:25.323474 (XEN) PCI add device 0000:ff:13.1 Sep 11 22:28:25.335408 [ 0.908896] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 Sep 11 22:28:25.335430 (XEN) PCI add device 0000:ff:13.2 Sep 11 22:28:25.335442 [ 0.909509] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 Sep 11 22:28:25.347415 (XEN) PCI add device 0000:ff:13.3 Sep 11 22:28:25.347433 [ 0.910117] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 Sep 11 22:28:25.359414 (XEN) PCI add device 0000:ff:13.6 Sep 11 22:28:25.359433 [ 0.910607] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 Sep 11 22:28:25.371412 (XEN) PCI add device 0000:ff:13.7 Sep 11 22:28:25.371430 [ 0.911126] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 Sep 11 22:28:25.383409 (XEN) PCI add device 0000:ff:14.0 Sep 11 22:28:25.383428 [ 0.911739] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 Sep 11 22:28:25.383443 (XEN) PCI add device 0000:ff:14.1 Sep 11 22:28:25.395415 [ 0.912230] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 Sep 11 22:28:25.395437 (XEN) PCI add device 0000:ff:14.2 Sep 11 22:28:25.407394 [ 0.912844] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 Sep 11 22:28:25.407417 (XEN) PCI add device 0000:ff:14.3 Sep 11 22:28:25.407428 [ 0.913435] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 Sep 11 22:28:25.419417 (XEN) PCI add device 0000:ff:14.4 Sep 11 22:28:25.419435 [ 0.913923] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 Sep 11 22:28:25.431423 (XEN) PCI add device 0000:ff:14.5 Sep 11 22:28:25.431441 [ 0.914417] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 Sep 11 22:28:25.443412 (XEN) PCI add device 0000:ff:14.6 Sep 11 22:28:25.443431 [ 0.914903] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 Sep 11 22:28:25.455411 (XEN) PCI add device 0000:ff:14.7 Sep 11 22:28:25.455429 [ 0.915424] pci 0000:ff:16.0: [8086:6f68] type 00 class 0x088000 Sep 11 22:28:25.467412 (XEN) PCI add device 0000:ff:16.0 Sep 11 22:28:25.467430 [ 0.916096] pci 0000:ff:16.1: [8086:6f79] type 00 class 0x088000 Sep 11 22:28:25.467446 (XEN) PCI add device 0000:ff:16.1 Sep 11 22:28:25.479415 [ 0.916707] pci 0000:ff:16.2: [8086:6f6a] type 00 class 0x088000 Sep 11 22:28:25.479437 (XEN) PCI add device 0000:ff:16.2 Sep 11 22:28:25.491408 [ 0.917228] pci 0000:ff:16.3: [8086:6f6b] type 00 class 0x088000 Sep 11 22:28:25.491430 (XEN) PCI add device 0000:ff:16.3 Sep 11 22:28:25.491442 [ 0.917833] pci 0000:ff:16.6: [8086:6f6e] type 00 class 0x088000 Sep 11 22:28:25.503418 (XEN) PCI add device 0000:ff:16.6 Sep 11 22:28:25.503436 [ 0.918323] pci 0000:ff:16.7: [8086:6f6f] type 00 class 0x088000 Sep 11 22:28:25.515415 (XEN) PCI add device 0000:ff:16.7 Sep 11 22:28:25.515434 [ 0.918842] pci 0000:ff:17.0: [8086:6fd0] type 00 class 0x088000 Sep 11 22:28:25.527413 (XEN) PCI add device 0000:ff:17.0 Sep 11 22:28:25.527432 [ 0.919530] pci 0000:ff:17.1: [8086:6fd1] type 00 class 0x088000 Sep 11 22:28:25.539413 (XEN) PCI add device 0000:ff:17.1 Sep 11 22:28:25.539431 [ 0.920144] pci 0000:ff:17.2: [8086:6fd2] type 00 class 0x088000 Sep 11 22:28:25.551458 (XEN) PCI add device 0000:ff:17.2 Sep 11 22:28:25.551477 [ 0.920781] pci 0000:ff:17.3: [8086:6fd3] type 00 class 0x088000 Sep 11 22:28:25.551500 (XEN) PCI add device 0000:ff:17.3 Sep 11 22:28:25.563412 [ 0.921386] pci 0000:ff:17.4: [8086:6fb8] type 00 class 0x088000 Sep 11 22:28:25.563434 (XEN) PCI add device 0000:ff:17.4 Sep 11 22:28:25.575415 [ 0.921874] pci 0000:ff:17.5: [8086:6fb9] type 00 class 0x088000 Sep 11 22:28:25.575437 (XEN) PCI add device 0000:ff:17.5 Sep 11 22:28:25.575449 [ 0.922361] pci 0000:ff:17.6: [8086:6fba] type 00 class 0x088000 Sep 11 22:28:25.587423 (XEN) PCI add device 0000:ff:17.6 Sep 11 22:28:25.587441 [ 0.922849] pci 0000:ff:17.7: [8086:6fbb] type 00 class 0x088000 Sep 11 22:28:25.599414 (XEN) PCI add device 0000:ff:17.7 Sep 11 22:28:25.599432 [ 0.923386] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 Sep 11 22:28:25.611414 (XEN) PCI add device 0000:ff:1e.0 Sep 11 22:28:25.611432 [ 0.923869] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 Sep 11 22:28:25.623410 (XEN) PCI add device 0000:ff:1e.1 Sep 11 22:28:25.623428 [ 0.924356] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 Sep 11 22:28:25.635419 (XEN) PCI add device 0000:ff:1e.2 Sep 11 22:28:25.635438 [ 0.924849] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 Sep 11 22:28:25.635453 (XEN) PCI add device 0000:ff:1e.3 Sep 11 22:28:25.647411 [ 0.925166] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 Sep 11 22:28:25.647433 (XEN) PCI add device 0000:ff:1e.4 Sep 11 22:28:25.659414 [ 0.925673] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 Sep 11 22:28:25.659436 (XEN) PCI add device 0000:ff:1f.0 Sep 11 22:28:25.659448 [ 0.926113] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 Sep 11 22:28:25.671419 (XEN) PCI add device 0000:ff:1f.2 Sep 11 22:28:25.671437 [ 0.926752] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus 7f]) Sep 11 22:28:25.683414 [ 0.926907] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 11 22:28:25.695418 [ 0.927250] acpi PNP0A03:03: _OSC: platform does not support [LTR] Sep 11 22:28:25.695440 [ 0.927649] acpi PNP0A03:03: _OSC: OS now controls [PME PCIeCapability] Sep 11 22:28:25.707418 [ 0.927760] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration Sep 11 22:28:25.719417 [ 0.927983] PCI host bridge to bus 0000:7f Sep 11 22:28:25.719436 [ 0.928117] pci_bus 0000:7f: root bus resource [bus 7f] Sep 11 22:28:25.731415 [ 0.928325] pci 0000:7f:08.0: [8086:6f80] type 00 class 0x088000 Sep 11 22:28:25.731437 (XEN) PCI add device 0000:7f:08.0 Sep 11 22:28:25.743414 [ 0.928842] pci 0000:7f:08.2: [8086:6f32] type 00 class 0x110100 Sep 11 22:28:25.743435 (XEN) PCI add device 0000:7f:08.2 Sep 11 22:28:25.755410 [ 0.929357] pci 0000:7f:08.3: [8086:6f83] type 00 class 0x088000 Sep 11 22:28:25.755433 (XEN) PCI add device 0000:7f:08.3 Sep 11 22:28:25.755444 [ 0.929981] pci 0000:7f:09.0: [8086:6f90] type 00 class 0x088000 Sep 11 22:28:25.767416 (XEN) PCI add device 0000:7f:09.0 Sep 11 22:28:25.767434 [ 0.930479] pci 0000:7f:09.2: [8086:6f33] type 00 class 0x110100 Sep 11 22:28:25.779417 (XEN) PCI add device 0000:7f:09.2 Sep 11 22:28:25.779435 [ 0.930997] pci 0000:7f:09.3: [8086:6f93] type 00 class 0x088000 Sep 11 22:28:25.791412 (XEN) PCI add device 0000:7f:09.3 Sep 11 22:28:25.791431 [ 0.931630] pci 0000:7f:0b.0: [8086:6f81] type 00 class 0x088000 Sep 11 22:28:25.803413 (XEN) PCI add device 0000:7f:0b.0 Sep 11 22:28:25.803431 [ 0.932104] pci 0000:7f:0b.1: [8086:6f36] type 00 class 0x110100 Sep 11 22:28:25.815412 (XEN) PCI add device 0000:7f:0b.1 Sep 11 22:28:25.815430 [ 0.932594] pci 0000:7f:0b.2: [8086:6f37] type 00 class 0x110100 Sep 11 22:28:25.815446 (XEN) PCI add device 0000:7f:0b.2 Sep 11 22:28:25.827417 [ 0.933107] pci 0000:7f:0b.3: [8086:6f76] type 00 class 0x088000 Sep 11 22:28:25.827438 (XEN) PCI add device 0000:7f:0b.3 Sep 11 22:28:25.839409 [ 0.933617] pci 0000:7f:0c.0: [8086:6fe0] type 00 class 0x088000 Sep 11 22:28:25.839431 (XEN) PCI add device 0000:7f:0c.0 Sep 11 22:28:25.839451 [ 0.934103] pci 0000:7f:0c.1: [8086:6fe1] type 00 class 0x088000 Sep 11 22:28:25.851419 (XEN) PCI add device 0000:7f:0c.1 Sep 11 22:28:25.851438 [ 0.934599] pci 0000:7f:0c.2: [8086:6fe2] type 00 class 0x088000 Sep 11 22:28:25.863418 (XEN) PCI add device 0000:7f:0c.2 Sep 11 22:28:25.863436 [ 0.935086] pci 0000:7f:0c.3: [8086:6fe3] type 00 class 0x088000 Sep 11 22:28:25.875413 (XEN) PCI add device 0000:7f:0c.3 Sep 11 22:28:25.875431 [ 0.935576] pci 0000:7f:0c.4: [8086:6fe4] type 00 class 0x088000 Sep 11 22:28:25.887414 (XEN) PCI add device 0000:7f:0c.4 Sep 11 22:28:25.887433 [ 0.936066] pci 0000:7f:0c.5: [8086:6fe5] type 00 class 0x088000 Sep 11 22:28:25.899412 (XEN) PCI add device 0000:7f:0c.5 Sep 11 22:28:25.899430 [ 0.936558] pci 0000:7f:0c.6: [8086:6fe6] type 00 class 0x088000 Sep 11 22:28:25.899446 (XEN) PCI add device 0000:7f:0c.6 Sep 11 22:28:25.911426 [ 0.937052] pci 0000:7f:0c.7: [8086:6fe7] type 00 class 0x088000 Sep 11 22:28:25.911448 (XEN) PCI add device 0000:7f:0c.7 Sep 11 22:28:25.923421 [ 0.937545] pci 0000:7f:0d.0: [8086:6fe8] type 00 class 0x088000 Sep 11 22:28:25.923443 (XEN) PCI add device 0000:7f:0d.0 Sep 11 22:28:25.935427 [ 0.938029] pci 0000:7f:0d.1: [8086:6fe9] type 00 class 0x088000 Sep 11 22:28:25.935450 (XEN) PCI add device 0000:7f:0d.1 Sep 11 22:28:25.935462 [ 0.938520] pci 0000:7f:0d.2: [8086:6fea] type 00 class 0x088000 Sep 11 22:28:25.947419 (XEN) PCI add device 0000:7f:0d.2 Sep 11 22:28:25.947437 [ 0.939009] pci 0000:7f:0d.3: [8086:6feb] type 00 class 0x088000 Sep 11 22:28:25.959419 (XEN) PCI add device 0000:7f:0d.3 Sep 11 22:28:25.959437 [ 0.939499] pci 0000:7f:0d.4: [8086:6fec] type 00 class 0x088000 Sep 11 22:28:25.971412 (XEN) PCI add device 0000:7f:0d.4 Sep 11 22:28:25.971431 [ 0.939499] pci 0000:7f:0d.5: [8086:6fed] type 00 class 0x088000 Sep 11 22:28:25.983412 (XEN) PCI add device 0000:7f:0d.5 Sep 11 22:28:25.983430 [ 0.939525] pci 0000:7f:0f.0: [8086:6ff8] type 00 class 0x088000 Sep 11 22:28:25.983445 (XEN) PCI add device 0000:7f:0f.0 Sep 11 22:28:25.995414 [ 0.948155] pci 0000:7f:0f.1: [8086:6ff9] type 00 class 0x088000 Sep 11 22:28:25.995436 (XEN) PCI add device 0000:7f:0f.1 Sep 11 22:28:26.007412 [ 0.948651] pci 0000:7f:0f.2: [8086:6ffa] type 00 class 0x088000 Sep 11 22:28:26.007434 (XEN) PCI add device 0000:7f:0f.2 Sep 11 22:28:26.019410 [ 0.949110] pci 0000:7f:0f.3: [8086:6ffb] type 00 class 0x088000 Sep 11 22:28:26.019432 (XEN) PCI add device 0000:7f:0f.3 Sep 11 22:28:26.019444 [ 0.949608] pci 0000:7f:0f.4: [8086:6ffc] type 00 class 0x088000 Sep 11 22:28:26.031416 (XEN) PCI add device 0000:7f:0f.4 Sep 11 22:28:26.031434 [ 0.950104] pci 0000:7f:0f.5: [8086:6ffd] type 00 class 0x088000 Sep 11 22:28:26.043424 (XEN) PCI add device 0000:7f:0f.5 Sep 11 22:28:26.043442 [ 0.950595] pci 0000:7f:0f.6: [8086:6ffe] type 00 class 0x088000 Sep 11 22:28:26.055413 (XEN) PCI add device 0000:7f:0f.6 Sep 11 22:28:26.055432 [ 0.951091] pci 0000:7f:10.0: [8086:6f1d] type 00 class 0x088000 Sep 11 22:28:26.067412 (XEN) PCI add device 0000:7f:10.0 Sep 11 22:28:26.067430 [ 0.951582] pci 0000:7f:10.1: [8086:6f34] type 00 class 0x110100 Sep 11 22:28:26.079410 (XEN) PCI add device 0000:7f:10.1 Sep 11 22:28:26.079428 [ 0.952089] pci 0000:7f:10.5: [8086:6f1e] type 00 class 0x088000 Sep 11 22:28:26.079443 (XEN) PCI add device 0000:7f:10.5 Sep 11 22:28:26.091414 [ 0.952580] pci 0000:7f:10.6: [8086:6f7d] type 00 class 0x110100 Sep 11 22:28:26.091435 (XEN) PCI add device 0000:7f:10.6 Sep 11 22:28:26.103411 [ 0.953071] pci 0000:7f:10.7: [8086:6f1f] type 00 class 0x088000 Sep 11 22:28:26.103433 (XEN) PCI add device 0000:7f:10.7 Sep 11 22:28:26.103444 [ 0.953566] pci 0000:7f:12.0: [8086:6fa0] type 00 class 0x088000 Sep 11 22:28:26.115416 (XEN) PCI add device 0000:7f:[ 2.915870] hid-generic 0003:0624:0402.0001: input,hidraw0: USB HID v1.00 Keyboard [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input0 Sep 11 22:28:26.139419 [ 2.917684] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.1/0003:0624:0402.0002/input/input3 Sep 11 22:28:26.151415 [ 2.918090] hid-generic 0003:0624:0402.0002: input,hidraw1: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input1 Sep 11 22:28:26.163423 [ 2.919593] input: Avocent Cisco USB Composite Device-0 as /devices/pci0000:00/0000:00:1d.0/usb2/2-1/2-1.6/2-1.6:1.2/0003:0624:0402.0003/input/input4 Sep 11 22:28:26.187410 [ 2.919939] hid-generic 0003:0624:0402.0003: input,hidraw2: USB HID v1.00 Mouse [Avocent Cisco USB Composite Device-0] on usb-0000:00:1d.0-1.6/input2 Sep 11 22:28:26.199414 [ 2.975317] megasas: 07.719.03.00-rc1 Sep 11 22:28:26.199433 [ 2.976262] igb: Intel(R) Gigabit Ethernet Network Driver Sep 11 22:28:26.211419 [ 2.976280] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 11 22:28:26.211441 [ 2.976556] megaraid_sas 0000:05:00.0: FW now in Ready state Sep 11 22:28:26.223412 [ 2.976591] Already setup the GSI :26 Sep 11 22:28:26.223431 [ 2.976710] megaraid_sas 0000:05:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 11 22:28:26.235419 [ 2.978788] igb 0000:01:00.0: PHY reset is blocked due to SOL/IDER session. Sep 11 22:28:26.247419 [ 2.979118] megaraid_sas 0000:05:00.0: firmware supports msix : (96) Sep 11 22:28:26.247442 [ 2.984049] megaraid_sas 0000:05:00.0: requested/available msix 57/57 poll_queue 0 Sep 11 22:28:26.259420 [ 2.984239] megaraid_sas 0000:05:00.0: current msix/online cpus : (57/56) Sep 11 22:28:26.271425 [ 2.984385] megaraid_sas 0000:05:00.0: RDPQ mode : (disabled) Sep 11 22:28:26.271447 [ 2.984528] megaraid_sas 0000:05:00.0: Current firmware supports maximum commands: 272 LDIO threshold: 237 Sep 11 22:28:26.283420 [ 2.990840] megaraid_sas 0000:05:00.0: Performance mode :Latency (latency index = 1) Sep 11 22:28:26.295422 [ 2.991027] megaraid_sas 0000:05:00.0: FW supports sync cache : No Sep 11 22:28:26.295444 [ 2.991172] megaraid_sas 0000:05:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 11 22:28:26.307426 [ 3.015235] igb 0000:01:00.0: added PHC on eth0 Sep 11 22:28:26.319413 [ 3.015399] igb 0000:01:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 11 22:28:26.331411 [ 3.015543] igb 0000:01:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:ae Sep 11 22:28:26.331435 [ 3.015775] igb 0000:01:00.0: eth0: PBA No: FFFFFF-0FF Sep 11 22:28:26.343413 [ 3.015913] igb 0000:01:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 22:28:26.343439 [ 3.018221] igb 0000:01:00.1: PHY reset is blocked due to SOL/IDER session. Sep 11 22:28:26.355418 [ 3.053905] igb 0000:01:00.1: added PHC on eth1 Sep 11 22:28:26.367413 [ 3.054070] igb 0000:01:00.1: Intel(R) Gigabit Ethernet Network Connection Sep 11 22:28:26.367437 [ 3.054214] igb 0000:01:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 70:db:98:70:0d:af Sep 11 22:28:26.379420 [ 3.054442] igb 0000:01:00.1: eth1: PBA No: FFFFFF-0FF Sep 11 22:28:26.379441 [ 3.054579] igb 0000:01:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s) Sep 11 22:28:26.391428 [ 3.057226] igb 0000:01:00.0 enx70db98700dae: renamed from eth0 Sep 11 22:28:26.403417 [ 3.070255] igb 0000:01:00.1 enx70db98700daf: renamed from eth1 Sep 11 22:28:26.403439 [ 3.210768] megaraid_sas 0000:05:00.0: FW provided supportMaxExtLDs: 0 max_lds: 32 Sep 11 22:28:26.415423 [ 3.210972] megaraid_sas 0000:05:00.0: controller type : iMR(0MB) Sep 11 22:28:26.427414 [ 3.211115] megaraid_sas 0000:05:00.0: Online Controller Reset(OCR) : Enabled Sep 11 22:28:26.427439 [ 3.211269] megaraid_sas 0000:05:00.0: Secure JBOD support : Yes Sep 11 22:28:26.439421 [ 3.211411] megaraid_sas 0000:05:00.0: NVMe passthru support : No Sep 11 22:28:26.461778 [ 3.211553] megaraid_sas 0000:05:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 11 22:28:26.461819 [ 3.211757] megaraid_sas 0000:05:00.0: JBOD sequence map support : Yes Sep 11 22:28:26.463417 [ 3.211901] megaraid_sas 0000:05:00.0: PCI Lane Margining support : No Sep 11 22:28:26.475418 [ 3.240869] megaraid_sas 0000:05:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 11 22:28:26.487414 [ 3.241088] megaraid_sas 0000:05:00.0: INIT adapter done Sep 11 22:28:26.487436 [ 3.295490] megaraid_sas 0000:05:00.0: pci id : (0x1000)/(0x005d)/(0x1137)/(0x00db) Sep 11 22:28:26.499417 [ 3.295704] megaraid_sas 0000:05:00.0: unevenspan support : no Sep 11 22:28:26.499438 [ 3.295844] megaraid_sas 0000:05:00.0: firmware crash dump : no Sep 11 22:28:26.511417 [ 3.295993] megaraid_sas 0000:05:00.0: JBOD sequence map : enabled Sep 11 22:28:26.523413 [ 3.296465] megaraid_sas 0000:05:00.0: Max firmware commands: 271 shared with default hw_queues = 56 poll_queues 0 Sep 11 22:28:26.535411 [ 3.296675] scsi host10: Avago SAS based MegaRAID driver Sep 11 22:28:26.535433 [ 3.300516] scsi 10:0:8:0: Direct-Access SEAGATE ST450MP0005 N004 PQ: 0 ANSI: 6 Sep 11 22:28:26.547417 [ 3.306702] sd 10:0:8:0: Attached scsi generic sg0 type 0 Sep 11 22:28:26.547438 [ 3.307369] sd 10:0:8:0: [sda] 879097968 512-byte logical blocks: (450 GB/419 GiB) Sep 11 22:28:26.559423 [ 3.307963] sd 10:0:8:0: [sda] Write Protect is off Sep 11 22:28:26.571415 [ 3.308842] sd 10:0:8:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 11 22:28:26.583409 [ 3.309719] sd 10:0:8:0: [sda] Preferred minimum I/O size 512 bytes Sep 11 22:28:26.583432 [ 3.383191] sda: sda1 sda2 < sda5 > Sep 11 22:28:26.583444 [ 3.383793] sd 10:0:8:0: [sda] Attached SCSI disk Sep 11 22:28:26.595389 Begin: Loading essential drivers ... done. Sep 11 22:28:31.347402 Begin: Running /scripts/init-premount ... done. Sep 11 22:28:31.359413 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 11 22:28:31.359437 Begin: Running /scripts/local-premount ... done. Sep 11 22:28:31.395364 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 11 22:28:31.431388 [/sbin/fsck.ext3 (1) -- /dev/mapper/himrod0--vg-root] fsck.ext3 -a -C0 /dev/mapper/himrod0--vg-root Sep 11 22:28:31.443400 /dev/mapper/himrod0--vg-root: clean, 47405/1220608 files, 798583/4882432 blocks Sep 11 22:28:31.503378 done. Sep 11 22:28:31.503393 [ 9.893494] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 11 22:28:31.815421 [ 9.897811] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:28:31.827394 done. Sep 11 22:28:31.827408 Begin: Running /scripts/local-bottom ... done. Sep 11 22:28:31.839403 Begin: Running /scripts/init-bottom ... done. Sep 11 22:28:31.863364 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 11 22:28:32.067417 INIT: version 3.06 booting Sep 11 22:28:32.067434 INIT: No inittab.d directory found Sep 11 22:28:32.091361 Using makefile-style concurrent boot in runlevel S. Sep 11 22:28:32.187385 Starting hotplug events dispatcher: systemd-udevd. Sep 11 22:28:32.811380 Synthesizing the initial hotplug events (subsystems)...done. Sep 11 22:28:32.859366 Synthesizing the initial hotplug events (devices)...done. Sep 11 22:28:33.423369 Waiting for /dev to be fully populated...done. Sep 11 22:28:34.023365 Setting up keyboard layout.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 22:28:34.623365 done. Sep 11 22:28:34.635358 [ 12.794929] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 11 22:28:34.719375 Checking file systems.../dev/sda1: clean, 366/61056 files, 40173/243968 blocks Sep 11 22:28:35.451391 done. Sep 11 22:28:35.451406 Cleaning up temporary files... /tmp. Sep 11 22:28:35.523360 [ 13.713547] EXT4-fs (sda1): mounting ext3 file system using the ext4 subsystem Sep 11 22:28:35.631417 [ 13.715972] EXT4-fs (sda1): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:28:35.643420 [ 13.800574] Adding 1949692k swap on /dev/mapper/himrod0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 11 22:28:35.727391 Mounting local filesystems...done. Sep 11 22:28:35.883394 Activating swapfile swap, if any...done. Sep 11 22:28:35.883413 Cleaning up temporary files.... Sep 11 22:28:35.907376 Starting Setting kernel variables: sysctl. Sep 11 22:28:35.931380 [ 15.277428] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 22:28:37.203416 [ 15.277614] xenbr0: port 1(enx70db98700dae) entered disabled state Sep 11 22:28:37.203439 [ 15.277892] device enx70db98700dae entered promiscuous mode Sep 11 22:28:37.228838 [ 15.304159] igb 0000:01:00.0 enx70db98700dae: igb: enx70db98700dae NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 11 22:28:37.228890 [ 15.304878] IPv6: ADDRCONF(NETDEV_CHANGE): enx70db98700dae: link becomes ready Sep 11 22:28:37.239421 [ 15.316296] xenbr0: port 1(enx70db98700dae) entered blocking state Sep 11 22:28:37.251402 [ 15.316452] xenbr0: port 1(enx70db98700dae) entered forwarding state Sep 11 22:28:37.251424 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 11 22:28:37.647370 done. Sep 11 22:28:37.647385 Cleaning up temporary files.... Sep 11 22:28:37.683378 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 11 22:28:37.719393 Starting nftables: none Sep 11 22:28:37.719410 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 11 22:28:37.731412 flush ruleset Sep 11 22:28:37.743411 ^^^^^^^^^^^^^^ Sep 11 22:28:37.743427 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 11 22:28:37.743444 table inet filter { Sep 11 22:28:37.755411 ^^ Sep 11 22:28:37.755426 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 11 22:28:37.755445 chain input { Sep 11 22:28:37.755454 ^^^^^ Sep 11 22:28:37.755462 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 11 22:28:37.767421 chain forward { Sep 11 22:28:37.767437 ^^^^^^^ Sep 11 22:28:37.767446 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 11 22:28:37.779422 chain output { Sep 11 22:28:37.779437 ^^^^^^ Sep 11 22:28:37.779446 is already running Sep 11 22:28:37.791413 . Sep 11 22:28:37.791427 INIT: Entering runlevel: 2 Sep 11 22:28:37.791438 Using makefile-style concurrent boot in runlevel 2. Sep 11 22:28:37.791451 Starting Apache httpd web server: apache2AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.170. Set the 'ServerName' directive globally to suppress this message Sep 11 22:28:38.115379 [ 16.352805] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 11 22:28:38.271401 . Sep 11 22:28:39.123361 Setting up console font and keymap.../usr/bin/ckbcomp: Can not find file "symbols/en_GB" in any known directory Sep 11 22:28:39.351406 failed. Sep 11 22:28:39.363356 Starting NTP server: ntpd2024-09-11T22:28:39 ntpd[1517]: INIT: ntpd ntpsec-1.2.2: Starting Sep 11 22:28:39.459422 2024-09-11T22:28:39 ntpd[1517]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 11 22:28:39.471416 . Sep 11 22:28:39.471430 Starting SMP IRQ Balancer: irqbalance. Sep 11 22:28:39.531381 Starting system message bus: dbus. Sep 11 22:28:39.603381 [ 17.727085] xen_acpi_processor: Uploading Xen processor PM info Sep 11 22:28:39.651380 Starting OpenBSD Secure Shell server: sshd. Sep 11 22:28:39.927390 (XEN) common/grant_table.c:1909:d0v7 Expanding d0 grant table from 1 to 2 frames Sep 11 22:28:40.815416 Starting /usr/local/sbin/oxenstored... Sep 11 22:28:40.815435 Setting domain 0 name, domid and JSON config... Sep 11 22:28:40.827411 Done setting up Dom0 Sep 11 22:28:40.827427 Starting xenconsoled... Sep 11 22:28:40.827445 Starting QEMU as disk backend for dom0 Sep 11 22:28:40.827457 [ 18.915775] vif vif-1 enX1: renamed from eth0 Sep 11 22:28:40.839377 Starting libvirt management daemon: libvirtd2024-09-11 22:28:41.008+0000: 1586: info : libvirt version: 10.8.0 Sep 11 22:28:41.115423 2024-09-11 22:28:41.008+0000: 1586: info : hostname: himrod0 Sep 11 22:28:41.127410 2024-09-11 22:28:41.008+0000: 1586: debug : virLogParseOutputs:1638 : outputs=1:file:/var/log/libvirt/libvirtd.log Sep 11 22:28:41.127440 2024-09-11 22:28:41.008+0000: 1586: debug : virLogParseOutput:1485 : output=1:file:/var/log/libvirt/libvirtd.log Sep 11 22:28:41.139435 . Sep 11 22:28:41.139449 Sep 11 22:28:42.183383 Debian GNU/Linux 12 himrod0 hvc0 Sep 11 22:28:42.183402 Sep 11 22:28:42.183410 himrod0 login: [ 49.215593] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:29:11.135493 [ 49.230998] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:29:11.159455 [ 49.784286] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:29:11.711439 [ 62.653917] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:29:24.575536 [ 62.657617] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:29:24.587503 [ 67.113966] xenbr0: port 2(vif1.0) entered blocking state Sep 11 22:29:29.039522 [ 67.114201] xenbr0: port 2(vif1.0) entered disabled state Sep 11 22:29:29.039544 [ 67.114580] device vif1.0 entered promiscuous mode Sep 11 22:29:29.051481 (d1) mapping kernel into physical memory Sep 11 22:29:29.111504 (d1) about to get started... Sep 11 22:29:29.111522 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 11 22:29:29.783510 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:29:30.191534 (XEN) arch/x86/pv/emul-priv-op.c:1164:d1v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:29:30.203499 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 1 to 2 frames Sep 11 22:29:30.467516 (XEN) common/grant_table.c:1909:d1v1 Expanding d1 grant table from 2 to 3 frames Sep 11 22:29:30.479507 [ 68.571969] vif vif-1-0 vif1.0: Guest Rx ready Sep 11 22:29:30.491509 [ 68.572849] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 11 22:29:30.503525 [ 68.573181] xenbr0: port 2(vif1.0) entered blocking state Sep 11 22:29:30.503547 [ 68.573402] xenbr0: port 2(vif1.0) entered forwarding state Sep 11 22:29:30.515490 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:30:21.311397 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:37:02.835384 (XEN) d1 L1TF-vulnerable L1e efffe7ffffc3bc02 - Shadowing Sep 11 22:41:17.367379 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:43:43.283397 [ 1110.926654] xenbr0: port 2(vif1.0) entered disabled state Sep 11 22:46:52.867400 [ 1118.027642] xenbr0: port 2(vif1.0) entered disabled state Sep 11 22:46:59.971417 [ 1118.028401] device vif1.0 left promiscuous mode Sep 11 22:46:59.971438 [ 1118.028589] xenbr0: port 2(vif1.0) entered disabled state Sep 11 22:46:59.983391 [ 1120.566352] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:47:02.515365 [ 1132.685894] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:47:14.631393 [ 1132.744723] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:47:14.700383 [ 1133.726936] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:47:15.679412 [ 1133.733914] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:47:15.679433 [ 1142.319400] xenbr0: port 2(vif2.0) entered blocking state Sep 11 22:47:24.263421 [ 1142.319633] xenbr0: port 2(vif2.0) entered disabled state Sep 11 22:47:24.275389 [ 1142.319998] device vif2.0 entered promiscuous mode Sep 11 22:47:24.275410 (d2) mapping kernel into physical memory Sep 11 22:47:24.371393 (d2) about to get started... Sep 11 22:47:24.383376 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000034 unimplemented Sep 11 22:47:25.007385 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:47:25.467422 (XEN) arch/x86/pv/emul-priv-op.c:1164:d2v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:47:25.479406 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 1 to 2 frames Sep 11 22:47:25.827410 (XEN) common/grant_table.c:1909:d2v1 Expanding d2 grant table from 2 to 3 frames Sep 11 22:47:25.827434 [ 1143.897997] vif vif-2-0 vif2.0: Guest Rx ready Sep 11 22:47:25.839388 [ 1143.906876] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 11 22:47:25.851418 [ 1143.907205] xenbr0: port 2(vif2.0) entered blocking state Sep 11 22:47:25.863401 [ 1143.907426] xenbr0: port 2(vif2.0) entered forwarding state Sep 11 22:47:25.863424 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000639 unimplemented Sep 11 22:47:28.059416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000611 unimplemented Sep 11 22:47:28.071423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000619 unimplemented Sep 11 22:47:28.083402 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v1 RDMSR 0x00000606 unimplemented Sep 11 22:47:28.083426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 11 22:47:28.119400 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 11 22:47:28.131423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 11 22:47:28.143407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000606 unimplemented Sep 11 22:47:28.143431 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000611 unimplemented Sep 11 22:47:28.527420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000639 unimplemented Sep 11 22:47:28.539416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000641 unimplemented Sep 11 22:47:28.539440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x00000619 unimplemented Sep 11 22:47:28.551422 (XEN) arch/x86/pv/emul-priv-op.c:1006:d2v0 RDMSR 0x0000064d unimplemented Sep 11 22:47:28.563372 [ 1189.780565] xenbr0: port 2(vif2.0) entered disabled state Sep 11 22:48:11.731377 [ 1189.827587] xenbr0: port 2(vif2.0) entered disabled state Sep 11 22:48:11.767395 [ 1189.828348] device vif2.0 left promiscuous mode Sep 11 22:48:11.779415 [ 1189.828545] xenbr0: port 2(vif2.0) entered disabled state Sep 11 22:48:11.779437 [ 1218.708997] xenbr0: port 2(vif3.0) entered blocking state Sep 11 22:48:40.655420 [ 1218.709266] xenbr0: port 2(vif3.0) entered disabled state Sep 11 22:48:40.655444 [ 1218.709596] device vif3.0 entered promiscuous mode Sep 11 22:48:40.667387 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 3 frames Sep 11 22:48:40.727363 [ 1218.813647] vif vif-3-0 vif3.0: Guest Rx ready Sep 11 22:48:40.763412 [ 1218.814318] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 11 22:48:40.763436 [ 1218.814647] xenbr0: port 2(vif3.0) entered blocking state Sep 11 22:48:40.775401 [ 1218.814833] xenbr0: port 2(vif3.0) entered forwarding state Sep 11 22:48:40.775424 [ 1249.688906] xenbr0: port 2(vif3.0) entered disabled state Sep 11 22:49:11.631506 [ 1249.742569] xenbr0: port 2(vif3.0) entered disabled state Sep 11 22:49:11.691522 [ 1249.743059] device vif3.0 left promiscuous mode Sep 11 22:49:11.691542 [ 1249.743290] xenbr0: port 2(vif3.0) entered disabled state Sep 11 22:49:11.703482 [ 1278.743019] xenbr0: port 2(vif4.0) entered blocking state Sep 11 22:49:40.687414 [ 1278.743279] xenbr0: port 2(vif4.0) entered disabled state Sep 11 22:49:40.699399 [ 1278.743623] device vif4.0 entered promiscuous mode Sep 11 22:49:40.699420 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 3 frames Sep 11 22:49:40.759400 [ 1278.850214] vif vif-4-0 vif4.0: Guest Rx ready Sep 11 22:49:40.795417 [ 1278.850809] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 11 22:49:40.807421 [ 1278.851146] xenbr0: port 2(vif4.0) entered blocking state Sep 11 22:49:40.807444 [ 1278.851363] xenbr0: port 2(vif4.0) entered forwarding state Sep 11 22:49:40.819373 [ 1300.440079] xenbr0: port 2(vif4.0) entered disabled state Sep 11 22:50:02.391378 [ 1300.513135] xenbr0: port 2(vif4.0) entered disabled state Sep 11 22:50:02.463413 [ 1300.513667] device vif4.0 left promiscuous mode Sep 11 22:50:02.463434 [ 1300.513866] xenbr0: port 2(vif4.0) entered disabled state Sep 11 22:50:02.475375 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:50:25.083472 [ 1354.908716] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:50:56.851394 [ 1355.761510] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:50:57.715374 [ 1355.796119] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:50:57.751373 [ 1356.731036] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:50:58.687416 [ 1356.737574] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:50:58.687435 [ 1365.020467] xenbr0: port 2(vif5.0) entered blocking state Sep 11 22:51:06.967421 [ 1365.020702] xenbr0: port 2(vif5.0) entered disabled state Sep 11 22:51:06.979397 [ 1365.021080] device vif5.0 entered promiscuous mode Sep 11 22:51:06.979419 (d5) mapping kernel into physical memory Sep 11 22:51:07.075390 (d5) about to get started... Sep 11 22:51:07.087360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000034 unimplemented Sep 11 22:51:07.747373 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:51:08.191413 (XEN) arch/x86/pv/emul-priv-op.c:1164:d5v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:51:08.191440 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 11 22:51:08.527416 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 2 to 3 frames Sep 11 22:51:08.539405 [ 1366.599220] vif vif-5-0 vif5.0: Guest Rx ready Sep 11 22:51:08.551414 [ 1366.600058] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 11 22:51:08.551438 [ 1366.600382] xenbr0: port 2(vif5.0) entered blocking state Sep 11 22:51:08.563403 [ 1366.600565] xenbr0: port 2(vif5.0) entered forwarding state Sep 11 22:51:08.563425 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000639 unimplemented Sep 11 22:51:10.651415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000611 unimplemented Sep 11 22:51:10.663407 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000619 unimplemented Sep 11 22:51:10.663432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v1 RDMSR 0x00000606 unimplemented Sep 11 22:51:10.675375 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 11 22:51:10.711420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 11 22:51:10.723418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 11 22:51:10.735392 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000606 unimplemented Sep 11 22:51:10.735416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000611 unimplemented Sep 11 22:51:10.999416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000639 unimplemented Sep 11 22:51:10.999440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000641 unimplemented Sep 11 22:51:11.011417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x00000619 unimplemented Sep 11 22:51:11.023396 (XEN) arch/x86/pv/emul-priv-op.c:1006:d5v0 RDMSR 0x0000064d unimplemented Sep 11 22:51:11.023420 [ 1401.947651] xenbr0: port 2(vif5.0) entered disabled state Sep 11 22:51:43.891504 [ 1402.000718] xenbr0: port 2(vif5.0) entered disabled state Sep 11 22:51:43.951525 [ 1402.003500] device vif5.0 left promiscuous mode Sep 11 22:51:43.951545 [ 1402.003691] xenbr0: port 2(vif5.0) entered disabled state Sep 11 22:51:43.963492 [ 1454.846281] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:52:36.791404 [ 1455.722702] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:52:37.679378 [ 1455.773580] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:52:37.727394 [ 1456.717571] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:52:38.675421 [ 1456.726851] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:52:38.675439 [ 1465.272139] xenbr0: port 2(vif6.0) entered blocking state Sep 11 22:52:47.227414 [ 1465.272379] xenbr0: port 2(vif6.0) entered disabled state Sep 11 22:52:47.227437 [ 1465.272737] device vif6.0 entered promiscuous mode Sep 11 22:52:47.239362 (d6) mapping kernel into physical memory Sep 11 22:52:47.335397 (d6) about to get started... Sep 11 22:52:47.335415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000034 unimplemented Sep 11 22:52:47.979393 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:52:48.459430 (XEN) arch/x86/pv/emul-priv-op.c:1164:d6v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:52:48.471410 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 1 to 2 frames Sep 11 22:52:48.843421 (XEN) common/grant_table.c:1909:d6v1 Expanding d6 grant table from 2 to 3 frames Sep 11 22:52:48.855403 [ 1466.910600] vif vif-6-0 vif6.0: Guest Rx ready Sep 11 22:52:48.855423 [ 1466.910881] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 11 22:52:48.867417 [ 1466.911202] xenbr0: port 2(vif6.0) entered blocking state Sep 11 22:52:48.879388 [ 1466.911386] xenbr0: port 2(vif6.0) entered forwarding state Sep 11 22:52:48.879410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 11 22:52:50.979415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 11 22:52:50.991420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 11 22:52:50.991443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000606 unimplemented Sep 11 22:52:51.003398 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 11 22:52:51.039414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 11 22:52:51.051417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 11 22:52:51.063397 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000606 unimplemented Sep 11 22:52:51.063420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000611 unimplemented Sep 11 22:52:51.423415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000639 unimplemented Sep 11 22:52:51.423438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000641 unimplemented Sep 11 22:52:51.435423 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x00000619 unimplemented Sep 11 22:52:51.447377 (XEN) arch/x86/pv/emul-priv-op.c:1006:d6v0 RDMSR 0x0000064d unimplemented Sep 11 22:52:51.447400 [ 1493.760364] xenbr0: port 2(vif6.0) entered disabled state Sep 11 22:53:15.711400 [ 1493.825468] xenbr0: port 2(vif6.0) entered disabled state Sep 11 22:53:15.771394 [ 1493.826173] device vif6.0 left promiscuous mode Sep 11 22:53:15.783411 [ 1493.826377] xenbr0: port 2(vif6.0) entered disabled state Sep 11 22:53:15.783433 [ 1546.638242] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:54:08.595363 [ 1547.500122] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:54:09.459365 [ 1547.558929] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:54:09.519365 [ 1548.465908] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:54:10.431383 [ 1548.472319] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:54:10.431403 [ 1556.782563] xenbr0: port 2(vif7.0) entered blocking state Sep 11 22:54:18.735423 [ 1556.782801] xenbr0: port 2(vif7.0) entered disabled state Sep 11 22:54:18.735456 [ 1556.783202] device vif7.0 entered promiscuous mode Sep 11 22:54:18.747388 (d7) mapping kernel into physical memory Sep 11 22:54:18.855399 (d7) about to get started... Sep 11 22:54:18.855416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000034 unimplemented Sep 11 22:54:19.527385 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:54:19.971418 (XEN) arch/x86/pv/emul-priv-op.c:1164:d7v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:54:19.983373 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 1 to 2 frames Sep 11 22:54:20.319413 (XEN) common/grant_table.c:1909:d7v1 Expanding d7 grant table from 2 to 3 frames Sep 11 22:54:20.319436 [ 1558.393582] vif vif-7-0 vif7.0: Guest Rx ready Sep 11 22:54:20.343406 [ 1558.393847] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 11 22:54:20.355415 [ 1558.394173] xenbr0: port 2(vif7.0) entered blocking state Sep 11 22:54:20.355436 [ 1558.394358] xenbr0: port 2(vif7.0) entered forwarding state Sep 11 22:54:20.367383 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000639 unimplemented Sep 11 22:54:22.407412 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000611 unimplemented Sep 11 22:54:22.407435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000619 unimplemented Sep 11 22:54:22.419416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v1 RDMSR 0x00000606 unimplemented Sep 11 22:54:22.431360 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000611 unimplemented Sep 11 22:54:22.779417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000639 unimplemented Sep 11 22:54:22.791416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000641 unimplemented Sep 11 22:54:22.791439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x00000619 unimplemented Sep 11 22:54:22.803419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d7v0 RDMSR 0x0000064d unimplemented Sep 11 22:54:22.815371 [ 1585.451556] xenbr0: port 2(vif7.0) entered disabled state Sep 11 22:54:47.407484 [ 1585.531382] xenbr0: port 2(vif7.0) entered disabled state Sep 11 22:54:47.479507 [ 1585.531872] device vif7.0 left promiscuous mode Sep 11 22:54:47.491517 [ 1585.532058] xenbr0: port 2(vif7.0) entered disabled state Sep 11 22:54:47.491540 [ 1639.467249] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:55:41.423385 [ 1640.345795] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:55:42.299410 [ 1640.408697] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:55:42.371360 [ 1641.384966] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:55:43.343424 [ 1641.393855] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:55:43.355370 [ 1649.973173] xenbr0: port 2(vif8.0) entered blocking state Sep 11 22:55:51.931414 [ 1649.973409] xenbr0: port 2(vif8.0) entered disabled state Sep 11 22:55:51.931437 [ 1649.973766] device vif8.0 entered promiscuous mode Sep 11 22:55:51.943369 (d8) mapping kernel into physical memory Sep 11 22:55:52.039390 (d8) about to get started... Sep 11 22:55:52.051366 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v1 RDMSR 0x00000034 unimplemented Sep 11 22:55:52.675404 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:55:53.131421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d8v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:55:53.143371 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 11 22:55:53.467420 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 2 to 3 frames Sep 11 22:55:53.479392 [ 1651.531542] vif vif-8-0 vif8.0: Guest Rx ready Sep 11 22:55:53.479413 [ 1651.531841] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 11 22:55:53.491420 [ 1651.532185] xenbr0: port 2(vif8.0) entered blocking state Sep 11 22:55:53.503395 [ 1651.532369] xenbr0: port 2(vif8.0) entered forwarding state Sep 11 22:55:53.503427 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 11 22:55:55.651413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 11 22:55:55.651436 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 11 22:55:55.663418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000606 unimplemented Sep 11 22:55:55.675364 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000611 unimplemented Sep 11 22:55:55.951416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000639 unimplemented Sep 11 22:55:55.951440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000641 unimplemented Sep 11 22:55:55.963426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x00000619 unimplemented Sep 11 22:55:55.975394 (XEN) arch/x86/pv/emul-priv-op.c:1006:d8v0 RDMSR 0x0000064d unimplemented Sep 11 22:55:55.975417 [ 1678.721936] xenbr0: port 2(vif8.0) entered disabled state Sep 11 22:56:20.675399 [ 1678.796517] xenbr0: port 2(vif8.0) entered disabled state Sep 11 22:56:20.747401 [ 1678.797425] device vif8.0 left promiscuous mode Sep 11 22:56:20.759404 [ 1678.797639] xenbr0: port 2(vif8.0) entered disabled state Sep 11 22:56:20.759426 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 22:57:06.703405 [ 1732.623853] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:57:14.579397 [ 1733.478822] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:57:15.431411 [ 1733.537437] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:57:15.491413 [ 1734.436285] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:57:16.403396 [ 1734.442831] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:57:16.403416 [ 1742.943137] xenbr0: port 2(vif9.0) entered blocking state Sep 11 22:57:24.899419 [ 1742.943373] xenbr0: port 2(vif9.0) entered disabled state Sep 11 22:57:24.911383 [ 1742.943739] device vif9.0 entered promiscuous mode Sep 11 22:57:24.911405 (d9) mapping kernel into physical memory Sep 11 22:57:25.019387 (d9) about to get started... Sep 11 22:57:25.019405 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v1 RDMSR 0x00000034 unimplemented Sep 11 22:57:25.679363 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:57:26.171417 (XEN) arch/x86/pv/emul-priv-op.c:1164:d9v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:57:26.183362 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 11 22:57:26.507407 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 2 to 3 frames Sep 11 22:57:26.519406 [ 1744.573471] vif vif-9-0 vif9.0: Guest Rx ready Sep 11 22:57:26.531415 [ 1744.574162] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 11 22:57:26.531439 [ 1744.574478] xenbr0: port 2(vif9.0) entered blocking state Sep 11 22:57:26.543416 [ 1744.574676] xenbr0: port 2(vif9.0) entered forwarding state Sep 11 22:57:26.543438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 11 22:57:28.487415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 11 22:57:28.487439 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 11 22:57:28.499420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 11 22:57:28.511365 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 11 22:57:28.535420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 11 22:57:28.547416 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 11 22:57:28.547440 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000606 unimplemented Sep 11 22:57:28.559399 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000611 unimplemented Sep 11 22:57:28.871415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000639 unimplemented Sep 11 22:57:28.883426 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000641 unimplemented Sep 11 22:57:28.883449 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x00000619 unimplemented Sep 11 22:57:28.895415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d9v0 RDMSR 0x0000064d unimplemented Sep 11 22:57:28.907358 [ 1772.839342] xenbr0: port 2(vif9.0) entered disabled state Sep 11 22:57:54.791543 [ 1772.914273] xenbr0: port 2(vif9.0) entered disabled state Sep 11 22:57:54.867486 [ 1772.914770] device vif9.0 left promiscuous mode Sep 11 22:57:54.879417 [ 1772.914955] xenbr0: port 2(vif9.0) entered disabled state Sep 11 22:57:54.879440 [ 1824.755450] EXT4-fs (dm-2): unmounting filesystem. Sep 11 22:58:46.711393 [ 1825.626939] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 22:58:47.587393 [ 1825.661554] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 22:58:47.623395 [ 1826.588711] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 22:58:48.559385 [ 1826.594989] xvda: xvda1 xvda2 < xvda5 > Sep 11 22:58:48.559405 [ 1835.184073] xenbr0: port 2(vif10.0) entered blocking state Sep 11 22:58:57.139415 [ 1835.184310] xenbr0: port 2(vif10.0) entered disabled state Sep 11 22:58:57.151399 [ 1835.184676] device vif10.0 entered promiscuous mode Sep 11 22:58:57.151420 (d10) mapping kernel into physical memory Sep 11 22:58:57.259439 (d10) about to get started... Sep 11 22:58:57.259458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000034 unimplemented Sep 11 22:58:57.931394 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:58:58.375421 (XEN) arch/x86/pv/emul-priv-op.c:1164:d10v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 22:58:58.387383 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 1 to 2 frames Sep 11 22:58:58.723401 (XEN) common/grant_table.c:1909:d10v1 Expanding d10 grant table from 2 to 3 frames Sep 11 22:58:58.723428 [ 1836.776521] vif vif-10-0 vif10.0: Guest Rx ready Sep 11 22:58:58.735415 [ 1836.777225] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 11 22:58:58.735439 [ 1836.777543] xenbr0: port 2(vif10.0) entered blocking state Sep 11 22:58:58.747420 [ 1836.777742] xenbr0: port 2(vif10.0) entered forwarding state Sep 11 22:58:58.759363 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000639 unimplemented Sep 11 22:59:00.859420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000611 unimplemented Sep 11 22:59:00.871413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000619 unimplemented Sep 11 22:59:00.871438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v1 RDMSR 0x00000606 unimplemented Sep 11 22:59:00.883389 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000611 unimplemented Sep 11 22:59:01.171411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000639 unimplemented Sep 11 22:59:01.183420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000641 unimplemented Sep 11 22:59:01.195413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x00000619 unimplemented Sep 11 22:59:01.195437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d10v0 RDMSR 0x0000064d unimplemented Sep 11 22:59:01.207385 [ 1865.346788] xenbr0: port 2(vif10.0) entered disabled state Sep 11 22:59:27.307391 [ 1865.410753] xenbr0: port 2(vif10.0) entered disabled state Sep 11 22:59:27.367416 [ 1865.411249] device vif10.0 left promiscuous mode Sep 11 22:59:27.379396 [ 1865.411435] xenbr0: port 2(vif10.0) entered disabled state Sep 11 22:59:27.379419 [ 1918.258449] EXT4-fs (dm-2): unmounting filesystem. Sep 11 23:00:20.223360 [ 1919.106228] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 23:00:21.063409 [ 1919.161111] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 23:00:21.123397 [ 1920.084885] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 23:00:22.051434 [ 1920.090462] xvda: xvda1 xvda2 < xvda5 > Sep 11 23:00:22.051454 [ 1928.272280] xenbr0: port 2(vif11.0) entered blocking state Sep 11 23:00:30.227404 [ 1928.272515] xenbr0: port 2(vif11.0) entered disabled state Sep 11 23:00:30.239410 [ 1928.272878] device vif11.0 entered promiscuous mode Sep 11 23:00:30.239430 (d11) mapping kernel into physical memory Sep 11 23:00:30.347398 (d11) about to get started... Sep 11 23:00:30.347415 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000034 unimplemented Sep 11 23:00:30.995403 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:00:31.451424 (XEN) arch/x86/pv/emul-priv-op.c:1164:d11v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:00:31.463402 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 11 23:00:31.787406 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 2 to 3 frames Sep 11 23:00:31.787431 [ 1929.841895] vif vif-11-0 vif11.0: Guest Rx ready Sep 11 23:00:31.799408 [ 1929.842522] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 11 23:00:31.811416 [ 1929.842863] xenbr0: port 2(vif11.0) entered blocking state Sep 11 23:00:31.811438 [ 1929.843077] xenbr0: port 2(vif11.0) entered forwarding state Sep 11 23:00:31.823378 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000639 unimplemented Sep 11 23:00:33.983410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000611 unimplemented Sep 11 23:00:33.983434 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000619 unimplemented Sep 11 23:00:33.995409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v1 RDMSR 0x00000606 unimplemented Sep 11 23:00:33.995432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000611 unimplemented Sep 11 23:00:34.271409 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000639 unimplemented Sep 11 23:00:34.283419 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000641 unimplemented Sep 11 23:00:34.295411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x00000619 unimplemented Sep 11 23:00:34.295435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d11v0 RDMSR 0x0000064d unimplemented Sep 11 23:00:34.307385 [ 1956.821087] xenbr0: port 2(vif11.0) entered disabled state Sep 11 23:00:58.787361 [ 1956.870301] xenbr0: port 2(vif11.0) entered disabled state Sep 11 23:00:58.835413 [ 1956.871070] device vif11.0 left promiscuous mode Sep 11 23:00:58.835434 [ 1956.871279] xenbr0: port 2(vif11.0) entered disabled state Sep 11 23:00:58.847349 [ 2009.741817] EXT4-fs (dm-2): unmounting filesystem. Sep 11 23:01:51.707365 [ 2010.596986] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 23:01:52.559400 [ 2010.667542] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 23:01:52.631400 [ 2011.588779] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 23:01:53.555423 [ 2011.596793] xvda: xvda1 xvda2 < xvda5 > Sep 11 23:01:53.567375 [ 2019.861593] xenbr0: port 2(vif12.0) entered blocking state Sep 11 23:02:01.823421 [ 2019.861827] xenbr0: port 2(vif12.0) entered disabled state Sep 11 23:02:01.835385 [ 2019.862225] device vif12.0 entered promiscuous mode Sep 11 23:02:01.835407 (d12) mapping kernel into physical memory Sep 11 23:02:01.931396 (d12) about to get started... Sep 11 23:02:01.931414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000034 unimplemented Sep 11 23:02:02.579409 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:02:03.059419 (XEN) arch/x86/pv/emul-priv-op.c:1164:d12v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:02:03.071365 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 11 23:02:03.407406 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 2 to 3 frames Sep 11 23:02:03.407439 [ 2021.458243] vif vif-12-0 vif12.0: Guest Rx ready Sep 11 23:02:03.419415 [ 2021.458548] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 11 23:02:03.431411 [ 2021.458864] xenbr0: port 2(vif12.0) entered blocking state Sep 11 23:02:03.431434 [ 2021.459069] xenbr0: port 2(vif12.0) entered forwarding state Sep 11 23:02:03.443368 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 11 23:02:05.591414 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 11 23:02:05.591438 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 11 23:02:05.603421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000606 unimplemented Sep 11 23:02:05.615372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000639 unimplemented Sep 11 23:02:05.651403 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000611 unimplemented Sep 11 23:02:05.663418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000619 unimplemented Sep 11 23:02:05.675432 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v1 RDMSR 0x00000606 unimplemented Sep 11 23:02:05.675456 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000611 unimplemented Sep 11 23:02:05.963418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000639 unimplemented Sep 11 23:02:05.975420 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000641 unimplemented Sep 11 23:02:05.975443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x00000619 unimplemented Sep 11 23:02:05.987421 (XEN) arch/x86/pv/emul-priv-op.c:1006:d12v0 RDMSR 0x0000064d unimplemented Sep 11 23:02:05.999378 [ 2049.414573] xenbr0: port 2(vif12.0) entered disabled state Sep 11 23:02:31.379387 [ 2049.470244] xenbr0: port 2(vif12.0) entered disabled state Sep 11 23:02:31.427400 [ 2049.473321] device vif12.0 left promiscuous mode Sep 11 23:02:31.439414 [ 2049.482060] xenbr0: port 2(vif12.0) entered disabled state Sep 11 23:02:31.439436 [ 2102.368024] EXT4-fs (dm-2): unmounting filesystem. Sep 11 23:03:24.331500 [ 2103.227103] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 23:03:25.195486 [ 2103.285861] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 23:03:25.255484 [ 2104.231171] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 23:03:26.203517 [ 2104.239211] xvda: xvda1 xvda2 < xvda5 > Sep 11 23:03:26.203537 [ 2112.669714] xenbr0: port 2(vif13.0) entered blocking state Sep 11 23:03:34.627501 [ 2112.669978] xenbr0: port 2(vif13.0) entered disabled state Sep 11 23:03:34.639422 [ 2112.670330] device vif13.0 entered promiscuous mode Sep 11 23:03:34.639443 (d13) mapping kernel into physical memory Sep 11 23:03:34.759395 (d13) about to get started... Sep 11 23:03:34.759413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000034 unimplemented Sep 11 23:03:35.395402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:03:35.875427 (XEN) arch/x86/pv/emul-priv-op.c:1164:d13v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:03:35.887381 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 1 to 2 frames Sep 11 23:03:36.211419 (XEN) common/grant_table.c:1909:d13v1 Expanding d13 grant table from 2 to 3 frames Sep 11 23:03:36.223409 [ 2114.262828] vif vif-13-0 vif13.0: Guest Rx ready Sep 11 23:03:36.223430 [ 2114.263628] IPv6: ADDRCONF(NETDEV_CHANGE): vif13.0: link becomes ready Sep 11 23:03:36.235424 [ 2114.263990] xenbr0: port 2(vif13.0) entered blocking state Sep 11 23:03:36.235446 [ 2114.264174] xenbr0: port 2(vif13.0) entered forwarding state Sep 11 23:03:36.247385 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 11 23:03:38.435418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 11 23:03:38.447410 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 11 23:03:38.447443 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000606 unimplemented Sep 11 23:03:38.459379 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000639 unimplemented Sep 11 23:03:38.519411 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000611 unimplemented Sep 11 23:03:38.519435 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000619 unimplemented Sep 11 23:03:38.531417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v1 RDMSR 0x00000606 unimplemented Sep 11 23:03:38.531441 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000611 unimplemented Sep 11 23:03:38.903417 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000639 unimplemented Sep 11 23:03:38.915413 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000641 unimplemented Sep 11 23:03:38.915437 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x00000619 unimplemented Sep 11 23:03:38.927418 (XEN) arch/x86/pv/emul-priv-op.c:1006:d13v0 RDMSR 0x0000064d unimplemented Sep 11 23:03:38.939361 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 23:03:47.675393 [ 2148.276676] xenbr0: port 2(vif13.0) entered disabled state Sep 11 23:04:10.235398 [ 2148.337181] xenbr0: port 2(vif13.0) entered disabled state Sep 11 23:04:10.295395 [ 2148.337850] device vif13.0 left promiscuous mode Sep 11 23:04:10.307416 [ 2148.338060] xenbr0: port 2(vif13.0) entered disabled state Sep 11 23:04:10.307439 [ 2202.767551] EXT4-fs (dm-2): unmounting filesystem. Sep 11 23:05:04.735383 [ 2203.639047] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 23:05:05.611370 [ 2203.697944] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 23:05:05.671361 [ 2204.650510] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 23:05:06.619424 [ 2204.659102] xvda: xvda1 xvda2 < xvda5 > Sep 11 23:05:06.631386 [ 2213.230900] xenbr0: port 2(vif14.0) entered blocking state Sep 11 23:05:15.199415 [ 2213.231133] xenbr0: port 2(vif14.0) entered disabled state Sep 11 23:05:15.199438 [ 2213.231509] device vif14.0 entered promiscuous mode Sep 11 23:05:15.211373 (d14) mapping kernel into physical memory Sep 11 23:05:15.307388 (d14) about to get started... Sep 11 23:05:15.319372 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000034 unimplemented Sep 11 23:05:15.979402 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:05:16.459444 (XEN) arch/x86/pv/emul-priv-op.c:1164:d14v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:05:16.471362 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 1 to 2 frames Sep 11 23:05:16.807493 (XEN) common/grant_table.c:1909:d14v0 Expanding d14 grant table from 2 to 3 frames Sep 11 23:05:16.819490 [ 2214.854956] vif vif-14-0 vif14.0: Guest Rx ready Sep 11 23:05:16.819512 [ 2214.855632] IPv6: ADDRCONF(NETDEV_CHANGE): vif14.0: link becomes ready Sep 11 23:05:16.831487 [ 2214.855983] xenbr0: port 2(vif14.0) entered blocking state Sep 11 23:05:16.831510 [ 2214.856182] xenbr0: port 2(vif14.0) entered forwarding state Sep 11 23:05:16.843450 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 11 23:05:18.883496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 11 23:05:18.895490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 11 23:05:18.895514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000606 unimplemented Sep 11 23:05:18.907457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000611 unimplemented Sep 11 23:05:19.231496 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000639 unimplemented Sep 11 23:05:19.243492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000641 unimplemented Sep 11 23:05:19.243516 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x00000619 unimplemented Sep 11 23:05:19.255494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d14v0 RDMSR 0x0000064d unimplemented Sep 11 23:05:19.267452 [ 2248.935292] xenbr0: port 2(vif14.0) entered disabled state Sep 11 23:05:50.899474 [ 2249.003272] xenbr0: port 2(vif14.0) entered disabled state Sep 11 23:05:50.971494 [ 2249.003873] device vif14.0 left promiscuous mode Sep 11 23:05:50.971515 [ 2249.004122] xenbr0: port 2(vif14.0) entered disabled state Sep 11 23:05:50.983455 [ 2303.359434] EXT4-fs (dm-2): unmounting filesystem. Sep 11 23:06:45.323471 [ 2304.198127] EXT4-fs (dm-2): mounting ext3 file system using the ext4 subsystem Sep 11 23:06:46.163486 [ 2304.245055] EXT4-fs (dm-2): mounted filesystem with ordered data mode. Quota mode: none. Sep 11 23:06:46.211486 [ 2305.172431] blkfront: xvda: flush diskcache: enabled; persistent grants: disabled; indirect descriptors: disabled; bounce buffer: disabled; Sep 11 23:06:47.147490 [ 2305.178539] xvda: xvda1 xvda2 < xvda5 > Sep 11 23:06:47.147510 [ 2313.850478] xenbr0: port 2(vif15.0) entered blocking state Sep 11 23:06:55.815494 [ 2313.850711] xenbr0: port 2(vif15.0) entered disabled state Sep 11 23:06:55.827476 [ 2313.851099] device vif15.0 entered promiscuous mode Sep 11 23:06:55.827498 (d15) mapping kernel into physical memory Sep 11 23:06:55.935467 (d15) about to get started... Sep 11 23:06:55.935486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000034 unimplemented Sep 11 23:06:56.607433 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v0 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:06:57.039508 (XEN) arch/x86/pv/emul-priv-op.c:1164:d15v1 WRMSR 0x00000150 val 0x8000001c00000000 unimplemented Sep 11 23:06:57.051469 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 1 to 2 frames Sep 11 23:06:57.387498 (XEN) common/grant_table.c:1909:d15v0 Expanding d15 grant table from 2 to 3 frames Sep 11 23:06:57.399493 [ 2315.434485] vif vif-15-0 vif15.0: Guest Rx ready Sep 11 23:06:57.399513 [ 2315.434783] IPv6: ADDRCONF(NETDEV_CHANGE): vif15.0: link becomes ready Sep 11 23:06:57.411496 [ 2315.435109] xenbr0: port 2(vif15.0) entered blocking state Sep 11 23:06:57.411519 [ 2315.435294] xenbr0: port 2(vif15.0) entered forwarding state Sep 11 23:06:57.423464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 11 23:06:59.451493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 11 23:06:59.463490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 11 23:06:59.463514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000606 unimplemented Sep 11 23:06:59.475499 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000639 unimplemented Sep 11 23:06:59.511483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000611 unimplemented Sep 11 23:06:59.523493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000619 unimplemented Sep 11 23:06:59.535481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v1 RDMSR 0x00000606 unimplemented Sep 11 23:06:59.535506 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000611 unimplemented Sep 11 23:06:59.751494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000639 unimplemented Sep 11 23:06:59.763493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000641 unimplemented Sep 11 23:06:59.763518 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x00000619 unimplemented Sep 11 23:06:59.775495 (XEN) arch/x86/pv/emul-priv-op.c:1006:d15v0 RDMSR 0x0000064d unimplemented Sep 11 23:06:59.787452 [ 2347.839277] xenbr0: port 2(vif15.0) entered disabled state Sep 11 23:07:29.807532 [ 2347.874099] xenbr0: port 2(vif15.0) entered disabled state Sep 11 23:07:29.843549 [ 2347.874577] device vif15.0 left promiscuous mode Sep 11 23:07:29.843570 [ 2347.874763] xenbr0: port 2(vif15.0) entered disabled state Sep 11 23:07:29.855478 [ 2350.333894] EXT4-fs (dm-2): unmounting filesystem. Sep 11 23:07:32.303578 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 11 23:10:29.075397 Sep 11 23:12:50.552212 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 11 23:12:50.575495 Sep 11 23:12:50.575740 Sep 11 23:12:51.556354 (XEN) '0' pressed -> dumping Dom0's registers Sep 11 23:12:51.571566 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 11 23:12:51.571585 (XEN) RIP: e033:[ ffff81bbb3aa>] Sep 11 23:12:51.583485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 11 23:12:51.583507 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 11 23:12:51.595486 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:51.607480 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 000000000025dfe4 Sep 11 23:12:51.607503 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 23:12:51.619481 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 11 23:12:51.619502 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 11 23:12:51.631473 (XEN) cr3: 0000000838aa9000 cr2: 00007f032802a080 Sep 11 23:12:51.643495 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 23:12:51.643517 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:51.655459 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 11 23:12:51.655479 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:51.667480 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff888020063fcc 60de290a6f866b00 Sep 11 23:12:51.679473 (XEN) 00000000000000ed ffff888020063fc0 ffff888020063fcc 0000000000000000 Sep 11 23:12:51.679494 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 11 23:12:51.691493 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 11 23:12:51.703472 (XEN) 60de290a6f866b00 0000000000000000 0000000000000040 0000000000000000 Sep 11 23:12:51.703494 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 11 23:12:51.715476 (XEN) 0000000100000000 00200800000406f1 00000001fed83283 0000000000000b3b Sep 11 23:12:51.727474 (XEN) 0300000100000032 0000000000000005 0000000000000020 0000000000000000 Sep 11 23:12:51.727495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.739478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.751523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.751544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.763475 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.775473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.775493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.787463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.799451 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.799471 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:51.811419 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 11 23:12:51.811438 (XEN) RIP: e033:[] Sep 11 23:12:51.811450 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 11 23:12:51.823411 (XEN) rax: 0000000000000000 rbx: ffff8880035c5d00 rcx: ffffffff81bbb3aa Sep 11 23:12:51.823433 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:51.835415 (XEN) rbp: 0000000000000001 rsp: ffffc900400ebed0 r8: 0000000000227c64 Sep 11 23:12:51.847446 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 23:12:51.847467 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c5d00 Sep 11 23:12:51.859496 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:51.871437 (XEN) cr3: 000000083404d000 cr2: 00007ffdec0d0edb Sep 11 23:12:51.871456 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 23:12:51.883487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:51.883508 (XEN) Guest stack trace from rsp=ffffc900400ebed0: Sep 11 23:12:51.895531 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:51.907496 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 0b7d4e602fd7dc00 Sep 11 23:12:51.907518 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.919503 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:51.931476 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.931497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.943461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.955410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.955430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:51.967447 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:51.967465 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 11 23:12:51.979426 (XEN) RIP: e033:[] Sep 11 23:12:51.979445 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 11 23:12:51.991407 (XEN) rax: 0000000000000000 rbx: ffff8880035c6c80 rcx: ffffffff81bbb3aa Sep 11 23:12:51.991430 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.003420 (XEN) rbp: 0000000000000002 rsp: ffffc900400f3ed0 r8: 00000000001919cc Sep 11 23:12:52.003441 (XEN) r9: 0000000000000001 r10: 0000000000000001 r11: 0000000000000246 Sep 11 23:12:52.015425 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035c6c80 Sep 11 23:12:52.027456 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:52.027477 (XEN) cr3: 000000105260c000 cr2: 00007f2b9b17c4c8 Sep 11 23:12:52.039410 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 23:12:52.051432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:52.051454 (XEN) Guest stack trace from rsp=ffffc900400f3ed0: Sep 11 23:12:52.063409 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:52.063431 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2d8ad1dfc2772000 Sep 11 23:12:52.075424 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.087410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:52.087432 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.099414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.111408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.111428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.123414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.135407 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:52.135425 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 11 23:12:52.135437 (XEN) RIP: e033:[] Sep 11 23:12:52.147409 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 11 23:12:52.147431 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 11 23:12:52.159413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.159434 (XEN) rbp: 0000000000000003 rsp: ffffc900400fbed0 r8: 000000000018eaa4 Sep 11 23:12:52.171421 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 23:12:52.183413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 11 23:12:52.183434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:52.195413 (XEN) cr3: 000000105260c000 cr2: 000055cadabe3534 Sep 11 23:12:52.207413 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 23:12:52.207435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:52.219411 (XEN) Guest stack trace from rsp=ffffc900400fbed0: Sep 11 23:12:52.219431 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:52.231411 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 14e39ac48eafd100 Sep 11 23:12:52.243411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.243432 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:52.255414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.267407 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.267428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.279414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.291411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.291432 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:52.303406 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 11 23:12:52.303425 (XEN) RIP: e033:[] Sep 11 23:12:52.303437 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 11 23:12:52.315413 (XEN) rax: 0000000000000000 rbx: ffff8880035f8f80 rcx: ffffffff81bbb3aa Sep 11 23:12:52.327408 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.327431 (XEN) rbp: 0000000000000004 rsp: ffffc90040103ed0 r8: 0000000000110fac Sep 11 23:12:52.339410 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 11 23:12:52.339431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8f80 Sep 11 23:12:52.351416 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:52.363410 (XEN) cr3: 000000105260c000 cr2: 000055bd38a04534 Sep 11 23:12:52.363429 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 23:12:52.375412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:52.375433 (XEN) Guest stack trace from rsp=ffffc90040103ed0: Sep 11 23:12:52.387415 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:52.399410 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 41e637bd5f11e100 Sep 11 23:12:52.399432 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.411420 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:52.423410 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.423431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.435414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.447408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.447428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.459421 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:52.459439 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 11 23:12:52.471415 (XEN) RIP: e033:[] Sep 11 23:12:52.471434 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 11 23:12:52.471449 (XEN) rax: 0000000000000000 rbx: ffff8880035f9f00 rcx: ffffffff81bbb3aa Sep 11 23:12:52.483426 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.495415 (XEN) rbp: 0000000000000005 rsp: ffffc9004010bed0 r8: 000000000013bf5c Sep 11 23:12:52.495437 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 11 23:12:52.507416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f9f00 Sep 11 23:12:52.519414 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:52.519436 (XEN) cr3: 000000105260c000 cr2: 00007f009df97170 Sep 11 23:12:52.531413 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 23:12:52.531435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:52.543419 (XEN) Guest stack trace from rsp=ffffc9004010bed0: Sep 11 23:12:52.543439 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:52.555416 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3953ba095e4bfb00 Sep 11 23:12:52.567417 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.567438 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:52.579418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.591409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.591430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.603414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.615416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.615437 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:52.627446 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 11 23:12:52.627466 (XEN) RIP: e033:[] Sep 11 23:12:52.627477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 11 23:12:52.639433 (XEN) rax: 0000000000000000 rbx: ffff8880035fae80 rcx: ffffffff81bbb3aa Sep 11 23:12:52.651409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.651431 (XEN) rbp: 0000000000000006 rsp: ffffc90040113ed0 r8: 00000000000d2bd4 Sep 11 23:12:52.663418 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 11 23:12:52.675412 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fae80 Sep 11 23:12:52.675434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:52.687425 (XEN) cr3: 000000105260c000 cr2: 00007fb9cc285740 Sep 11 23:12:52.687445 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 23:12:52.699416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:52.711413 (XEN) Guest stack trace from rsp=ffffc90040113ed0: Sep 11 23:12:52.711433 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:52.723412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 aa79dd2ca2c63600 Sep 11 23:12:52.723434 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.735413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:52.747411 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.747432 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.759413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.771409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.771430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.783411 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:52.783429 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 11 23:12:52.795412 (XEN) RIP: e033:[] Sep 11 23:12:52.795430 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 11 23:12:52.807420 (XEN) rax: 0000000000000000 rbx: ffff8880035fbe00 rcx: ffffffff81bbb3aa Sep 11 23:12:52.807442 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.819422 (XEN) rbp: 0000000000000007 rsp: ffffc9004011bed0 r8: 000000000010f3ac Sep 11 23:12:52.831408 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 11 23:12:52.831430 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fbe00 Sep 11 23:12:52.843459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:52.855410 (XEN) cr3: 000000105260c000 cr2: 00007fb6b124fe84 Sep 11 23:12:52.855430 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 23:12:52.867413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:52.867434 (XEN) Guest stack trace from rsp=ffffc9004011bed0: Sep 11 23:12:52.879410 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:52.879431 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5fce6f22dd43d200 Sep 11 23:12:52.891414 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.903412 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:52.903433 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.915412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.927410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.927431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.939413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:52.951410 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:52.951427 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 11 23:12:52.951440 (XEN) RIP: e033:[] Sep 11 23:12:52.963412 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 11 23:12:52.963433 (XEN) rax: 0000000000000000 rbx: ffff8880035fcd80 rcx: ffffffff81bbb3aa Sep 11 23:12:52.975414 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:52.987408 (XEN) rbp: 0000000000000008 rsp: ffffc90040123ed0 r8: 000000000011f5ec Sep 11 23:12:52.987431 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 11 23:12:52.999416 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fcd80 Sep 11 23:12:53.011444 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.011466 (XEN) cr3: 000000105260c000 cr2: 00007f7f558ef2f0 Sep 11 23:12:53.023484 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 23:12:53.023506 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:53.035480 (XEN) Guest stack trace from rsp=ffffc90040123ed0: Sep 11 23:12:53.035501 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:53.047479 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 96766f93f33a7400 Sep 11 23:12:53.059473 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.059494 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:53.071480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.083479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.083500 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.095478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.107469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.107489 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:53.119446 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 11 23:12:53.119466 (XEN) RIP: e033:[] Sep 11 23:12:53.119478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 11 23:12:53.131421 (XEN) rax: 0000000000000000 rbx: ffff8880035fdd00 rcx: ffffffff81bbb3aa Sep 11 23:12:53.143409 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:53.143430 (XEN) rbp: 0000000000000009 rsp: ffffc9004012bed0 r8: 00000000000e4fec Sep 11 23:12:53.155435 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 11 23:12:53.167409 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fdd00 Sep 11 23:12:53.167431 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.179445 (XEN) cr3: 000000105260c000 cr2: 000055e3cc49d2f8 Sep 11 23:12:53.179465 (XEN) fsb: 0000000000000000 gsb: ffff88801e840000 gss: 0000000000000000 Sep 11 23:12:53.191480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:53.203468 (XEN) Guest stack trace from rsp=ffffc9004012bed0: Sep 11 23:12:53.203488 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:53.215474 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f578ae40e08fc500 Sep 11 23:12:53.215496 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.227488 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:53.239473 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.239494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.251480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.263474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.263495 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.275479 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:53.275497 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 11 23:12:53.287473 (XEN) RIP: e033:[] Sep 11 23:12:53.287492 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 11 23:12:53.299409 (XEN) rax: 0000000000000000 rbx: ffff8880035fec80 rcx: ffffffff81bbb3aa Sep 11 23:12:53.299431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:53.311419 (XEN) rbp: 000000000000000a rsp: ffffc90040133ed0 r8: 00000000000c044c Sep 11 23:12:53.323409 (XEN) r9: 000002afeaa1bac0 r10: 0000026c94f7eec0 r11: 0000000000000246 Sep 11 23:12:53.323431 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fec80 Sep 11 23:12:53.335415 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.347407 (XEN) cr3: 000000105260c000 cr2: 000056141039a2f8 Sep 11 23:12:53.347427 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 23:12:53.359412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:53.359434 (XEN) Guest stack trace from rsp=ffffc90040133ed0: Sep 11 23:12:53.371411 (XEN) 0000000684d1c6d6 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:53.371433 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 36b3bc8ae3d39700 Sep 11 23:12:53.383388 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.395420 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:53.395442 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.407415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.419417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.419438 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.431404 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.443398 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:53.443409 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 11 23:12:53.443417 (XEN) RIP: e033:[] Sep 11 23:12:53.455405 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 11 23:12:53.455439 (XEN) rax: 0000000000000000 rbx: ffff888003600000 rcx: ffffffff81bbb3aa Sep 11 23:12:53.467426 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:53.479410 (XEN) rbp: 000000000000000b rsp: ffffc9004013bed0 r8: 000000000012dfb4 Sep 11 23:12:53.479420 (XEN) r9: 000002700535bac0 r10: 0000000000000021 r11: 0000000000000246 Sep 11 23:12:53.491395 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600000 Sep 11 23:12:53.503394 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.503412 (XEN) cr3: 000000105260c000 cr2: 0000561d7ce933b0 Sep 11 23:12:53.515411 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 23:12:53.515433 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:53.527423 (XEN) Guest stack trace from rsp=ffffc9004013bed0: Sep 11 23:12:53.527443 (XEN) 000000000000860d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:53.539414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bac3805bf9ac2500 Sep 11 23:12:53.551420 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.551440 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:53.563425 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.575430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.575450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.587431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.599518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.599539 (XEN) Sep 11 23:12:53.600182 0000000000000000 0000000000000000 Sep 11 23:12:53.611536 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 11 23:12:53.611555 (XEN) RIP: e033:[] Sep 11 23:12:53.611894 Sep 11 23:12:53.623516 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 11 23:12:53.623546 (XEN) rax: 0000000000000000 rbx: ffff888003600f80 rcx: ffffffff81bbb3aa Sep 11 23:12:53.635528 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:53.635549 (XEN) rbp: 000000000000000c rsp: ffffc90040143ed0 r8: 00000000001359cc Sep 11 23:12:53.647530 (XEN) r9: 000002afeaa1bac0 r10: 0000000000000000 r11: 0000000000000246 Sep 11 23:12:53.659527 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003600f80 Sep 11 23:12:53.659548 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.671532 (XEN) cr3: 000000107ec67000 cr2: 000055ccd7bf9938 Sep 11 23:12:53.671553 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 23:12:53.683531 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:53.695516 (XEN) Guest stack trace from rsp=ffffc90040143ed0: Sep 11 23:12:53.695536 (XEN) 00000000000000c6 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:53.707518 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 fb2102bd1631d500 Sep 11 23:12:53.707540 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.719524 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:53.731517 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.731546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.743523 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.755521 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.755542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.767547 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:53.767564 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 11 23:12:53.779477 (XEN) RIP: e033:[] Sep 11 23:12:53.779496 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 11 23:12:53.791477 (XEN) rax: 0000000000000000 rbx: ffff888003601f00 rcx: ffffffff81bbb3aa Sep 11 23:12:53.791499 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:53.803481 (XEN) rbp: 000000000000000d rsp: ffffc9004014bed0 r8: 00000000000ff4a4 Sep 11 23:12:53.815473 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 11 23:12:53.815494 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003601f00 Sep 11 23:12:53.827478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.839472 (XEN) cr3: 000000083498b000 cr2: 00007f0375b999f8 Sep 11 23:12:53.839492 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 23:12:53.851476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:53.851497 (XEN) Guest stack trace from rsp=ffffc9004014bed0: Sep 11 23:12:53.863467 (XEN) 000000000000007a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:53.863489 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 424e2e6c202bef00 Sep 11 23:12:53.875479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.887474 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:53.887495 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.899476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.911474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.911494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.923476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:53.935476 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:53.935493 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 11 23:12:53.935506 (XEN) RIP: e033:[] Sep 11 23:12:53.947475 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 11 23:12:53.947497 (XEN) rax: 0000000000000000 rbx: ffff888003602e80 rcx: ffffffff81bbb3aa Sep 11 23:12:53.959479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:53.971474 (XEN) rbp: 000000000000000e rsp: ffffc90040153ed0 r8: 00000000001254d4 Sep 11 23:12:53.971496 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 11 23:12:53.983477 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003602e80 Sep 11 23:12:53.995484 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:53.995506 (XEN) cr3: 000000107ec67000 cr2: 00007f73be5bb8d0 Sep 11 23:12:54.007479 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 23:12:54.007501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:54.019476 (XEN) Guest stack trace from rsp=ffffc90040153ed0: Sep 11 23:12:54.019496 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:54.031469 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 98105177f9bc7f00 Sep 11 23:12:54.043411 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.043440 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:54.055414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.067410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.067431 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.079413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.091411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.091432 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:54.103412 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 11 23:12:54.103431 (XEN) RIP: e033:[] Sep 11 23:12:54.115411 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 11 23:12:54.115433 (XEN) rax: 0000000000000000 rbx: ffff888003603e00 rcx: ffffffff81bbb3aa Sep 11 23:12:54.127415 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:54.127436 (XEN) rbp: 000000000000000f rsp: ffffc9004015bed0 r8: 000000000009838c Sep 11 23:12:54.139414 (XEN) r9: 0000000006884c00 r10: 00000000000003ba r11: 0000000000000246 Sep 11 23:12:54.151413 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003603e00 Sep 11 23:12:54.151434 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:54.163417 (XEN) cr3: 000000105260c000 cr2: 0000561d7cdff090 Sep 11 23:12:54.163436 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 23:12:54.175417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:54.187411 (XEN) Guest stack trace from rsp=ffffc9004015bed0: Sep 11 23:12:54.187431 (XEN) 00000000000ee6b2 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:54.199412 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 e8a7e5359bc27300 Sep 11 23:12:54.199433 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.211413 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:54.223412 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.223433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.235414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.247409 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.247429 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.259387 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:54.259405 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 11 23:12:54.271414 (XEN) RIP: e033:[] Sep 11 23:12:54.271432 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 11 23:12:54.283418 (XEN) rax: 0000000000000000 rbx: ffff888003604d80 rcx: ffffffff81bbb3aa Sep 11 23:12:54.283439 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:54.295417 (XEN) rbp: 0000000000000010 rsp: ffffc90040163ed0 r8: 00000000001b8674 Sep 11 23:12:54.307412 (XEN) r9: 0000000000000000 r10: 0000026d47c84cc0 r11: 0000000000000246 Sep 11 23:12:54.307433 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003604d80 Sep 11 23:12:54.319420 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:54.331409 (XEN) cr3: 000000105260c000 cr2: 00007f5e22ef06c0 Sep 11 23:12:54.331429 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 11 23:12:54.343410 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:54.343432 (XEN) Guest stack trace from rsp=ffffc90040163ed0: Sep 11 23:12:54.355418 (XEN) 00000004e1cba184 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:54.367414 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 55b3c0cb5a9fd600 Sep 11 23:12:54.367437 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.379410 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:54.379431 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.391415 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.403416 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.403436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.415414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.427413 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:54.427431 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 11 23:12:54.439409 (XEN) RIP: e033:[] Sep 11 23:12:54.439428 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 11 23:12:54.439443 (XEN) rax: 0000000000000000 rbx: ffff888003605d00 rcx: ffffffff81bbb3aa Sep 11 23:12:54.451416 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:54.463416 (XEN) rbp: 0000000000000011 rsp: ffffc9004016bed0 r8: 00000000000d941c Sep 11 23:12:54.463438 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 11 23:12:54.475424 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003605d00 Sep 11 23:12:54.487405 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:54.487426 (XEN) cr3: 0000000835b5b000 cr2: 00007f0364005028 Sep 11 23:12:54.499413 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 23:12:54.499434 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:54.511415 (XEN) Guest stack trace from rsp=ffffc9004016bed0: Sep 11 23:12:54.523410 (XEN) 0000000000000035 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:54.523433 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 89662a5a71669200 Sep 11 23:12:54.535410 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.535431 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:54.547418 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.559412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.559433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.571420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.583410 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.583431 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:54.595411 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 11 23:12:54.595430 (XEN) RIP: e033:[] Sep 11 23:12:54.607408 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 11 23:12:54.607430 (XEN) rax: 0000000000000000 rbx: ffff888003606c80 rcx: ffffffff81bbb3aa Sep 11 23:12:54.619413 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:54.619435 (XEN) rbp: 0000000000000012 rsp: ffffc90040173ed0 r8: 0000000000104b44 Sep 11 23:12:54.631417 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 11 23:12:54.643410 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003606c80 Sep 11 23:12:54.643432 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:54.655415 (XEN) cr3: 0000000835cf3000 cr2: 00007f032801bd18 Sep 11 23:12:54.655435 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 23:12:54.667415 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:54.679419 (XEN) Guest stack trace from rsp=ffffc90040173ed0: Sep 11 23:12:54.679440 (XEN) 00000000000000e1 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:54.691413 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 569ea60d9081a700 Sep 11 23:12:54.703407 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.703429 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:54.715414 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.715435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.727413 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.739414 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.739435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.751414 (XEN) 0000000000000000 0000000000000000 Sep 11 23:12:54.763407 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 11 23:12:54.763427 (XEN) RIP: e033:[] Sep 11 23:12:54.763439 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 11 23:12:54.775413 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 11 23:12:54.775435 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 11 23:12:54.787415 (XEN) rbp: 0000000000000013 rsp: ffffc9004017bed0 r8: 00000000000e43b4 Sep 11 23:12:54.799410 (XEN) r9: 000002afeaa1bac0 r10: 0000000000000021 r11: 0000000000000246 Sep 11 23:12:54.799432 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 11 23:12:54.811423 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 11 23:12:54.823410 (XEN) cr3: 000000083498b000 cr2: 00007ff8397f7438 Sep 11 23:12:54.823430 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 23:12:54.835412 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 11 23:12:54.835433 (XEN) Guest stack trace from rsp=ffffc9004017bed0: Sep 11 23:12:54.847413 (XEN) 0000000000008623 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 11 23:12:54.859408 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4451218a2a09ae00 Sep 11 23:12:54.859430 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.871411 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 11 23:12:54.883406 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.883428 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.895411 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:12:54.907407 (XEN) 0000000000000000 000(XEN) 'H' pressed -> dumping heap info (now = 2678892565587) Sep 11 23:12:54.907433 (XEN) heap[node=0][zone=0] -> 0 pages Sep 11 23:12:54.919409 (XEN) heap[node=0][zone=1] -> 0 pages Sep 11 23:12:54.919428 (XEN) heap[node=0][zone=2] -> 0 pages Sep 11 23:12:54.919440 (XEN) heap[node=0][zone=3] -> 0 pages Sep 11 23:12:54.931409 (XEN) heap[node=0][zone=4] -> 0 pages Sep 11 23:12:54.931427 (XEN) heap[node=0][zone=5] -> 0 pages Sep 11 23:12:54.931439 (XEN) heap[node=0][zone=6] -> 0 pages Sep 11 23:12:54.943410 (XEN) heap[node=0][zone=7] -> 0 pages Sep 11 23:12:54.943429 (XEN) heap[node=0][zone=8] -> 0 pages Sep 11 23:12:54.943441 (XEN) heap[node=0][zone=9] -> 0 pages Sep 11 23:12:54.955386 (XEN) heap[node=0][zone=10] -> 0 pages Sep 11 23:12:54.955406 (XEN) heap[node=0][zone=11] -> 0 pages Sep 11 23:12:54.955417 (XEN) heap[node=0][zone=12] -> 0 pages Sep 11 23:12:54.967409 (XEN) heap[node=0][zone=13] -> 0 pages Sep 11 23:12:54.967428 (XEN) heap[node=0][zone=14] -> 0 pages Sep 11 23:12:54.967440 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 11 23:12:54.979418 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 11 23:12:54.979438 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 11 23:12:54.979450 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 11 23:12:54.991411 (XEN) heap[node=0][zone=19] -> 190840 pages Sep 11 23:12:54.991431 (XEN) heap[node=0][zone=20] -> 0 pages Sep 11 23:12:55.003408 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 11 23:12:55.003429 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 11 23:12:55.003441 (XEN) heap[node=0][zone=23] -> 4194161 pages Sep 11 23:12:55.015412 (XEN) heap[node=0][zone=24] -> 463809 pages Sep 11 23:12:55.015432 (XEN) heap[node=0][zone=25] -> 0 pages Sep 11 23:12:55.015443 (XEN) heap[node=0][zone=26] -> 0 pages Sep 11 23:12:55.027411 (XEN) heap[node=0][zone=27] -> 0 pages Sep 11 23:12:55.027430 (XEN) heap[node=0][zone=28] -> 0 pages Sep 11 23:12:55.027441 (XEN) heap[node=0][zone=29] -> 0 pages Sep 11 23:12:55.039412 (XEN) heap[node=0][zone=30] -> 0 pages Sep 11 23:12:55.039431 (XEN) heap[node=0][zone=31] -> 0 pages Sep 11 23:12:55.039442 (XEN) heap[node=0][zone=32] -> 0 pages Sep 11 23:12:55.051412 (XEN) heap[node=0][zone=33] -> 0 pages Sep 11 23:12:55.051431 (XEN) heap[node=0][zone=34] -> 0 pages Sep 11 23:12:55.051442 (XEN) heap[node=0][zone=35] -> 0 pages Sep 11 23:12:55.063412 (XEN) heap[node=0][zone=36] -> 0 pages Sep 11 23:12:55.063430 (XEN) heap[node=0][zone=37] -> 0 pages Sep 11 23:12:55.063442 (XEN) heap[node=0][zone=38] -> 0 pages Sep 11 23:12:55.075414 (XEN) heap[node=0][zone=39] -> 0 pages Sep 11 23:12:55.075432 (XEN) heap[node=0][zone=40] -> 0 pages Sep 11 23:12:55.087407 (XEN) heap[node=1][zone=0] -> 0 pages Sep 11 23:12:55.087428 (XEN) heap[node=1][zone=1] -> 0 pages Sep 11 23:12:55.087439 (XEN) heap[node=1][zone=2] -> 0 pages Sep 11 23:12:55.087450 (XEN) heap[node=1][zone=3] -> 0 pages Sep 11 23:12:55.099411 (XEN) heap[node=1][zone=4] -> 0 pages Sep 11 23:12:55.099430 (XEN) heap[node=1][zone=5] -> 0 pages Sep 11 23:12:55.099441 (XEN) heap[node=1][zone=6] -> 0 pages Sep 11 23:12:55.111413 (XEN) heap[node=1][zone=7] -> 0 pages Sep 11 23:12:55.111431 (XEN) heap[node=1][zone=8] -> 0 pages Sep 11 23:12:55.111442 (XEN) heap[node=1][zone=9] -> 0 pages Sep 11 23:12:55.123417 (XEN) heap[node=1][zone=10] -> 0 pages Sep 11 23:12:55.123435 (XEN) heap[node=1][zone=11] -> 0 pages Sep 11 23:12:55.123446 (XEN) heap[node=1][zone=12] -> 0 pages Sep 11 23:12:55.135384 (XEN) heap[node=1][zone=13] -> 0 pages Sep 11 23:12:55.135401 (XEN) heap[node=1][zone=14] -> 0 pages Sep 11 23:12:55.147407 (XEN) heap[node=1][zone=15] -> 0 pages Sep 11 23:12:55.147427 (XEN) heap[node=1][zone=16] -> 0 pages Sep 11 23:12:55.147438 (XEN) heap[node=1][zone=17] -> 0 pages Sep 11 23:12:55.159408 (XEN) heap[node=1][zone=18] -> 0 pages Sep 11 23:12:55.159428 (XEN) heap[node=1][zone=19] -> 0 pages Sep 11 23:12:55.159439 (XEN) heap[node=1][zone=20] -> 0 pages Sep 11 23:12:55.171408 (XEN) heap[node=1][zone=21] -> 0 pages Sep 11 23:12:55.171428 (XEN) heap[node=1][zone=22] -> 0 pages Sep 11 23:12:55.171439 (XEN) heap[node=1][zone=23] -> 0 pages Sep 11 23:12:55.183408 (XEN) heap[node=1][zone=24] -> 7864288 pages Sep 11 23:12:55.183428 (XEN) heap[node=1][zone=25] -> 288381 pages Sep 11 23:12:55.183441 (XEN) heap[node=1][zone=26] -> 0 pages Sep 11 23:12:55.195410 (XEN) heap[node=1][zone=27] -> 0 pages Sep 11 23:12:55.195429 (XEN) heap[node=1][zone=28] -> 0 pages Sep 11 23:12:55.195440 (XEN) heap[node=1][zone=29] -> 0 pages Sep 11 23:12:55.207413 (XEN) heap[node=1][zone=30] -> 0 pages Sep 11 23:12:55.207431 (XEN) heap[node=1][zone=31] -> 0 pages Sep 11 23:12:55.207443 (XEN) heap[node=1][zone=32] -> 0 pages Sep 11 23:12:55.219412 (XEN) heap[node=1][zone=33] -> 0 pages Sep 11 23:12:55.219430 (XEN) heap[node=1][zone=34] -> 0 pages Sep 11 23:12:55.219442 (XEN) heap[node=1][zone=35] -> 0 pages Sep 11 23:12:55.231410 (XEN) heap[node=1][zone=36] -> 0 pages Sep 11 23:12:55.231429 (XEN) heap[node=1][zone=37] -> 0 pages Sep 11 23:12:55.231440 (XEN) heap[node=1][zone=38] -> 0 pages Sep 11 23:12:55.243410 (XEN) heap[node=1][zone=39] -> 0 pages Sep 11 23:12:55.243435 (XEN) heap[node=1][zone=40] -> 0 pages Sep 11 23:12:55.243448 Sep 11 23:12:55.600667 (XEN) MSI information: Sep 11 23:12:55.623424 (XEN) IOMMU 72 vec=b0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 11 23:12:55.623451 (XE Sep 11 23:12:55.623770 N) IOMMU 73 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 11 23:12:55.635430 (XEN) MSI 74 vec=29 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.647422 (XEN) MSI 75 vec=49 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.659422 (XEN) MSI 76 vec=71 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.659447 (XEN) MSI 77 vec=91 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.671428 (XEN) MSI 78 vec=b9 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.683426 (XEN) MSI 79 vec=d1 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 11 23:12:55.695411 (XEN) MSI 80 vec=e9 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 11 23:12:55.695436 (XEN) MSI 81 vec=52 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.707423 (XEN) MSI 82 vec=62 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 11 23:12:55.719414 (XEN) MSI 83 vec=7a fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 11 23:12:55.719439 (XEN) MSI-X 84 vec=5b fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 11 23:12:55.731421 (XEN) MSI-X 85 vec=95 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 23:12:55.743418 (XEN) MSI-X 86 vec=cd fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 23:12:55.755413 (XEN) MSI-X 87 vec=a3 fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 23:12:55.755437 (XEN) MSI-X 88 vec=d5 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 23:12:55.767418 (XEN) MSI-X 89 vec=9d fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 23:12:55.779418 (XEN) MSI-X 90 vec=c5 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 23:12:55.791412 (XEN) MSI-X 91 vec=a5 fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 11 23:12:55.791437 (XEN) MSI-X 92 vec=75 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 11 23:12:55.803417 (XEN) MSI-X 93 vec=58 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 23:12:55.815423 (XEN) MSI-X 94 vec=6b fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 23:12:55.827414 (XEN) MSI-X 95 vec=e3 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 11 23:12:55.827440 (XEN) MSI-X 96 vec=cc fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 11 23:12:55.839416 (XEN) MSI-X 97 vec=c4 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 23:12:55.851416 (XEN) MSI-X 98 vec=85 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 23:12:55.851441 (XEN) MSI-X 99 vec=65 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 23:12:55.863430 (XEN) MSI-X 100 vec=d3 fixed edge assert phys cpu dest=0000003a mask=1/ /0 Sep 11 23:12:55.875416 (XEN) MSI-X 101 vec=53 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 23:12:55.887413 (XEN) MSI-X 102 vec=ec fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 23:12:55.887438 (XEN) MSI-X 103 vec=c1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 23:12:55.899418 (XEN) MSI-X 104 vec=a1 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 23:12:55.911415 (XEN) MSI-X 105 vec=a9 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 11 23:12:55.923406 (XEN) MSI-X 106 vec=2e fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 11 23:12:55.923440 (XEN) MSI-X 107 vec=7d fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 11 23:12:55.935419 (XEN) MSI-X 108 vec=63 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 23:12:55.947427 (XEN) MSI-X 109 vec=73 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:55.947452 (XEN) MSI-X 110 vec=4c fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 11 23:12:55.959418 (XEN) MSI-X 111 vec=59 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 23:12:55.971416 (XEN) MSI-X 112 vec=4a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 11 23:12:55.983444 (XEN) MSI-X 113 vec=94 fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 23:12:55.983468 (XEN) MSI-X 114 vec=b1 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 23:12:55.995437 (XEN) MSI-X 115 vec=eb fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 23:12:56.007415 (XEN) MSI-X 116 vec=8b fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 23:12:56.019411 (XEN) MSI-X 117 vec=44 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 11 23:12:56.019437 (XEN) MSI-X 118 vec=34 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 11 23:12:56.031420 (XEN) MSI-X 119 vec=bb fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 23:12:56.043424 (XEN) MSI-X 120 vec=79 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 11 23:12:56.043449 (XEN) MSI-X 121 vec=4c fixed edge assert phys cpu dest=0000001c mask=1/ /0 Sep 11 23:12:56.055428 (XEN) MSI-X 122 vec=5b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:56.067417 (XEN) MSI-X 123 vec=5c fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 23:12:56.079414 (XEN) MSI-X 124 vec=3c fixed edge assert phys cpu dest=0000003c mask=1/ /0 Sep 11 23:12:56.079439 (XEN) MSI-X 125 vec=9d fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 11 23:12:56.091455 (XEN) MSI-X 126 vec=c9 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 11 23:12:56.103441 (XEN) MSI-X 127 vec=30 fixed edge assert phys cpu dest=00000013 mask=1/ /0 Sep 11 23:12:56.115411 (XEN) MSI-X 128 vec=63 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 23:12:56.115436 (XEN) MSI-X 129 vec=7b fixed edge assert phys cpu dest=00000027 mask=1/ /0 Sep 11 23:12:56.127417 (XEN) MSI-X 130 vec=32 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 23:12:56.139427 (XEN) MSI-X 131 vec=31 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 11 23:12:56.151407 (XEN) MSI-X 132 vec=95 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 11 23:12:56.151433 (XEN) MSI-X 133 vec=83 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 23:12:56.163418 (XEN) MSI-X 134 vec=eb fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 23:12:56.175435 (XEN) MSI-X 135 vec=d1 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 11 23:12:56.175459 (XEN) MSI-X 136 vec=d9 fixed edge assert phys cpu dest=0000002a mask=1/ /0 Sep 11 23:12:56.187418 (XEN) MSI-X 137 vec=e1 fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 23:12:56.199416 (XEN) MSI-X 138 vec=e9 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 23:12:56.211417 (XEN) MSI-X 139 vec=b3 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 11 23:12:56.211441 (XEN) MSI-X 140 vec=55 fixed edge assert phys cpu dest=0000000c mask=1/ /0 Sep 11 23:12:56.223473 (XEN) MSI-X 141 vec=54 fixed edge assert phys cpu dest=0000001a mask=1/ /0 Sep 11 23:12:56.235486 (XEN) MSI-X 142 vec=71 fixed edge assert phys cpu dest=0000002c mask=1/ /0 Sep 11 23:12:56.247474 (XEN) MSI-X 143 vec=e8 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 11 23:12:56.247499 (XEN) MSI-X 144 vec=dd fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 11 23:12:56.259497 (XEN) MSI-X 145 vec=64 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 23:12:56.271485 (XEN) MSI-X 146 vec=60 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 11 23:12:56.271510 (XEN) MSI-X 147 vec=6c fixed edge assert phys cpu dest=0000000a mask=1/ /0 Sep 11 23:12:56.283484 (XEN) MSI-X 148 vec=c3 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 11 23:12:56.295480 (XEN) MSI-X 149 vec=a9 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 11 23:12:56.307476 (XEN) MSI-X 150 vec=ad fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.307501 (XEN) MSI-X 151 vec=b5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.319483 (XEN) MSI-X 152 vec=bd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.331488 (XEN) MSI-X 153 vec=c5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.343476 (XEN) MSI-X 154 vec=cd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.343501 (XEN) MSI-X 155 vec=d5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.355480 (XEN) MSI-X 156 vec=dd fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.367480 (XEN) MSI-X 157 vec=e5 fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.379449 (XEN) MSI-X 158 vec=ed fixed edge assert phys cpu dest=00000000 mask=1/HG/1 Sep 11 23:12:56.379475 Sep 11 23:12:57.559934 (XEN) ==== PCI devices ==== Sep 11 23:12:57.579431 (XEN) ==== segment 0000 ==== Sep 11 23:12:57.579449 (XEN) 0000:ff:1f.2 - d0 - node -1 Sep 11 23:12:57.579460 (XEN) 0000:ff:1f.0 Sep 11 23:12:57.579781 - d0 - node -1 Sep 11 23:12:57.591420 (XEN) 0000:ff:1e.4 - d0 - node -1 Sep 11 23:12:57.591438 (XEN) 0000:ff:1e.3 - d0 - node -1 Sep 11 23:12:57.591449 (XEN) 0000:ff:1e.2 - d0 - node -1 Sep 11 23:12:57.603419 (XEN) 0000:ff:1e.1 - d0 - node -1 Sep 11 23:12:57.603437 (XEN) 0000:ff:1e.0 - d0 - node -1 Sep 11 23:12:57.603448 (XEN) 0000:ff:17.7 - d0 - node -1 Sep 11 23:12:57.603458 (XEN) 0000:ff:17.6 - d0 - node -1 Sep 11 23:12:57.615416 (XEN) 0000:ff:17.5 - d0 - node -1 Sep 11 23:12:57.615434 (XEN) 0000:ff:17.4 - d0 - node -1 Sep 11 23:12:57.615445 (XEN) 0000:ff:17.3 - d0 - node -1 Sep 11 23:12:57.627421 (XEN) 0000:ff:17.2 - d0 - node -1 Sep 11 23:12:57.627439 (XEN) 0000:ff:17.1 - d0 - node -1 Sep 11 23:12:57.627450 (XEN) 0000:ff:17.0 - d0 - node -1 Sep 11 23:12:57.639410 (XEN) 0000:ff:16.7 - d0 - node -1 Sep 11 23:12:57.639428 (XEN) 0000:ff:16.6 - d0 - node -1 Sep 11 23:12:57.639439 (XEN) 0000:ff:16.3 - d0 - node -1 Sep 11 23:12:57.651406 (XEN) 0000:ff:16.2 - d0 - node -1 Sep 11 23:12:57.651424 (XEN) 0000:ff:16.1 - d0 - node -1 Sep 11 23:12:57.651436 (XEN) 0000:ff:16.0 - d0 - node -1 Sep 11 23:12:57.651445 (XEN) 0000:ff:14.7 - d0 - node -1 Sep 11 23:12:57.663414 (XEN) 0000:ff:14.6 - d0 - node -1 Sep 11 23:12:57.663432 (XEN) 0000:ff:14.5 - d0 - node -1 Sep 11 23:12:57.663442 (XEN) 0000:ff:14.4 - d0 - node -1 Sep 11 23:12:57.675410 (XEN) 0000:ff:14.3 - d0 - node -1 Sep 11 23:12:57.675428 (XEN) 0000:ff:14.2 - d0 - node -1 Sep 11 23:12:57.675439 (XEN) 0000:ff:14.1 - d0 - node -1 Sep 11 23:12:57.687407 (XEN) 0000:ff:14.0 - d0 - node -1 Sep 11 23:12:57.687425 (XEN) 0000:ff:13.7 - d0 - node -1 Sep 11 23:12:57.687437 (XEN) 0000:ff:13.6 - d0 - node -1 Sep 11 23:12:57.699407 (XEN) 0000:ff:13.3 - d0 - node -1 Sep 11 23:12:57.699426 (XEN) 0000:ff:13.2 - d0 - node -1 Sep 11 23:12:57.699437 (XEN) 0000:ff:13.1 - d0 - node -1 Sep 11 23:12:57.699447 (XEN) 0000:ff:13.0 - d0 - node -1 Sep 11 23:12:57.711414 (XEN) 0000:ff:12.5 - d0 - node -1 Sep 11 23:12:57.711431 (XEN) 0000:ff:12.4 - d0 - node -1 Sep 11 23:12:57.711442 (XEN) 0000:ff:12.1 - d0 - node -1 Sep 11 23:12:57.723409 (XEN) 0000:ff:12.0 - d0 - node -1 Sep 11 23:12:57.723436 (XEN) 0000:ff:10.7 - d0 - node -1 Sep 11 23:12:57.723448 (XEN) 0000:ff:10.6 - d0 - node -1 Sep 11 23:12:57.735410 (XEN) 0000:ff:10.5 - d0 - node -1 Sep 11 23:12:57.735428 (XEN) 0000:ff:10.1 - d0 - node -1 Sep 11 23:12:57.735439 (XEN) 0000:ff:10.0 - d0 - node -1 Sep 11 23:12:57.735449 (XEN) 0000:ff:0f.6 - d0 - node -1 Sep 11 23:12:57.747413 (XEN) 0000:ff:0f.5 - d0 - node -1 Sep 11 23:12:57.747431 (XEN) 0000:ff:0f.4 - d0 - node -1 Sep 11 23:12:57.747442 (XEN) 0000:ff:0f.3 - d0 - node -1 Sep 11 23:12:57.759411 (XEN) 0000:ff:0f.2 - d0 - node -1 Sep 11 23:12:57.759429 (XEN) 0000:ff:0f.1 - d0 - node -1 Sep 11 23:12:57.759439 (XEN) 0000:ff:0f.0 - d0 - node -1 Sep 11 23:12:57.771410 (XEN) 0000:ff:0d.5 - d0 - node -1 Sep 11 23:12:57.771428 (XEN) 0000:ff:0d.4 - d0 - node -1 Sep 11 23:12:57.771439 (XEN) 0000:ff:0d.3 - d0 - node -1 Sep 11 23:12:57.783408 (XEN) 0000:ff:0d.2 - d0 - node -1 Sep 11 23:12:57.783426 (XEN) 0000:ff:0d.1 - d0 - node -1 Sep 11 23:12:57.783437 (XEN) 0000:ff:0d.0 - d0 - node -1 Sep 11 23:12:57.783447 (XEN) 0000:ff:0c.7 - d0 - node -1 Sep 11 23:12:57.795414 (XEN) 0000:ff:0c.6 - d0 - node -1 Sep 11 23:12:57.795432 (XEN) 0000:ff:0c.5 - d0 - node -1 Sep 11 23:12:57.795442 (XEN) 0000:ff:0c.4 - d0 - node -1 Sep 11 23:12:57.807410 (XEN) 0000:ff:0c.3 - d0 - node -1 Sep 11 23:12:57.807428 (XEN) 0000:ff:0c.2 - d0 - node -1 Sep 11 23:12:57.807439 (XEN) 0000:ff:0c.1 - d0 - node -1 Sep 11 23:12:57.819409 (XEN) 0000:ff:0c.0 - d0 - node -1 Sep 11 23:12:57.819427 (XEN) 0000:ff:0b.3 - d0 - node -1 Sep 11 23:12:57.819438 (XEN) 0000:ff:0b.2 - d0 - node -1 Sep 11 23:12:57.831408 (XEN) 0000:ff:0b.1 - d0 - node -1 Sep 11 23:12:57.831427 (XEN) 0000:ff:0b.0 - d0 - node -1 Sep 11 23:12:57.831438 (XEN) 0000:ff:09.3 - d0 - node -1 Sep 11 23:12:57.831448 (XEN) 0000:ff:09.2 - d0 - node -1 Sep 11 23:12:57.843413 (XEN) 0000:ff:09.0 - d0 - node -1 Sep 11 23:12:57.843431 (XEN) 0000:ff:08.3 - d0 - node -1 Sep 11 23:12:57.843442 (XEN) 0000:ff:08.2 - d0 - node -1 Sep 11 23:12:57.855410 (XEN) 0000:ff:08.0 - d0 - node -1 Sep 11 23:12:57.855428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 11 23:12:57.855439 (XEN) 0000:80:05.2 - d0 - node 1 Sep 11 23:12:57.867409 (XEN) 0000:80:05.1 - d0 - node 1 Sep 11 23:12:57.867427 (XEN) 0000:80:05.0 - d0 - node 1 Sep 11 23:12:57.867437 (XEN) 0000:80:02.0 - d0 - node 1 - MSIs < 81 > Sep 11 23:12:57.879409 (XEN) 0000:7f:1f.2 - d0 - node -1 Sep 11 23:12:57.879428 (XEN) 0000:7f:1f.0 - d0 - node -1 Sep 11 23:12:57.879439 (XEN) 0000:7f:1e.4 - d0 - node -1 Sep 11 23:12:57.891407 (XEN) 0000:7f:1e.3 - d0 - node -1 Sep 11 23:12:57.891425 (XEN) 0000:7f:1e.2 - d0 - node -1 Sep 11 23:12:57.891436 (XEN) 0000:7f:1e.1 - d0 - node -1 Sep 11 23:12:57.891447 (XEN) 0000:7f:1e.0 - d0 - node -1 Sep 11 23:12:57.903414 (XEN) 0000:7f:17.7 - d0 - node -1 Sep 11 23:12:57.903432 (XEN) 0000:7f:17.6 - d0 - node -1 Sep 11 23:12:57.903443 (XEN) 0000:7f:17.5 - d0 - node -1 Sep 11 23:12:57.915411 (XEN) 0000:7f:17.4 - d0 - node -1 Sep 11 23:12:57.915429 (XEN) 0000:7f:17.3 - d0 - node -1 Sep 11 23:12:57.915440 (XEN) 0000:7f:17.2 - d0 - node -1 Sep 11 23:12:57.927408 (XEN) 0000:7f:17.1 - d0 - node -1 Sep 11 23:12:57.927427 (XEN) 0000:7f:17.0 - d0 - node -1 Sep 11 23:12:57.927438 (XEN) 0000:7f:16.7 - d0 - node -1 Sep 11 23:12:57.927448 (XEN) 0000:7f:16.6 - d0 - node -1 Sep 11 23:12:57.939418 (XEN) 0000:7f:16.3 - d0 - node -1 Sep 11 23:12:57.939436 (XEN) 0000:7f:16.2 - d0 - node -1 Sep 11 23:12:57.939446 (XEN) 0000:7f:16.1 - d0 - node -1 Sep 11 23:12:57.951409 (XEN) 0000:7f:16.0 - d0 - node -1 Sep 11 23:12:57.951427 (XEN) 0000:7f:14.7 - d0 - node -1 Sep 11 23:12:57.951438 (XEN) 0000:7f:14.6 - d0 - node -1 Sep 11 23:12:57.963464 (XEN) 0000:7f:14.5 - d0 - node -1 Sep 11 23:12:57.963482 (XEN) 0000:7f:14.4 - d0 - node -1 Sep 11 23:12:57.963493 (XEN) 0000:7f:14.3 - d0 - node -1 Sep 11 23:12:57.975408 (XEN) 0000:7f:14.2 - d0 - node -1 Sep 11 23:12:57.975427 (XEN) 0000:7f:14.1 - d0 - node -1 Sep 11 23:12:57.975446 (XEN) 0000:7f:14.0 - d0 - node -1 Sep 11 23:12:57.975456 (XEN) 0000:7f:13.7 - d0 - node -1 Sep 11 23:12:57.987414 (XEN) 0000:7f:13.6 - d0 - node -1 Sep 11 23:12:57.987431 (XEN) 0000:7f:13.3 - d0 - node -1 Sep 11 23:12:57.987442 (XEN) 0000:7f:13.2 - d0 - node -1 Sep 11 23:12:57.999412 (XEN) 0000:7f:13.1 - d0 - node -1 Sep 11 23:12:57.999429 (XEN) 0000:7f:13.0 - d0 - node -1 Sep 11 23:12:57.999440 (XEN) 0000:7f:12.5 - d0 - node -1 Sep 11 23:12:58.011410 (XEN) 0000:7f:12.4 - d0 - node -1 Sep 11 23:12:58.011428 (XEN) 0000:7f:12.1 - d0 - node -1 Sep 11 23:12:58.011439 (XEN) 0000:7f:12.0 - d0 - node -1 Sep 11 23:12:58.023409 (XEN) 0000:7f:10.7 - d0 - node -1 Sep 11 23:12:58.023428 (XEN) 0000:7f:10.6 - d0 - node -1 Sep 11 23:12:58.023439 (XEN) 0000:7f:10.5 - d0 - node -1 Sep 11 23:12:58.023449 (XEN) 0000:7f:10.1 - d0 - node -1 Sep 11 23:12:58.035411 (XEN) 0000:7f:10.0 - d0 - node -1 Sep 11 23:12:58.035429 (XEN) 0000:7f:0f.6 - d0 - node -1 Sep 11 23:12:58.035439 (XEN) 0000:7f:0f.5 - d0 - node -1 Sep 11 23:12:58.047411 (XEN) 0000:7f:0f.4 - d0 - node -1 Sep 11 23:12:58.047429 (XEN) 0000:7f:0f.3 - d0 - node -1 Sep 11 23:12:58.047440 (XEN) 0000:7f:0f.2 - d0 - node -1 Sep 11 23:12:58.059409 (XEN) 0000:7f:0f.1 - d0 - node -1 Sep 11 23:12:58.059427 (XEN) 0000:7f:0f.0 - d0 - node -1 Sep 11 23:12:58.059438 (XEN) 0000:7f:0d.5 - d0 - node -1 Sep 11 23:12:58.059448 (XEN) 0000:7f:0d.4 - d0 - node -1 Sep 11 23:12:58.071413 (XEN) 0000:7f:0d.3 - d0 - node -1 Sep 11 23:12:58.071431 (XEN) 0000:7f:0d.2 - d0 - node -1 Sep 11 23:12:58.071441 (XEN) 0000:7f:0d.1 - d0 - node -1 Sep 11 23:12:58.083409 (XEN) 0000:7f:0d.0 - d0 - node -1 Sep 11 23:12:58.083427 (XEN) 0000:7f:0c.7 - d0 - node -1 Sep 11 23:12:58.083438 (XEN) 0000:7f:0c.6 - d0 - node -1 Sep 11 23:12:58.095412 (XEN) 0000:7f:0c.5 - d0 - node -1 Sep 11 23:12:58.095431 (XEN) 0000:7f:0c.4 - d0 - node -1 Sep 11 23:12:58.095442 (XEN) 0000:7f:0c.3 - d0 - node -1 Sep 11 23:12:58.107408 (XEN) 0000:7f:0c.2 - d0 - node -1 Sep 11 23:12:58.107427 (XEN) 0000:7f:0c.1 - d0 - node -1 Sep 11 23:12:58.107438 (XEN) 0000:7f:0c.0 - d0 - node -1 Sep 11 23:12:58.107448 (XEN) 0000:7f:0b.3 - d0 - node -1 Sep 11 23:12:58.119412 (XEN) 0000:7f:0b.2 - d0 - node -1 Sep 11 23:12:58.119430 (XEN) 0000:7f:0b.1 - d0 - node -1 Sep 11 23:12:58.119441 (XEN) 0000:7f:0b.0 - d0 - node -1 Sep 11 23:12:58.131424 (XEN) 0000:7f:09.3 - d0 - node -1 Sep 11 23:12:58.131442 (XEN) 0000:7f:09.2 - d0 - node -1 Sep 11 23:12:58.131452 (XEN) 0000:7f:09.0 - d0 - node -1 Sep 11 23:12:58.143407 (XEN) 0000:7f:08.3 - d0 - node -1 Sep 11 23:12:58.143425 (XEN) 0000:7f:08.2 - d0 - node -1 Sep 11 23:12:58.143436 (XEN) 0000:7f:08.0 - d0 - node -1 Sep 11 23:12:58.155408 (XEN) 0000:08:00.0 - d0 - node 0 Sep 11 23:12:58.155426 (XEN) 0000:05:00.0 - d0 - node 0 - MSIs < 93 94 95 96 97 98 99 100 101 102 103 104 105 106 107 108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 > Sep 11 23:12:58.179418 (XEN) 0000:01:00.1 - d0 - node 0 - MSIs < 150 151 152 153 154 155 156 157 158 > Sep 11 23:12:58.191413 (XEN) 0000:01:00.0 - d0 - node 0 - MSIs < 84 85 86 87 88 89 90 91 92 > Sep 11 23:12:58.191435 (XEN) 0000:00:1f.2 - d0 - node 0 - MSIs < 83 > Sep 11 23:12:58.203425 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 11 23:12:58.203443 (XEN) 0000:00:1d.0 - d0 - node 0 Sep 11 23:12:58.203454 (XEN) 0000:00:1c.3 - d0 - node 0 - MSIs < 80 > Sep 11 23:12:58.215478 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 79 > Sep 11 23:12:58.215497 (XEN) 0000:00:1a.0 - d0 - node 0 Sep 11 23:12:58.227478 (XEN) 0000:00:16.1 - d0 - node 0 Sep 11 23:12:58.227496 (XEN) 0000:00:16.0 - d0 - node 0 Sep 11 23:12:58.227507 (XEN) 0000:00:11.4 - d0 - node 0 - MSIs < 82 > Sep 11 23:12:58.239470 (XEN) 0000:00:11.0 - d0 - node 0 Sep 11 23:12:58.239488 (XEN) 0000:00:05.4 - d0 - node 0 Sep 11 23:12:58.239499 (XEN) 0000:00:05.2 - d0 - node 0 Sep 11 23:12:58.251482 (XEN) 0000:00:05.1 - d0 - node 0 Sep 11 23:12:58.251501 (XEN) 0000:00:05.0 - d0 - node 0 Sep 11 23:12:58.251512 (XEN) 0000:00:03.0 - d0 - node 0 - MSIs < 78 > Sep 11 23:12:58.263472 (XEN) 0000:00:02.2 - d0 - node 0 - MSIs < 77 > Sep 11 23:12:58.263492 (XEN) 0000:00:02.0 - d0 - node 0 - MSIs < 76 > Sep 11 23:12:58.263504 (XEN) 0000:00:01.1 - d0 - node 0 - MSIs < 75 > Sep 11 23:12:58.275478 (XEN) 0000:00:01.0 - d0 - node 0 - MSIs < 74 > Sep 11 23:12:58.275497 (XEN) 0000:00:00.0 - d0 - node 0 Sep 11 23:12:58.287406 Sep 11 23:12:59.564220 (XEN) Dumping timer queues: Sep 11 23:12:59.583567 (XEN) CPU00: Sep 11 23:12:59.583583 (XEN) ex= 16641us timer=ffff82d040602820 cb=arch/x86/time.c#t Sep 11 23:12:59.583911 ime_calibration(0000000000000000) Sep 11 23:12:59.595493 (XEN) ex= 3533893us timer=ffff83083974c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974c000) Sep 11 23:12:59.607497 (XEN) ex= 829677us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.619481 (XEN) ex= 3932890us timer=ffff830839722070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839722000) Sep 11 23:12:59.631478 (XEN) ex= 14710254us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 11 23:12:59.643478 (XEN) ex= 17186846us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 11 23:12:59.643505 (XEN) CPU01: Sep 11 23:12:59.655472 (XEN) ex= 822610us timer=ffff83083ffc2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.655499 (XEN) CPU02: Sep 11 23:12:59.667479 (XEN) ex= 827969us timer=ffff83083ffbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.667505 (XEN) ex= 1911920us timer=ffff83083973e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973e000) Sep 11 23:12:59.679486 (XEN) ex= 2749931us timer=ffff830839715070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839715000) Sep 11 23:12:59.691486 (XEN) CPU03: Sep 11 23:12:59.691502 (XEN) ex= 827969us timer=ffff83083ffa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.703486 (XEN) CPU04: Sep 11 23:12:59.703501 (XEN) ex= 199981us timer=ffff830839771070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839771000) Sep 11 23:12:59.715488 (XEN) ex= 827968us timer=ffff83083ff92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.727486 (XEN) CPU05: Sep 11 23:12:59.727501 (XEN) ex= 827969us timer=ffff830839bfa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.739488 (XEN) CPU06: Sep 11 23:12:59.739503 (XEN) ex= 827969us timer=ffff830839be6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.751482 (XEN) ex= 3534918us timer=ffff8308396eb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396eb000) Sep 11 23:12:59.763485 (XEN) ex= 2749935us timer=ffff8308396d0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d0000) Sep 11 23:12:59.775484 (XEN) CPU07: Sep 11 23:12:59.775500 (XEN) ex= 827969us timer=ffff830839bce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.787482 (XEN) CPU08: Sep 11 23:12:59.787497 (XEN) ex= 829652us timer=ffff830839bba220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.799483 (XEN) ex= 1932895us timer=ffff830839730070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839730000) Sep 11 23:12:59.811480 (XEN) ex= 3324900us timer=ffff8308396bf070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bf000) Sep 11 23:12:59.823482 (XEN) ex= 3636917us timer=ffff830839707070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839707000) Sep 11 23:12:59.835482 (XEN) ex= 3116896us timer=ffff8308396de070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396de000) Sep 11 23:12:59.847493 (XEN) CPU09: Sep 11 23:12:59.847509 (XEN) ex= 7517us timer=ffff830839ba1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff830839ba1460) Sep 11 23:12:59.859487 (XEN) ex= 829653us timer=ffff830839ba2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.871481 (XEN) CPU10: Sep 11 23:12:59.871497 (XEN) ex= 199953us timer=ffff830839759070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839759000) Sep 11 23:12:59.883482 (XEN) ex= 828199us timer=ffff830839b8e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.895481 (XEN) ex= 3436913us timer=ffff830839726070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839726000) Sep 11 23:12:59.907481 (XEN) CPU11: Sep 11 23:12:59.907496 (XEN) ex= 828200us timer=ffff830839b76220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.919478 (XEN) CPU12: Sep 11 23:12:59.919494 (XEN) ex= 825707us timer=ffff830839b62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.931481 (XEN) CPU13: Sep 11 23:12:59.931497 (XEN) ex= 825707us timer=ffff830839b4a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.943476 (XEN) ex= 3943872us timer=ffff830839767070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839767000) Sep 11 23:12:59.955451 (XEN) CPU14: Sep 11 23:12:59.955467 (XEN) ex= 821479us timer=ffff830839b36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:12:59.967476 (XEN) ex= 4140908us timer=ffff830839703070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839703000) Sep 11 23:12:59.979478 (XEN) CPU15: Sep 11 23:12:59.979494 (XEN) ex= 437893us timer=ffff83083973a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083973a000) Sep 11 23:12:59.991476 (XEN) ex= 821479us timer=ffff830839b1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.003475 (XEN) CPU16: Sep 11 23:13:00.003491 (XEN) ex= 200935us timer=ffff830839763070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839763000) Sep 11 23:13:00.015475 (XEN) ex= 828443us timer=ffff830839b0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.027472 (XEN) ex= 2140899us timer=ffff830839711070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839711000) Sep 11 23:13:00.039476 (XEN) CPU17: Sep 11 23:13:00.039493 (XEN) ex= 373828us timer=ffff8308396c9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c9000) Sep 11 23:13:00.051481 (XEN) ex= 828443us timer=ffff830839df2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.063472 (XEN) CPU18: Sep 11 23:13:00.063490 (XEN) ex= 828397us timer=ffff830839dda220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.063510 (XEN) ex= 2820922us timer=ffff8308396c2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c2000) Sep 11 23:13:00.075495 (XEN) ex= 2749930us timer=ffff830839756070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839756000) Sep 11 23:13:00.087488 (XEN) CPU19: Sep 11 23:13:00.099470 (XEN) ex= 140918us timer=ffff83083971f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971f000) Sep 11 23:13:00.111473 (XEN) ex= 828397us timer=ffff830839dc6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.111500 (XEN) CPU20: Sep 11 23:13:00.111509 (XEN) ex= 199938us timer=ffff83083976d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976d000) Sep 11 23:13:00.123489 (XEN) ex= 827970us timer=ffff830839dae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.135484 (XEN) CPU21: Sep 11 23:13:00.135500 (XEN) ex= 827970us timer=ffff830839d9a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.147486 (XEN) CPU22: Sep 11 23:13:00.147501 (XEN) ex= 618909us timer=ffff830839777070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839777000) Sep 11 23:13:00.159487 (XEN) ex= 827969us timer=ffff830839d82220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.171494 (XEN) ex= 3534940us timer=ffff8308396f6070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f6000) Sep 11 23:13:00.183485 (XEN) CPU23: Sep 11 23:13:00.183501 (XEN) ex= 827969us timer=ffff830839d6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.195483 (XEN) CPU24: Sep 11 23:13:00.195499 (XEN) ex= 501828us timer=ffff830839748070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839748000) Sep 11 23:13:00.207485 (XEN) ex= 827969us timer=ffff830839d56220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.219488 (XEN) ex= 3534942us timer=ffff8308396db070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396db000) Sep 11 23:13:00.231487 (XEN) CPU25: Sep 11 23:13:00.231503 (XEN) ex= 827969us timer=ffff830839d42220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.243479 (XEN) CPU26: Sep 11 23:13:00.243495 (XEN) ex= 824241us timer=ffff830839d2a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.255479 (XEN) ex= 3534944us timer=ffff8308396e8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e8000) Sep 11 23:13:00.267482 (XEN) ex= 2749907us timer=ffff83083972c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083972c000) Sep 11 23:13:00.279480 (XEN) CPU27: Sep 11 23:13:00.279496 (XEN) ex= 824241us timer=ffff830839d16220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.291482 (XEN) CPU28: Sep 11 23:13:00.291498 (XEN) ex= 826896us timer=ffff830839cfe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.303478 (XEN) ex= 2636935us timer=ffff83083970e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970e000) Sep 11 23:13:00.315483 (XEN) CPU29: Sep 11 23:13:00.315499 (XEN) ex= 826896us timer=ffff830839cf2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.327485 (XEN) CPU30: Sep 11 23:13:00.327501 (XEN) ex= 636913us timer=ffff83083971c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083971c000) Sep 11 23:13:00.339482 (XEN) ex= 833853us timer=ffff830839ce2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.351478 (XEN) CPU31: Sep 11 23:13:00.351494 (XEN) ex= 833853us timer=ffff830839cd6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.363475 (XEN) ex= 1911925us timer=ffff8308396d7070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d7000) Sep 11 23:13:00.375478 (XEN) CPU32: Sep 11 23:13:00.375495 (XEN) ex= 833854us timer=ffff830839cca220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.387475 (XEN) ex= 3534936us timer=ffff8308396cc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396cc000) Sep 11 23:13:00.399477 (XEN) ex= 2749929us timer=ffff8308396f2070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f2000) Sep 11 23:13:00.411474 (XEN) CPU33: Sep 11 23:13:00.411491 (XEN) ex= 199962us timer=ffff830839760070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839760000) Sep 11 23:13:00.423479 (XEN) ex= 833854us timer=ffff830839cbe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.435470 (XEN) CPU34: Sep 11 23:13:00.435486 (XEN) ex= 341828us timer=ffff830839700070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839700000) Sep 11 23:13:00.447522 (XEN) ex= 833855us timer=ffff830839cae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.459486 (XEN) ex= 2932925us timer=ffff830839729070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839729000) Sep 11 23:13:00.459516 (XEN) CPU35: Sep 11 23:13:00.471474 (XEN) ex= 833855us timer=ffff830839ca2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.471500 (XEN) ex= 1277875us timer=ffff830839745070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839745000) Sep 11 23:13:00.483490 (XEN) CPU36: Sep 11 23:13:00.495497 (XEN) ex= 133230us timer=ffff830839737070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839737000) Sep 11 23:13:00.507472 (XEN) ex= 833861us timer=ffff830839c96220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.507500 (XEN) CPU37: Sep 11 23:13:00.507509 (XEN) ex= 833861us timer=ffff830839c86220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.519486 (XEN) CPU38: Sep 11 23:13:00.519502 (XEN) ex= 117828us timer=ffff8308396e5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e5000) Sep 11 23:13:00.531503 (XEN) ex= 833861us timer=ffff830839c7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.543483 (XEN) CPU39: Sep 11 23:13:00.543499 (XEN) ex= 833861us timer=ffff830839c6e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.568947 (XEN) ex= 3533901us timer=ffff830839753070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839753000) Sep 11 23:13:00.568998 (XEN) CPU40: Sep 11 23:13:00.569009 (XEN) ex= 833887us timer=ffff830839c62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.579552 (XEN) ex= 3534937us timer=ffff8308396bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396bb000) Sep 11 23:13:00.591551 (XEN) CPU41: Sep 11 23:13:00.591564 (XEN) ex= 833887us timer=ffff830839c52220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.603554 (XEN) CPU42: Sep 11 23:13:00.603567 (XEN) ex= 833888us timer=ffff830839c46220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.615549 (XEN) ex= 3624919us timer=ffff8308396e1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396e1000) Sep 11 23:13:00.627550 (XEN) ex= 3534947us timer=ffff8308396b8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396b8000) Sep 11 23:13:00.639559 (XEN) CPU43: Sep 11 23:13:00.639572 (XEN) ex= 833888us timer=ffff830839c3a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.651561 (XEN) ex= 4199927us timer=ffff83083976a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083976a000) Sep 11 23:13:00.663558 (XEN) CPU44: Sep 11 23:13:00.663574 (XEN) ex= 833917us timer=ffff830839c2e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.675558 (XEN) CPU45: Sep 11 23:13:00.675574 (XEN) ex= 833917us timer=ffff830839c1e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.687558 (XEN) ex= 3412895us timer=ffff8308396f9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396f9000) Sep 11 23:13:00.699556 (XEN) CPU46: Sep 11 23:13:00.699572 (XEN) ex= 833918us timer=ffff830839c12220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.711558 (XEN) ex= 2613828us timer=ffff83083974f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083974f000) Sep 11 23:13:00.723559 (XEN) CPU47: Sep 11 23:13:00.723574 (XEN) ex= 833918us timer=ffff830839c06220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.735556 (XEN) CPU48: Sep 11 23:13:00.735571 (XEN) ex= 833917us timer=ffff8308397fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.747589 (XEN) ex= 3534946us timer=ffff8308396ef070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396ef000) Sep 11 23:13:00.759592 (XEN) ex= 3732925us timer=ffff830839742070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839742000) Sep 11 23:13:00.771475 (XEN) CPU49: Sep 11 23:13:00.771491 (XEN) ex= 833917us timer=ffff8308397ea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.783476 (XEN) CPU50: Sep 11 23:13:00.783492 (XEN) ex= 437828us timer=ffff8308396d4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396d4000) Sep 11 23:13:00.795473 (XEN) ex= 833918us timer=ffff8308397de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.807478 (XEN) ex= 3140919us timer=ffff83083970b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083970b000) Sep 11 23:13:00.819481 (XEN) CPU51: Sep 11 23:13:00.819497 (XEN) ex= 833918us timer=ffff8308397d2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.831472 (XEN) CPU52: Sep 11 23:13:00.831488 (XEN) ex= 833918us timer=ffff8308397c6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.843474 (XEN) ex= 1436919us timer=ffff830839733070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839733000) Sep 11 23:13:00.855470 (XEN) CPU53: Sep 11 23:13:00.855487 (XEN) ex= 833918us timer=ffff8308397b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.855506 (XEN) ex= 3534946us timer=ffff8308396c5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396c5000) Sep 11 23:13:00.867496 (XEN) CPU54: Sep 11 23:13:00.879472 (XEN) ex= 477506us timer=ffff83083975d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83083975d000) Sep 11 23:13:00.891473 (XEN) ex= 833918us timer=ffff8308397aa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.891500 (XEN) ex= 3534946us timer=ffff8308396fc070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff8308396fc000) Sep 11 23:13:00.903486 (XEN) CPU55: Sep 11 23:13:00.903502 (XEN) ex= 833918us timer=ffff83083979e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 11 23:13:00.915488 (XEN) ex= 1140900us timer=ffff830839718070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff830839718000) Sep 11 23:13:00.927473 Sep 11 23:13:01.612186 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 11 23:13:01.627542 (XEN) max state: unlimited Sep 11 23:13:01.627560 (XEN) ==cpu0== Sep 11 23:13:01.627569 (XEN) C1: type[C Sep 11 23:13:01.627889 1] latency[ 2] usage[ 284724] method[ FFH] duration[44248713059] Sep 11 23:13:01.639596 (XEN) C2: type[C1] latency[ 10] usage[ 167264] method[ FFH] duration[93731614616] Sep 11 23:13:01.651429 (XEN) C3: type[C2] latency[ 40] usage[ 64898] method[ FFH] duration[144094149136] Sep 11 23:13:01.663421 (XEN) *C4: type[C3] latency[133] usage[ 85768] method[ FFH] duration[2332419133711] Sep 11 23:13:01.663448 (XEN) C0: usage[ 602654] duration[72402806333] Sep 11 23:13:01.675419 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:01.675441 (XEN) CC3[150647190246] CC6[2231562066058] CC7[0] Sep 11 23:13:01.687418 (XEN) ==cpu1== Sep 11 23:13:01.687434 (XEN) C1: type[C1] latency[ 2] usage[ 167533] method[ FFH] duration[17258156046] Sep 11 23:13:01.699469 (XEN) C2: type[C1] latency[ 10] usage[ 75909] method[ FFH] duration[29721907142] Sep 11 23:13:01.699495 (XEN) C3: type[C2] latency[ 40] usage[ 17492] method[ FFH] duration[51668310956] Sep 11 23:13:01.711420 (XEN) *C4: type[C3] latency[133] usage[ 43370] method[ FFH] duration[2542297849888] Sep 11 23:13:01.723421 (XEN) C0: usage[ 304304] duration[45950283304] Sep 11 23:13:01.723441 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:01.735424 (XEN) CC3[150647190246] CC6[2231562066058] CC7[0] Sep 11 23:13:01.735443 (XEN) ==cpu2== Sep 11 23:13:01.735452 (XEN) C1: type[C1] latency[ 2] usage[ 422193] method[ FFH] duration[61302483826] Sep 11 23:13:01.747472 (XEN) C2: type[C1] latency[ 10] usage[ 210722] method[ FFH] duration[100173475757] Sep 11 23:13:01.759417 (XEN) C3: type[C2] latency[ 40] usage[ 69242] method[ FFH] duration[155566852007] Sep 11 23:13:01.771418 (XEN) *C4: type[C3] latency[133] usage[ 100148] method[ FFH] duration[2274366603931] Sep 11 23:13:01.771444 (XEN) C0: usage[ 802305] duration[95487146850] Sep 11 23:13:01.783434 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:01.795434 (XEN) CC3[160684167904] CC6[2214705063964] CC7[0] Sep 11 23:13:01.795455 (XEN) ==cpu3== Sep 11 23:13:01.795473 (XEN) C1: type[C1] latency[ 2] usage[ 61048] method[ FFH] duration[15535605114] Sep 11 23:13:01.807444 (XEN) C2: type[C1] latency[ 10] usage[ 40128] method[ FFH] duration[33686479654] Sep 11 23:13:01.819448 (XEN) C3: type[C2] latency[ 40] usage[ 21753] method[ FFH] duration[70539895443] Sep 11 23:13:01.819474 (XEN) *C4: type[C3] latency[133] usage[ 60155] method[ FFH] duration[2553695726492] Sep 11 23:13:01.831442 (XEN) C0: usage[ 183084] duration[13438945026] Sep 11 23:13:01.843410 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:01.843432 (XEN) CC3[160684167904] CC6[2214705063964] CC7[0] Sep 11 23:13:01.855453 (XEN) ==cpu4== Sep 11 23:13:01.855470 (XEN) C1: type[C1] latency[ 2] usage[ 378776] method[ FFH] duration[55883027740] Sep 11 23:13:01.855489 (XEN) C2: type[C1] latency[ 10] usage[ 180600] method[ FFH] duration[95221123599] Sep 11 23:13:01.867420 (XEN) C3: type[C2] latency[ 40] usage[ 59631] method[ FFH] duration[141757138329] Sep 11 23:13:01.879418 (XEN) *C4: type[C3] latency[133] usage[ 101655] method[ FFH] duration[2324703959948] Sep 11 23:13:01.891415 (XEN) C0: usage[ 720662] duration[69331478093] Sep 11 23:13:01.891435 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:01.903428 (XEN) CC3[155702419546] CC6[2270502605311] CC7[0] Sep 11 23:13:01.903448 (XEN) ==cpu5== Sep 11 23:13:01.903457 (XEN) C1: type[C1] latency[ 2] usage[ 35110] method[ FFH] duration[12543767743] Sep 11 23:13:01.915453 (XEN) C2: type[C1] latency[ 10] usage[ 28132] method[ FFH] duration[23537109009] Sep 11 23:13:01.927415 (XEN) C3: type[C2] latency[ 40] usage[ 21971] method[ FFH] duration[85377786182] Sep 11 23:13:01.939411 (XEN) *C4: type[C3] latency[133] usage[ 63818] method[ FFH] duration[2560756710406] Sep 11 23:13:01.939438 (XEN) C0: usage[ 149031] duration[4681451085] Sep 11 23:13:01.951417 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:01.951438 (XEN) CC3[155702419546] CC6[2270502605311] CC7[0] Sep 11 23:13:01.963525 (XEN) ==cpu6== Sep 11 23:13:01.963540 (XEN) C1: type[C1] latency[ 2] usage[ 210996] method[ FFH] duration[42703012218] Sep 11 23:13:01.975421 (XEN) C2: type[C1] latency[ 10] usage[ 139972] method[ FFH] duration[91593460358] Sep 11 23:13:01.975447 (XEN) C3: type[C2] latency[ 40] usage[ 67312] method[ FFH] duration[158806348587] Sep 11 23:13:01.987419 (XEN) *C4: type[C3] latency[133] usage[ 114666] method[ FFH] duration[2328779374383] Sep 11 23:13:01.999419 (XEN) C0: usage[ 532946] duration[65014683861] Sep 11 23:13:01.999439 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.011414 (XEN) CC3[160951362355] CC6[2282403833999] CC7[0] Sep 11 23:13:02.011434 (XEN) ==cpu7== Sep 11 23:13:02.023456 (XEN) C1: type[C1] latency[ 2] usage[ 38348] method[ FFH] duration[11269895051] Sep 11 23:13:02.023483 (XEN) C2: type[C1] latency[ 10] usage[ 22367] method[ FFH] duration[20558997306] Sep 11 23:13:02.035420 (XEN) C3: type[C2] latency[ 40] usage[ 15979] method[ FFH] duration[54224755478] Sep 11 23:13:02.047417 (XEN) *C4: type[C3] latency[133] usage[ 56831] method[ FFH] duration[2595024155645] Sep 11 23:13:02.059462 (XEN) C0: usage[ 133525] duration[5819160975] Sep 11 23:13:02.059482 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.071459 (XEN) CC3[160951362355] CC6[2282403833999] CC7[0] Sep 11 23:13:02.071478 (XEN) ==cpu8== Sep 11 23:13:02.071487 (XEN) C1: type[C1] latency[ 2] usage[ 194521] method[ FFH] duration[40859988062] Sep 11 23:13:02.083435 (XEN) C2: type[C1] latency[ 10] usage[ 127867] method[ FFH] duration[90729710726] Sep 11 23:13:02.095414 (XEN) C3: type[C2] latency[ 40] usage[ 67965] method[ FFH] duration[162851135484] Sep 11 23:13:02.107407 (XEN) *C4: type[C3] latency[133] usage[ 111567] method[ FFH] duration[2344932097124] Sep 11 23:13:02.107442 (XEN) C0: usage[ 501920] duration[47524092525] Sep 11 23:13:02.119412 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.119434 (XEN) CC3[166092024046] CC6[2294010276717] CC7[0] Sep 11 23:13:02.131460 (XEN) ==cpu9== Sep 11 23:13:02.131476 (XEN) C1: type[C1] latency[ 2] usage[ 47899] method[ FFH] duration[11466515131] Sep 11 23:13:02.143413 (XEN) C2: type[C1] latency[ 10] usage[ 23509] method[ FFH] duration[14166755387] Sep 11 23:13:02.143440 (XEN) C3: type[C2] latency[ 40] usage[ 15602] method[ FFH] duration[54800099563] Sep 11 23:13:02.155422 (XEN) C4: type[C3] latency[133] usage[ 65840] method[ FFH] duration[2597417272969] Sep 11 23:13:02.167416 (XEN) *C0: usage[ 152851] duration[9046441745] Sep 11 23:13:02.167436 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.179434 (XEN) CC3[166092024046] CC6[2294010276717] CC7[0] Sep 11 23:13:02.179453 (XEN) ==cpu10== Sep 11 23:13:02.191438 (XEN) C1: type[C1] latency[ 2] usage[ 160713] method[ FFH] duration[39671450286] Sep 11 23:13:02.191466 (XEN) C2: type[C1] latency[ 10] usage[ 110109] method[ FFH] duration[82618414891] Sep 11 23:13:02.203418 (XEN) C3: type[C2] latency[ 40] usage[ 60747] method[ FFH] duration[150356954320] Sep 11 23:13:02.215419 (XEN) *C4: type[C3] latency[133] usage[ 108795] method[ FFH] duration[2383488636569] Sep 11 23:13:02.227410 (XEN) C0: usage[ 440364] duration[30761685632] Sep 11 23:13:02.227431 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.239455 (XEN) CC3[153463329970] CC6[2330125019953] CC7[0] Sep 11 23:13:02.239475 (XEN) ==cpu11== Sep 11 23:13:02.239485 (XEN) C1: type[C1] latency[ 2] usage[ 63365] method[ FFH] duration[10291483666] Sep 11 23:13:02.251464 (XEN) C2: type[C1] latency[ 10] usage[ 26912] method[ FFH] duration[14605854303] Sep 11 23:13:02.263469 (XEN) C3: type[C2] latency[ 40] usage[ 11489] method[ FFH] duration[42929077315] Sep 11 23:13:02.263495 (XEN) *C4: type[C3] latency[133] usage[ 59548] method[ FFH] duration[2609020186765] Sep 11 23:13:02.275419 (XEN) C0: usage[ 161314] duration[10050627316] Sep 11 23:13:02.287477 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.287499 (XEN) CC3[153463329970] CC6[2330125019953] CC7[0] Sep 11 23:13:02.299619 (XEN) ==cpu12== Sep 11 23:13:02.299636 (XEN) C1: type[C1] latency[ 2] usage[ 283206] method[ FFH] duration[45968346255] Sep 11 23:13:02.311408 (XEN) C2: type[C1] latency[ 10] usage[ 165036] method[ FFH] duration[90584286048] Sep 11 23:13:02.311435 (XEN) C3: type[C2] latency[ 40] usage[ 61512] method[ FFH] duration[164485793939] Sep 11 23:13:02.323431 (XEN) *C4: type[C3] latency[133] usage[ 107724] method[ FFH] duration[2328545792614] Sep 11 23:13:02.335415 (XEN) C0: usage[ 617478] duration[57313078423] Sep 11 23:13:02.335435 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.347476 (XEN) CC3[167753111403] CC6[2278292917386] CC7[0] Sep 11 23:13:02.347496 (XEN) ==cpu13== Sep 11 23:13:02.347505 (XEN) C1: type[C1] latency[ 2] usage[ 54819] method[ FFH] duration[11376637967] Sep 11 23:13:02.359452 (XEN) C2: type[C1] latency[ 10] usage[ 25796] method[ FFH] duration[19774513806] Sep 11 23:13:02.371524 (XEN) C3: type[C2] latency[ 40] usage[ 11993] method[ FFH] duration[38363797126] Sep 11 23:13:02.383548 (XEN) *C4: type[C3] latency[133] usage[ 59378] method[ FFH] duration[2611939844853] Sep 11 23:13:02.383574 (XEN) C0: usage[ 151986] duration[5442589116] Sep 11 23:13:02.395460 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.395481 (XEN) CC3[167753111403] CC6[2278292917386] CC7[0] Sep 11 23:13:02.407462 (XEN) ==cpu14== Sep 11 23:13:02.407478 (XEN) C1: type[C1] latency[ 2] usage[ 522836] method[ FFH] duration[62223359911] Sep 11 23:13:02.419417 (XEN) C2: type[C1] latency[ 10] usage[ 273505] method[ FFH] duration[110493681425] Sep 11 23:13:02.431417 (XEN) C3: type[C2] latency[ 40] usage[ 75831] method[ FFH] duration[158703869987] Sep 11 23:13:02.431445 (XEN) *C4: type[C3] latency[133] usage[ 97080] method[ FFH] duration[2222364864268] Sep 11 23:13:02.443419 (XEN) C0: usage[ 969252] duration[133111665190] Sep 11 23:13:02.455445 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.455467 (XEN) CC3[160778138819] CC6[2171307738626] CC7[0] Sep 11 23:13:02.467430 (XEN) ==cpu15== Sep 11 23:13:02.467446 (XEN) C1: type[C1] latency[ 2] usage[ 36970] method[ FFH] duration[7038778338] Sep 11 23:13:02.467465 (XEN) C2: type[C1] latency[ 10] usage[ 23645] method[ FFH] duration[15001340314] Sep 11 23:13:02.479421 (XEN) C3: type[C2] latency[ 40] usage[ 12966] method[ FFH] duration[44046532389] Sep 11 23:13:02.491419 (XEN) *C4: type[C3] latency[133] usage[ 72295] method[ FFH] duration[2609519073185] Sep 11 23:13:02.503413 (XEN) C0: usage[ 145876] duration[11291802401] Sep 11 23:13:02.503433 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.515456 (XEN) CC3[160778138819] CC6[2171307738626] CC7[0] Sep 11 23:13:02.515476 (XEN) ==cpu16== Sep 11 23:13:02.515485 (XEN) C1: type[C1] latency[ 2] usage[ 352765] method[ FFH] duration[46993161682] Sep 11 23:13:02.527420 (XEN) C2: type[C1] latency[ 10] usage[ 181099] method[ FFH] duration[91760180181] Sep 11 23:13:02.539414 (XEN) C3: type[C2] latency[ 40] usage[ 73332] method[ FFH] duration[153769831850] Sep 11 23:13:02.551412 (XEN) *C4: type[C3] latency[133] usage[ 110205] method[ FFH] duration[2321242758227] Sep 11 23:13:02.551439 (XEN) C0: usage[ 717401] duration[73131652973] Sep 11 23:13:02.563452 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.563473 (XEN) CC3[157601469558] CC6[2266677092306] CC7[0] Sep 11 23:13:02.575591 (XEN) ==cpu17== Sep 11 23:13:02.575607 (XEN) C1: type[C1] latency[ 2] usage[ 22430] method[ FFH] duration[7420643915] Sep 11 23:13:02.587412 (XEN) C2: type[C1] latency[ 10] usage[ 18266] method[ FFH] duration[15607826318] Sep 11 23:13:02.599418 (XEN) C3: type[C2] latency[ 40] usage[ 13634] method[ FFH] duration[49782495360] Sep 11 23:13:02.599445 (XEN) *C4: type[C3] latency[133] usage[ 69130] method[ FFH] duration[2602122092653] Sep 11 23:13:02.611420 (XEN) C0: usage[ 123460] duration[11964612030] Sep 11 23:13:02.611440 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.623426 (XEN) CC3[157601469558] CC6[2266677092306] CC7[0] Sep 11 23:13:02.623446 (XEN) ==cpu18== Sep 11 23:13:02.635409 (XEN) C1: type[C1] latency[ 2] usage[ 229939] method[ FFH] duration[42034667392] Sep 11 23:13:02.635436 (XEN) C2: type[C1] latency[ 10] usage[ 136743] method[ FFH] duration[86869840096] Sep 11 23:13:02.647420 (XEN) C3: type[C2] latency[ 40] usage[ 67211] method[ FFH] duration[167121747205] Sep 11 23:13:02.659416 (XEN) *C4: type[C3] latency[133] usage[ 113815] method[ FFH] duration[2338550435108] Sep 11 23:13:02.671462 (XEN) C0: usage[ 547708] duration[52321056284] Sep 11 23:13:02.671483 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.683623 (XEN) CC3[170334629817] CC6[2289432054780] CC7[0] Sep 11 23:13:02.683643 (XEN) ==cpu19== Sep 11 23:13:02.683653 (XEN) C1: type[C1] latency[ 2] usage[ 30454] method[ FFH] duration[8026972035] Sep 11 23:13:02.695417 (XEN) C2: type[C1] latency[ 10] usage[ 18043] method[ FFH] duration[15669313953] Sep 11 23:13:02.707443 (XEN) C3: type[C2] latency[ 40] usage[ 13068] method[ FFH] duration[55493167951] Sep 11 23:13:02.719430 (XEN) *C4: type[C3] latency[133] usage[ 69693] method[ FFH] duration[2599701952203] Sep 11 23:13:02.719457 (XEN) C0: usage[ 131258] duration[8006425722] Sep 11 23:13:02.731445 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.731474 (XEN) CC3[170334629817] CC6[2289432054780] CC7[0] Sep 11 23:13:02.743446 (XEN) ==cpu20== Sep 11 23:13:02.743462 (XEN) C1: type[C1] latency[ 2] usage[ 217691] method[ FFH] duration[39177645132] Sep 11 23:13:02.755522 (XEN) C2: type[C1] latency[ 10] usage[ 131911] method[ FFH] duration[92352784691] Sep 11 23:13:02.755548 (XEN) C3: type[C2] latency[ 40] usage[ 68893] method[ FFH] duration[166819142127] Sep 11 23:13:02.767527 (XEN) *C4: type[C3] latency[133] usage[ 108326] method[ FFH] duration[2336991933261] Sep 11 23:13:02.779530 (XEN) C0: usage[ 526821] duration[51556383467] Sep 11 23:13:02.779550 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.791578 (XEN) CC3[173385837336] CC6[2285341996365] CC7[0] Sep 11 23:13:02.791597 (XEN) ==cpu21== Sep 11 23:13:02.803411 (XEN) C1: type[C1] latency[ 2] usage[ 35327] method[ FFH] duration[7462203147] Sep 11 23:13:02.803438 (XEN) C2: type[C1] latency[ 10] usage[ 22959] method[ FFH] duration[12604782150] Sep 11 23:13:02.815418 (XEN) C3: type[C2] latency[ 40] usage[ 15703] method[ FFH] duration[61178802506] Sep 11 23:13:02.827415 (XEN) *C4: type[C3] latency[133] usage[ 70145] method[ FFH] duration[2595871821703] Sep 11 23:13:02.839437 (XEN) C0: usage[ 144134] duration[9780367728] Sep 11 23:13:02.839457 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.851433 (XEN) CC3[173385837336] CC6[2285341996365] CC7[0] Sep 11 23:13:02.851453 (XEN) ==cpu22== Sep 11 23:13:02.851463 (XEN) C1: type[C1] latency[ 2] usage[ 173329] method[ FFH] duration[37870917975] Sep 11 23:13:02.863414 (XEN) C2: type[C1] latency[ 10] usage[ 112943] method[ FFH] duration[81487758923] Sep 11 23:13:02.875413 (XEN) C3: type[C2] latency[ 40] usage[ 72637] method[ FFH] duration[162514667874] Sep 11 23:13:02.875440 (XEN) *C4: type[C3] latency[133] usage[ 115515] method[ FFH] duration[2366760140350] Sep 11 23:13:02.887391 (XEN) C0: usage[ 474424] duration[38264548865] Sep 11 23:13:02.899426 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.899448 (XEN) CC3[176901682333] CC6[2304790021128] CC7[0] Sep 11 23:13:02.911410 (XEN) ==cpu23== Sep 11 23:13:02.911426 (XEN) C1: type[C1] latency[ 2] usage[ 33379] method[ FFH] duration[10829857412] Sep 11 23:13:02.923407 (XEN) C2: type[C1] latency[ 10] usage[ 40110] method[ FFH] duration[36003729513] Sep 11 23:13:02.923434 (XEN) C3: type[C2] latency[ 40] usage[ 35071] method[ FFH] duration[101754725376] Sep 11 23:13:02.935420 (XEN) *C4: type[C3] latency[133] usage[ 72485] method[ FFH] duration[2532992161639] Sep 11 23:13:02.947419 (XEN) C0: usage[ 181045] duration[5317647130] Sep 11 23:13:02.947439 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:02.959413 (XEN) CC3[176901682333] CC6[2304790021128] CC7[0] Sep 11 23:13:02.959433 (XEN) ==cpu24== Sep 11 23:13:02.959442 (XEN) C1: type[C1] latency[ 2] usage[ 189172] method[ FFH] duration[39446140153] Sep 11 23:13:02.971422 (XEN) C2: type[C1] latency[ 10] usage[ 121740] method[ FFH] duration[92663689585] Sep 11 23:13:02.983417 (XEN) C3: type[C2] latency[ 40] usage[ 70896] method[ FFH] duration[166018463936] Sep 11 23:13:02.995411 (XEN) *C4: type[C3] latency[133] usage[ 115069] method[ FFH] duration[2340985137315] Sep 11 23:13:03.007410 (XEN) C0: usage[ 496877] duration[47784786606] Sep 11 23:13:03.007431 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:03.019407 (XEN) CC3[178633855632] CC6[2278619731816] CC7[0] Sep 11 23:13:03.019427 (XEN) ==cpu25== Sep 11 23:13:03.019436 (XEN) C1: type[C1] latency[ 2] usage[ 57956] method[ FFH] duration[15656658044] Sep 11 23:13:03.031416 (XEN) C2: type[C1] latency[ 10] usage[ 59387] method[ FFH] duration[55017780477] Sep 11 23:13:03.043412 (XEN) C3: type[C2] latency[ 40] usage[ 35097] method[ FFH] duration[101267581832] Sep 11 23:13:03.043446 (XEN) *C4: type[C3] latency[133] usage[ 71992] method[ FFH] duration[2507923249551] Sep 11 23:13:03.055419 (XEN) C0: usage[ 224432] duration[7033039308] Sep 11 23:13:03.067409 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:03.067431 (XEN) CC3[178633855632] CC6[2278619731816] CC7[0] Sep 11 23:13:03.079449 (XEN) ==cpu26== Sep 11 23:13:03.079466 (XEN) C1: type[C1] latency[ 2] usage[ 430414] method[ FFH] duration[51667820382] Sep 11 23:13:03.091424 (XEN) C2: type[C1] latency[ 10] usage[ 185636] method[ FFH] duration[96596867566] Sep 11 23:13:03.091451 (XEN) C3: type[C2] latency[ 40] usage[ 79799] method[ FFH] duration[182898926950] Sep 11 23:13:03.103418 (XEN) *C4: type[C3] latency[133] usage[ 118075] method[ FFH] duration[2281661155702] Sep 11 23:13:03.115435 (XEN) C0: usage[ 813924] duration[74073594123] Sep 11 23:13:03.115456 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:03.127419 (XEN) CC3[198704959041] CC6[2202355571382] CC7[0] Sep 11 23:13:03.127438 (XEN) ==cpu27== Sep 11 23:13:03.127447 (XEN) C1: type[C1] latency[ 2] usage[ 140500] method[ FFH] duration[29167411950] Sep 11 23:13:03.139420 (XEN) C2: type[C1] latency[ 10] usage[ 83818] method[ FFH] duration[61182769244] Sep 11 23:13:03.151537 (XEN) C3: type[C2] latency[ 40] usage[ 35988] method[ FFH] duration[110560217116] Sep 11 23:13:03.163436 (XEN) *C4: type[C3] latency[133] usage[ 88025] method[ FFH] duration[2474669881304] Sep 11 23:13:03.163462 (XEN) C0: usage[ 348331] duration[11318174918] Sep 11 23:13:03.175411 (XEN) PC2[459830703810] PC3[223849136010] PC6[936491427952] PC7[0] Sep 11 23:13:03.175432 (XEN) CC3[198704959041] CC6[2202355571382] CC7[0] Sep 11 23:13:03.187419 (XEN) ==cpu28== Sep 11 23:13:03.187436 (XEN) C1: type[C1] latency[ 2] usage[ 192022] method[ FFH] duration[36919043239] Sep 11 23:13:03.199390 (XEN) C2: type[C1] latency[ 10] usage[ 104541] method[ FFH] duration[87978552790] Sep 11 23:13:03.211413 (XEN) C3: type[C2] latency[ 40] usage[ 65220] method[ FFH] duration[194866043457] Sep 11 23:13:03.211440 (XEN) *C4: type[C3] latency[133] usage[ 136230] method[ FFH] duration[2347484825877] Sep 11 23:13:03.223419 (XEN) C0: usage[ 498013] duration[19650047562] Sep 11 23:13:03.235409 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.235432 (XEN) CC3[206736529878] CC6[2279209339192] CC7[0] Sep 11 23:13:03.247409 (XEN) ==cpu29== Sep 11 23:13:03.247426 (XEN) C1: type[C1] latency[ 2] usage[ 150019] method[ FFH] duration[32350378198] Sep 11 23:13:03.247446 (XEN) C2: type[C1] latency[ 10] usage[ 79399] method[ FFH] duration[61786053120] Sep 11 23:13:03.259420 (XEN) C3: type[C2] latency[ 40] usage[ 35165] method[ FFH] duration[110442554607] Sep 11 23:13:03.271418 (XEN) *C4: type[C3] latency[133] usage[ 95296] method[ FFH] duration[2474555707543] Sep 11 23:13:03.283414 (XEN) C0: usage[ 359879] duration[7763916160] Sep 11 23:13:03.283435 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.295416 (XEN) CC3[206736529878] CC6[2279209339192] CC7[0] Sep 11 23:13:03.295436 (XEN) ==cpu30== Sep 11 23:13:03.295446 (XEN) C1: type[C1] latency[ 2] usage[ 260107] method[ FFH] duration[46362159353] Sep 11 23:13:03.307419 (XEN) C2: type[C1] latency[ 10] usage[ 104592] method[ FFH] duration[90606125713] Sep 11 23:13:03.319417 (XEN) C3: type[C2] latency[ 40] usage[ 57733] method[ FFH] duration[182230634118] Sep 11 23:13:03.331443 (XEN) *C4: type[C3] latency[133] usage[ 105284] method[ FFH] duration[2351274060253] Sep 11 23:13:03.331470 (XEN) C0: usage[ 527716] duration[16425688040] Sep 11 23:13:03.343423 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.343445 (XEN) CC3[190686297326] CC6[2307355728992] CC7[0] Sep 11 23:13:03.355418 (XEN) ==cpu31== Sep 11 23:13:03.355443 (XEN) C1: type[C1] latency[ 2] usage[ 49836] method[ FFH] duration[16681209212] Sep 11 23:13:03.367414 (XEN) C2: type[C1] latency[ 10] usage[ 45058] method[ FFH] duration[37931038372] Sep 11 23:13:03.379411 (XEN) C3: type[C2] latency[ 40] usage[ 29962] method[ FFH] duration[83160026317] Sep 11 23:13:03.379437 (XEN) *C4: type[C3] latency[133] usage[ 36192] method[ FFH] duration[2543959706131] Sep 11 23:13:03.391455 (XEN) C0: usage[ 161048] duration[5166775734] Sep 11 23:13:03.403418 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.403441 (XEN) CC3[190686297326] CC6[2307355728992] CC7[0] Sep 11 23:13:03.415408 (XEN) ==cpu32== Sep 11 23:13:03.415425 (XEN) C1: type[C1] latency[ 2] usage[ 158538] method[ FFH] duration[37869027347] Sep 11 23:13:03.415445 (XEN) C2: type[C1] latency[ 10] usage[ 89261] method[ FFH] duration[68894932218] Sep 11 23:13:03.427424 (XEN) C3: type[C2] latency[ 40] usage[ 46104] method[ FFH] duration[143629109540] Sep 11 23:13:03.439381 (XEN) *C4: type[C3] latency[133] usage[ 78168] method[ FFH] duration[2415219120123] Sep 11 23:13:03.451451 (XEN) C0: usage[ 372071] duration[21286626670] Sep 11 23:13:03.451464 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.463404 (XEN) CC3[160576065928] CC6[2354490055518] CC7[0] Sep 11 23:13:03.463420 (XEN) ==cpu33== Sep 11 23:13:03.463427 (XEN) C1: type[C1] latency[ 2] usage[ 56518] method[ FFH] duration[19237399375] Sep 11 23:13:03.475426 (XEN) C2: type[C1] latency[ 10] usage[ 40363] method[ FFH] duration[33008103372] Sep 11 23:13:03.487415 (XEN) C3: type[C2] latency[ 40] usage[ 21670] method[ FFH] duration[69163035039] Sep 11 23:13:03.499452 (XEN) *C4: type[C3] latency[133] usage[ 40005] method[ FFH] duration[2558713391324] Sep 11 23:13:03.499479 (XEN) C0: usage[ 158556] duration[6776973078] Sep 11 23:13:03.511441 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.511462 (XEN) CC3[160576065928] CC6[2354490055518] CC7[0] Sep 11 23:13:03.523419 (XEN) ==cpu34== Sep 11 23:13:03.523434 (XEN) C1: type[C1] latency[ 2] usage[ 142537] method[ FFH] duration[39968902389] Sep 11 23:13:03.535418 (XEN) C2: type[C1] latency[ 10] usage[ 91369] method[ FFH] duration[80757967977] Sep 11 23:13:03.535444 (XEN) C3: type[C2] latency[ 40] usage[ 47480] method[ FFH] duration[158466141214] Sep 11 23:13:03.547424 (XEN) *C4: type[C3] latency[133] usage[ 83971] method[ FFH] duration[2388795136013] Sep 11 23:13:03.559476 (XEN) C0: usage[ 365357] duration[18910817714] Sep 11 23:13:03.559496 (XEN) Sep 11 23:13:03.568482 PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.571429 (XEN) CC3[168260475817] CC6[2343731718997] CC7[0] Sep 11 23:13:03.571449 (XEN Sep 11 23:13:03.571782 ) ==cpu35== Sep 11 23:13:03.583417 (XEN) C1: type[C1] latency[ 2] usage[ 61495] method[ FFH] duration[17634124031] Sep 11 23:13:03.583444 (XEN) C2: type[C1] latency[ 10] usage[ 40289] method[ FFH] duration[40309945025] Sep 11 23:13:03.595491 (XEN) C3: type[C2] latency[ 40] usage[ 26461] method[ FFH] duration[87391790381] Sep 11 23:13:03.607492 (XEN) *C4: type[C3] latency[133] usage[ 44074] method[ FFH] duration[2535853996023] Sep 11 23:13:03.607519 (XEN) C0: usage[ 172319] duration[5709196812] Sep 11 23:13:03.619492 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.619513 (XEN) CC3[168260475817] CC6[2343731718997] CC7[0] Sep 11 23:13:03.631486 (XEN) ==cpu36== Sep 11 23:13:03.631502 (XEN) C1: type[C1] latency[ 2] usage[ 149391] method[ FFH] duration[39018016720] Sep 11 23:13:03.643488 (XEN) C2: type[C1] latency[ 10] usage[ 98815] method[ FFH] duration[80541221771] Sep 11 23:13:03.643514 (XEN) C3: type[C2] latency[ 40] usage[ 53352] method[ FFH] duration[166536052507] Sep 11 23:13:03.655496 (XEN) *C4: type[C3] latency[133] usage[ 84416] method[ FFH] duration[2380772132812] Sep 11 23:13:03.667495 (XEN) C0: usage[ 385974] duration[20031692065] Sep 11 23:13:03.667515 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.679482 (XEN) CC3[171181382789] CC6[2342104874485] CC7[0] Sep 11 23:13:03.679502 (XEN) ==cpu37== Sep 11 23:13:03.679511 (XEN) C1: type[C1] latency[ 2] usage[ 28847] method[ FFH] duration[11082087252] Sep 11 23:13:03.691486 (XEN) C2: type[C1] latency[ 10] usage[ 25399] method[ FFH] duration[18858543771] Sep 11 23:13:03.703487 (XEN) C3: type[C2] latency[ 40] usage[ 16061] method[ FFH] duration[53607306237] Sep 11 23:13:03.715481 (XEN) *C4: type[C3] latency[133] usage[ 41765] method[ FFH] duration[2596591550881] Sep 11 23:13:03.715507 (XEN) C0: usage[ 112072] duration[6759716658] Sep 11 23:13:03.727482 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.727504 (XEN) CC3[171181382789] CC6[2342104874485] CC7[0] Sep 11 23:13:03.739479 (XEN) ==cpu38== Sep 11 23:13:03.739496 (XEN) C1: type[C1] latency[ 2] usage[ 140784] method[ FFH] duration[39315204872] Sep 11 23:13:03.751485 (XEN) C2: type[C1] latency[ 10] usage[ 95034] method[ FFH] duration[81079212710] Sep 11 23:13:03.751511 (XEN) C3: type[C2] latency[ 40] usage[ 61487] method[ FFH] duration[185945083663] Sep 11 23:13:03.763490 (XEN) *C4: type[C3] latency[133] usage[ 84996] method[ FFH] duration[2361456604793] Sep 11 23:13:03.775486 (XEN) C0: usage[ 382301] duration[19103164987] Sep 11 23:13:03.775506 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.787452 (XEN) CC3[186749035315] CC6[2329311948687] CC7[0] Sep 11 23:13:03.787472 (XEN) ==cpu39== Sep 11 23:13:03.787481 (XEN) C1: type[C1] latency[ 2] usage[ 22602] method[ FFH] duration[9453532107] Sep 11 23:13:03.799447 (XEN) C2: type[C1] latency[ 10] usage[ 18656] method[ FFH] duration[18953372757] Sep 11 23:13:03.811448 (XEN) C3: type[C2] latency[ 40] usage[ 10470] method[ FFH] duration[41310187296] Sep 11 23:13:03.811473 (XEN) *C4: type[C3] latency[133] usage[ 39048] method[ FFH] duration[2612113281472] Sep 11 23:13:03.823488 (XEN) C0: usage[ 90776] duration[5068989036] Sep 11 23:13:03.835483 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.835505 (XEN) CC3[186749035315] CC6[2329311948687] CC7[0] Sep 11 23:13:03.847475 (XEN) ==cpu40== Sep 11 23:13:03.847491 (XEN) C1: type[C1] latency[ 2] usage[ 132407] method[ FFH] duration[37387608240] Sep 11 23:13:03.847511 (XEN) C2: type[C1] latency[ 10] usage[ 90390] method[ FFH] duration[69484508376] Sep 11 23:13:03.859488 (XEN) C3: type[C2] latency[ 40] usage[ 52157] method[ FFH] duration[146159522451] Sep 11 23:13:03.871487 (XEN) *C4: type[C3] latency[133] usage[ 88477] method[ FFH] duration[2416485805157] Sep 11 23:13:03.883483 (XEN) C0: usage[ 363431] duration[17381976354] Sep 11 23:13:03.883504 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.895499 (XEN) CC3[146076692133] CC6[2383640731926] CC7[0] Sep 11 23:13:03.895519 (XEN) ==cpu41== Sep 11 23:13:03.895528 (XEN) C1: type[C1] latency[ 2] usage[ 31054] method[ FFH] duration[9328381252] Sep 11 23:13:03.907488 (XEN) C2: type[C1] latency[ 10] usage[ 21812] method[ FFH] duration[14239535051] Sep 11 23:13:03.919481 (XEN) C3: type[C2] latency[ 40] usage[ 12749] method[ FFH] duration[35377694707] Sep 11 23:13:03.919507 (XEN) *C4: type[C3] latency[133] usage[ 40765] method[ FFH] duration[2621848908972] Sep 11 23:13:03.931488 (XEN) C0: usage[ 106380] duration[6104993329] Sep 11 23:13:03.931508 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.943488 (XEN) CC3[146076692133] CC6[2383640731926] CC7[0] Sep 11 23:13:03.943508 (XEN) ==cpu42== Sep 11 23:13:03.955482 (XEN) C1: type[C1] latency[ 2] usage[ 136659] method[ FFH] duration[35390425220] Sep 11 23:13:03.955515 (XEN) C2: type[C1] latency[ 10] usage[ 85985] method[ FFH] duration[72630037661] Sep 11 23:13:03.967439 (XEN) C3: type[C2] latency[ 40] usage[ 42395] method[ FFH] duration[134191418467] Sep 11 23:13:03.979470 (XEN) *C4: type[C3] latency[133] usage[ 74315] method[ FFH] duration[2430700786486] Sep 11 23:13:03.979496 (XEN) C0: usage[ 339354] duration[13986904516] Sep 11 23:13:03.991444 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:03.991466 (XEN) CC3[139908256673] CC6[2397739898942] CC7[0] Sep 11 23:13:04.003418 (XEN) ==cpu43== Sep 11 23:13:04.003434 (XEN) C1: type[C1] latency[ 2] usage[ 46057] method[ FFH] duration[11036912882] Sep 11 23:13:04.015419 (XEN) C2: type[C1] latency[ 10] usage[ 24075] method[ FFH] duration[13604252263] Sep 11 23:13:04.015445 (XEN) C3: type[C2] latency[ 40] usage[ 10571] method[ FFH] duration[38598526461] Sep 11 23:13:04.027453 (XEN) *C4: type[C3] latency[133] usage[ 39407] method[ FFH] duration[2617632513791] Sep 11 23:13:04.039489 (XEN) C0: usage[ 120110] duration[6027457818] Sep 11 23:13:04.039509 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.051483 (XEN) CC3[139908256673] CC6[2397739898942] CC7[0] Sep 11 23:13:04.051503 (XEN) ==cpu44== Sep 11 23:13:04.051512 (XEN) C1: type[C1] latency[ 2] usage[ 138153] method[ FFH] duration[39112782759] Sep 11 23:13:04.063489 (XEN) C2: type[C1] latency[ 10] usage[ 88566] method[ FFH] duration[78381815914] Sep 11 23:13:04.075494 (XEN) C3: type[C2] latency[ 40] usage[ 51438] method[ FFH] duration[138883530293] Sep 11 23:13:04.087483 (XEN) *C4: type[C3] latency[133] usage[ 77533] method[ FFH] duration[2413722953042] Sep 11 23:13:04.087509 (XEN) C0: usage[ 355690] duration[16798692167] Sep 11 23:13:04.099478 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.099500 (XEN) CC3[140071686497] CC6[2385430451639] CC7[0] Sep 11 23:13:04.111485 (XEN) ==cpu45== Sep 11 23:13:04.111501 (XEN) C1: type[C1] latency[ 2] usage[ 27090] method[ FFH] duration[9866181078] Sep 11 23:13:04.123480 (XEN) C2: type[C1] latency[ 10] usage[ 19675] method[ FFH] duration[12805117945] Sep 11 23:13:04.123506 (XEN) C3: type[C2] latency[ 40] usage[ 9002] method[ FFH] duration[35869108328] Sep 11 23:13:04.135489 (XEN) *C4: type[C3] latency[133] usage[ 40212] method[ FFH] duration[2623111793866] Sep 11 23:13:04.147480 (XEN) C0: usage[ 95979] duration[5247657494] Sep 11 23:13:04.147500 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.159469 (XEN) CC3[140071686497] CC6[2385430451639] CC7[0] Sep 11 23:13:04.159489 (XEN) ==cpu46== Sep 11 23:13:04.159499 (XEN) C1: type[C1] latency[ 2] usage[ 133177] method[ FFH] duration[38603795967] Sep 11 23:13:04.171496 (XEN) C2: type[C1] latency[ 10] usage[ 89647] method[ FFH] duration[75418555613] Sep 11 23:13:04.183480 (XEN) C3: type[C2] latency[ 40] usage[ 49601] method[ FFH] duration[120369838323] Sep 11 23:13:04.183506 (XEN) *C4: type[C3] latency[133] usage[ 74403] method[ FFH] duration[2436308859157] Sep 11 23:13:04.195488 (XEN) C0: usage[ 346828] duration[16198867895] Sep 11 23:13:04.207513 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.207536 (XEN) CC3[127507778063] CC6[2393675119196] CC7[0] Sep 11 23:13:04.219479 (XEN) ==cpu47== Sep 11 23:13:04.219495 (XEN) C1: type[C1] latency[ 2] usage[ 34548] method[ FFH] duration[12708731338] Sep 11 23:13:04.219515 (XEN) C2: type[C1] latency[ 10] usage[ 21180] method[ FFH] duration[15953566099] Sep 11 23:13:04.231491 (XEN) C3: type[C2] latency[ 40] usage[ 13270] method[ FFH] duration[42237188455] Sep 11 23:13:04.243486 (XEN) *C4: type[C3] latency[133] usage[ 39283] method[ FFH] duration[2603974819886] Sep 11 23:13:04.255523 (XEN) C0: usage[ 108281] duration[12025708016] Sep 11 23:13:04.255545 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.267477 (XEN) CC3[127507778063] CC6[2393675119196] CC7[0] Sep 11 23:13:04.267497 (XEN) ==cpu48== Sep 11 23:13:04.267506 (XEN) C1: type[C1] latency[ 2] usage[ 143523] method[ FFH] duration[40695249683] Sep 11 23:13:04.279488 (XEN) C2: type[C1] latency[ 10] usage[ 88553] method[ FFH] duration[70990491730] Sep 11 23:13:04.291456 (XEN) C3: type[C2] latency[ 40] usage[ 45266] method[ FFH] duration[126656057772] Sep 11 23:13:04.291482 (XEN) *C4: type[C3] latency[133] usage[ 76349] method[ FFH] duration[2433679469720] Sep 11 23:13:04.303427 (XEN) C0: usage[ 353691] duration[14878806688] Sep 11 23:13:04.303446 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.315420 (XEN) CC3[130199501020] CC6[2402630931373] CC7[0] Sep 11 23:13:04.315439 (XEN) ==cpu49== Sep 11 23:13:04.327414 (XEN) C1: type[C1] latency[ 2] usage[ 45709] method[ FFH] duration[12224011401] Sep 11 23:13:04.327441 (XEN) C2: type[C1] latency[ 10] usage[ 27122] method[ FFH] duration[16751447790] Sep 11 23:13:04.339425 (XEN) C3: type[C2] latency[ 40] usage[ 9235] method[ FFH] duration[35453051035] Sep 11 23:13:04.351459 (XEN) *C4: type[C3] latency[133] usage[ 37316] method[ FFH] duration[2617151003322] Sep 11 23:13:04.351485 (XEN) C0: usage[ 119382] duration[5320656753] Sep 11 23:13:04.363465 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.363486 (XEN) CC3[130199501020] CC6[2402630931373] CC7[0] Sep 11 23:13:04.375447 (XEN) ==cpu50== Sep 11 23:13:04.375463 (XEN) C1: type[C1] latency[ 2] usage[ 125370] method[ FFH] duration[37691579180] Sep 11 23:13:04.387479 (XEN) C2: type[C1] latency[ 10] usage[ 87639] method[ FFH] duration[75589330618] Sep 11 23:13:04.387505 (XEN) C3: type[C2] latency[ 40] usage[ 49961] method[ FFH] duration[131413758581] Sep 11 23:13:04.399489 (XEN) *C4: type[C3] latency[133] usage[ 75242] method[ FFH] duration[2427100480356] Sep 11 23:13:04.415616 (XEN) C0: usage[ 338212] duration[15105079926] Sep 11 23:13:04.415636 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.427586 (XEN) CC3[134553335044] CC6[2390838005905] CC7[0] Sep 11 23:13:04.427609 (XEN) ==cpu51== Sep 11 23:13:04.427618 (XEN) C1: type[C1] latency[ 2] usage[ 39645] method[ FFH] duration[16549548115] Sep 11 23:13:04.439657 (XEN) C2: type[C1] latency[ 10] usage[ 27980] method[ FFH] duration[30877537917] Sep 11 23:13:04.451425 (XEN) C3: type[C2] latency[ 40] usage[ 11389] method[ FFH] duration[42906302186] Sep 11 23:13:04.451442 (XEN) *C4: type[C3] latency[133] usage[ 36324] method[ FFH] duration[2591215270297] Sep 11 23:13:04.463399 (XEN) C0: usage[ 115338] duration[5351657613] Sep 11 23:13:04.463409 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.479433 (XEN) CC3[134553335044] CC6[2390838005905] CC7[0] Sep 11 23:13:04.479443 (XEN) ==cpu52== Sep 11 23:13:04.479447 (XEN) C1: type[C1] latency[ 2] usage[ 133543] method[ FFH] duration[36452584088] Sep 11 23:13:04.495436 (XEN) C2: type[C1] latency[ 10] usage[ 90033] method[ FFH] duration[73310006223] Sep 11 23:13:04.495448 (XEN) C3: type[C2] latency[ 40] usage[ 41965] method[ FFH] duration[130190590942] Sep 11 23:13:04.507428 (XEN) *C4: type[C3] latency[133] usage[ 76587] method[ FFH] duration[2432218969842] Sep 11 23:13:04.519434 (XEN) C0: usage[ 342128] duration[14728220005] Sep 11 23:13:04.519444 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.531409 (XEN) CC3[132155598114] CC6[2400664487026] CC7[0] Sep 11 23:13:04.531419 (XEN) ==cpu53== Sep 11 23:13:04.531424 (XEN) C1: type[C1] latency[ 2] usage[ 30440] method[ FFH] duration[12435815253] Sep 11 23:13:04.547526 (XEN) C2: type[C1] latency[ 10] usage[ 23952] method[ FFH] duration[20398107345] Sep 11 23:13:04.547547 (XEN) C3: type[C2] latency[ 40] usage[ 11120] method[ FFH] duration[33833383998] Sep 11 23:13:04.559516 (XEN) *C4: type[C3] latency[133] usage[ 35763] method[ FFH] duration[2614077985100] Sep 11 23:13:04.571425 (XEN) C0: usage[ 101275] duration[6155166176] Sep 11 23:13:04.571435 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.583412 (XEN) CC3[132155598114] CC6[2400664487026] CC7[0] Sep 11 23:13:04.583423 (XEN) ==cpu54== Sep 11 23:13:04.583427 (XEN) C1: type[C1] latency[ 2] usage[ 133154] method[ FFH] duration[41198272309] Sep 11 23:13:04.595509 (XEN) C2: type[C1] latency[ 10] usage[ 94123] method[ FFH] duration[72351817183] Sep 11 23:13:04.607550 (XEN) C3: type[C2] latency[ 40] usage[ 45869] method[ FFH] duration[141889429166] Sep 11 23:13:04.619527 (XEN) *C4: type[C3] latency[133] usage[ 77530] method[ FFH] duration[2415416403783] Sep 11 23:13:04.619541 (XEN) C0: usage[ 350676] duration[16044592368] Sep 11 23:13:04.631581 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.631592 (XEN) CC3[150512937975] CC6[2381201514207] CC7[0] Sep 11 23:13:04.643509 (XEN) ==cpu55== Sep 11 23:13:04.643518 (XEN) C1: type[C1] latency[ 2] usage[ 40660] method[ FFH] duration[12499148008] Sep 11 23:13:04.655434 (XEN) C2: type[C1] latency[ 10] usage[ 34661] method[ FFH] duration[26293057729] Sep 11 23:13:04.655447 (XEN) C3: type[C2] latency[ 40] usage[ 24153] method[ FFH] duration[70521185477] Sep 11 23:13:04.671414 (XEN) *C4: type[C3] latency[133] usage[ 36929] method[ FFH] duration[2572481657725] Sep 11 23:13:04.671426 (XEN) C0: usage[ 136403] duration[5105551490] Sep 11 23:13:04.683418 (XEN) PC2[1025551224652] PC3[229319041465] PC6[934934816612] PC7[0] Sep 11 23:13:04.683429 (XEN) CC3[150512937975] CC6[2381201514207] CC7[0] Sep 11 23:13:04.699421 (XEN) 'd' pressed -> dumping registers Sep 11 23:13:04.699430 (XEN) Sep 11 23:13:04.699434 [ 2682.724208] c(XEN) *** Dumping CPU9 host state: *** Sep 11 23:13:04.699440 locksource: Long(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:04.711394 (XEN) CPU: 9 Sep 11 23:13:04.711402 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:04.727398 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:04.727408 (XEN) rax: ffff830839ba106c rbx: ffff830839b910c8 rcx: 0000000000000008 Sep 11 23:13:04.739419 (XEN) rdx: ffff830839b9ffff rsi: ffff830839ba7d28 rdi: ffff830839ba7d20 Sep 11 23:13:04.739430 (XEN) rbp: ffff830839b9feb0 rsp: ffff830839b9fe50 r8: 0000000000000001 Sep 11 23:13:04.751418 (XEN) r9: ffff830839ba7d20 r10: 0000000000000012 r11: 0000000000000014 Sep 11 23:13:04.751429 (XEN) r12: ffff830839b9fef8 r13: 0000000000000009 r14: ffff830839b91010 Sep 11 23:13:04.767450 (XEN) r15: 000002720c0f9dd4 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:04.767461 (XEN) cr3: 000000006eacc000 cr2: 0000561d7ce215c8 Sep 11 23:13:04.779421 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 23:13:04.779431 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:04.791428 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:04.803436 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:04.803448 (XEN) Xen stack trace from rsp=ffff830839b9fe50: Sep 11 23:13:04.815394 (XEN) 000002720c169914 ffff830839b9ffff 0000000000000000 ffff830839b9fea0 Sep 11 23:13:04.815405 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 11 23:13:04.827409 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:04.839415 (XEN) ffff830839b9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839ba5000 Sep 11 23:13:04.839426 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff830839b9fde0 Sep 11 23:13:04.851426 (XEN) ffff82d0403296ca 0000000000000000 ffff888003660f80 0000000000000000 Sep 11 23:13:04.863390 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 11 23:13:04.863401 (XEN) 0000000000000000 000002a0a861bac0 00000000000a15e4 0000000000000000 Sep 11 23:13:04.875435 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:04.875445 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:04.887393 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:04.899449 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff830839ba5000 Sep 11 23:13:04.899461 (XEN) 00000037f95c8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:04.911445 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:04.911456 (XEN) Xen call trace: Sep 11 23:13:04.911461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:04.923534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:04.935570 (XEN) [] F continue_running+0x5b/0x5d Sep 11 23:13:04.935582 (XEN) Sep 11 23:13:04.935586 readout interva(XEN) *** Dumping CPU10 host state: *** Sep 11 23:13:04.947562 l, skipping watc(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:04.947579 (XEN) CPU: 10 Sep 11 23:13:04.959559 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:04.959576 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:04.975571 (XEN) rax: ffff830839b8d06c rbx: ffff830839b7b0c8 rcx: 0000000000000008 Sep 11 23:13:04.975585 (XEN) rdx: ffff830839b87fff rsi: ffff830839b91c68 rdi: ffff830839b91c60 Sep 11 23:13:04.991572 (XEN) rbp: ffff830839b87eb0 rsp: ffff830839b87e50 r8: 0000000000000001 Sep 11 23:13:04.991592 (XEN) r9: ffff830839b91c60 r10: ffff830839b8e220 r11: 000002734e8d460e Sep 11 23:13:05.003419 (XEN) r12: ffff830839b87ef8 r13: 000000000000000a r14: ffff830839b7b010 Sep 11 23:13:05.003436 (XEN) r15: 000002724e8d8497 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:05.015532 (XEN) cr3: 000000105260c000 cr2: 00007f7f558ef2f0 Sep 11 23:13:05.015545 (XEN) fsb: 0000000000000000 gsb: ffff88801e800000 gss: 0000000000000000 Sep 11 23:13:05.027552 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:05.027566 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:05.039557 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:05.051554 (XEN) Xen stack trace from rsp=ffff830839b87e50: Sep 11 23:13:05.051568 (XEN) 000002725d306b51 ffff830839b87fff 0000000000000000 ffff830839b87ea0 Sep 11 23:13:05.063546 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 11 23:13:05.063560 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:05.075555 (XEN) ffff830839b87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839759000 Sep 11 23:13:05.087555 (XEN) ffff830839b87ef8 ffff83083ffd9000 000000000000000a ffff830839b87e18 Sep 11 23:13:05.087570 (XEN) ffff82d040329654 0000000000000000 ffff8880035fcd80 0000000000000000 Sep 11 23:13:05.103510 (XEN) 0000000000000000 0000000000000008 ffff8880035fcd80 0000000000000246 Sep 11 23:13:05.103523 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 000000000011f64c 0000000000000000 Sep 11 23:13:05.115478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:05.131432 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:05.131447 (XEN) ffffc90040123ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:05.147438 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff830839b8b000 Sep 11 23:13:05.147455 (XEN) 00000037f95b4000 0000000000372660 0000000000000000 8000000839b7f002 Sep 11 23:13:05.147463 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:05.159455 (XEN) Xen call trace: Sep 11 23:13:05.159466 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.171403 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:05.171415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:05.183447 (XEN) Sep 11 23:13:05.183457 hdog check: cs_n(XEN) *** Dumping CPU11 host state: *** Sep 11 23:13:05.183466 sec: 1268462042 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:05.195586 (XEN) CPU: 11 Sep 11 23:13:05.195602 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.207563 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:05.207583 (XEN) rax: ffff830839b7506c rbx: ffff830839b7be78 rcx: 0000000000000008 Sep 11 23:13:05.219557 (XEN) rdx: ffff830839b6ffff rsi: ffff830839b7bbb8 rdi: ffff830839b7bbb0 Sep 11 23:13:05.219580 (XEN) rbp: ffff830839b6feb0 rsp: ffff830839b6fe50 r8: 0000000000000001 Sep 11 23:13:05.231564 (XEN) r9: ffff830839b7bbb0 r10: 0000000000000014 r11: 000000009bbc0bb9 Sep 11 23:13:05.243557 (XEN) r12: ffff830839b6fef8 r13: 000000000000000b r14: ffff830839b7bdc0 Sep 11 23:13:05.243580 (XEN) r15: 000002724e83e163 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:05.255556 (XEN) cr3: 000000006eacc000 cr2: ffff88800d19d640 Sep 11 23:13:05.255576 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 23:13:05.267570 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:05.279554 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:05.279582 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:05.291552 (XEN) Xen stack trace from rsp=ffff830839b6fe50: Sep 11 23:13:05.291573 (XEN) 000002726b9841f9 ffff82d040353a9b ffff82d0405e0600 ffff830839b6fea0 Sep 11 23:13:05.303495 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 11 23:13:05.315491 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:05.315513 (XEN) ffff830839b6fee8 ffff82d0403258f5 ffff82d04032580c ffff83083974c000 Sep 11 23:13:05.327495 (XEN) ffff830839b6fef8 ffff83083ffd9000 000000000000000b ffff830839b6fe18 Sep 11 23:13:05.339487 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 11 23:13:05.339509 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 11 23:13:05.351493 (XEN) 0000000000000000 0000000000000101 000000000013599c 0000000000000000 Sep 11 23:13:05.351514 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:05.363498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:05.375504 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:05.375525 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff830839b79000 Sep 11 23:13:05.387493 (XEN) 00000037f959c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:05.399490 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:05.399508 (XEN) Xen call trace: Sep 11 23:13:05.399519 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.411493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:05.411516 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:05.423495 (XEN) Sep 11 23:13:05.423511 wd_nsec: 1268461(XEN) *** Dumping CPU12 host state: *** Sep 11 23:13:05.423525 360 Sep 11 23:13:05.423532 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:05.435495 (XEN) CPU: 12 Sep 11 23:13:05.435520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.451555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:05.451574 (XEN) rax: ffff830839b6106c rbx: ffff830839b65d88 rcx: 0000000000000008 Sep 11 23:13:05.463505 (XEN) rdx: ffff830839b57fff rsi: ffff830839b65ac8 rdi: ffff830839b65ac0 Sep 11 23:13:05.463518 (XEN) rbp: ffff830839b57eb0 rsp: ffff830839b57e50 r8: 0000000000000001 Sep 11 23:13:05.475529 (XEN) r9: ffff830839b65ac0 r10: 0000000000000014 r11: 000000009bbd642e Sep 11 23:13:05.475546 (XEN) r12: ffff830839b57ef8 r13: 000000000000000c r14: ffff830839b65cd0 Sep 11 23:13:05.487539 (XEN) r15: 000002724e83ea62 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:05.499416 (XEN) cr3: 000000006eacc000 cr2: 00007fa24de13500 Sep 11 23:13:05.499437 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 11 23:13:05.511432 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:05.511453 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:05.523428 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:05.535425 (XEN) Xen stack trace from rsp=ffff830839b57e50: Sep 11 23:13:05.535445 (XEN) 000002727a01007d ffff82d040353a9b ffff82d0405e0680 ffff830839b57ea0 Sep 11 23:13:05.547431 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 11 23:13:05.547451 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:05.559430 (XEN) ffff830839b57ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396de000 Sep 11 23:13:05.571426 (XEN) ffff830839b57ef8 ffff83083ffd9000 000000000000000c ffff830839b57e18 Sep 11 23:13:05.571448 (XEN) ffff82d040329654 000 Sep 11 23:13:05.576194 0000000000000 ffff8880036b0f80 0000000000000000 Sep 11 23:13:05.587446 (XEN) 0000000000000000 000000000000002c ffff8880036b0f80 0000000000000246 Sep 11 23:13:05.587468 (XEN) 0000026a055140c0 000000000000 Sep 11 23:13:05.587901 0000 0000000000048e74 0000000000000000 Sep 11 23:13:05.603457 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:05.603479 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:05.615430 (XEN) ffffc90040243ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:05.615451 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff830839b5f000 Sep 11 23:13:05.631450 (XEN) 00000037f9588000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:05.631471 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:05.643420 (XEN) Xen call trace: Sep 11 23:13:05.643437 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.655415 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:05.655439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:05.667418 (XEN) Sep 11 23:13:05.667434 (XEN) 'e' pressed -> dumping event-channel info Sep 11 23:13:05.667447 (XEN) *** Dumping CPU13 host state: *** Sep 11 23:13:05.667458 (XEN) Event channel information for domain 0: Sep 11 23:13:05.679416 (XEN) Polling vCPUs: {} Sep 11 23:13:05.679434 (XEN) port [p/m/s] Sep 11 23:13:05.679444 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:05.691415 (XEN) CPU: 13 Sep 11 23:13:05.691431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.703412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:05.703433 (XEN) rax: ffff830839b4906c rbx: ffff830839b4fcd8 rcx: 0000000000000008 Sep 11 23:13:05.715413 (XEN) rdx: ffff830839b47fff rsi: ffff830839b4fa18 rdi: ffff830839b4fa10 Sep 11 23:13:05.715436 (XEN) rbp: ffff830839b47eb0 rsp: ffff830839b47e50 r8: 0000000000000001 Sep 11 23:13:05.727426 (XEN) r9: ffff830839b4fa10 r10: 0000000000000014 r11: 000002734e8d1b4d Sep 11 23:13:05.727448 (XEN) r12: ffff830839b47ef8 r13: 000000000000000d r14: ffff830839b4fc20 Sep 11 23:13:05.739421 (XEN) r15: 000002724e8d54e7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:05.751413 (XEN) cr3: 00000008346b7000 cr2: 000055bd38a04534 Sep 11 23:13:05.751433 (XEN) fsb: 0000000000000000 gsb: ffff88801e700000 gss: 0000000000000000 Sep 11 23:13:05.763417 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:05.763438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:05.775470 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:05.787479 (XEN) Xen stack trace from rsp=ffff830839b47e50: Sep 11 23:13:05.787500 (XEN) 00000272885a189c ffff830839b47fff 0000000000000000 ffff830839b47ea0 Sep 11 23:13:05.799484 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 11 23:13:05.799505 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:05.811485 (XEN) ffff830839b47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839767000 Sep 11 23:13:05.823479 (XEN) ffff830839b47ef8 ffff83083ffd9000 000000000000000d ffff830839b47e18 Sep 11 23:13:05.823501 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8f80 0000000000000000 Sep 11 23:13:05.835488 (XEN) 0000000000000000 0000000000000004 ffff8880035f8f80 0000000000000246 Sep 11 23:13:05.847484 (XEN) 0000000000000000 0000000000000101 000000000011104c 0000000000000000 Sep 11 23:13:05.847505 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:05.859483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:05.859504 (XEN) ffffc90040103ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:05.871490 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff830839b4d000 Sep 11 23:13:05.883481 (XEN) 00000037f9570000 0000000000372660 0000000000000000 8000000839b3d002 Sep 11 23:13:05.883503 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:05.895475 (XEN) Xen call trace: Sep 11 23:13:05.895492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.907485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:05.907509 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:05.919479 (XEN) Sep 11 23:13:05.919495 (XEN) 1 [0/0/ - (XEN) *** Dumping CPU14 host state: *** Sep 11 23:13:05.919509 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:05.931484 (XEN) CPU: 14 Sep 11 23:13:05.931500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:05.943482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:05.943502 (XEN) rax: ffff830839b3506c rbx: ffff830839b39c08 rcx: 0000000000000008 Sep 11 23:13:05.955484 (XEN) rdx: ffff830839b2ffff rsi: ffff830839b39948 rdi: ffff830839b39940 Sep 11 23:13:05.955506 (XEN) rbp: ffff830839b2feb0 rsp: ffff830839b2fe50 r8: 0000000000000001 Sep 11 23:13:05.967496 (XEN) r9: ffff830839b39940 r10: 0000000000000014 r11: 000002734e8e345d Sep 11 23:13:05.979483 (XEN) r12: ffff830839b2fef8 r13: 000000000000000e r14: ffff830839b39b50 Sep 11 23:13:05.979505 (XEN) r15: 000002724e8e699c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:05.991481 (XEN) cr3: 000000105260c000 cr2: ffff888003ee40e0 Sep 11 23:13:05.991501 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 23:13:06.003478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:06.015478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:06.015513 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:06.027485 (XEN) Xen stack trace from rsp=ffff830839b2fe50: Sep 11 23:13:06.027506 (XEN) 000002728a1f546c ffff830839b2ffff 0000000000000000 ffff830839b2fea0 Sep 11 23:13:06.039446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 11 23:13:06.051418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:06.051440 (XEN) ffff830839b2fee8 ffff82d0403258f5 ffff82d04032580c ffff830839703000 Sep 11 23:13:06.063417 (XEN) ffff830839b2fef8 ffff83083ffd9000 000000000000000e ffff830839b2fe18 Sep 11 23:13:06.075413 (XEN) ffff82d040329654 0000000000000000 ffff888003665d00 0000000000000000 Sep 11 23:13:06.075435 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 11 23:13:06.087417 (XEN) 0000000000007ff0 0000000000000001 0000000000070014 0000000000000000 Sep 11 23:13:06.087438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:06.099420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:06.111413 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:06.111434 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff830839b33000 Sep 11 23:13:06.123419 (XEN) 00000037f955c000 0000000000372660 0000000000000000 8000000839b27002 Sep 11 23:13:06.135413 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:06.135431 (XEN) Xen call trace: Sep 11 23:13:06.135442 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.147418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:06.147441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:06.159417 (XEN) Sep 11 23:13:06.159432 v=0(XEN) *** Dumping CPU15 host state: *** Sep 11 23:13:06.159445 Sep 11 23:13:06.159452 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:06.171418 (XEN) CPU: 15 Sep 11 23:13:06.171433 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.183418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:06.183439 (XEN) rax: ffff830839b1d06c rbx: ffff830839b23b18 rcx: 0000000000000008 Sep 11 23:13:06.195420 (XEN) rdx: ffff830839b17fff rsi: ffff830839b23858 rdi: ffff830839b23850 Sep 11 23:13:06.195442 (XEN) rbp: ffff830839b17eb0 rsp: ffff830839b17e50 r8: 0000000000000001 Sep 11 23:13:06.207417 (XEN) r9: ffff830839b23850 r10: 0000000000000014 r11: 000000009c93a15f Sep 11 23:13:06.219421 (XEN) r12: ffff830839b17ef8 r13: 000000000000000f r14: ffff830839b23a60 Sep 11 23:13:06.219444 (XEN) r15: 0000027297876733 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:06.231455 (XEN) cr3: 000000006eacc000 cr2: 00007f42d84acff8 Sep 11 23:13:06.231475 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 11 23:13:06.243420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:06.243441 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:06.255443 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:06.267423 (XEN) Xen stack trace from rsp=ffff830839b17e50: Sep 11 23:13:06.267444 (XEN) 00000272a5ddbcdb ffff82d040353a9b ffff82d0405e0800 ffff830839b17ea0 Sep 11 23:13:06.279418 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 11 23:13:06.291413 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:06.291436 (XEN) ffff830839b17ee8 ffff82d0403258f5 ffff82d04032580c ffff83083973a000 Sep 11 23:13:06.303418 (XEN) ffff830839b17ef8 ffff83083ffd9000 000000000000000f ffff830839b17e18 Sep 11 23:13:06.303440 (XEN) ffff82d040329654 0000000000000000 ffff888003605d00 0000000000000000 Sep 11 23:13:06.315426 (XEN) 0000000000000000 0000000000000011 ffff888003605d00 0000000000000246 Sep 11 23:13:06.327416 (XEN) 0000000000000000 0000000000000101 00000000000d946c 0000000000000000 Sep 11 23:13:06.327436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:06.339419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:06.351418 (XEN) ffffc9004016bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:06.351440 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff830839b21000 Sep 11 23:13:06.363451 (XEN) 00000037f9544000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:06.363472 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:06.375414 (XEN) Xen call trace: Sep 11 23:13:06.375431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.387419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:06.387442 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:06.399417 (XEN) Sep 11 23:13:06.399433 (XEN) 2 [0/1/(XEN) *** Dumping CPU16 host state: *** Sep 11 23:13:06.399447 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:06.411419 (XEN) CPU: 16 Sep 11 23:13:06.411435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.423420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:06.423440 (XEN) rax: ffff830839b0906c rbx: ffff830839b0ca48 rcx: 0000000000000008 Sep 11 23:13:06.435419 (XEN) rdx: ffff830839dfffff rsi: ffff830839b0c788 rdi: ffff830839b0c780 Sep 11 23:13:06.435442 (XEN) rbp: ffff830839dffeb0 rsp: ffff830839dffe50 r8: 0000000000000001 Sep 11 23:13:06.447392 (XEN) r9: ffff830839b0c780 r10: ffff83083973a070 r11: 000002739d68751a Sep 11 23:13:06.459416 (XEN) r12: ffff830839dffef8 r13: 0000000000000010 r14: ffff830839b0c990 Sep 11 23:13:06.459438 (XEN) r15: 000002729d68a512 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:06.471419 (XEN) cr3: 000000105260c000 cr2: 00007f009df97170 Sep 11 23:13:06.471438 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 11 23:13:06.483420 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:06.495414 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:06.495441 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:06.507417 (XEN) Xen stack trace from rsp=ffff830839dffe50: Sep 11 23:13:06.507438 (XEN) 00000272b4200b8b ffff82d040257fb9 ffff830839711000 ffff8308397130b0 Sep 11 23:13:06.519420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 11 23:13:06.531414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:06.531437 (XEN) ffff830839dffee8 ffff82d0403258f5 ffff82d04032580c ffff830839711000 Sep 11 23:13:06.543418 (XEN) ffff830839dffef8 ffff83083ffd9000 0000000000000010 ffff830839dffe18 Sep 11 23:13:06.555414 (XEN) ffff82d040329654 0000000000000000 ffff888003661f00 0000000000000000 Sep 11 23:13:06.555436 (XEN) 0000000000000000 000000000000001d ffff888003661f00 0000000000000246 Sep 11 23:13:06.567416 (XEN) 0000000000000021 0000000000000000 000000000009f414 0000000000000000 Sep 11 23:13:06.567436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:06.579423 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:06.591417 (XEN) ffffc900401cbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:06.591439 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff830839b07000 Sep 11 23:13:06.603418 (XEN) 00000037f9530000 0000000000372660 0000000000000000 8000000839b02002 Sep 11 23:13:06.615414 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:06.615439 (XEN) Xen call trace: Sep 11 23:13:06.615450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.627422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:06.627445 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:06.639418 (XEN) Sep 11 23:13:06.639434 ]: s=6 n=0 x=0(XEN) *** Dumping CPU17 host state: *** Sep 11 23:13:06.639447 Sep 11 23:13:06.639454 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:06.651420 (XEN) CPU: 17 Sep 11 23:13:06.651436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.663418 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:06.663438 (XEN) rax: ffff830839df106c rbx: ffff830839df4978 rcx: 0000000000000008 Sep 11 23:13:06.675418 (XEN) rdx: ffff830839de7fff rsi: ffff830839df46b8 rdi: ffff830839df46b0 Sep 11 23:13:06.675440 (XEN) rbp: ffff830839de7eb0 rsp: ffff830839de7e50 r8: 0000000000000001 Sep 11 23:13:06.687421 (XEN) r9: ffff830839df46b0 r10: 0000000000000014 r11: 00000273ae28324a Sep 11 23:13:06.699416 (XEN) r12: ffff830839de7ef8 r13: 0000000000000011 r14: ffff830839df48c0 Sep 11 23:13:06.699438 (XEN) r15: 00000272ae286528 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:06.711417 (XEN) cr3: 000000105260c000 cr2: 00007f961207f000 Sep 11 23:13:06.711437 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 11 23:13:06.723419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:06.735413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:06.735440 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:06.747440 (XEN) Xen stack trace from rsp=ffff830839de7e50: Sep 11 23:13:06.747460 (XEN) 00000272c27f095b ffff830839de7fff 0000000000000000 ffff830839de7ea0 Sep 11 23:13:06.759417 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 11 23:13:06.771418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:06.771440 (XEN) ffff830839de7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c9000 Sep 11 23:13:06.783419 (XEN) ffff830839de7ef8 ffff83083ffd9000 0000000000000011 ffff830839de7e18 Sep 11 23:13:06.795414 (XEN) ffff82d040329654 0000000000000000 ffff8880036b6c80 0000000000000000 Sep 11 23:13:06.795436 (XEN) 0000000000000000 0000000000000032 ffff8880036b6c80 0000000000000246 Sep 11 23:13:06.807417 (XEN) 0000000000000000 0000000000000100 000000000003161c 0000000000000000 Sep 11 23:13:06.807438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:06.819429 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:06.831416 (XEN) ffffc90040273ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:06.831437 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff830839def000 Sep 11 23:13:06.843420 (XEN) 00000037f9818000 0000000000372660 0000000000000000 8000000839deb002 Sep 11 23:13:06.855415 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:06.855433 (XEN) Xen call trace: Sep 11 23:13:06.855443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.867416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:06.867439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:06.879419 (XEN) Sep 11 23:13:06.879435 (XEN) 3 [0/0/(XEN) *** Dumping CPU18 host state: *** Sep 11 23:13:06.879449 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:06.891422 (XEN) CPU: 18 Sep 11 23:13:06.891438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:06.903423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:06.903451 (XEN) rax: ffff830839dd906c rbx: ffff830839ddd8a8 rcx: 0000000000000008 Sep 11 23:13:06.915419 (XEN) rdx: ffff830839dd7fff rsi: ffff830839ddd5e8 rdi: ffff830839ddd5e0 Sep 11 23:13:06.927419 (XEN) rbp: ffff830839dd7eb0 rsp: ffff830839dd7e50 r8: 0000000000000001 Sep 11 23:13:06.927441 (XEN) r9: ffff830839ddd5e0 r10: ffff830839763070 r11: 00000273c5f0835a Sep 11 23:13:06.939418 (XEN) r12: ffff830839dd7ef8 r13: 0000000000000012 r14: ffff830839ddd7f0 Sep 11 23:13:06.939440 (XEN) r15: 00000272c5f0b46e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:06.951421 (XEN) cr3: 000000105260c000 cr2: ffff888006e39540 Sep 11 23:13:06.951441 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 11 23:13:06.963422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:06.975416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:06.975444 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:06.987423 (XEN) Xen stack trace from rsp=ffff830839dd7e50: Sep 11 23:13:06.999412 (XEN) 00000272d0d01865 ffff82d040257fb9 ffff8308396c2000 ffff8308396c78e0 Sep 11 23:13:06.999435 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 11 23:13:07.011414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:07.011436 (XEN) ffff830839dd7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c2000 Sep 11 23:13:07.023421 (XEN) ffff830839dd7ef8 ffff83083ffd9000 0000000000000012 ffff830839dd7e18 Sep 11 23:13:07.035415 (XEN) ffff82d040329654 0000000000000000 ffff888003730f80 0000000000000000 Sep 11 23:13:07.035437 (XEN) 0000000000000000 0000000000000034 ffff888003730f80 0000000000000246 Sep 11 23:13:07.047418 (XEN) 0000000000000000 000000000a21a800 0000000000034f6c 0000000000000000 Sep 11 23:13:07.059414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:07.059436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:07.071418 (XEN) ffffc90040283ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:07.071439 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff830839dde000 Sep 11 23:13:07.083419 (XEN) 00000037f9800000 0000000000372660 0000000000000000 8000000839dcd002 Sep 11 23:13:07.095419 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:07.095437 (XEN) Xen call trace: Sep 11 23:13:07.095447 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.107418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:07.107441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:07.119420 (XEN) Sep 11 23:13:07.119435 ]: s=6 n=0 x=0(XEN) *** Dumping CPU19 host state: *** Sep 11 23:13:07.119449 Sep 11 23:13:07.119456 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:07.131421 (XEN) CPU: 19 Sep 11 23:13:07.131437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.143422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:07.143443 (XEN) rax: ffff830839dc506c rbx: ffff830839dc37e8 rcx: 0000000000000008 Sep 11 23:13:07.155418 (XEN) rdx: ffff830839dbffff rsi: ffff830839dc3528 rdi: ffff830839dc3520 Sep 11 23:13:07.167413 (XEN) rbp: ffff830839dbfeb0 rsp: ffff830839dbfe50 r8: 0000000000000001 Sep 11 23:13:07.167435 (XEN) r9: ffff830839dc3520 r10: 0000000000000014 r11: 00000272d3222219 Sep 11 23:13:07.179456 (XEN) r12: ffff830839dbfef8 r13: 0000000000000013 r14: ffff830839dc3730 Sep 11 23:13:07.179479 (XEN) r15: 0000027297876cdd cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:07.191419 (XEN) cr3: 000000105260c000 cr2: ffff88800b530fb8 Sep 11 23:13:07.203413 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 11 23:13:07.203444 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:07.215415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:07.215442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:07.227423 (XEN) Xen stack trace from rsp=ffff830839dbfe50: Sep 11 23:13:07.239413 (XEN) 00000272d322297f ffff82d040353a9b ffff82d0405e0a00 ffff830839dbfea0 Sep 11 23:13:07.239436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 11 23:13:07.251416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:07.251438 (XEN) ffff830839dbfee8 ffff82d0403258f5 ffff82d04032580c ffff83083971f000 Sep 11 23:13:07.263424 (XEN) ffff830839dbfef8 ffff83083ffd9000 0000000000000013 ffff830839dbfe18 Sep 11 23:13:07.275418 (XEN) ffff82d040329654 0000000000000000 ffff88800365dd00 0000000000000000 Sep 11 23:13:07.275440 (XEN) 0000000000000000 0000000000000019 ffff88800365dd00 0000000000000246 Sep 11 23:13:07.287418 (XEN) 0000000000000021 0000000000000000 000000000009037c 0000000000000000 Sep 11 23:13:07.299414 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:07.299436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:07.311416 (XEN) ffffc900401abed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:07.311438 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff830839dc8000 Sep 11 23:13:07.323420 (XEN) 00000037f97ec000 0000000000372660 0000000000000000 8000000839db7002 Sep 11 23:13:07.335416 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:07.335434 (XEN) Xen call trace: Sep 11 23:13:07.335444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.347422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:07.347444 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:07.359439 (XEN) Sep 11 23:13:07.359454 (XEN) 4 [0/0/(XEN) *** Dumping CPU20 host state: *** Sep 11 23:13:07.371439 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:07.371462 (XEN) CPU: 20 Sep 11 23:13:07.371471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.383422 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:07.383442 (XEN) rax: ffff830839dad06c rbx: ffff830839db1718 rcx: 0000000000000008 Sep 11 23:13:07.395423 (XEN) rdx: ffff830839da7fff rsi: ffff830839db1458 rdi: ffff830839db1450 Sep 11 23:13:07.407416 (XEN) rbp: ffff830839da7eb0 rsp: ffff830839da7e50 r8: 0000000000000001 Sep 11 23:13:07.407438 (XEN) r9: ffff830839db1450 r10: 0000000000000014 r11: 000002731aded86f Sep 11 23:13:07.419417 (XEN) r12: ffff830839da7ef8 r13: 0000000000000014 r14: ffff830839db1660 Sep 11 23:13:07.431414 (XEN) r15: 00000272df442ac1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:07.431436 (XEN) cr3: 000000105260c000 cr2: ffff88800351d560 Sep 11 23:13:07.443415 (XEN) fsb: 0000000000000000 gsb: ffff88801e680000 gss: 0000000000000000 Sep 11 23:13:07.443426 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:07.455406 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:07.467401 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:07.467419 (XEN) Xen stack trace from rsp=ffff830839da7e50: Sep 11 23:13:07.479423 (XEN) 00000272ed802844 ffff82d040353a9b ffff82d0405e0a80 ffff830839da7ea0 Sep 11 23:13:07.479445 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 11 23:13:07.491519 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:07.503470 (XEN) ffff830839da7ee8 ffff82d0403258f5 ffff82d04032580c ffff83083976d000 Sep 11 23:13:07.503489 (XEN) ffff830839da7ef8 ffff83083ffd9000 0000000000000014 ffff830839da7e18 Sep 11 23:13:07.515490 (XEN) ffff82d040329654 0000000000000000 ffff8880035c6c80 0000000000000000 Sep 11 23:13:07.515508 (XEN) 0000000000000000 0000000000000002 ffff8880035c6c80 0000000000000246 Sep 11 23:13:07.527496 (XEN) 0000000000007ff0 0000000000000001 0000000000191a2c 0000000000000000 Sep 11 23:13:07.539506 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:07.539528 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:07.551499 (XEN) ffffc900400f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:07.563415 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff830839db2000 Sep 11 23:13:07.563437 (XEN) 00000037f97d4000 0000000000372660 0000000000000000 8000000839da9002 Sep 11 23:13:07.575426 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:07.575444 (XEN) Xen call trace: Sep 11 23:13:07.575454 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.587469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:07.599421 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:07.599443 (XEN) Sep 11 23:13:07.599451 ]: s=6 n=0 x=0(XEN) *** Dumping CPU21 host state: *** Sep 11 23:13:07.611471 Sep 11 23:13:07.611485 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:07.611500 (XEN) CPU: 21 Sep 11 23:13:07.611509 (XEN) RIP: e008:[ 2d040292afd>] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.623435 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:07.623455 (XEN) Sep 11 23:13:07.623802 rax: ffff830839d9906c rbx: ffff830839d97658 rcx: 0000000000000008 Sep 11 23:13:07.635430 (XEN) rdx: ffff830839d8ffff rsi: ffff830839d97398 rdi: ffff830839d97390 Sep 11 23:13:07.651445 (XEN) rbp: ffff830839d8feb0 rsp: ffff830839d8fe50 r8: 0000000000000001 Sep 11 23:13:07.651466 (XEN) r9: ffff830839d97390 r10: 0000000000000014 r11: 000000009954eab7 Sep 11 23:13:07.663422 (XEN) r12: ffff830839d8fef8 r13: 0000000000000015 r14: ffff830839d975a0 Sep 11 23:13:07.663445 (XEN) r15: 00000272df442af1 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:07.675423 (XEN) cr3: 000000006eacc000 cr2: 000055a44d3d33a0 Sep 11 23:13:07.675443 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 11 23:13:07.687466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:07.687487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:07.699437 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:07.711417 (XEN) Xen stack trace from rsp=ffff830839d8fe50: Sep 11 23:13:07.711437 (XEN) 00000272fbdf36dc ffff82d040353a9b ffff82d0405e0b00 ffff830839d8fea0 Sep 11 23:13:07.723419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 11 23:13:07.735412 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:07.735434 (XEN) ffff830839d8fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f6000 Sep 11 23:13:07.747418 (XEN) ffff830839d8fef8 ffff83083ffd9000 0000000000000015 ffff830839d8fe18 Sep 11 23:13:07.747439 (XEN) ffff82d040329654 0000000000000000 ffff8880036a9f00 0000000000000000 Sep 11 23:13:07.759420 (XEN) 0000000000000000 0000000000000025 ffff8880036a9f00 0000000000000246 Sep 11 23:13:07.771416 (XEN) 0000000000000021 0000000000000000 0000000000051ddc 0000000000000000 Sep 11 23:13:07.771437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:07.783419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:07.795421 (XEN) ffffc9004020bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:07.795443 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff830839d9c000 Sep 11 23:13:07.807417 (XEN) 00000037f97c0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:07.807438 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:07.819426 (XEN) Xen call trace: Sep 11 23:13:07.819443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.831459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:07.831482 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:07.843416 (XEN) Sep 11 23:13:07.843431 (XEN) 5 [0/0/(XEN) *** Dumping CPU22 host state: *** Sep 11 23:13:07.843445 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:07.855439 (XEN) CPU: 22 Sep 11 23:13:07.855455 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:07.867420 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:07.867440 (XEN) rax: ffff830839d8106c rbx: ffff830839d85658 rcx: 0000000000000008 Sep 11 23:13:07.879418 (XEN) rdx: ffff830839d7ffff rsi: ffff830839d85398 rdi: ffff830839d85390 Sep 11 23:13:07.879440 (XEN) rbp: ffff830839d7feb0 rsp: ffff830839d7fe50 r8: 0000000000000001 Sep 11 23:13:07.891419 (XEN) r9: ffff830839d85390 r10: 0000000000000014 r11: 000002731aef929d Sep 11 23:13:07.903416 (XEN) r12: ffff830839d7fef8 r13: 0000000000000016 r14: ffff830839d855a0 Sep 11 23:13:07.903438 (XEN) r15: 00000272df55f609 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:07.915419 (XEN) cr3: 0000000838aa9000 cr2: ffff88800952d7a0 Sep 11 23:13:07.915439 (XEN) fsb: 0000000000000000 gsb: ffff88801e600000 gss: 0000000000000000 Sep 11 23:13:07.927419 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:07.939438 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:07.939465 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:07.951419 (XEN) Xen stack trace from rsp=ffff830839d7fe50: Sep 11 23:13:07.951439 (XEN) 000002730a304545 ffff82d040257fb9 ffff830839777000 ffff830839781d00 Sep 11 23:13:07.963420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 11 23:13:07.975414 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:07.975437 (XEN) ffff830839d7fee8 ffff82d0403258f5 ffff82d04032580c ffff830839777000 Sep 11 23:13:07.987420 (XEN) ffff830839d7fef8 ffff83083ffd9000 0000000000000016 ffff830839d7fe18 Sep 11 23:13:07.999421 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 11 23:13:07.999443 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 11 23:13:08.011417 (XEN) 0000000000007ff0 0000000000000001 000000000025e194 0000000000000000 Sep 11 23:13:08.011438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:08.023420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:08.035418 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:08.035439 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff830839d86000 Sep 11 23:13:08.047417 (XEN) 00000037f97a8000 0000000000372660 0000000000000000 8000000839d75002 Sep 11 23:13:08.059415 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:08.059433 (XEN) Xen call trace: Sep 11 23:13:08.059443 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:08.071418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:08.071440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:08.083420 (XEN) Sep 11 23:13:08.083435 ]: s=6 n=0 x=0(XEN) *** Dumping CPU23 host state: *** Sep 11 23:13:08.083456 Sep 11 23:13:08.083464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:08.095418 (XEN) CPU: 23 Sep 11 23:13:08.095435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:08.107427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:08.107447 (XEN) rax: ffff830839d6d06c rbx: ffff830839d6b658 rcx: 0000000000000008 Sep 11 23:13:08.119419 (XEN) rdx: ffff830839d67fff rsi: ffff830839d6b398 rdi: ffff830839d6b390 Sep 11 23:13:08.119441 (XEN) rbp: ffff830839d67eb0 rsp: ffff830839d67e50 r8: 0000000000000001 Sep 11 23:13:08.131421 (XEN) r9: ffff830839d6b390 r10: 0000000000000014 r11: 000000009bbc0df5 Sep 11 23:13:08.143416 (XEN) r12: ffff830839d67ef8 r13: 0000000000000017 r14: ffff830839d6b5a0 Sep 11 23:13:08.143439 (XEN) r15: 00000272df441c33 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:08.155419 (XEN) cr3: 000000006eacc000 cr2: 0000561d7ce12031 Sep 11 23:13:08.155438 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 11 23:13:08.167419 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:08.179415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:08.179442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:08.191419 (XEN) Xen stack trace from rsp=ffff830839d67e50: Sep 11 23:13:08.191439 (XEN) 00000273188f417e ffff82d040353a9b ffff82d0405e0c00 ffff830839d67ea0 Sep 11 23:13:08.203460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 11 23:13:08.215411 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:08.215433 (XEN) ffff830839d67ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396db000 Sep 11 23:13:08.227421 (XEN) ffff830839d67ef8 ffff83083ffd9000 0000000000000017 ffff830839d67e18 Sep 11 23:13:08.239412 (XEN) ffff82d040329654 0000000000000000 ffff8880036b1f00 0000000000000000 Sep 11 23:13:08.239434 (XEN) 0000000000000000 000000000000002d ffff8880036b1f00 0000000000000246 Sep 11 23:13:08.251416 (XEN) 0000000000000000 0000026d3bfb0f40 000000000002ddb4 0000000000000000 Sep 11 23:13:08.251437 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:08.263419 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:08.275415 (XEN) ffffc9004024bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:08.275437 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff830839d70000 Sep 11 23:13:08.287418 (XEN) 00000037f9794000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:08.299412 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:08.299430 (XEN) Xen call trace: Sep 11 23:13:08.299440 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:08.311418 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:08.311440 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:08.323419 (XEN) Sep 11 23:13:08.323434 (XEN) 6 [0/0/ - (XEN) *** Dumping CPU24 host state: *** Sep 11 23:13:08.323448 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:08.335423 (XEN) CPU: 24 Sep 11 23:13:08.335439 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 11 23:13:08.347417 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:08.347437 (XEN) rax: ffff830839d5506c rbx: ffff830839d55300 rcx: 0000000000000008 Sep 11 23:13:08.359423 (XEN) rdx: ffff830839d4ffff rsi: ffff830839d6bdc8 rdi: ffff830839d6bdc0 Sep 11 23:13:08.359445 (XEN) rbp: ffff830839d4fe68 rsp: ffff830839d4fe30 r8: 0000000000000001 Sep 11 23:13:08.371422 (XEN) r9: ffff830839d6bdc0 r10: ffff830839756070 r11: 000002731c3dd2b1 Sep 11 23:13:08.383416 (XEN) r12: 000002731b267600 r13: ffff830839d55420 r14: 000002731adf72f1 Sep 11 23:13:08.383446 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:08.395420 (XEN) cr3: 000000083498b000 cr2: ffff888007ffe8f8 Sep 11 23:13:08.395440 (XEN) fsb: 0000000000000000 gsb: ffff88801e940000 gss: 0000000000000000 Sep 11 23:13:08.407418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:08.419414 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 11 23:13:08.419437 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 11 23:13:08.431417 (XEN) Xen stack trace from rsp=ffff830839d4fe30: Sep 11 23:13:08.431437 (XEN) ffff82d0402365bf ffff830839d4fef8 ffff82d0405e0c80 ffffffffffffffff Sep 11 23:13:08.443416 (XEN) ffff82d0405e0080 ffff830839d4ffff 0000000000000000 ffff830839d4fea0 Sep 11 23:13:08.443438 (XEN) ffff82d040233d7a 0000000000000018 0000000000007fff ffff82d0405e0080 Sep 11 23:13:08.455421 (XEN) ffff82d0405d9210 ffff82d0405f14e0 ffff830839d4feb0 ffff82d040233e0d Sep 11 23:13:08.467416 (XEN) ffff830839d4fee8 ffff82d04032589e ffff82d04032580c ffff830839748000 Sep 11 23:13:08.467439 (XEN) ffff830839d4fef8 ffff83083ffd9000 0000000000000018 ffff830839d4fe18 Sep 11 23:13:08.479420 (XEN) ffff82d040329654 0000000000000000 ffff888003601f00 0000000000000000 Sep 11 23:13:08.491412 (XEN) 0000000000000000 000000000000000d ffff888003601f00 0000000000000246 Sep 11 23:13:08.491434 (XEN) 0000000000000000 0000000000000001 00000000000ff724 0000000000000000 Sep 11 23:13:08.503415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:08.515414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:08.515435 (XEN) ffffc9004014bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:08.527416 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff830839d5a000 Sep 11 23:13:08.527438 (XEN) 00000037f977c000 0000000000372660 0000000000000000 8000000839d51002 Sep 11 23:13:08.539419 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:08.539437 (XEN) Xen call trace: Sep 11 23:13:08.551413 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 11 23:13:08.551434 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 11 23:13:08.563417 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 11 23:13:08.563439 (XEN) [] F do_softirq+0x13/0x15 Sep 11 23:13:08.575416 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 11 23:13:08.575438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:08.587417 (XEN) Sep 11 23:13:08.587432 Sep 11 23:13:08.587439 (XEN) *** Dumping CPU25 host state: *** Sep 11 23:13:08.587451 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:08.599420 (XEN) CPU: 25 Sep 11 23:13:08.599436 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:08.611419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:08.611439 (XEN) rax: ffff830839d4106c rbx: ffff830839d30338 rcx: 0000000000000008 Sep 11 23:13:08.623418 (XEN) rdx: ffff830839d3ffff rsi: ffff830839d30078 rdi: ffff830839d30070 Sep 11 23:13:08.623440 (XEN) rbp: ffff830839d3feb0 rsp: ffff830839d3fe50 r8: 0000000000000001 Sep 11 23:13:08.635421 (XEN) r9: ffff830839d30070 r10: 0000000000000014 r11: 000000009bbc0dad Sep 11 23:13:08.647414 (XEN) r12: ffff830839d3fef8 r13: 0000000000000019 r14: ffff830839d30280 Sep 11 23:13:08.647437 (XEN) r15: 0000027326fe099e cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:08.659419 (XEN) cr3: 000000006eacc000 cr2: 00007f0364010040 Sep 11 23:13:08.659438 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 11 23:13:08.671422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:08.683421 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:08.683449 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:08.695417 (XEN) Xen stack trace from rsp=ffff830839d3fe50: Sep 11 23:13:08.695438 (XEN) 000002733690a485 ffff830839d3ffff 0000000000000000 ffff830839d3fea0 Sep 11 23:13:08.707420 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 11 23:13:08.719415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:08.719437 (XEN) ffff830839d3fee8 ffff82d0403258f5 ffff82d04032580c ffff830839703000 Sep 11 23:13:08.731421 (XEN) ffff830839d3fef8 ffff83083ffd9000 0000000000000019 ffff830839d3fe18 Sep 11 23:13:08.743413 (XEN) ffff82d040329654 0000000000000000 ffff888003665d00 0000000000000000 Sep 11 23:13:08.743435 (XEN) 0000000000000000 0000000000000021 ffff888003665d00 0000000000000246 Sep 11 23:13:08.755417 (XEN) 0000000000000000 0000026d3bfb0f40 000000000006ff74 0000000000000000 Sep 11 23:13:08.755438 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:08.767420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:08.779415 (XEN) ffffc900401ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:08.779437 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff830839d44000 Sep 11 23:13:08.791418 (XEN) 00000037f9768000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:08.803413 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:08.803431 (XEN) Xen call trace: Sep 11 23:13:08.803441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:08.815466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:08.815488 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:08.827456 (XEN) Sep 11 23:13:08.827472 - (XEN) *** Dumping CPU26 host state: *** Sep 11 23:13:08.827484 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:08.839421 (XEN) CPU: 26 Sep 11 23:13:08.839437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:08.851419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:08.851439 (XEN) rax: ffff830839d2906c rbx: ffff830839d1a2d8 rcx: 0000000000000008 Sep 11 23:13:08.863420 (XEN) rdx: ffff830839d27fff rsi: ffff830839d1a018 rdi: ffff830839d1a010 Sep 11 23:13:08.875413 (XEN) rbp: ffff830839d27eb0 rsp: ffff830839d27e50 r8: 0000000000000001 Sep 11 23:13:08.875436 (XEN) r9: ffff830839d1a010 r10: ffff830839d2a220 r11: 00000273df54f1ab Sep 11 23:13:08.887417 (XEN) r12: ffff830839d27ef8 r13: 000000000000001a r14: ffff830839d1a220 Sep 11 23:13:08.887439 (XEN) r15: 0000027326fe0ce0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:08.899418 (XEN) cr3: 000000105260c000 cr2: ffff8880090ac060 Sep 11 23:13:08.899437 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 11 23:13:08.911421 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:08.923415 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:08.923442 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:08.935421 (XEN) Xen stack trace from rsp=ffff830839d27e50: Sep 11 23:13:08.935441 (XEN) 0000027344ea9949 ffff830839d27fff 0000000000000000 ffff830839d27ea0 Sep 11 23:13:08.947420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 11 23:13:08.959415 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:08.959438 (XEN) ffff830839d27ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e8000 Sep 11 23:13:08.971430 (XEN) ffff830839d27ef8 ffff83083ffd9000 000000000000001a ffff830839d27e18 Sep 11 23:13:08.983423 (XEN) ffff82d040329654 0000000000000000 ffff8880036add00 0000000000000000 Sep 11 23:13:08.983445 (XEN) 0000000000000000 0000000000000029 ffff8880036add00 0000000000000246 Sep 11 23:13:08.995416 (XEN) 0000000000000021 0000000000000000 000000000007c024 0000000000000000 Sep 11 23:13:09.007412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:09.007435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:09.019417 (XEN) ffffc9004022bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:09.019439 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff830839d2e000 Sep 11 23:13:09.031419 (XEN) 00000037f9750000 0000000000372660 0000000000000000 8000000839d1e002 Sep 11 23:13:09.043418 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:09.043436 (XEN) Xen call trace: Sep 11 23:13:09.043446 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.055416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:09.055439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:09.067420 (XEN) Sep 11 23:13:09.067436 v=0(XEN) *** Dumping CPU27 host state: *** Sep 11 23:13:09.067448 Sep 11 23:13:09.067455 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:09.079419 (XEN) CPU: 27 Sep 11 23:13:09.079435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.091419 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:09.091439 (XEN) rax: ffff830839d1506c rbx: ffff830839d042d8 rcx: 0000000000000008 Sep 11 23:13:09.103419 (XEN) rdx: ffff830839d0ffff rsi: ffff830839d04018 rdi: ffff830839d04010 Sep 11 23:13:09.103441 (XEN) rbp: ffff830839d0feb0 rsp: ffff830839d0fe50 r8: 0000000000000001 Sep 11 23:13:09.115420 (XEN) r9: ffff830839d04010 r10: 0000000000000014 r11: 000000009954ee2d Sep 11 23:13:09.127416 (XEN) r12: ffff830839d0fef8 r13: 000000000000001b r14: ffff830839d04220 Sep 11 23:13:09.127438 (XEN) r15: 0000027326fe216b cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:09.139419 (XEN) cr3: 000000006eacc000 cr2: ffff888003ee4a80 Sep 11 23:13:09.139439 (XEN) fsb: 0000000000000000 gsb: ffff88801e740000 gss: 0000000000000000 Sep 11 23:13:09.151486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:09.163478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:09.163505 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:09.175483 (XEN) Xen stack trace from rsp=ffff830839d0fe50: Sep 11 23:13:09.175503 (XEN) 000002735340c772 ffff830839d0ffff 0000000000000000 ffff830839d0fea0 Sep 11 23:13:09.187471 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 11 23:13:09.199479 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:09.199501 (XEN) ffff830839d0fee8 ffff82d0403258f5 ffff82d04032580c ffff830839763000 Sep 11 23:13:09.211487 (XEN) ffff830839d0fef8 ffff83083ffd9000 000000000000001b ffff830839d0fe18 Sep 11 23:13:09.223478 (XEN) ffff82d040329654 0000000000000000 ffff8880035f9f00 0000000000000000 Sep 11 23:13:09.223500 (XEN) 0000000000000000 0000000000000005 ffff8880035f9f00 0000000000000246 Sep 11 23:13:09.235495 (XEN) 00000000000000c7 0000000000000000 000000000013bacc 0000000000000000 Sep 11 23:13:09.235516 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:09.247554 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:09.259510 (XEN) ffffc9004010bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:09.259531 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff830839d18000 Sep 11 23:13:09.271483 (XEN) 00000037f973c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:09.283486 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:09.283505 (XEN) Xen call trace: Sep 11 23:13:09.283515 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.295482 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:09.295505 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:09.307485 (XEN) Sep 11 23:13:09.307501 (XEN) 8 [0/0/(XEN) *** Dumping CPU28 host state: *** Sep 11 23:13:09.307515 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:09.319486 (XEN) CPU: 28 Sep 11 23:13:09.319503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.331483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:09.331504 (XEN) rax: ffff830839cfd06c rbx: ffff830839cf50c8 rcx: 0000000000000008 Sep 11 23:13:09.343483 (XEN) rdx: ffff83107be0ffff rsi: ffff830839d04df8 rdi: ffff830839d04df0 Sep 11 23:13:09.355481 (XEN) rbp: ffff83107be0feb0 rsp: ffff83107be0fe50 r8: 0000000000000001 Sep 11 23:13:09.355503 (XEN) r9: ffff830839d04df0 r10: ffff83083970e070 r11: 000002744e9d4ed9 Sep 11 23:13:09.367477 (XEN) r12: ffff83107be0fef8 r13: 000000000000001c r14: ffff830839cf5010 Sep 11 23:13:09.367499 (XEN) r15: 000002734e9d9961 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:09.379418 (XEN) cr3: 000000105260c000 cr2: 00007fc4f2a13740 Sep 11 23:13:09.379438 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 23:13:09.391422 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:09.403413 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:09.403440 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:09.415421 (XEN) Xen stack trace from rsp=ffff83107be0fe50: Sep 11 23:13:09.415441 (XEN) 0000027361831da8 ffff83107be0ffff 0000000000000000 ffff83107be0fea0 Sep 11 23:13:09.427420 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 11 23:13:09.439391 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:09.439412 (XEN) ffff83107be0fee8 ffff82d0403258f5 ffff82d04032580c ffff830839760000 Sep 11 23:13:09.451505 (XEN) ffff83107be0fef8 ffff83083ffd9000 000000000000001c ffff83107be0fe18 Sep 11 23:13:09.463519 (XEN) ffff82d040329654 0000000000000000 ffff8880035fae80 0000000000000000 Sep 11 23:13:09.463534 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 11 23:13:09.475546 (XEN) 0000000000000037 000000000a21a800 00000000000d2c64 0000000000000000 Sep 11 23:13:09.487522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:09.487544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:09.499533 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:09.499554 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff830839d02000 Sep 11 23:13:09.511539 (XEN) 00000037f9724000 0000000000372660 0000000000000000 8000000839cfb002 Sep 11 23:13:09.523528 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:09.523546 (XEN) Xen call trace: Sep 11 23:13:09.523556 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.535538 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:09.535560 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:09.547543 (XEN) Sep 11 23:13:09.547558 ]: s=6 n=1 x=0 Sep 11 23:13:09.547567 (XEN) *** Dumping CPU29 host state: *** Sep 11 23:13:09.547579 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:09.559446 (XEN) CPU: 29 Sep 11 23:13:09.559462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.571432 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:09.571453 (X Sep 11 23:13:09.572569 EN) rax: ffff830839cf106c rbx: ffff830839ce80c8 rcx: 0000000000000008 Sep 11 23:13:09.583435 (XEN) rdx: ffff83107be57fff rsi: ffff830839cf5d Sep 11 23:13:09.583829 58 rdi: ffff830839cf5d50 Sep 11 23:13:09.595424 (XEN) rbp: ffff83107be57eb0 rsp: ffff83107be57e50 r8: 0000000000000001 Sep 11 23:13:09.595447 (XEN) r9: ffff830839cf5d50 r10: 0000000000000014 r11: 000000009954edff Sep 11 23:13:09.607425 (XEN) r12: ffff83107be57ef8 r13: 000000000000001d r14: ffff830839ce8010 Sep 11 23:13:09.619425 (XEN) r15: 000002736298afeb cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:09.619448 (XEN) cr3: 000000006eacc000 cr2: 00007fd4b0069000 Sep 11 23:13:09.631424 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 11 23:13:09.631445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:09.643426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:09.655420 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:09.655443 (XEN) Xen stack trace from rsp=ffff83107be57e50: Sep 11 23:13:09.667415 (XEN) 0000027362993d6e ffff83107be57fff 0000000000000000 ffff83107be57ea0 Sep 11 23:13:09.667437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 11 23:13:09.679419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:09.691415 (XEN) ffff83107be57ee8 ffff82d0403258f5 ffff82d04032580c ffff830839729000 Sep 11 23:13:09.691437 (XEN) ffff83107be57ef8 ffff83083ffd9000 000000000000001d ffff83107be57e18 Sep 11 23:13:09.703415 (XEN) ffff82d040329654 0000000000000000 ffff88800365ae80 0000000000000000 Sep 11 23:13:09.703437 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 11 23:13:09.715424 (XEN) 0000000000000000 0000000000000000 000000000021c214 0000000000000000 Sep 11 23:13:09.727415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:09.727437 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:09.739418 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:09.751413 (XEN) 0000000000000000 0000000000000000 0000e0100000001d ffff830839cef000 Sep 11 23:13:09.751434 (XEN) 00000037f9718000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:09.763417 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:09.763435 (XEN) Xen call trace: Sep 11 23:13:09.763445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.775422 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:09.787418 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:09.787439 (XEN) Sep 11 23:13:09.787448 - (XEN) *** Dumping CPU30 host state: *** Sep 11 23:13:09.799414 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:09.799438 (XEN) CPU: 30 Sep 11 23:13:09.799447 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:09.811423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:09.823418 (XEN) rax: ffff830839ce106c rbx: ffff830839cdb0c8 rcx: 0000000000000008 Sep 11 23:13:09.823441 (XEN) rdx: ffff83107be1ffff rsi: ffff830839ce8c88 rdi: ffff830839ce8c80 Sep 11 23:13:09.835417 (XEN) rbp: ffff83107be1feb0 rsp: ffff83107be1fe50 r8: 0000000000000001 Sep 11 23:13:09.835439 (XEN) r9: ffff830839ce8c80 r10: 0000000000000014 r11: 00000273ab91d4ae Sep 11 23:13:09.847420 (XEN) r12: ffff83107be1fef8 r13: 000000000000001e r14: ffff830839cdb010 Sep 11 23:13:09.859420 (XEN) r15: 0000027373740bab cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:09.859442 (XEN) cr3: 00000008361ab000 cr2: 00007feb7dc2e6a0 Sep 11 23:13:09.871418 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 11 23:13:09.871439 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:09.883418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:09.895417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:09.895440 (XEN) Xen stack trace from rsp=ffff83107be1fe50: Sep 11 23:13:09.907415 (XEN) 000002737e50b697 ffff83107be1ffff 0000000000000000 ffff83107be1fea0 Sep 11 23:13:09.907437 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 11 23:13:09.919419 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:09.931418 (XEN) ffff83107be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83083971c000 Sep 11 23:13:09.931440 (XEN) ffff83107be1fef8 ffff83083ffd9000 000000000000001e ffff83107be1fe18 Sep 11 23:13:09.943419 (XEN) ffff82d040329654 0000000000000000 ffff88800365ec80 0000000000000000 Sep 11 23:13:09.943441 (XEN) 0000000000000000 000000000000001a ffff88800365ec80 0000000000000246 Sep 11 23:13:09.955418 (XEN) 0000000000000000 0000000000000000 00000000000ab114 0000000000000000 Sep 11 23:13:09.967425 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:09.967447 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:09.979418 (XEN) ffffc900401b3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:09.991415 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff830839ce6000 Sep 11 23:13:09.991436 (XEN) 00000037f9708000 0000000000372660 0000000000000000 8000000839ce5002 Sep 11 23:13:10.003416 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:10.003434 (XEN) Xen call trace: Sep 11 23:13:10.003444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.015423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:10.027415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:10.027436 (XEN) Sep 11 23:13:10.027445 Sep 11 23:13:10.027452 (XEN) *** Dumping CPU31 host state: *** Sep 11 23:13:10.039413 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:10.039439 (XEN) CPU: 31 Sep 11 23:13:10.039449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.051427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:10.063416 (XEN) rax: ffff830839cd506c rbx: ffff830839cdbe78 rcx: 0000000000000008 Sep 11 23:13:10.063439 (XEN) rdx: ffff83107be4ffff rsi: ffff830839cdbbb8 rdi: ffff830839cdbbb0 Sep 11 23:13:10.075417 (XEN) rbp: ffff83107be4feb0 rsp: ffff83107be4fe50 r8: 0000000000000001 Sep 11 23:13:10.075439 (XEN) r9: ffff830839cdbbb0 r10: 0000000000000014 r11: 000000009c93a1ad Sep 11 23:13:10.087422 (XEN) r12: ffff83107be4fef8 r13: 000000000000001f r14: ffff830839cdbdc0 Sep 11 23:13:10.099416 (XEN) r15: 0000027373740bec cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:10.099438 (XEN) cr3: 000000006eacc000 cr2: 000055c8cbc6e534 Sep 11 23:13:10.111416 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 23:13:10.111438 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:10.123426 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:10.135419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:10.135441 (XEN) Xen stack trace from rsp=ffff83107be4fe50: Sep 11 23:13:10.147417 (XEN) 000002738ca6d106 ffff83107be4ffff 0000000000000000 ffff83107be4fea0 Sep 11 23:13:10.147446 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 11 23:13:10.159417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:10.171419 (XEN) ffff83107be4fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d7000 Sep 11 23:13:10.171441 (XEN) ffff83107be4fef8 ffff83083ffd9000 000000000000001f ffff83107be4fe18 Sep 11 23:13:10.183418 (XEN) ffff82d040329654 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 11 23:13:10.195415 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 11 23:13:10.195436 (XEN) 0000000000007ff0 0000000000000001 000000000006f52c 0000000000000000 Sep 11 23:13:10.207415 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:10.207436 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:10.219422 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:10.231415 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff830839cd9000 Sep 11 23:13:10.231436 (XEN) 00000037f96fc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:10.243440 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:10.243458 (XEN) Xen call trace: Sep 11 23:13:10.255478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.255503 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:10.267480 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:10.267501 (XEN) Sep 11 23:13:10.267509 - (XEN) *** Dumping CPU32 host state: *** Sep 11 23:13:10.279487 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:10.279511 (XEN) CPU: 32 Sep 11 23:13:10.279520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.291492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:10.303481 (XEN) rax: ffff830839cc906c rbx: ffff830839cceda8 rcx: 0000000000000008 Sep 11 23:13:10.303503 (XEN) rdx: ffff83107be47fff rsi: ffff830839cceae8 rdi: ffff830839cceae0 Sep 11 23:13:10.315485 (XEN) rbp: ffff83107be47eb0 rsp: ffff83107be47e50 r8: 0000000000000001 Sep 11 23:13:10.315507 (XEN) r9: ffff830839cceae0 r10: ffff8308396d7070 r11: 000002744bee9046 Sep 11 23:13:10.327484 (XEN) r12: ffff83107be47ef8 r13: 0000000000000020 r14: ffff830839ccecf0 Sep 11 23:13:10.339481 (XEN) r15: 00000273737406c1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:10.339502 (XEN) cr3: 000000105260c000 cr2: ffff8880090ac360 Sep 11 23:13:10.351480 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 11 23:13:10.351501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:10.363487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:10.375484 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:10.375506 (XEN) Xen stack trace from rsp=ffff83107be47e50: Sep 11 23:13:10.387482 (XEN) 000002739b00c68c ffff83107be47fff 0000000000000000 ffff83107be47ea0 Sep 11 23:13:10.387504 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 11 23:13:10.399479 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:10.411478 (XEN) ffff83107be47ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d7000 Sep 11 23:13:10.411501 (XEN) ffff83107be47ef8 ffff83083ffd9000 0000000000000020 ffff83107be47e18 Sep 11 23:13:10.423484 (XEN) ffff82d040329654 0000000000000000 ffff8880036b2e80 0000000000000000 Sep 11 23:13:10.435478 (XEN) 0000000000000000 000000000000002e ffff8880036b2e80 0000000000000246 Sep 11 23:13:10.435499 (XEN) 00000000000000e1 0000000000000000 000000000006f59c 0000000000000000 Sep 11 23:13:10.447455 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:10.447485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:10.459485 (XEN) ffffc90040253ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:10.471474 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff830839ccc000 Sep 11 23:13:10.471495 (XEN) 00000037f96f0000 0000000000372660 0000000000000000 8000000839cc7002 Sep 11 23:13:10.483430 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:10.483448 (XEN) Xen call trace: Sep 11 23:13:10.495476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.495501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:10.507463 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:10.507485 (XEN) Sep 11 23:13:10.507493 Sep 11 23:13:10.507500 (XEN) *** Dumping CPU33 host state: *** Sep 11 23:13:10.519480 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:10.519506 (XEN) CPU: 33 Sep 11 23:13:10.531477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.531504 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:10.543477 (XEN) rax: ffff830839cbd06c rbx: ffff830839cc1cd8 rcx: 0000000000000008 Sep 11 23:13:10.543499 (XEN) rdx: ffff83107be37fff rsi: ffff830839cc1a18 rdi: ffff830839cc1a10 Sep 11 23:13:10.555487 (XEN) rbp: ffff83107be37eb0 rsp: ffff83107be37e50 r8: 0000000000000001 Sep 11 23:13:10.567478 (XEN) r9: ffff830839cc1a10 r10: 0000000000000014 r11: 000000009c93a13c Sep 11 23:13:10.567499 (XEN) r12: ffff83107be37ef8 r13: 0000000000000021 r14: ffff830839cc1c20 Sep 11 23:13:10.579482 (XEN) r15: 00000273737406ab cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:10.579504 (XEN) cr3: 000000006eacc000 cr2: 00007fb9cc285740 Sep 11 23:13:10.602930 (XEN) fsb: 0000000000000000 gsb: ffff88801e780000 gss: 0000000000000000 Sep 11 23:13:10.602957 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:10.603455 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:10.615486 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:10.615509 (XEN) Xen stack trace from rsp=ffff83107be37e50: Sep 11 23:13:10.627485 (XEN) 00000273a956ecd1 ffff83107be37fff 0000000000000000 ffff83107be37ea0 Sep 11 23:13:10.639477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 11 23:13:10.639498 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:10.651477 (XEN) ffff83107be37ee8 ffff82d0403258f5 ffff82d04032580c ffff830839760000 Sep 11 23:13:10.651499 (XEN) ffff83107be37ef8 ffff83083ffd9000 0000000000000021 ffff83107be37e18 Sep 11 23:13:10.663485 (XEN) ffff82d040329654 0000000000000000 ffff8880035fae80 0000000000000000 Sep 11 23:13:10.675476 (XEN) 0000000000000000 0000000000000006 ffff8880035fae80 0000000000000246 Sep 11 23:13:10.675498 (XEN) 0000000000000037 000000000a21a801 00000000000d2c34 0000000000000000 Sep 11 23:13:10.687483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:10.699474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:10.699495 (XEN) ffffc90040113ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:10.711483 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff830839cbb000 Sep 11 23:13:10.711505 (XEN) 00000037f96e4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:10.723482 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:10.723500 (XEN) Xen call trace: Sep 11 23:13:10.735481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:10.735505 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:10.747480 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:10.747509 (XEN) Sep 11 23:13:10.747518 - (XEN) *** Dumping CPU34 host state: *** Sep 11 23:13:10.759483 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:10.759507 (XEN) CPU: 34 Sep 11 23:13:10.771477 (XEN) RIP: e008:[] set_timer+0x1/0x159 Sep 11 23:13:10.771499 (XEN) RFLAGS: 0000000000000282 CONTEXT: hypervisor Sep 11 23:13:10.783481 (XEN) rax: 00000273ab92a143 rbx: ffff830839cad300 rcx: 0000000000000000 Sep 11 23:13:10.783504 (XEN) rdx: ffff83107be2ffff rsi: 00000273e72d6b43 rdi: ffff830839cae220 Sep 11 23:13:10.795479 (XEN) rbp: ffff83107be2fe00 rsp: ffff83107be2fdf0 r8: 0000000000000001 Sep 11 23:13:10.795502 (XEN) r9: ffff830839700070 r10: ffff830839729070 r11: 000002744e9d4a11 Sep 11 23:13:10.807485 (XEN) r12: ffff82d04034913b r13: 0000000000000000 r14: 00000273ab929f22 Sep 11 23:13:10.819478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:10.819500 (XEN) cr3: 000000105260c000 cr2: ffff888006280340 Sep 11 23:13:10.831481 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 11 23:13:10.831503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:10.843482 (XEN) Xen code around (set_timer+0x1/0x159): Sep 11 23:13:10.843504 (XEN) 5c 41 5d 5d c3 0f 0b 55 <48> 89 e5 41 55 41 54 53 48 89 fb 49 89 f5 9c 41 Sep 11 23:13:10.855486 (XEN) Xen stack trace from rsp=ffff83107be2fdf0: Sep 11 23:13:10.855506 (XEN) ffff83107be2fe00 ffff82d040349181 ffff83107be2fe28 ffff82d040236030 Sep 11 23:13:10.867486 (XEN) ffff830839cad300 ffff830839787750 ffff830839cae220 ffff83107be2fe68 Sep 11 23:13:10.879479 (XEN) ffff82d0402363c7 ffff83107be2fef8 ffff82d0405e1180 ffffffffffffffff Sep 11 23:13:10.879501 (XEN) ffff82d0405e0080 ffff83107be2ffff 0000000000000000 ffff83107be2fea0 Sep 11 23:13:10.891483 (XEN) ffff82d040233d7a 0000000000000022 0000000000007fff ffff82d0405e0080 Sep 11 23:13:10.903502 (XEN) ffff82d0405d9210 ffff82d0405f14e0 ffff83107be2feb0 ffff82d040233e0d Sep 11 23:13:10.903524 (XEN) ffff83107be2fee8 ffff82d04032589e ffff82d04032580c ffff830839700000 Sep 11 23:13:10.915485 (XEN) ffff83107be2fef8 ffff83083ffd9000 0000000000000022 ffff83107be2fe18 Sep 11 23:13:10.915506 (XEN) ffff82d040329654 0000000000000000 ffff888003666c80 0000000000000000 Sep 11 23:13:10.927484 (XEN) 0000000000000000 0000000000000022 ffff888003666c80 0000000000000246 Sep 11 23:13:10.939516 (XEN) 0000000000000000 0000000000000100 0000000000058f64 0000000000000000 Sep 11 23:13:10.939536 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:10.951525 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:10.963478 (XEN) ffffc900401f3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:10.963499 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff830839cb2000 Sep 11 23:13:10.975490 (XEN) 00000037f96d4000 0000000000372660 0000000000000000 8000000839cb1002 Sep 11 23:13:10.987477 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:10.987495 (XEN) Xen call trace: Sep 11 23:13:10.987505 (XEN) [] R set_timer+0x1/0x159 Sep 11 23:13:10.999477 (XEN) [] F common/timer.c#execute_timer+0x45/0x5f Sep 11 23:13:10.999500 (XEN) [] F common/timer.c#timer_softirq_action+0x74/0x27b Sep 11 23:13:11.011480 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 11 23:13:11.011503 (XEN) [] F do_softirq+0x13/0x15 Sep 11 23:13:11.023484 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 11 23:13:11.023507 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:11.035482 (XEN) Sep 11 23:13:11.035497 Sep 11 23:13:11.035504 (XEN) *** Dumping CPU35 host state: *** Sep 11 23:13:11.035516 (XEN) 12 [1/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:11.047496 (XEN) CPU: 35 Sep 11 23:13:11.047512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.059484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:11.059504 (XEN) rax: ffff830839ca106c rbx: ffff830839ca7b08 rcx: 0000000000000008 Sep 11 23:13:11.071481 (XEN) rdx: ffff83107be27fff rsi: ffff830839ca7888 rdi: ffff830839ca7880 Sep 11 23:13:11.071504 (XEN) rbp: ffff83107be27eb0 rsp: ffff83107be27e50 r8: 0000000000000001 Sep 11 23:13:11.083485 (XEN) r9: ffff830839ca7880 r10: 0000000000000014 r11: 00000273e72d6b93 Sep 11 23:13:11.095482 (XEN) r12: ffff83107be27ef8 r13: 0000000000000023 r14: ffff830839ca7a90 Sep 11 23:13:11.095504 (XEN) r15: 00000273b7b9783c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:11.107480 (XEN) cr3: 000000107ec67000 cr2: ffff88800e390da8 Sep 11 23:13:11.107500 (XEN) fsb: 0000000000000000 gsb: ffff88801e980000 gss: 0000000000000000 Sep 11 23:13:11.119486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:11.131483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:11.131510 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:11.143485 (XEN) Xen stack trace from rsp=ffff83107be27e50: Sep 11 23:13:11.143505 (XEN) 00000273c87d38c7 ffff82d040353a9b ffff82d0405e1200 ffff83107be27ea0 Sep 11 23:13:11.155489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 11 23:13:11.167479 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:11.167501 (XEN) ffff83107be27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839745000 Sep 11 23:13:11.179483 (XEN) ffff83107be27ef8 ffff83083ffd9000 0000000000000023 ffff83107be27e18 Sep 11 23:13:11.191478 (XEN) ffff82d040329654 0000000000000000 ffff888003602e80 0000000000000000 Sep 11 23:13:11.191500 (XEN) 0000000000000000 000000000000000e ffff888003602e80 0000000000000246 Sep 11 23:13:11.203480 (XEN) 0000000000007ff0 0000000000000000 00000000001255a4 0000000000000000 Sep 11 23:13:11.203501 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:11.215484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:11.227480 (XEN) ffffc90040153ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:11.227502 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff830839ca5000 Sep 11 23:13:11.239485 (XEN) 00000037f96c8000 0000000000372660 0000000000000000 8000000839ca4002 Sep 11 23:13:11.251488 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:11.251506 (XEN) Xen call trace: Sep 11 23:13:11.251516 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.263490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:11.263512 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:11.275525 (XEN) Sep 11 23:13:11.275540 - (XEN) *** Dumping CPU36 host state: *** Sep 11 23:13:11.275552 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:11.287486 (XEN) CPU: 36 Sep 11 23:13:11.287502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.299483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:11.299503 (XEN) rax: ffff830839c9506c rbx: ffff830839c98a78 rcx: 0000000000000008 Sep 11 23:13:11.311484 (XEN) rdx: ffff831055ef7fff rsi: ffff830839c987b8 rdi: ffff830839c987b0 Sep 11 23:13:11.323476 (XEN) rbp: ffff831055ef7eb0 rsp: ffff831055ef7e50 r8: 0000000000000001 Sep 11 23:13:11.323498 (XEN) r9: ffff830839c987b0 r10: 0000000000000014 r11: 00000273f3544314 Sep 11 23:13:11.335480 (XEN) r12: ffff831055ef7ef8 r13: 0000000000000024 r14: ffff830839c989c0 Sep 11 23:13:11.335510 (XEN) r15: 00000273bf9e307e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:11.347480 (XEN) cr3: 0000000835cf3000 cr2: 0000563832c0f534 Sep 11 23:13:11.347500 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 11 23:13:11.359484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:11.371479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:11.371506 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:11.383487 (XEN) Xen stack trace from rsp=ffff831055ef7e50: Sep 11 23:13:11.383507 (XEN) 00000273d6d7348a ffff82d040257fb9 ffff830839737000 ffff830839740f50 Sep 11 23:13:11.395486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 11 23:13:11.407481 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:11.407503 (XEN) ffff831055ef7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839737000 Sep 11 23:13:11.419483 (XEN) ffff831055ef7ef8 ffff83083ffd9000 0000000000000024 ffff831055ef7e18 Sep 11 23:13:11.431482 (XEN) ffff82d040329654 0000000000000000 ffff888003606c80 0000000000000000 Sep 11 23:13:11.431504 (XEN) 0000000000000000 0000000000000012 ffff888003606c80 0000000000000246 Sep 11 23:13:11.443463 (XEN) 0000000000000000 0000000000000001 0000000000104eb4 0000000000000000 Sep 11 23:13:11.455462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:11.455475 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:11.467479 (XEN) ffffc90040173ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:11.467495 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff830839c93000 Sep 11 23:13:11.479488 (XEN) 00000037f96bc000 0000000000372660 0000000000000000 8000000839c91002 Sep 11 23:13:11.491489 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:11.491507 (XEN) Xen call trace: Sep 11 23:13:11.491517 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.503491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:11.503514 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:11.515483 (XEN) Sep 11 23:13:11.515498 Sep 11 23:13:11.515506 (XEN) *** Dumping CPU37 host state: *** Sep 11 23:13:11.515517 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:11.527495 (XEN) CPU: 37 Sep 11 23:13:11.527511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.539505 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:11.539525 (XEN) rax: ffff830839c8506c rbx: ffff830839c8a9a8 rcx: 0000000000000008 Sep 11 23:13:11.551497 (XEN) rdx: ffff831055eeffff rsi: ffff830839c8a6e8 rdi: ffff830839c8a6e0 Sep 11 23:13:11.563491 (XEN) rbp: ffff831055eefeb0 rsp: ffff831055eefe50 r8: 0000000000000001 Sep 11 23:13:11.563513 (XEN) r9: ffff830839c8a6e0 r10: 0000000000000014 r11: 000000009954ea9a Sep 11 23:13:11.575588 (XEN) r12: ffff831055eefef8 r13: 0000000000000025 r14: ffff830839c8a8f0 Sep 11 23:13:11.575611 (XEN Sep 11 23:13:11.576471 ) r15: 00000273b7b98dbc cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:11.587580 (XEN) cr3: 000000006eacc000 cr2: 0000561d7cdff090 Sep 11 23:13:11.587949 Sep 11 23:13:11.599579 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 11 23:13:11.599601 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:11.611558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:11.611585 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:11.623582 (XEN) Xen stack trace from rsp=ffff831055eefe50: Sep 11 23:13:11.635563 (XEN) 00000273e52d5153 ffff82d040353a9b ffff82d0405e1300 ffff831055eefea0 Sep 11 23:13:11.635586 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 11 23:13:11.647570 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:11.647592 (XEN) ffff831055eefee8 ffff82d0403258f5 ffff82d04032580c ffff83083970e000 Sep 11 23:13:11.659560 (XEN) ffff831055eefef8 ffff83083ffd9000 0000000000000025 ffff831055eefe18 Sep 11 23:13:11.671559 (XEN) ffff82d040329654 0000000000000000 ffff888003662e80 0000000000000000 Sep 11 23:13:11.671581 (XEN) 0000000000000000 000000000000001e ffff888003662e80 0000000000000246 Sep 11 23:13:11.683560 (XEN) 0000000000000000 0000000000000100 000000000006d374 0000000000000000 Sep 11 23:13:11.695565 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:11.695586 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:11.707557 (XEN) ffffc900401d3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:11.707578 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff830839c89000 Sep 11 23:13:11.719619 (XEN) 00000037f96ac000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:11.731478 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:11.731496 (XEN) Xen call trace: Sep 11 23:13:11.731506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.743483 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:11.755497 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:11.755519 (XEN) Sep 11 23:13:11.755528 - (XEN) *** Dumping CPU38 host state: *** Sep 11 23:13:11.755540 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:11.767572 (XEN) CPU: 38 Sep 11 23:13:11.767589 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.779565 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:11.779586 (XEN) rax: ffff830839c7906c rbx: ffff830839c7c8d8 rcx: 0000000000000008 Sep 11 23:13:11.791605 (XEN) rdx: ffff831055edffff rsi: ffff830839c7c618 rdi: ffff830839c7c610 Sep 11 23:13:11.803555 (XEN) rbp: ffff831055edfeb0 rsp: ffff831055edfe50 r8: 0000000000000001 Sep 11 23:13:11.803578 (XEN) r9: ffff830839c7c610 r10: 0000000000000014 r11: 00000274156ad207 Sep 11 23:13:11.815561 (XEN) r12: ffff831055edfef8 r13: 0000000000000026 r14: ffff830839c7c820 Sep 11 23:13:11.827576 (XEN) r15: 00000273d9d01cd2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:11.827599 (XEN) cr3: 000000105260c000 cr2: 000056141039a2f8 Sep 11 23:13:11.839555 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 11 23:13:11.839577 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:11.851559 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:11.863553 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:11.863576 (XEN) Xen stack trace from rsp=ffff831055edfe50: Sep 11 23:13:11.875557 (XEN) 00000273f35584f5 ffff831055edffff 0000000000000000 ffff831055edfea0 Sep 11 23:13:11.875580 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 11 23:13:11.887558 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:11.887581 (XEN) ffff831055edfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396e5000 Sep 11 23:13:11.899561 (XEN) ffff831055edfef8 ffff83083ffd9000 0000000000000026 ffff831055edfe18 Sep 11 23:13:11.911557 (XEN) ffff82d040329654 0000000000000000 ffff8880036aec80 0000000000000000 Sep 11 23:13:11.911579 (XEN) 0000000000000000 000000000000002a ffff8880036aec80 0000000000000246 Sep 11 23:13:11.923623 (XEN) 0000000000000129 0000000000000000 0000000000041374 0000000000000000 Sep 11 23:13:11.935623 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:11.935645 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:11.947635 (XEN) ffffc90040233ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:11.959624 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff830839c7d000 Sep 11 23:13:11.959646 (XEN) 00000037f96a0000 0000000000372660 0000000000000000 8000000839c77002 Sep 11 23:13:11.971627 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:11.971645 (XEN) Xen call trace: Sep 11 23:13:11.971655 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:11.983590 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:11.995572 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:11.995594 (XEN) Sep 11 23:13:11.995602 v=0(XEN) *** Dumping CPU39 host state: *** Sep 11 23:13:11.995614 Sep 11 23:13:11.995621 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:12.007568 (XEN) CPU: 39 Sep 11 23:13:12.007585 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.019564 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:12.019584 (XEN) rax: ffff830839c6d06c rbx: ffff830839c6b818 rcx: 0000000000000008 Sep 11 23:13:12.031563 (XEN) rdx: ffff831055ed7fff rsi: ffff830839c6b558 rdi: ffff830839c6b550 Sep 11 23:13:12.043556 (XEN) rbp: ffff831055ed7eb0 rsp: ffff831055ed7e50 r8: 0000000000000001 Sep 11 23:13:12.043579 (XEN) r9: ffff830839c6b550 r10: 0000000000000014 r11: 00000274156ad202 Sep 11 23:13:12.055557 (XEN) r12: ffff831055ed7ef8 r13: 0000000000000027 r14: ffff830839c6b760 Sep 11 23:13:12.055580 (XEN) r15: 00000273f3900562 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:12.067563 (XEN) cr3: 000000105260c000 cr2: ffff88800d19dbc0 Sep 11 23:13:12.067583 (XEN) fsb: 0000000000000000 gsb: ffff88801e880000 gss: 0000000000000000 Sep 11 23:13:12.079561 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:12.091558 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:12.091586 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:12.103563 (XEN) Xen stack trace from rsp=ffff831055ed7e50: Sep 11 23:13:12.115554 (XEN) 0000027401dd7013 ffff82d040353a9b ffff82d0405e1400 ffff831055ed7ea0 Sep 11 23:13:12.115577 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 11 23:13:12.127557 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:12.127579 (XEN) ffff831055ed7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839753000 Sep 11 23:13:12.139571 (XEN) ffff831055ed7ef8 ffff83083ffd9000 0000000000000027 ffff831055ed7e18 Sep 11 23:13:12.151557 (XEN) ffff82d040329654 0000000000000000 ffff8880035fec80 0000000000000000 Sep 11 23:13:12.151579 (XEN) 0000000000000000 000000000000000a ffff8880035fec80 0000000000000246 Sep 11 23:13:12.163592 (XEN) 0000026c94f7eec0 000000000a81a800 00000000000c04ec 0000000000000000 Sep 11 23:13:12.175603 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:12.175625 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:12.187480 (XEN) ffffc90040133ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:12.187502 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff830839c70000 Sep 11 23:13:12.199492 (XEN) 00000037f9694000 0000000000372660 0000000000000000 8000000839c6a002 Sep 11 23:13:12.211477 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:12.211495 (XEN) Xen call trace: Sep 11 23:13:12.211506 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.223491 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:12.223514 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:12.235486 (XEN) Sep 11 23:13:12.235501 (XEN) 14 [0/0/(XEN) *** Dumping CPU40 host state: *** Sep 11 23:13:12.247478 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:12.247501 (XEN) CPU: 40 Sep 11 23:13:12.247510 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.259484 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:12.259504 (XEN) rax: ffff830839c6106c rbx: ffff830839c5e758 rcx: 0000000000000008 Sep 11 23:13:12.271487 (XEN) rdx: ffff831055ecffff rsi: ffff830839c5e498 rdi: ffff830839c5e490 Sep 11 23:13:12.283479 (XEN) rbp: ffff831055ecfeb0 rsp: ffff831055ecfe50 r8: 0000000000000001 Sep 11 23:13:12.283501 (XEN) r9: ffff830839c5e490 r10: ffff8308396f2070 r11: 00000274e0b464c1 Sep 11 23:13:12.295484 (XEN) r12: ffff831055ecfef8 r13: 0000000000000028 r14: ffff830839c5e6a0 Sep 11 23:13:12.307475 (XEN) r15: 00000273f38ffc7d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:12.307497 (XEN) cr3: 000000105260c000 cr2: 0000560562c9b018 Sep 11 23:13:12.319481 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 11 23:13:12.319503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:12.331478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:12.343483 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:12.343506 (XEN) Xen stack trace from rsp=ffff831055ecfe50: Sep 11 23:13:12.355478 (XEN) 00000274101faa81 ffff82d040353a9b ffff82d0405e1480 ffff831055ecfea0 Sep 11 23:13:12.355501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000028 Sep 11 23:13:12.367483 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:12.379479 (XEN) ffff831055ecfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396bb000 Sep 11 23:13:12.379502 (XEN) ffff831055ecfef8 ffff83083ffd9000 0000000000000028 ffff831055ecfe18 Sep 11 23:13:12.391481 (XEN) ffff82d040329654 0000000000000000 ffff888003732e80 0000000000000000 Sep 11 23:13:12.391503 (XEN) 0000000000000000 0000000000000036 ffff888003732e80 0000000000000246 Sep 11 23:13:12.403481 (XEN) 00000000000003ba 0000000000000000 00000000000cb59c 0000000000000000 Sep 11 23:13:12.415476 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:12.415498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:12.427483 (XEN) ffffc90040293ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:12.439477 (XEN) 0000000000000000 0000000000000000 0000e01000000028 ffff830839c5f000 Sep 11 23:13:12.439499 (XEN) 00000037f9688000 0000000000372660 0000000000000000 8000000839c5d002 Sep 11 23:13:12.451481 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:12.451499 (XEN) Xen call trace: Sep 11 23:13:12.451509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.463484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:12.475479 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:12.475501 (XEN) Sep 11 23:13:12.475509 ]: s=6 n=2 x=0(XEN) *** Dumping CPU41 host state: *** Sep 11 23:13:12.487478 Sep 11 23:13:12.487492 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:12.487508 (XEN) CPU: 41 Sep 11 23:13:12.487517 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.499487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:12.499506 (XEN) rax: ffff830839c5106c rbx: ffff830839c55688 rcx: 0000000000000008 Sep 11 23:13:12.511492 (XEN) rdx: ffff831055ebffff rsi: ffff830839c553c8 rdi: ffff830839c553c0 Sep 11 23:13:12.523478 (XEN) rbp: ffff831055ebfeb0 rsp: ffff831055ebfe50 r8: 0000000000000001 Sep 11 23:13:12.523500 (XEN) r9: ffff830839c553c0 r10: 0000000000000014 r11: 0000021b288189ec Sep 11 23:13:12.535485 (XEN) r12: ffff831055ebfef8 r13: 0000000000000029 r14: ffff830839c555d0 Sep 11 23:13:12.547475 (XEN) r15: 00000274156b31a0 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:12.547498 (XEN) cr3: 000000006eacc000 cr2: 00007f03280059b0 Sep 11 23:13:12.559485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 11 23:13:12.559507 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:12.571478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:12.583480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:12.583503 (XEN) Xen stack trace from rsp=ffff831055ebfe50: Sep 11 23:13:12.595479 (XEN) 000002741e7eac32 ffff831055ebffff 0000000000000000 ffff831055ebfea0 Sep 11 23:13:12.595501 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000029 Sep 11 23:13:12.607482 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:12.619472 (XEN) ffff831055ebfee8 ffff82d0403258f5 ffff82d04032580c ffff830839729000 Sep 11 23:13:12.619495 (XEN) ffff831055ebfef8 ffff83083ffd9000 0000000000000029 ffff831055ebfe18 Sep 11 23:13:12.631482 (XEN) ffff82d040329654 0000000000000000 ffff88800365ae80 0000000000000000 Sep 11 23:13:12.631504 (XEN) 0000000000000000 0000000000000016 ffff88800365ae80 0000000000000246 Sep 11 23:13:12.643482 (XEN) 0000000000000000 000000001e21a800 0000000000212f44 0000000000000000 Sep 11 23:13:12.655480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:12.655501 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:12.667482 (XEN) ffffc90040193ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:12.679477 (XEN) 0000000000000000 0000000000000000 0000e01000000029 ffff830839c56000 Sep 11 23:13:12.679499 (XEN) 00000037f9678000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:12.691480 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:12.691498 (XEN) Xen call trace: Sep 11 23:13:12.691508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.703485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:12.715486 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:12.715508 (XEN) Sep 11 23:13:12.715516 (XEN) 15 [0/0/(XEN) *** Dumping CPU42 host state: *** Sep 11 23:13:12.727479 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:12.727502 (XEN) CPU: 42 Sep 11 23:13:12.727511 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.739490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:12.751479 (XEN) rax: ffff830839c4506c rbx: ffff830839c48658 rcx: 0000000000000008 Sep 11 23:13:12.751502 (XEN) rdx: ffff831055eb7fff rsi: ffff830839c48398 rdi: ffff830839c48390 Sep 11 23:13:12.763481 (XEN) rbp: ffff831055eb7eb0 rsp: ffff831055eb7e50 r8: 0000000000000001 Sep 11 23:13:12.763503 (XEN) r9: ffff830839c48390 r10: ffff8308396e1070 r11: 00000274febead6f Sep 11 23:13:12.775547 (XEN) r12: ffff831055eb7ef8 r13: 000000000000002a r14: ffff830839c485a0 Sep 11 23:13:12.787478 (XEN) r15: 0000027422c9de5c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:12.787500 (XEN) cr3: 000000105260c000 cr2: 00007f97556ab170 Sep 11 23:13:12.799480 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 11 23:13:12.799502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:12.811480 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:12.823490 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:12.823513 (XEN) Xen stack trace from rsp=ffff831055eb7e50: Sep 11 23:13:12.835483 (XEN) 000002742ccfbab3 ffff831055eb7fff 0000000000000000 ffff831055eb7ea0 Sep 11 23:13:12.835505 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002a Sep 11 23:13:12.847482 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:12.859477 (XEN) ffff831055eb7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396b8000 Sep 11 23:13:12.859499 (XEN) ffff831055eb7ef8 ffff83083ffd9000 000000000000002a ffff831055eb7e18 Sep 11 23:13:12.871464 (XEN) ffff82d040329654 0000000000000000 ffff888003733e00 0000000000000000 Sep 11 23:13:12.883476 (XEN) 0000000000000000 0000000000000037 ffff888003733e00 0000000000000246 Sep 11 23:13:12.883498 (XEN) 0000000000000000 0000000000000000 000000000003a1e4 0000000000000000 Sep 11 23:13:12.895483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:12.895505 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:12.907482 (XEN) ffffc9004029bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:12.919480 (XEN) 0000000000000000 0000000000000000 0000e0100000002a ffff830839c49000 Sep 11 23:13:12.919501 (XEN) 00000037f966c000 0000000000372660 0000000000000000 8000000839c43002 Sep 11 23:13:12.931482 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:12.931500 (XEN) Xen call trace: Sep 11 23:13:12.931510 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.943492 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:12.955479 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:12.955500 (XEN) Sep 11 23:13:12.955509 ]: s=6 n=2 x=0(XEN) *** Dumping CPU43 host state: *** Sep 11 23:13:12.967482 Sep 11 23:13:12.967495 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:12.967511 (XEN) CPU: 43 Sep 11 23:13:12.967520 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:12.979522 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:12.991545 (XEN) rax: ffff830839c3906c rbx: ffff830839c37658 rcx: 0000000000000008 Sep 11 23:13:12.991568 (XEN) rdx: ffff831055eaffff rsi: ffff830839c37398 rdi: ffff830839c37390 Sep 11 23:13:13.003531 (XEN) rbp: ffff831055eafeb0 rsp: ffff831055eafe50 r8: 0000000000000001 Sep 11 23:13:13.003554 (XEN) r9: ffff830839c37390 r10: 0000000000000014 r11: 000000009c9e8bbf Sep 11 23:13:13.015482 (XEN) r12: ffff831055eafef8 r13: 000000000000002b r14: ffff830839c375a0 Sep 11 23:13:13.027482 (XEN) r15: 0000027422c9de9d cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:13.027504 (XEN) cr3: 000000006eacc000 cr2: ffff88800d21d880 Sep 11 23:13:13.039480 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 23:13:13.039501 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:13.051484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:13.063482 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:13.063505 (XEN) Xen stack trace from rsp=ffff831055eafe50: Sep 11 23:13:13.075479 (XEN) 000002742f2b5534 ffff831055eaffff 0000000000000000 ffff831055eafea0 Sep 11 23:13:13.075501 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002b Sep 11 23:13:13.087479 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:13.099479 (XEN) ffff831055eafee8 ffff82d0403258f5 ffff82d04032580c ffff83083976a000 Sep 11 23:13:13.099502 (XEN) ffff831055eafef8 ffff83083ffd9000 000000000000002b ffff831055eafe18 Sep 11 23:13:13.111489 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 11 23:13:13.123475 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 11 23:13:13.123496 (XEN) 0000000000007ff0 0000000000000001 000000000018f994 0000000000000000 Sep 11 23:13:13.135478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:13.135499 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:13.147484 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:13.159486 (XEN) 0000000000000000 0000000000000000 0000e0100000002b ffff830839c3c000 Sep 11 23:13:13.159507 (XEN) 00000037f9660000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:13.171481 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:13.171499 (XEN) Xen call trace: Sep 11 23:13:13.171509 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.183488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:13.195478 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:13.195499 (XEN) Sep 11 23:13:13.195508 (XEN) 16 [0/0/(XEN) *** Dumping CPU44 host state: *** Sep 11 23:13:13.207482 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:13.207505 (XEN) CPU: 44 Sep 11 23:13:13.207514 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.219487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:13.231481 (XEN) rax: ffff830839c2d06c rbx: ffff830839c2a448 rcx: 0000000000000008 Sep 11 23:13:13.231503 (XEN) rdx: ffff831055e9ffff rsi: ffff830839c37dc8 rdi: ffff830839c37dc0 Sep 11 23:13:13.243481 (XEN) rbp: ffff831055e9feb0 rsp: ffff831055e9fe50 r8: 0000000000000001 Sep 11 23:13:13.255484 (XEN) r9: ffff830839c37dc0 r10: 0000000000000014 r11: 000002753b8b40c3 Sep 11 23:13:13.255507 (XEN) r12: ffff831055e9fef8 r13: 000000000000002c r14: ffff830839c2a390 Sep 11 23:13:13.267478 (XEN) r15: 000002743b8b762d cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:13.267500 (XEN) cr3: 000000105260c000 cr2: ffff8880062801e0 Sep 11 23:13:13.279483 (XEN) fsb: 0000000000000000 gsb: ffff88801e6c0000 gss: 0000000000000000 Sep 11 23:13:13.279505 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:13.291482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:13.303486 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:13.303508 (XEN) Xen stack trace from rsp=ffff831055e9fe50: Sep 11 23:13:13.315480 (XEN) 00000274497fdcc2 ffff82d040257fb9 ffff83083976a000 ffff83083976f690 Sep 11 23:13:13.315503 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002c Sep 11 23:13:13.327479 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:13.339480 (XEN) ffff831055e9fee8 ffff82d0403258f5 ffff82d04032580c ffff83083976a000 Sep 11 23:13:13.339503 (XEN) ffff831055e9fef8 ffff83083ffd9000 000000000000002c ffff831055e9fe18 Sep 11 23:13:13.351484 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 11 23:13:13.363480 (XEN) 0000000000000000 0000000000000003 ffff8880035f8000 0000000000000246 Sep 11 23:13:13.363501 (XEN) 0000000000007ff0 0000000000000001 000000000018fc04 0000000000000000 Sep 11 23:13:13.375478 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:13.387489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:13.387512 (XEN) ffffc900400fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:13.399481 (XEN) 0000000000000000 0000000000000000 0000e0100000002c ffff830839c2b000 Sep 11 23:13:13.399503 (XEN) 00000037f9654000 0000000000372660 0000000000000000 8000000839c29002 Sep 11 23:13:13.411555 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:13.411573 (XEN) Xen call trace: Sep 11 23:13:13.423503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.423527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:13.435479 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:13.435500 (XEN) Sep 11 23:13:13.435509 ]: s=6 n=2 x=0(XEN) *** Dumping CPU45 host state: *** Sep 11 23:13:13.451509 Sep 11 23:13:13.451516 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:13.451524 (XEN) CPU: 45 Sep 11 23:13:13.451529 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.467521 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:13.467535 (XEN) rax: ffff830839c1d06c rbx: ffff830839c17368 rcx: 0000000000000008 Sep 11 23:13:13.479480 (XEN) rdx: ffff831055e97fff rsi: ffff830839c170a8 rdi: ffff830839c170a0 Sep 11 23:13:13.479502 (XEN) rbp: ffff831055e97eb0 rsp: ffff831055e97e50 r8: 0000000000000001 Sep 11 23:13:13.491491 (XEN) r9: ffff830839c170a0 r10: 0000000000000014 r11: 000002748ca177ce Sep 11 23:13:13.491513 (XEN) r12: ffff831055e97ef8 r13: 000000000000002d r14: ffff830839c172b0 Sep 11 23:13:13.503605 (XEN) r15: 000002745106be9e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:13.515559 (XEN) cr3: 000000105260c000 cr2: 000055689303f038 Sep 11 23:13:13.515572 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 11 23:13:13.527546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:13.527563 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:13.539568 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:13.551566 (XEN) Xen stack trace from rsp=ffff831055e97e50: Sep 11 23:13:13.551586 (XEN) 0000027457ded917 ffff831055e97fff 0000000000000000 ffff831055e97ea0 Sep 11 23:13:13.563572 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002d Sep 11 23:13:13.563592 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:13.575495 (XEN) ffff831055e97ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396f9000 Sep 11 23:13:13.587489 (XEN) ffff831055e97ef8 ffff83083ffd9000 000000000000002d ffff831055e97e18 Sep 11 23:13:13.587511 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8f80 0000000000000000 Sep 11 23:13:13.599427 (XEN) 0000000000000000 0000000000000024 ffff8880036a8f80 0000000000000246 Sep 11 23:13:13.611422 (XEN) 0000000000000000 0000000000000000 0000000000078b5c 0000000000000000 Sep 11 23:13:13.611443 (XEN) ffffffff81bbb3aa 00000000 Sep 11 23:13:13.624167 00000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:13.627452 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:13.627473 (XEN) ffffc90040203ed0 000000000000e02b Sep 11 23:13:13.627908 0000000000000000 0000000000000000 Sep 11 23:13:13.639420 (XEN) 0000000000000000 0000000000000000 0000e0100000002d ffff830839c22000 Sep 11 23:13:13.639441 (XEN) 00000037f9644000 0000000000372660 0000000000000000 8000000839c21002 Sep 11 23:13:13.651427 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:13.651445 (XEN) Xen call trace: Sep 11 23:13:13.663422 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.663446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:13.675422 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:13.675444 (XEN) Sep 11 23:13:13.675452 (XEN) 17 [0/0/(XEN) *** Dumping CPU46 host state: *** Sep 11 23:13:13.687427 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:13.687458 (XEN) CPU: 46 Sep 11 23:13:13.699412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.699439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:13.711416 (XEN) rax: ffff830839c1106c rbx: ffff830839c0a2d8 rcx: 0000000000000008 Sep 11 23:13:13.711438 (XEN) rdx: ffff831055e87fff rsi: ffff830839c0a018 rdi: ffff830839c0a010 Sep 11 23:13:13.723421 (XEN) rbp: ffff831055e87eb0 rsp: ffff831055e87e50 r8: 0000000000000001 Sep 11 23:13:13.735413 (XEN) r9: ffff830839c0a010 r10: 0000000000000014 r11: 00000275633ca849 Sep 11 23:13:13.735436 (XEN) r12: ffff831055e87ef8 r13: 000000000000002e r14: ffff830839c0a220 Sep 11 23:13:13.747417 (XEN) r15: 00000274633cde46 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:13.747439 (XEN) cr3: 000000105260c000 cr2: 0000561d7cdff090 Sep 11 23:13:13.759422 (XEN) fsb: 0000000000000000 gsb: ffff88801e8c0000 gss: 0000000000000000 Sep 11 23:13:13.771414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:13.771436 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:13.783421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:13.795415 (XEN) Xen stack trace from rsp=ffff831055e87e50: Sep 11 23:13:13.795435 (XEN) 00000274662fe96d ffff831055e87fff 0000000000000000 ffff831055e87ea0 Sep 11 23:13:13.807413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002e Sep 11 23:13:13.807434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:13.819417 (XEN) ffff831055e87ee8 ffff82d0403258f5 ffff82d04032580c ffff83083974f000 Sep 11 23:13:13.819439 (XEN) ffff831055e87ef8 ffff83083ffd9000 000000000000002e ffff831055e87e18 Sep 11 23:13:13.831420 (XEN) ffff82d040329654 0000000000000000 ffff888003600000 0000000000000000 Sep 11 23:13:13.843442 (XEN) 0000000000000000 000000000000000b ffff888003600000 0000000000000246 Sep 11 23:13:13.843464 (XEN) 0000000000000021 000000001c8ca500 000000000013265c 0000000000000000 Sep 11 23:13:13.855451 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:13.867416 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:13.867438 (XEN) ffffc9004013bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:13.879417 (XEN) 0000000000000000 0000000000000000 0000e0100000002e ffff830839c15000 Sep 11 23:13:13.891410 (XEN) 00000037f9638000 0000000000372660 0000000000000000 8000000839c14002 Sep 11 23:13:13.891433 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:13.891444 (XEN) Xen call trace: Sep 11 23:13:13.903418 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.903442 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:13.915420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:13.915441 (XEN) Sep 11 23:13:13.915449 ]: s=6 n=2 x=0(XEN) *** Dumping CPU47 host state: *** Sep 11 23:13:13.927419 Sep 11 23:13:13.927433 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:13.927448 (XEN) CPU: 47 Sep 11 23:13:13.939413 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:13.939440 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:13.951420 (XEN) rax: ffff830839c0506c rbx: ffff8308397fd2d8 rcx: 0000000000000008 Sep 11 23:13:13.951442 (XEN) rdx: ffff831055e7ffff rsi: ffff8308397fd018 rdi: ffff8308397fd010 Sep 11 23:13:13.963427 (XEN) rbp: ffff831055e7feb0 rsp: ffff831055e7fe50 r8: 0000000000000001 Sep 11 23:13:13.975450 (XEN) r9: ffff8308397fd010 r10: 0000000000000014 r11: 000000009bbd63a3 Sep 11 23:13:13.975473 (XEN) r12: ffff831055e7fef8 r13: 000000000000002f r14: ffff8308397fd220 Sep 11 23:13:13.987445 (XEN) r15: 00000274510737fb cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:13.999422 (XEN) cr3: 000000006eacc000 cr2: 00007f3819ec23d8 Sep 11 23:13:13.999444 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 23:13:14.011413 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:14.011435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:14.023422 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:14.035414 (XEN) Xen stack trace from rsp=ffff831055e7fe50: Sep 11 23:13:14.035434 (XEN) 00000274748ef147 ffff831055e7ffff 0000000000000000 ffff831055e7fea0 Sep 11 23:13:14.047413 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000002f Sep 11 23:13:14.047434 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:14.059418 (XEN) ffff831055e7fee8 ffff82d0403258f5 ffff82d04032580c ffff830839742000 Sep 11 23:13:14.059440 (XEN) ffff831055e7fef8 ffff83083ffd9000 000000000000002f ffff831055e7fe18 Sep 11 23:13:14.071421 (XEN) ffff82d040329654 0000000000000000 ffff888003603e00 0000000000000000 Sep 11 23:13:14.083415 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 11 23:13:14.083436 (XEN) 00000000000003ba 0000000000000001 000000000009834c 0000000000000000 Sep 11 23:13:14.095417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:14.107414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:14.107435 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:14.119417 (XEN) 0000000000000000 0000000000000000 0000e0100000002f ffff830839c08000 Sep 11 23:13:14.131413 (XEN) 00000037f962c000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:14.131434 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:14.143411 (XEN) Xen call trace: Sep 11 23:13:14.143429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.143446 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:14.155427 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:14.155448 (XEN) Sep 11 23:13:14.155456 (XEN) 18 [1/1/ - (XEN) *** Dumping CPU48 host state: *** Sep 11 23:13:14.167420 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:14.179416 (XEN) CPU: 48 Sep 11 23:13:14.179432 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.191412 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:14.191433 (XEN) rax: ffff8308397f906c rbx: ffff8308397fded8 rcx: 0000000000000008 Sep 11 23:13:14.203413 (XEN) rdx: ffff831055e77fff rsi: ffff8308397f0018 rdi: ffff8308397f0010 Sep 11 23:13:14.203436 (XEN) rbp: ffff831055e77eb0 rsp: ffff831055e77e50 r8: 0000000000000001 Sep 11 23:13:14.215418 (XEN) r9: ffff8308397f0010 r10: ffff8308396ef070 r11: 00000274fc5c2c2f Sep 11 23:13:14.215440 (XEN) r12: ffff831055e77ef8 r13: 0000000000000030 r14: ffff8308397fde20 Sep 11 23:13:14.227422 (XEN) r15: 0000027451079ab8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:14.239415 (XEN) cr3: 000000105260c000 cr2: 00007f2dde946423 Sep 11 23:13:14.239435 (XEN) fsb: 0000000000000000 gsb: ffff88801e9c0000 gss: 0000000000000000 Sep 11 23:13:14.251418 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:14.251439 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:14.263450 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:14.275475 (XEN) Xen stack trace from rsp=ffff831055e77e50: Sep 11 23:13:14.275495 (XEN) 0000027476df31e1 ffff831055e77fff 0000000000000000 ffff831055e77ea0 Sep 11 23:13:14.287458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000030 Sep 11 23:13:14.287487 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:14.299443 (XEN) ffff831055e77ee8 ffff82d0403258f5 ffff82d04032580c ffff830839742000 Sep 11 23:13:14.311473 (XEN) ffff831055e77ef8 ffff83083ffd9000 0000000000000030 ffff831055e77e18 Sep 11 23:13:14.311495 (XEN) ffff82d040329654 0000000000000000 ffff888003603e00 0000000000000000 Sep 11 23:13:14.323456 (XEN) 0000000000000000 000000000000000f ffff888003603e00 0000000000000246 Sep 11 23:13:14.335414 (XEN) 00000000000003ba 0000000006884c00 000000000009842c 0000000000000000 Sep 11 23:13:14.335436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:14.347470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:14.347491 (XEN) ffffc9004015bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:14.359425 (XEN) 0000000000000000 0000000000000000 0000e01000000030 ffff8308397f7000 Sep 11 23:13:14.371442 (XEN) 00000037f9220000 0000000000372660 0000000000000000 80000008397f6002 Sep 11 23:13:14.371463 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:14.383450 (XEN) Xen call trace: Sep 11 23:13:14.383467 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.395449 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:14.395473 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:14.407417 (XEN) Sep 11 23:13:14.407432 Sep 11 23:13:14.407439 (XEN) *** Dumping CPU49 host state: *** Sep 11 23:13:14.407451 (XEN) 19 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:14.419419 (XEN) CPU: 49 Sep 11 23:13:14.419435 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.431397 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:14.431416 (XEN) rax: ffff8308397e906c rbx: ffff8308397e30c8 rcx: 0000000000000008 Sep 11 23:13:14.443415 (XEN) rdx: ffff831055e67fff rsi: ffff8308397f0d68 rdi: ffff8308397f0d60 Sep 11 23:13:14.443437 (XEN) rbp: ffff831055e67eb0 rsp: ffff831055e67e50 r8: 0000000000000001 Sep 11 23:13:14.455418 (XEN) r9: ffff8308397f0d60 r10: 0000000000000014 r11: 000000009994f1f5 Sep 11 23:13:14.467413 (XEN) r12: ffff831055e67ef8 r13: 0000000000000031 r14: ffff8308397e3010 Sep 11 23:13:14.467435 (XEN) r15: 000002748a7c131f cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:14.479419 (XEN) cr3: 000000006eacc000 cr2: 00007f00ac54a740 Sep 11 23:13:14.479439 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 11 23:13:14.491416 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:14.491437 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:14.503426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:14.515417 (XEN) Xen stack trace from rsp=ffff831055e67e50: Sep 11 23:13:14.515437 (XEN) 000002749153b98f ffff831055e67fff 0000000000000000 ffff831055e67ea0 Sep 11 23:13:14.527422 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000031 Sep 11 23:13:14.527443 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:14.539442 (XEN) ffff831055e67ee8 ffff82d0403258f5 ffff82d04032580c ffff83083970b000 Sep 11 23:13:14.551415 (XEN) ffff831055e67ef8 ffff83083ffd9000 0000000000000031 ffff831055e67e18 Sep 11 23:13:14.551436 (XEN) ffff82d040329654 0000000000000000 ffff888003663e00 0000000000000000 Sep 11 23:13:14.563420 (XEN) 0000000000000000 000000000000001f ffff888003663e00 0000000000000246 Sep 11 23:13:14.575435 (XEN) 0000000000000021 0000000000000000 00000000000608ac 0000000000000000 Sep 11 23:13:14.575456 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:14.587455 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:14.599413 (XEN) ffffc900401dbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:14.599434 (XEN) 0000000000000000 0000000000000000 0000e01000000031 ffff8308397ee000 Sep 11 23:13:14.611416 (XEN) 00000037f9210000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:14.611437 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:14.623415 (XEN) Xen call trace: Sep 11 23:13:14.623431 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.635414 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:14.635437 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:14.647416 (XEN) Sep 11 23:13:14.647431 - (XEN) *** Dumping CPU50 host state: *** Sep 11 23:13:14.647443 ]: s=5 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:14.659544 (XEN) CPU: 50 Sep 11 23:13:14.659560 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.671498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:14.671518 (XEN) rax: ffff8308397dd06c rbx: ffff8308397d60c8 rcx: 0000000000000008 Sep 11 23:13:14.683456 (XEN) rdx: ffff831055e5ffff rsi: ffff8308397e3c98 rdi: ffff8308397e3c90 Sep 11 23:13:14.683479 (XEN) rbp: ffff831055e5feb0 rsp: ffff831055e5fe50 r8: 0000000000000001 Sep 11 23:13:14.695470 (XEN) r9: ffff8308397e3c90 r10: 0000000000000014 r11: 00000274d59b0364 Sep 11 23:13:14.707413 (XEN) r12: ffff831055e5fef8 r13: 0000000000000032 r14: ffff8308397d6010 Sep 11 23:13:14.707435 (XEN) r15: 000002749a004d5c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:14.719433 (XEN) cr3: 000000083498b000 cr2: 00007f69cc2f4e00 Sep 11 23:13:14.719453 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 11 23:13:14.731455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:14.731475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:14.743425 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:14.755433 (XEN) Xen stack trace from rsp=ffff831055e5fe50: Sep 11 23:13:14.755453 (XEN) 000002749fadb00b ffff831055e5ffff 0000000000000000 ffff831055e5fea0 Sep 11 23:13:14.767419 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000032 Sep 11 23:13:14.779412 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:14.779434 (XEN) ffff831055e5fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d4000 Sep 11 23:13:14.791417 (XEN) ffff831055e5fef8 ffff83083ffd9000 0000000000000032 ffff831055e5fe18 Sep 11 23:13:14.791438 (XEN) ffff82d040329654 0000000000000000 ffff8880036b3e00 0000000000000000 Sep 11 23:13:14.803418 (XEN) 0000000000000000 000000000000002f ffff8880036b3e00 0000000000000246 Sep 11 23:13:14.815415 (XEN) 0000000000007ff0 0000000000000001 0000000000040944 0000000000000000 Sep 11 23:13:14.815436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:14.827418 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:14.839415 (XEN) ffffc9004025bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:14.839436 (XEN) 0000000000000000 0000000000000000 0000e01000000032 ffff8308397e1000 Sep 11 23:13:14.851416 (XEN) 00000037f9204000 0000000000372660 0000000000000000 80000008397e0002 Sep 11 23:13:14.851438 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:14.863419 (XEN) Xen call trace: Sep 11 23:13:14.863436 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.875416 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:14.875438 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:14.887424 (XEN) Sep 11 23:13:14.887440 v=0(XEN) *** Dumping CPU51 host state: *** Sep 11 23:13:14.887452 Sep 11 23:13:14.887459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:14.899415 (XEN) CPU: 51 Sep 11 23:13:14.899431 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:14.911416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:14.911436 (XEN) rax: ffff8308397d106c rbx: ffff8308397d6ea8 rcx: 0000000000000008 Sep 11 23:13:14.923432 (XEN) rdx: ffff831055e57fff rsi: ffff8308397d6be8 rdi: ffff8308397d6be0 Sep 11 23:13:14.923455 (XEN) rbp: ffff831055e57eb0 rsp: ffff831055e57e50 r8: 0000000000000001 Sep 11 23:13:14.935435 (XEN) r9: ffff8308397d6be0 r10: 0000000000000014 r11: 000000009a94f9fc Sep 11 23:13:14.947546 (XEN) r12: ffff831055e57ef8 r13: 0000000000000033 r14: ffff8308397d6df0 Sep 11 23:13:14.947569 (XEN) r15: 000002749a004d45 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:14.959545 (XEN) cr3: 000000006eacc000 cr2: ffff88800d22a980 Sep 11 23:13:14.959564 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 11 23:13:14.971491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:14.971512 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:14.983501 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:14.995491 (XEN) Xen stack trace from rsp=ffff831055e57e50: Sep 11 23:13:14.995512 (XEN) 00000274ae03d417 ffff831055e57fff 0000000000000000 ffff831055e57ea0 Sep 11 23:13:15.007493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000033 Sep 11 23:13:15.007514 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:15.019497 (XEN) ffff831055e57ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396fc000 Sep 11 23:13:15.031493 (XEN) ffff831055e57ef8 ffff83083ffd9000 0000000000000033 ffff831055e57e18 Sep 11 23:13:15.031515 (XEN) ffff82d040329654 0000000000000000 ffff8880036a8000 0000000000000000 Sep 11 23:13:15.043495 (XEN) 0000000000000000 0000000000000023 ffff8880036a8000 0000000000000246 Sep 11 23:13:15.055490 (XEN) 00000000000000c7 0000000000000001 0000000000067acc 0000000000000000 Sep 11 23:13:15.055511 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:15.067462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:15.079442 (XEN) ffffc900401fbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:15.079464 (XEN) 0000000000000000 0000000000000000 0000e01000000033 ffff8308397d4000 Sep 11 23:13:15.091417 (XEN) 00000037f91f8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:15.091438 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:15.103432 (XEN) Xen call trace: Sep 11 23:13:15.103449 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.115432 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:15.115455 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:15.127520 (XEN) Sep 11 23:13:15.127535 (XEN) 20 [0/0/(XEN) *** Dumping CPU52 host state: *** Sep 11 23:13:15.127549 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:15.139525 (XEN) CPU: 52 Sep 11 23:13:15.139541 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.151524 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:15.151544 (XEN) rax: ffff8308397c506c rbx: ffff8308397c9dc8 rcx: 0000000000000008 Sep 11 23:13:15.163524 (XEN) rdx: ffff831055e47fff rsi: ffff8308397c9b08 rdi: ffff8308397c9b00 Sep 11 23:13:15.163546 (XEN) rbp: ffff831055e47eb0 rsp: ffff831055e47e50 r8: 0000000000000001 Sep 11 23:13:15.175535 (XEN) r9: ffff8308397c9b00 r10: ffff83083970b070 r11: 0000027583011fdd Sep 11 23:13:15.187522 (XEN) r12: ffff831055e47ef8 r13: 0000000000000034 r14: ffff8308397c9d10 Sep 11 23:13:15.187545 (XEN) r15: 000002749a00d0d5 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:15.199523 (XEN) cr3: 000000083498b000 cr2: ffff8880062804a0 Sep 11 23:13:15.199543 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 11 23:13:15.211563 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:15.211584 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:15.223426 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:15.235525 (XEN) Xen stack trace from rsp=ffff831055e47e50: Sep 11 23:13:15.235545 (XEN) 00000274bc461a0d ffff831055e47fff 0000000000000000 ffff831055e47ea0 Sep 11 23:13:15.247490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000034 Sep 11 23:13:15.259490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:15.259513 (XEN) ffff831055e47ee8 ffff82d0403258f5 ffff82d04032580c ffff830839733000 Sep 11 23:13:15.271421 (XEN) ffff831055e47ef8 ffff83083ffd9000 0000000000000034 ffff831055e47e18 Sep 11 23:13:15.271443 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 11 23:13:15.283420 (XEN) 0000000000000000 0000000000000013 ffff888003658000 0000000000000246 Sep 11 23:13:15.295420 (XEN) 0000000000000022 0000000000000000 00000000000e4484 0000000000000000 Sep 11 23:13:15.295440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:15.307417 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:15.319414 (XEN) ffffc9004017bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:15.319435 (XEN) 0000000000000000 0000000000000000 0000e01000000034 ffff8308397c3000 Sep 11 23:13:15.331417 (XEN) 00000037f91ec000 0000000000372660 0000000000000000 80000008397c2002 Sep 11 23:13:15.331439 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:15.343416 (XEN) Xen call trace: Sep 11 23:13:15.343433 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.355417 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:15.355439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:15.367417 (XEN) Sep 11 23:13:15.367432 ]: s=6 n=3 x=0 Sep 11 23:13:15.367441 (XEN) *** Dumping CPU53 host state: *** Sep 11 23:13:15.367453 (XEN) 21 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:15.379422 (XEN) CPU: 53 Sep 11 23:13:15.379438 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.391414 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:15.391425 (XEN) rax: ffff8308397b506c rbx: ffff8308397bcd08 rcx: 0000000000000008 Sep 11 23:13:15.403407 (XEN) rdx: ffff831055e3ffff rsi: ffff8308397bca48 rdi: ffff8308397bca40 Sep 11 23:13:15.415405 (XEN) rbp: ffff831055e3feb0 rsp: ffff831055e3fe50 r8: 0000000000000001 Sep 11 23:13:15.415423 (XEN) r9: ffff8308397bca40 r10: 0000000000000014 r11: 00000274fa331bad Sep 11 23:13:15.427425 (XEN) r12: ffff831055e3fef8 r13: 0000000000000035 r14: ffff8308397bcc50 Sep 11 23:13:15.427447 (XEN) r15: 00000274be9862ec cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:15.439434 (XEN) cr3: 000000105260c000 cr2: 000055cadabe3534 Sep 11 23:13:15.439454 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 11 23:13:15.455459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:15.455470 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:15.467409 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:15.479424 (XEN) Xen stack trace from rsp=ffff831055e3fe50: Sep 11 23:13:15.479441 (XEN) 00000274be98e119 ffff831055e3ffff 0000000000000000 ffff831055e3fea0 Sep 11 23:13:15.491424 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000035 Sep 11 23:13:15.491445 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:15.503423 (XEN) ffff831055e3fee8 ffff82d0403258f5 ffff82d04032580c ffff8308396c5000 Sep 11 23:13:15.515413 (XEN) ffff831055e3fef8 ffff83083ffd9000 0000000000000035 ffff831055e3fe18 Sep 11 23:13:15.515435 (XEN) ffff82d040329654 0000000000000000 ffff888003730000 0000000000000000 Sep 11 23:13:15.527417 (XEN) 0000000000000000 0000000000000033 ffff888003730000 0000000000000246 Sep 11 23:13:15.539416 (XEN) 0000000000000000 0000000000000100 00000000000681ac 0000000000000000 Sep 11 23:13:15.539436 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:15.551422 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:15.551443 (XEN) ffffc9004027bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:15.563433 (XEN) 0000000000000000 0000000000000000 0000e01000000035 ffff8308397ba000 Sep 11 23:13:15.575527 (XEN) 00000037f91dc000 0000000000372660 0000000000000000 80000008397b9002 Sep 11 23:13:15.575548 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:15.587535 (XEN) Xen call trace: Sep 11 23:13:15.587552 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.599536 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:15.599562 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:15.619747 (XEN) Sep 11 23:13:15.619769 - (XEN) *** Dumping CPU54 host state: *** Sep 11 23:13:15.619783 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 deb Sep 11 23:13:15.624179 ug=y Not tainted ]---- Sep 11 23:13:15.627455 (XEN) CPU: 54 Sep 11 23:13:15.627471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.627491 (XEN) RFLAGS: 0000000000000246 Sep 11 23:13:15.627921 CONTEXT: hypervisor Sep 11 23:13:15.639420 (XEN) rax: ffff8308397a906c rbx: ffff8308397afc38 rcx: 0000000000000008 Sep 11 23:13:15.639442 (XEN) rdx: ffff831055e2ffff rsi: ffff8308397af978 rdi: ffff8308397af970 Sep 11 23:13:15.651437 (XEN) rbp: ffff831055e2feb0 rsp: ffff831055e2fe50 r8: 0000000000000001 Sep 11 23:13:15.667437 (XEN) r9: ffff8308397af970 r10: ffff8308396fc070 r11: 0000027511372254 Sep 11 23:13:15.667460 (XEN) r12: ffff831055e2fef8 r13: 0000000000000036 r14: ffff8308397afb80 Sep 11 23:13:15.667475 (XEN) r15: 00000274d59c6d4e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:15.679428 (XEN) cr3: 0000000833ccf000 cr2: ffff8880036c58a0 Sep 11 23:13:15.691421 (XEN) fsb: 0000000000000000 gsb: ffff88801e7c0000 gss: 0000000000000000 Sep 11 23:13:15.691443 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:15.703423 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:15.703450 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:15.715420 (XEN) Xen stack trace from rsp=ffff831055e2fe50: Sep 11 23:13:15.727414 (XEN) 00000274d913bd4c ffff831055e2ffff 0000000000000000 ffff831055e2fea0 Sep 11 23:13:15.727437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000036 Sep 11 23:13:15.739416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:15.739438 (XEN) ffff831055e2fee8 ffff82d0403258f5 ffff82d04032580c ffff83083975d000 Sep 11 23:13:15.751421 (XEN) ffff831055e2fef8 ffff83083ffd9000 0000000000000036 ffff831055e2fe18 Sep 11 23:13:15.763416 (XEN) ffff82d040329654 0000000000000000 ffff8880035fbe00 0000000000000000 Sep 11 23:13:15.763445 (XEN) 0000000000000000 0000000000000007 ffff8880035fbe00 0000000000000246 Sep 11 23:13:15.775420 (XEN) 0000000000000000 0000000000000101 000000000010f62c 0000000000000000 Sep 11 23:13:15.787419 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:15.787441 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:15.799416 (XEN) ffffc9004011bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:15.799437 (XEN) 0000000000000000 0000000000000000 0000e01000000036 ffff8308397ad000 Sep 11 23:13:15.811418 (XEN) 00000037f91d0000 0000000000372660 0000000000000000 80000008397ac002 Sep 11 23:13:15.823443 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:15.823461 (XEN) Xen call trace: Sep 11 23:13:15.823471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.835419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:15.835441 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:15.847420 (XEN) Sep 11 23:13:15.847435 Sep 11 23:13:15.847443 (XEN) *** Dumping CPU55 host state: *** Sep 11 23:13:15.847454 (XEN) 22 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:15.859422 (XEN) CPU: 55 Sep 11 23:13:15.859437 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:15.871423 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:15.871442 (XEN) rax: ffff83083979d06c rbx: ffff8308397a2b78 rcx: 0000000000000008 Sep 11 23:13:15.883423 (XEN) rdx: ffff831055e27fff rsi: ffff8308397a28b8 rdi: ffff8308397a28b0 Sep 11 23:13:15.895415 (XEN) rbp: ffff831055e27eb0 rsp: ffff831055e27e50 r8: 0000000000000001 Sep 11 23:13:15.895437 (XEN) r9: ffff8308397a28b0 r10: 0000000000000014 r11: 000002751137223c Sep 11 23:13:15.907416 (XEN) r12: ffff831055e27ef8 r13: 0000000000000037 r14: ffff8308397a2ac0 Sep 11 23:13:15.919416 (XEN) r15: 00000274d59c6d2c cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:15.919438 (XEN) cr3: 000000105260c000 cr2: ffff888005c5b2c0 Sep 11 23:13:15.931414 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 11 23:13:15.931436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:15.943416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:15.955411 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:15.955434 (XEN) Xen stack trace from rsp=ffff831055e27e50: Sep 11 23:13:15.967414 (XEN) 00000274e769dd71 ffff831055e27fff 0000000000000000 ffff831055e27ea0 Sep 11 23:13:15.967436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000037 Sep 11 23:13:15.979417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:15.979439 (XEN) ffff831055e27ee8 ffff82d0403258f5 ffff82d04032580c ffff830839718000 Sep 11 23:13:15.991421 (XEN) ffff831055e27ef8 ffff83083ffd9000 0000000000000037 ffff831055e27e18 Sep 11 23:13:16.003414 (XEN) ffff82d040329654 0000000000000000 ffff888003660000 0000000000000000 Sep 11 23:13:16.003435 (XEN) 0000000000000000 000000000000001b ffff888003660000 0000000000000246 Sep 11 23:13:16.015435 (XEN) 00000000000000c7 0000000000000000 000000000005c62c 0000000000000000 Sep 11 23:13:16.027440 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:16.027461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:16.039431 (XEN) ffffc900401bbed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:16.051414 (XEN) 0000000000000000 0000000000000000 0000e01000000037 ffff8308397a0000 Sep 11 23:13:16.051436 (XEN) 00000037f91c4000 0000000000372660 0000000000000000 800000083979b002 Sep 11 23:13:16.063423 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:16.063442 (XEN) Xen call trace: Sep 11 23:13:16.063452 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.075444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:16.087426 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:16.087448 (XEN) Sep 11 23:13:16.087457 - (XEN) *** Dumping CPU0 host state: *** Sep 11 23:13:16.087469 ]: s=6 n=3 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:16.099424 (XEN) CPU: 0 Sep 11 23:13:16.099440 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.111421 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:16.111441 (XEN) rax: ffff82d0405d906c rbx: ffff83083ffc5798 rcx: 0000000000000008 Sep 11 23:13:16.123419 (XEN) rdx: ffff83083fffffff rsi: ffff83083ffc7de8 rdi: ffff83083ffc7de0 Sep 11 23:13:16.135419 (XEN) rbp: ffff83083ffffeb0 rsp: ffff83083ffffe50 r8: 0000000000000001 Sep 11 23:13:16.135441 (XEN) r9: ffff83083ffc7de0 r10: ffff82d040602780 r11: 000002751d5c93bc Sep 11 23:13:16.147419 (XEN) r12: ffff83083ffffef8 r13: 0000000000000000 r14: ffff83083ffc56e0 Sep 11 23:13:16.159396 (XEN) r15: 00000274e1c1d9a2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:16.159418 (XEN) cr3: 000000107ec67000 cr2: 00007f791d9da3d8 Sep 11 23:13:16.171423 (XEN) fsb: 0000000000000000 gsb: ffff88801e900000 gss: 0000000000000000 Sep 11 23:13:16.171445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:16.183416 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:16.195413 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:16.195436 (XEN) Xen stack trace from rsp=ffff83083ffffe50: Sep 11 23:13:16.207415 (XEN) 00000274f5c3ce6c ffff83083fffffff 0000000000000000 ffff83083ffffea0 Sep 11 23:13:16.207436 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 11 23:13:16.219416 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:16.231412 (XEN) ffff83083ffffee8 ffff82d0403258f5 ffff82d04032580c ffff83083974c000 Sep 11 23:13:16.231435 (XEN) ffff83083ffffef8 ffff83083ffd9000 0000000000000000 ffff83083ffffe18 Sep 11 23:13:16.243422 (XEN) ffff82d040329654 0000000000000000 ffff888003600f80 0000000000000000 Sep 11 23:13:16.243443 (XEN) 0000000000000000 000000000000000c ffff888003600f80 0000000000000246 Sep 11 23:13:16.255425 (XEN) 0000000000007ff0 0000000000000000 0000000000135b5c 0000000000000000 Sep 11 23:13:16.267412 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:16.267434 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:16.279420 (XEN) ffffc90040143ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:16.291413 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff830839add000 Sep 11 23:13:16.291434 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000083954d002 Sep 11 23:13:16.303416 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:16.303434 (XEN) Xen call trace: Sep 11 23:13:16.303444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.315420 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:16.327415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:16.327437 (XEN) Sep 11 23:13:16.327445 Sep 11 23:13:16.327452 (XEN) *** Dumping CPU1 host state: *** Sep 11 23:13:16.327463 (XEN) 23 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:16.339425 (XEN) CPU: 1 Sep 11 23:13:16.339441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.351431 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:16.351452 (XEN) rax: ffff83083ffc106c rbx: ffff830839af6658 rcx: 0000000000000008 Sep 11 23:13:16.363422 (XEN) rdx: ffff830839aeffff rsi: ffff830839af6398 rdi: ffff830839af6390 Sep 11 23:13:16.375427 (XEN) rbp: ffff830839aefeb0 rsp: ffff830839aefe50 r8: 0000000000000001 Sep 11 23:13:16.375449 (XEN) r9: ffff830839af6390 r10: 0000000000000014 r11: 000000009954edf2 Sep 11 23:13:16.387442 (XEN) r12: ffff830839aefef8 r13: 0000000000000001 r14: ffff830839af65a0 Sep 11 23:13:16.399418 (XEN) r15: 00000274ee15d647 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:16.399440 (XEN) cr3: 000000006eacc000 cr2: 00007ff81c0b5000 Sep 11 23:13:16.411414 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 11 23:13:16.411435 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:16.423418 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:16.435414 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:16.435437 (XEN) Xen stack trace from rsp=ffff830839aefe50: Sep 11 23:13:16.447386 (XEN) 0000027504170482 ffff830839aeffff 0000000000000000 ffff830839aefea0 Sep 11 23:13:16.447408 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 11 23:13:16.459423 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:16.471411 (XEN) ffff830839aefee8 ffff82d0403258f5 ffff82d04032580c ffff830839730000 Sep 11 23:13:16.471434 (XEN) ffff830839aefef8 ffff83083ffd9000 0000000000000001 ffff830839aefe18 Sep 11 23:13:16.483416 (XEN) ffff82d040329654 0000000000000000 ffff888003658f80 0000000000000000 Sep 11 23:13:16.483437 (XEN) 0000000000000000 0000000000000014 ffff888003658f80 0000000000000246 Sep 11 23:13:16.495418 (XEN) 0000000000000000 0000000000000100 00000000000852cc 0000000000000000 Sep 11 23:13:16.507413 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:16.507435 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:16.519418 (XEN) ffffc90040183ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:16.531414 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff830839af7000 Sep 11 23:13:16.531435 (XEN) 00000037ff9e8000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:16.543416 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:16.543434 (XEN) Xen call trace: Sep 11 23:13:16.543444 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.555423 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:16.567413 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:16.567434 (XEN) Sep 11 23:13:16.567442 - ]: s=6 n=3 x=0(XEN) *** Dumping CPU2 host state: *** Sep 11 23:13:16.579416 Sep 11 23:13:16.579430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:16.579445 (XEN) CPU: 2 Sep 11 23:13:16.579454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.591428 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:16.603413 (XEN) rax: ffff83083ffbd06c rbx: ffff83083ffba658 rcx: 0000000000000008 Sep 11 23:13:16.603436 (XEN) rdx: ffff83083ffb7fff rsi: ffff83083ffba398 rdi: ffff83083ffba390 Sep 11 23:13:16.615414 (XEN) rbp: ffff83083ffb7eb0 rsp: ffff83083ffb7e50 r8: 0000000000000001 Sep 11 23:13:16.615436 (XEN) r9: ffff83083ffba390 r10: ffff830839715070 r11: 0000027597b0ad16 Sep 11 23:13:16.627421 (XEN) r12: ffff83083ffb7ef8 r13: 0000000000000002 r14: ffff83083ffba5a0 Sep 11 23:13:16.639417 (XEN) r15: 00000274fa34519e cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:16.639439 (XEN) cr3: 000000105260c000 cr2: ffff888004565c80 Sep 11 23:13:16.651423 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 11 23:13:16.651445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:16.663420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:16.675417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:16.675439 (XEN) Xen stack trace from rsp=ffff83083ffb7e50: Sep 11 23:13:16.687416 (XEN) 0000027506558816 ffff83083ffb7fff 0000000000000000 ffff83083ffb7ea0 Sep 11 23:13:16.687437 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 11 23:13:16.699417 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:16.711416 (XEN) ffff83083ffb7ee8 ffff82d0403258f5 ffff82d04032580c ffff830839715000 Sep 11 23:13:16.711438 (XEN) ffff83083ffb7ef8 ffff83083ffd9000 0000000000000002 ffff83083ffb7e18 Sep 11 23:13:16.723420 (XEN) ffff82d040329654 0000000000000000 ffff888003660f80 0000000000000000 Sep 11 23:13:16.723441 (XEN) 0000000000000000 000000000000001c ffff888003660f80 0000000000000246 Sep 11 23:13:16.735421 (XEN) 0000026ead6908c0 000000000841a800 00000000000a17a4 0000000000000000 Sep 11 23:13:16.747417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:16.747439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:16.759420 (XEN) ffffc900401c3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:16.771414 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83083ffbb000 Sep 11 23:13:16.771435 (XEN) 00000037ff9e4000 0000000000372660 0000000000000000 800000083ffae002 Sep 11 23:13:16.783422 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:16.783440 (XEN) Xen call trace: Sep 11 23:13:16.783450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.795425 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:16.807415 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:16.807436 (XEN) Sep 11 23:13:16.807445 (XEN) 24 [0/1/(XEN) *** Dumping CPU3 host state: *** Sep 11 23:13:16.819416 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:16.819439 (XEN) CPU: 3 Sep 11 23:13:16.819448 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:16.831427 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:16.843417 (XEN) rax: ffff83083ffa506c rbx: ffff83083ffa8658 rcx: 0000000000000008 Sep 11 23:13:16.843439 (XEN) rdx: ffff83083ff9ffff rsi: ffff83083ffa8398 rdi: ffff83083ffa8390 Sep 11 23:13:16.855460 (XEN) rbp: ffff83083ff9feb0 rsp: ffff83083ff9fe50 r8: 0000000000000001 Sep 11 23:13:16.855482 (XEN) r9: ffff83083ffa8390 r10: 0000000000000014 r11: 0000026efaf468b9 Sep 11 23:13:16.867471 (XEN) r12: ffff83083ff9fef8 r13: 0000000000000003 r14: ffff83083ffa85a0 Sep 11 23:13:16.879453 (XEN) r15: 000002751276a217 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:16.879475 (XEN) cr3: 000000006eacc000 cr2: ffff888006341680 Sep 11 23:13:16.891408 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 23:13:16.891430 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:16.903420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:16.915417 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:16.915439 (XEN) Xen stack trace from rsp=ffff83083ff9fe50: Sep 11 23:13:16.927417 (XEN) 0000027520c4204f ffff82d040353a9b ffff82d0405e0200 ffff83083ff9fea0 Sep 11 23:13:16.927439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 11 23:13:16.939420 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:16.951425 (XEN) ffff83083ff9fee8 ffff82d0403258f5 ffff82d04032580c ffff830839771000 Sep 11 23:13:16.951447 (XEN) ffff83083ff9fef8 ffff83083ffd9000 0000000000000003 ffff83083ff9fe18 Sep 11 23:13:16.963416 (XEN) ffff82d040329654 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 11 23:13:16.975422 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 11 23:13:16.975444 (XEN) 0000000000007ff0 000002afeaa1bac0 00000000002279f4 0000000000000000 Sep 11 23:13:16.987416 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:16.987438 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:16.999419 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:17.011413 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83083ffa9000 Sep 11 23:13:17.011434 (XEN) 00000037ff9cc000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:17.023420 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:17.023438 (XEN) Xen call trace: Sep 11 23:13:17.035414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.035439 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:17.047417 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:17.047438 (XEN) Sep 11 23:13:17.047446 ]: s=6 n=3 x=0(XEN) *** Dumping CPU4 host state: *** Sep 11 23:13:17.059416 Sep 11 23:13:17.059430 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:17.059446 (XEN) CPU: 4 Sep 11 23:13:17.059454 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.071424 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:17.083414 (XEN) rax: ffff83083ff9106c rbx: ffff83083ff8e448 rcx: 0000000000000008 Sep 11 23:13:17.083437 (XEN) rdx: ffff83083ff87fff rsi: ffff83083ffa8dc8 rdi: ffff83083ffa8dc0 Sep 11 23:13:17.095417 (XEN) rbp: ffff83083ff87eb0 rsp: ffff83083ff87e50 r8: 0000000000000001 Sep 11 23:13:17.095439 (XEN) r9: ffff83083ffa8dc0 r10: 0000000000000014 r11: 000002754e1177bf Sep 11 23:13:17.107421 (XEN) r12: ffff83083ff87ef8 r13: 0000000000000004 r14: ffff83083ff8e390 Sep 11 23:13:17.119414 (XEN) r15: 000002751276c5b6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:17.119435 (XEN) cr3: 000000083404d000 cr2: ffff88800472c660 Sep 11 23:13:17.131418 (XEN) fsb: 0000000000000000 gsb: ffff88801e640000 gss: 0000000000000000 Sep 11 23:13:17.131440 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:17.143419 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:17.155419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:17.155441 (XEN) Xen stack trace from rsp=ffff83083ff87e50: Sep 11 23:13:17.167417 (XEN) 000002752f2105e7 ffff82d040353a9b ffff82d0405e0280 ffff83083ff87ea0 Sep 11 23:13:17.167439 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 11 23:13:17.179418 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:17.191416 (XEN) ffff83083ff87ee8 ffff82d0403258f5 ffff82d04032580c ffff830839771000 Sep 11 23:13:17.191438 (XEN) ffff83083ff87ef8 ffff83083ffd9000 0000000000000004 ffff83083ff87e18 Sep 11 23:13:17.203418 (XEN) ffff82d040329654 0000000000000000 ffff8880035c5d00 0000000000000000 Sep 11 23:13:17.215413 (XEN) 0000000000000000 0000000000000001 ffff8880035c5d00 0000000000000246 Sep 11 23:13:17.215434 (XEN) 0000000000000000 0000000000000100 0000000000227d14 0000000000000000 Sep 11 23:13:17.227417 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:17.227439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:17.239420 (XEN) ffffc900400ebed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:17.251422 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83083ff8f000 Sep 11 23:13:17.251443 (XEN) 00000037ff9b8000 0000000000372660 0000000000000000 800000083ff8a002 Sep 11 23:13:17.263421 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:17.263439 (XEN) Xen call trace: Sep 11 23:13:17.275412 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.275437 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:17.287416 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:17.287437 (XEN) Sep 11 23:13:17.287446 (XEN) 25 [0/0/(XEN) *** Dumping CPU5 host state: *** Sep 11 23:13:17.299428 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:17.299451 (XEN) CPU: 5 Sep 11 23:13:17.311412 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.311439 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:17.323418 (XEN) rax: ffff830839bf906c rbx: ffff830839be9338 rcx: 0000000000000008 Sep 11 23:13:17.323440 (XEN) rdx: ffff830839bf7fff rsi: ffff830839be9078 rdi: ffff830839be9070 Sep 11 23:13:17.335418 (XEN) rbp: ffff830839bf7eb0 rsp: ffff830839bf7e50 r8: 0000000000000001 Sep 11 23:13:17.347412 (XEN) r9: ffff830839be9070 r10: 0000000000000014 r11: 0000026f722ad225 Sep 11 23:13:17.347434 (XEN) r12: ffff830839bf7ef8 r13: 0000000000000005 r14: ffff830839be9280 Sep 11 23:13:17.359421 (XEN) r15: 000002751276c5fd cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:17.359443 (XEN) cr3: 000000006eacc000 cr2: 00007f42c1ffafb7 Sep 11 23:13:17.371415 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 23:13:17.371436 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:17.383420 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:17.395419 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:17.395442 (XEN) Xen stack trace from rsp=ffff830839bf7e50: Sep 11 23:13:17.407425 (XEN) 000002753d6e475b ffff82d040353a9b ffff82d0405e0300 ffff830839bf7ea0 Sep 11 23:13:17.407447 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 11 23:13:17.419461 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:17.431416 (XEN) ffff830839bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d0000 Sep 11 23:13:17.431438 (XEN) ffff830839bf7ef8 ffff83083ffd9000 0000000000000005 ffff830839bf7e18 Sep 11 23:13:17.443419 (XEN) ffff82d040329654 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 23:13:17.455442 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 23:13:17.455453 (XEN) 0000000000000000 000002afeaa1bac0 00000000000ad824 0000000000000000 Sep 11 23:13:17.467400 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:17.479414 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:17.479432 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:17.491435 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff830839bfd000 Sep 11 23:13:17.491457 (XEN) 00000037f9620000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:17.503413 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:17.503421 (XEN) Xen call trace: Sep 11 23:13:17.515406 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.515419 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:17.527406 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:17.527423 (XEN) Sep 11 23:13:17.527429 ]: s=5 n=4 x=0(XEN) *** Dumping CPU6 host state: *** Sep 11 23:13:17.539418 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:17.539448 (XEN) CPU: 6 Sep 11 23:13:17.551390 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.551416 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:17.563424 (XEN) rax: ffff830839be506c rbx: ffff830839bd32d8 rcx: 0000000000000008 Sep 11 23:13:17.563446 (XEN) rdx: ffff830839bdffff rsi: ffff830839bd3018 rdi: ffff830839bd3010 Sep 11 23:13:17.575538 (XEN) rbp: ffff830839bdfeb0 rsp: ffff830839bdfe50 r8: 0000000000000001 Sep 11 23:13:17.587541 (XEN) r9: ffff830839bd3010 r10: ffff830839be6220 r11: 000002762e8c8f98 Sep 11 23:13:17.587564 (XEN) r12: ffff830839bdfef8 r13: 0000000000000006 r14: ffff830839bd3220 Sep 11 23:13:17.599544 (XEN) r15: 000002752e8cc3df cr0: 0000000080050033 cr4: 0000000000372660 Sep 11 23:13:17.599566 (XEN) cr3: 000000105260c000 cr2: ffff88800b05fb40 Sep 11 23:13:17.611537 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 11 23:13:17.611559 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:17.623525 (XEN) Xen code around (arch/x86/cpu Sep 11 23:13:17.624210 /mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:17.635546 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:17.635568 (X Sep 11 23:13:17.635921 EN) Xen stack trace from rsp=ffff830839bdfe50: Sep 11 23:13:17.647535 (XEN) 000002754bcb2f69 ffff82d040257fb9 ffff8308396d0000 ffff8308396d9da0 Sep 11 23:13:17.659540 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 11 23:13:17.659561 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:17.671535 (XEN) ffff830839bdfee8 ffff82d0403258f5 ffff82d04032580c ffff8308396d0000 Sep 11 23:13:17.671556 (XEN) ffff830839bdfef8 ffff83083ffd9000 0000000000000006 ffff830839bdfe18 Sep 11 23:13:17.683537 (XEN) ffff82d040329654 0000000000000000 ffff8880036b4d80 0000000000000000 Sep 11 23:13:17.695531 (XEN) 0000000000000000 0000000000000030 ffff8880036b4d80 0000000000000246 Sep 11 23:13:17.695552 (XEN) 000002715c0e48c0 000000000a21a800 00000000000adae4 0000000000000000 Sep 11 23:13:17.707533 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:17.719532 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:17.719554 (XEN) ffffc90040263ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:17.731532 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff830839be3000 Sep 11 23:13:17.731553 (XEN) 00000037f960c000 0000000000372660 0000000000000000 8000000839bd7002 Sep 11 23:13:17.743531 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:17.743548 (XEN) Xen call trace: Sep 11 23:13:17.755522 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.755546 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:17.767525 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:17.767546 (XEN) Sep 11 23:13:17.767554 Sep 11 23:13:17.767561 (XEN) *** Dumping CPU7 host state: *** Sep 11 23:13:17.779525 (XEN) 26 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:17.779550 (XEN) CPU: 7 Sep 11 23:13:17.791523 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.791550 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:17.803525 (XEN) rax: ffff830839bcd06c rbx: ffff830839bbd2d8 rcx: 0000000000000008 Sep 11 23:13:17.803547 (XEN) rdx: ffff830839bc7fff rsi: ffff830839bbd018 rdi: ffff830839bbd010 Sep 11 23:13:17.815527 (XEN) rbp: ffff830839bc7eb0 rsp: ffff830839bc7e50 r8: 0000000000000001 Sep 11 23:13:17.827520 (XEN) r9: ffff830839bbd010 r10: 0000000000000014 r11: 000000009bbd646d Sep 11 23:13:17.827550 (XEN) r12: ffff830839bc7ef8 r13: 0000000000000007 r14: ffff830839bbd220 Sep 11 23:13:17.839525 (XEN) r15: 000002754e11b089 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:17.839546 (XEN) cr3: 000000006eacc000 cr2: 00007ffe49897fb8 Sep 11 23:13:17.851527 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 11 23:13:17.863520 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:17.863542 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:17.875529 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:17.887521 (XEN) Xen stack trace from rsp=ffff830839bc7e50: Sep 11 23:13:17.887541 (XEN) 000002754e120586 ffff830839bc7fff 0000000000000000 ffff830839bc7ea0 Sep 11 23:13:17.899522 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 11 23:13:17.899542 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:17.911427 (XEN) ffff830839bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff8308396bf000 Sep 11 23:13:17.911449 (XEN) ffff830839bc7ef8 ffff83083ffd9000 0000000000000007 ffff830839bc7e18 Sep 11 23:13:17.923419 (XEN) ffff82d040329654 0000000000000000 ffff888003731f00 0000000000000000 Sep 11 23:13:17.935417 (XEN) 0000000000000000 0000000000000035 ffff888003731f00 0000000000000246 Sep 11 23:13:17.935439 (XEN) 00000000000002c6 000002afeaa1bac0 000000000003430c 0000000000000000 Sep 11 23:13:17.947418 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:17.959420 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:17.959441 (XEN) ffffc9004028bed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:17.971425 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff830839bd1000 Sep 11 23:13:17.971446 (XEN) 00000037f95f4000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:17.983455 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:17.983473 (XEN) Xen call trace: Sep 11 23:13:17.995414 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:17.995438 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:18.007439 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:18.007460 (XEN) Sep 11 23:13:18.007469 - (XEN) *** Dumping CPU8 host state: *** Sep 11 23:13:18.019445 ]: s=6 n=4 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 11 23:13:18.019469 (XEN) CPU: 8 Sep 11 23:13:18.031424 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:18.031451 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 11 23:13:18.043416 (XEN) rax: ffff830839bb906c rbx: ffff830839ba70c8 rcx: 0000000000000008 Sep 11 23:13:18.043439 (XEN) rdx: ffff830839baffff rsi: ffff830839bbddf8 rdi: ffff830839bbddf0 Sep 11 23:13:18.055420 (XEN) rbp: ffff830839bafeb0 rsp: ffff830839bafe50 r8: 0000000000000001 Sep 11 23:13:18.067414 (XEN) r9: ffff830839bbddf0 r10: 0000000000000014 r11: 000000009c7da0ef Sep 11 23:13:18.067436 (XEN) r12: ffff830839bafef8 r13: 0000000000000008 r14: ffff830839ba7010 Sep 11 23:13:18.079417 (XEN) r15: 000002755a1e7896 cr0: 000000008005003b cr4: 00000000003526e0 Sep 11 23:13:18.091415 (XEN) cr3: 000000006eacc000 cr2: ffff8880036c5a00 Sep 11 23:13:18.091435 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 11 23:13:18.103414 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 11 23:13:18.103435 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 11 23:13:18.115421 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 11 23:13:18.127450 (XEN) Xen stack trace from rsp=ffff830839bafe50: Sep 11 23:13:18.127477 (XEN) 000002756871ecdf ffff82d040353a9b ffff82d0405e0480 ffff830839bafea0 Sep 11 23:13:18.139412 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 11 23:13:18.139432 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 11 23:13:18.151418 (XEN) ffff830839bafee8 ffff82d0403258f5 ffff82d04032580c ffff830839707000 Sep 11 23:13:18.151440 (XEN) ffff830839bafef8 ffff83083ffd9000 0000000000000008 ffff830839bafe18 Sep 11 23:13:18.163429 (XEN) ffff82d040329654 0000000000000000 ffff888003664d80 0000000000000000 Sep 11 23:13:18.175419 (XEN) 0000000000000000 0000000000000020 ffff888003664d80 0000000000000246 Sep 11 23:13:18.175440 (XEN) 0000000000000000 0000000000000000 000000000005b954 0000000000000000 Sep 11 23:13:18.187427 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 11 23:13:18.199415 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 11 23:13:18.199437 (XEN) ffffc900401e3ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 11 23:13:18.211417 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff830839bb7000 Sep 11 23:13:18.223411 (XEN) 00000037f95e0000 00000000003526e0 0000000000000000 0000000000000000 Sep 11 23:13:18.223433 (XEN) 0000000000000000 0000000e00000000 Sep 11 23:13:18.235411 (XEN) Xen call trace: Sep 11 23:13:18.235429 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 11 23:13:18.235447 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 11 23:13:18.247420 (XEN) [] F context_switch+0xe12/0xe2d Sep 11 23:13:18.247440 (XEN) Sep 11 23:13:18.247449 Sep 11 23:13:18.247456 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 11 23:13:18.271369 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 11 23:13:18.283413 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 11 23:13:18.283431 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 11 23:13:18.295408 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 11 23:13:18.295427 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 11 23:13:18.295439 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 11 23:13:18.307414 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 11 23:13:18.307432 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 11 23:13:18.307443 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 11 23:13:18.319413 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 11 23:13:18.319432 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 11 23:13:18.319443 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 11 23:13:18.331414 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 11 23:13:18.331432 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 11 23:13:18.343406 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 11 23:13:18.343425 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 11 23:13:18.343437 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 11 23:13:18.355410 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 11 23:13:18.355429 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 11 23:13:18.355440 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 11 23:13:18.367411 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 11 23:13:18.367429 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 11 23:13:18.367441 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 11 23:13:18.379414 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 11 23:13:18.379432 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 11 23:13:18.391406 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 11 23:13:18.391425 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 11 23:13:18.391436 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 11 23:13:18.403412 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 11 23:13:18.403431 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 11 23:13:18.403443 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 11 23:13:18.415411 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 11 23:13:18.415429 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 11 23:13:18.415440 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 11 23:13:18.427424 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 11 23:13:18.427443 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 11 23:13:18.439408 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 11 23:13:18.439427 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 11 23:13:18.439439 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 11 23:13:18.451410 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 11 23:13:18.451429 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 11 23:13:18.451441 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 11 23:13:18.463414 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 11 23:13:18.463433 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 11 23:13:18.463444 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 11 23:13:18.475415 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 11 23:13:18.475434 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 11 23:13:18.487410 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 11 23:13:18.487429 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 11 23:13:18.487441 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 11 23:13:18.499411 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 11 23:13:18.499430 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 11 23:13:18.499442 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 11 23:13:18.511433 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 11 23:13:18.511451 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 11 23:13:18.523410 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 11 23:13:18.523429 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 11 23:13:18.523441 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 11 23:13:18.535411 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 11 23:13:18.535430 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 11 23:13:18.535441 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 11 23:13:18.547411 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 11 23:13:18.547430 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 11 23:13:18.559409 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 11 23:13:18.559429 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 11 23:13:18.559441 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 11 23:13:18.571409 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 11 23:13:18.571427 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 11 23:13:18.571439 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 11 23:13:18.583411 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 11 23:13:18.583431 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 11 23:13:18.583442 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 11 23:13:18.595412 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 11 23:13:18.595431 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 11 23:13:18.607409 (XEN) 102 [1/1/ - ]: s=6 n=16 x=0 Sep 11 23:13:18.607428 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 11 23:13:18.607440 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 11 23:13:18.619411 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 11 23:13:18.619429 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 11 23:13:18.619440 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 11 23:13:18.631413 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 11 23:13:18.631431 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 11 23:13:18.643410 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 11 23:13:18.643429 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 11 23:13:18.643440 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 11 23:13:18.655411 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 11 23:13:18.655429 (XEN) 114 [1/1/ - ]: s=6 n=18 x=0 Sep 11 23:13:18.655441 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 11 23:13:18.667413 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 11 23:13:18.667431 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 11 23:13:18.679413 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 11 23:13:18.679432 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 11 23:13:18.679444 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 11 23:13:18.691411 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 11 23:13:18.691430 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 11 23:13:18.691442 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 11 23:13:18.703420 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 11 23:13:18.703439 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 11 23:13:18.703450 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 11 23:13:18.715415 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 11 23:13:18.715433 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 11 23:13:18.727410 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 11 23:13:18.727429 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 11 23:13:18.727440 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 11 23:13:18.739413 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 11 23:13:18.739431 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 11 23:13:18.739444 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 11 23:13:18.751412 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 11 23:13:18.751430 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 11 23:13:18.763407 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 11 23:13:18.763426 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 11 23:13:18.763437 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 11 23:13:18.775413 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 11 23:13:18.775432 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 11 23:13:18.775443 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 11 23:13:18.787412 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 11 23:13:18.787431 (XEN) 144 [1/1/ - ]: s=6 n=23 x=0 Sep 11 23:13:18.787442 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 11 23:13:18.799411 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 11 23:13:18.799429 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 11 23:13:18.811414 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 11 23:13:18.811432 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 11 23:13:18.811444 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 11 23:13:18.823412 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 11 23:13:18.823431 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 11 23:13:18.823443 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 11 23:13:18.835413 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 11 23:13:18.835431 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 11 23:13:18.847409 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 11 23:13:18.847428 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 11 23:13:18.847440 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 11 23:13:18.859412 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 11 23:13:18.859431 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 11 23:13:18.859442 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 11 23:13:18.871414 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 11 23:13:18.871432 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 11 23:13:18.883411 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 11 23:13:18.883430 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 11 23:13:18.883442 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 11 23:13:18.895415 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 11 23:13:18.895434 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 11 23:13:18.895445 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 11 23:13:18.907415 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 11 23:13:18.907433 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 11 23:13:18.919408 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 11 23:13:18.919427 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 11 23:13:18.919438 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 11 23:13:18.931410 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 11 23:13:18.931429 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 11 23:13:18.931440 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 11 23:13:18.943412 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 11 23:13:18.943431 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 11 23:13:18.943442 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 11 23:13:18.955421 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 11 23:13:18.955441 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 11 23:13:18.967411 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 11 23:13:18.967430 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 11 23:13:18.967449 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 11 23:13:18.979415 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 11 23:13:18.979434 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 11 23:13:18.979446 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 11 23:13:18.991413 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 11 23:13:18.991431 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 11 23:13:19.003410 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 11 23:13:19.003429 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 11 23:13:19.003440 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 11 23:13:19.015411 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 11 23:13:19.015430 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 11 23:13:19.015441 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 11 23:13:19.027414 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 11 23:13:19.027433 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 11 23:13:19.027444 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 11 23:13:19.039411 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 11 23:13:19.039430 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 11 23:13:19.051413 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 11 23:13:19.051432 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 11 23:13:19.051443 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 11 23:13:19.063410 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 11 23:13:19.063429 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 11 23:13:19.063440 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 11 23:13:19.075414 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 11 23:13:19.075433 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 11 23:13:19.087409 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 11 23:13:19.087429 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 11 23:13:19.087441 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 11 23:13:19.099413 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 11 23:13:19.099431 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 11 23:13:19.099443 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 11 23:13:19.111414 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 11 23:13:19.111432 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 11 23:13:19.123409 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 11 23:13:19.123428 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 11 23:13:19.123439 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 11 23:13:19.135411 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 11 23:13:19.135430 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 11 23:13:19.135441 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 11 23:13:19.147412 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 11 23:13:19.147431 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 11 23:13:19.159409 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 11 23:13:19.159428 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 11 23:13:19.159440 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 11 23:13:19.171410 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 11 23:13:19.171429 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 11 23:13:19.171441 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 11 23:13:19.183409 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 11 23:13:19.183428 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 11 23:13:19.183440 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 11 23:13:19.195444 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 11 23:13:19.195463 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 11 23:13:19.207407 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 11 23:13:19.207426 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 11 23:13:19.207438 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 11 23:13:19.219411 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 11 23:13:19.219430 (XEN) 241 [0/0/ - ]: s=5 n=40 x=0 v=0 Sep 11 23:13:19.219442 (XEN) 242 [0/0/ - ]: s=6 n=40 x=0 Sep 11 23:13:19.231412 (XEN) 243 [0/0/ - ]: s=6 n=40 x=0 Sep 11 23:13:19.231430 (XEN) 244 [0/0/ - ]: s=6 n=40 x=0 Sep 11 23:13:19.243412 (XEN) 245 [0/0/ - ]: s=6 n=40 x=0 Sep 11 23:13:19.243439 (XEN) 246 [0/1/ - ]: s=6 n=40 x=0 Sep 11 23:13:19.243451 (XEN) 247 [0/0/ - ]: s=5 n=41 x=0 v=0 Sep 11 23:13:19.255412 (XEN) 248 [0/0/ - ]: s=6 n=41 x=0 Sep 11 23:13:19.255431 (XEN) 249 [0/0/ - ]: s=6 n=41 x=0 Sep 11 23:13:19.255442 (XEN) 250 [0/0/ - ]: s=6 n=41 x=0 Sep 11 23:13:19.267411 (XEN) 251 [0/0/ - ]: s=6 n=41 x=0 Sep 11 23:13:19.267430 (XEN) 252 [0/1/ - ]: s=6 n=41 x=0 Sep 11 23:13:19.267441 (XEN) 253 [0/0/ - ]: s=5 n=42 x=0 v=0 Sep 11 23:13:19.279441 (XEN) 254 [0/0/ - ]: s=6 n=42 x=0 Sep 11 23:13:19.279460 (XEN) 255 [0/0/ - ]: s=6 n=42 x=0 Sep 11 23:13:19.291411 (XEN) 256 [0/0/ - ]: s=6 n=42 x=0 Sep 11 23:13:19.291430 (XEN) 257 [0/0/ - ]: s=6 n=42 x=0 Sep 11 23:13:19.291442 (XEN) 258 [0/1/ - ]: s=6 n=42 x=0 Sep 11 23:13:19.303411 (XEN) 259 [0/0/ - ]: s=5 n=43 x=0 v=0 Sep 11 23:13:19.303430 (XEN) 260 [0/0/ - ]: s=6 n=43 x=0 Sep 11 23:13:19.303441 (XEN) 261 [0/0/ - ]: s=6 n=43 x=0 Sep 11 23:13:19.315412 (XEN) 262 [0/0/ - ]: s=6 n=43 x=0 Sep 11 23:13:19.315430 (XEN) 263 [0/0/ - ]: s=6 n=43 x=0 Sep 11 23:13:19.327409 (XEN) 264 [0/1/ - ]: s=6 n=43 x=0 Sep 11 23:13:19.327428 (XEN) 265 [0/0/ - ]: s=5 n=44 x=0 v=0 Sep 11 23:13:19.327439 (XEN) 266 [0/0/ - ]: s=6 n=44 x=0 Sep 11 23:13:19.339410 (XEN) 267 [0/0/ - ]: s=6 n=44 x=0 Sep 11 23:13:19.339429 (XEN) 268 [0/0/ - ]: s=6 n=44 x=0 Sep 11 23:13:19.339440 (XEN) 269 [0/0/ - ]: s=6 n=44 x=0 Sep 11 23:13:19.351412 (XEN) 270 [0/1/ - ]: s=6 n=44 x=0 Sep 11 23:13:19.351430 (XEN) 271 [0/0/ - ]: s=5 n=45 x=0 v=0 Sep 11 23:13:19.363408 (XEN) 272 [0/0/ - ]: s=6 n=45 x=0 Sep 11 23:13:19.363427 (XEN) 273 [0/0/ - ]: s=6 n=45 x=0 Sep 11 23:13:19.363439 (XEN) 274 [0/0/ - ]: s=6 n=45 x=0 Sep 11 23:13:19.375445 (XEN) 275 [0/0/ - ]: s=6 n=45 x=0 Sep 11 23:13:19.375463 (XEN) 276 [0/1/ - ]: s=6 n=45 x=0 Sep 11 23:13:19.375475 (XEN) 277 [0/0/ - ]: s=5 n=46 x=0 v=0 Sep 11 23:13:19.387430 (XEN) 278 [0/0/ - ]: s=6 n=46 x=0 Sep 11 23:13:19.387449 (XEN) 279 [0/0/ - ]: s=6 n=46 x=0 Sep 11 23:13:19.399443 (XEN) 280 [0/0/ - ]: s=6 n=46 x=0 Sep 11 23:13:19.399463 (XEN) 281 [0/0/ - ]: s=6 n=46 x=0 Sep 11 23:13:19.399475 (XEN) 282 [0/1/ - ]: s=6 n=46 x=0 Sep 11 23:13:19.411427 (XEN) 283 [0/0/ - ]: s=5 n=47 x=0 v=0 Sep 11 23:13:19.411447 (XEN) 284 [0/0/ - ]: s=6 n=47 x=0 Sep 11 23:13:19.411458 (XEN) 285 [0/0/ - ]: s=6 n=47 x=0 Sep 11 23:13:19.423411 (XEN) 286 [0/0/ - ]: s=6 n=47 x=0 Sep 11 23:13:19.423429 (XEN) 287 [0/0/ - ]: s=6 n=47 x=0 Sep 11 23:13:19.423441 (XEN) 288 [0/1/ - ]: s=6 n=47 x=0 Sep 11 23:13:19.435416 (XEN) 289 [0/0/ - ]: s=5 n=48 x=0 v=0 Sep 11 23:13:19.435435 (XEN) 290 [0/0/ - ]: s=6 n=48 x=0 Sep 11 23:13:19.447408 (XEN) 291 [0/0/ - ]: s=6 n=48 x=0 Sep 11 23:13:19.447426 (XEN) 292 [0/0/ - ]: s=6 n=48 x=0 Sep 11 23:13:19.447438 (XEN) 293 [0/0/ - ]: s=6 n=48 x=0 Sep 11 23:13:19.459390 (XEN) 294 [0/1/ - ]: s=6 n=48 x=0 Sep 11 23:13:19.459400 (XEN) 295 [0/0/ - ]: s=5 n=49 x=0 v=0 Sep 11 23:13:19.459406 (XEN) 296 [0/0/ - ]: s=6 n=49 x=0 Sep 11 23:13:19.471418 (XEN) 297 [0/0/ - ]: s=6 n=49 x=0 Sep 11 23:13:19.471431 (XEN) 298 [0/0/ - ]: s=6 n=49 x=0 Sep 11 23:13:19.483453 (XEN) 299 [0/0/ - ]: s=6 n=49 x=0 Sep 11 23:13:19.483472 (XEN) 300 [0/1/ - ]: s=6 n=49 x=0 Sep 11 23:13:19.483483 (XEN) 301 [0/0/ - ]: s=5 n=50 x=0 v=0 Sep 11 23:13:19.495416 (XEN) 302 [0/0/ - ]: s=6 n=50 x=0 Sep 11 23:13:19.495435 (XEN) 303 [0/0/ - ]: s=6 n=50 x=0 Sep 11 23:13:19.495447 (XEN) 304 [0/0/ - ]: s=6 n=50 x=0 Sep 11 23:13:19.507406 (XEN) 305 [0/0/ - ]: s=6 n=50 x=0 Sep 11 23:13:19.507415 (XEN) 306 [0/1/ - ]: s=6 n=50 x=0 Sep 11 23:13:19.507420 (XEN) 307 [0/0/ - ]: s=5 n=51 x=0 v=0 Sep 11 23:13:19.519400 (XEN) 308 [0/0/ - ]: s=6 n=51 x=0 Sep 11 23:13:19.519411 (XEN) 309 [0/0/ - ]: s=6 n=51 x=0 Sep 11 23:13:19.531401 (XEN) 310 [0/0/ - ]: s=6 n=51 x=0 Sep 11 23:13:19.531416 (XEN) 311 [0/0/ - ]: s=6 n=51 x=0 Sep 11 23:13:19.531425 (XEN) 312 [0/1/ - ]: s=6 n=51 x=0 Sep 11 23:13:19.543411 (XEN) 313 [0/0/ - ]: s=5 n=52 x=0 v=0 Sep 11 23:13:19.543430 (XEN) 314 [0/0/ - ]: s=6 n=52 x=0 Sep 11 23:13:19.543442 (XEN) 315 [0/0/ - ]: s=6 n=52 x=0 Sep 11 23:13:19.555414 (XEN) 316 [0/0/ - ]: s=6 n=52 x=0 Sep 11 23:13:19.555433 (XEN) 317 [0/0/ - ]: s=6 n=52 x=0 Sep 11 23:13:19.567411 (XEN) 318 [0/1/ - ]: s=6 n=52 x=0 Sep 11 23:13:19.567430 (XEN) 319 [0/0/ - ]: s=5 n=53 x=0 v=0 Sep 11 23:13:19.567442 (XEN) 320 [0/0/ - ]: s=6 n=53 x=0 Sep 11 23:13:19.579387 (XEN) 321 [0/0/ - ]: s=6 n=53 x=0 Sep 11 23:13:19.579406 (XEN) 322 [0/0/ - ]: s=6 n=53 x=0 Sep 11 23:13:19.579417 (XEN) 323 [0/0/ - ]: s=6 n=53 x=0 Sep 11 23:13:19.591422 (XEN) 324 [0/1/ - ]: s=6 n=53 x=0 Sep 11 23:13:19.591441 (XEN) 325 [0/0/ - ]: s=5 n=54 x=0 v=0 Sep 11 23:13:19.603419 (XEN) 326 [0/0/ - ]: s=6 n=54 x=0 Sep 11 23:13:19.603438 (XEN) 327 [0/0/ - ]: s=6 n=54 x=0 Sep 11 23:13:19.603449 (XEN) 328 [0/0/ - ]: s=6 n=54 x=0 Sep 11 23:13:19.615418 (XEN) 329 [0/0/ - ]: s=6 n=54 x=0 Sep 11 23:13:19.615436 (XEN) 330 [0/1/ - ]: s=6 n=54 x=0 Sep 11 23:13:19.615448 (XEN) 331 [0/0/ - ]: s=5 n=55 x=0 v=0 Sep 11 23:13:19.627467 (XEN) 332 [0/0/ - ]: s=6 n=55 x=0 Sep 11 23:13:19.627486 (XEN) 333 [0/0/ - ]: s=6 n=55 x=0 Sep 11 23:13:19.628546 Sep 11 23:13:19.639427 (XEN) 334 [0/0/ - ]: s=6 n=55 x=0 Sep 11 23:13:19.639454 (XEN) 335 [0/0/ - ]: s=6 n=55 x=0 Sep 11 23:13:19.639467 (XEN) 336 [0/1/ - ]: s Sep 11 23:13:19.639796 =6 n=55 x=0 Sep 11 23:13:19.651432 (XEN) 337 [0/0/ - ]: s=3 n=1 x=0 d=0 p=420 Sep 11 23:13:19.651452 (XEN) 338 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 11 23:13:19.651464 (XEN) 339 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 11 23:13:19.663436 (XEN) 340 [0/0/ - ]: s=4 n=4 x=0 p=1319 i=74 Sep 11 23:13:19.663456 (XEN) 341 [0/0/ - ]: s=4 n=5 x=0 p=1318 i=75 Sep 11 23:13:19.675452 (XEN) 342 [0/0/ - ]: s=4 n=6 x=0 p=1317 i=76 Sep 11 23:13:19.675472 (XEN) 343 [0/0/ - ]: s=4 n=7 x=0 p=1316 i=77 Sep 11 23:13:19.687422 (XEN) 344 [0/0/ - ]: s=4 n=8 x=0 p=1315 i=78 Sep 11 23:13:19.687442 (XEN) 345 [0/0/ - ]: s=4 n=9 x=0 p=1314 i=79 Sep 11 23:13:19.699417 (XEN) 346 [0/0/ - ]: s=4 n=10 x=0 p=1313 i=80 Sep 11 23:13:19.699437 (XEN) 347 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=81 Sep 11 23:13:19.711422 (XEN) 348 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 11 23:13:19.711441 (XEN) 349 [0/0/ - ]: s=4 n=22 x=0 p=1311 i=82 Sep 11 23:13:19.711454 (XEN) 350 [0/0/ - ]: s=4 n=50 x=0 p=1310 i=83 Sep 11 23:13:19.723422 (XEN) 351 [0/0/ - ]: s=4 n=14 x=0 p=18 i=18 Sep 11 23:13:19.723441 (XEN) 352 [0/0/ - ]: s=4 n=15 x=0 p=8 i=8 Sep 11 23:13:19.735409 (XEN) 353 [0/0/ - ]: s=4 n=3 x=0 p=1300 i=93 Sep 11 23:13:19.735428 (XEN) 354 [0/0/ - ]: s=4 n=31 x=0 p=1299 i=94 Sep 11 23:13:19.747421 (XEN) 355 [0/0/ - ]: s=4 n=30 x=0 p=1298 i=95 Sep 11 23:13:19.747441 (XEN) 356 [0/0/ - ]: s=4 n=38 x=0 p=1297 i=96 Sep 11 23:13:19.759409 (XEN) 357 [0/0/ - ]: s=4 n=29 x=0 p=1296 i=97 Sep 11 23:13:19.759429 (XEN) 358 [0/0/ - ]: s=4 n=26 x=0 p=1295 i=98 Sep 11 23:13:19.771411 (XEN) 359 [0/0/ - ]: s=4 n=55 x=0 p=1294 i=99 Sep 11 23:13:19.771431 (XEN) 360 [0/0/ - ]: s=4 n=32 x=0 p=1293 i=100 Sep 11 23:13:19.771444 (XEN) 361 [0/0/ - ]: s=4 n=53 x=0 p=1292 i=101 Sep 11 23:13:19.783414 (XEN) 362 [0/0/ - ]: s=4 n=51 x=0 p=1291 i=102 Sep 11 23:13:19.783443 (XEN) 363 [0/0/ - ]: s=4 n=34 x=0 p=1290 i=103 Sep 11 23:13:19.795413 (XEN) 364 [0/0/ - ]: s=4 n=11 x=0 p=1289 i=104 Sep 11 23:13:19.795433 (XEN) 365 [0/0/ - ]: s=4 n=49 x=0 p=1288 i=105 Sep 11 23:13:19.807415 (XEN) 366 [0/0/ - ]: s=4 n=18 x=0 p=1287 i=106 Sep 11 23:13:19.807435 (XEN) 367 [0/0/ - ]: s=4 n=47 x=0 p=1286 i=107 Sep 11 23:13:19.819414 (XEN) 368 [0/0/ - ]: s=4 n=52 x=0 p=1285 i=108 Sep 11 23:13:19.819434 (XEN) 369 [0/0/ - ]: s=4 n=45 x=0 p=1284 i=109 Sep 11 23:13:19.831412 (XEN) 370 [0/0/ - ]: s=4 n=36 x=0 p=1283 i=110 Sep 11 23:13:19.831432 (XEN) 371 [0/0/ - ]: s=4 n=43 x=0 p=1282 i=111 Sep 11 23:13:19.843411 (XEN) 372 [0/0/ - ]: s=4 n=41 x=0 p=1281 i=112 Sep 11 23:13:19.843431 (XEN) 373 [0/0/ - ]: s=4 n=12 x=0 p=1280 i=113 Sep 11 23:13:19.855413 (XEN) 374 [0/0/ - ]: s=4 n=48 x=0 p=1279 i=114 Sep 11 23:13:19.855433 (XEN) 375 [0/0/ - ]: s=4 n=8 x=0 p=1278 i=115 Sep 11 23:13:19.867412 (XEN) 376 [0/0/ - ]: s=4 n=5 x=0 p=1277 i=116 Sep 11 23:13:19.867433 (XEN) 377 [0/0/ - ]: s=4 n=37 x=0 p=1276 i=117 Sep 11 23:13:19.879408 (XEN) 378 [0/0/ - ]: s=4 n=42 x=0 p=1275 i=118 Sep 11 23:13:19.879428 (XEN) 379 [0/0/ - ]: s=4 n=35 x=0 p=1274 i=119 Sep 11 23:13:19.879441 (XEN) 380 [0/0/ - ]: s=4 n=54 x=0 p=1273 i=120 Sep 11 23:13:19.891414 (XEN) 381 [0/0/ - ]: s=4 n=33 x=0 p=1272 i=121 Sep 11 23:13:19.891434 (XEN) 382 [0/0/ - ]: s=4 n=0 x=0 p=1271 i=122 Sep 11 23:13:19.903414 (XEN) 383 [0/0/ - ]: s=4 n=40 x=0 p=1270 i=123 Sep 11 23:13:19.903433 (XEN) 384 [0/0/ - ]: s=4 n=7 x=0 p=1269 i=124 Sep 11 23:13:19.915414 (XEN) 385 [0/0/ - ]: s=4 n=39 x=0 p=1268 i=125 Sep 11 23:13:19.915434 (XEN) 386 [0/0/ - ]: s=4 n=36 x=0 p=1267 i=126 Sep 11 23:13:19.927413 (XEN) 387 [0/0/ - ]: s=4 n=27 x=0 p=1266 i=127 Sep 11 23:13:19.927433 (XEN) 388 [0/0/ - ]: s=4 n=1 x=0 p=1265 i=128 Sep 11 23:13:19.939410 (XEN) 389 [0/0/ - ]: s=4 n=25 x=0 p=1264 i=129 Sep 11 23:13:19.939430 (XEN) 390 [0/0/ - ]: s=4 n=16 x=0 p=1263 i=130 Sep 11 23:13:19.951412 (XEN) 391 [0/0/ - ]: s=4 n=23 x=0 p=1262 i=131 Sep 11 23:13:19.951432 (XEN) 392 [0/0/ - ]: s=4 n=21 x=0 p=1261 i=132 Sep 11 23:13:19.963409 (XEN) 393 [0/0/ - ]: s=4 n=20 x=0 p=1260 i=133 Sep 11 23:13:19.963429 (XEN) 394 [0/0/ - ]: s=4 n=28 x=0 p=1259 i=134 Sep 11 23:13:19.975409 (XEN) 395 [0/0/ - ]: s=4 n=19 x=0 p=1258 i=135 Sep 11 23:13:19.975430 (XEN) 396 [0/0/ - ]: s=4 n=24 x=0 p=1257 i=136 Sep 11 23:13:19.987410 (XEN) 397 [0/0/ - ]: s=4 n=17 x=0 p=1256 i=137 Sep 11 23:13:19.987430 (XEN) 398 [0/0/ - ]: s=4 n=5 x=0 p=1255 i=138 Sep 11 23:13:19.987444 (XEN) 399 [0/0/ - ]: s=4 n=15 x=0 p=1254 i=139 Sep 11 23:13:19.999414 (XEN) 400 [0/0/ - ]: s=4 n=44 x=0 p=1253 i=140 Sep 11 23:13:19.999434 (XEN) 401 [0/0/ - ]: s=4 n=13 x=0 p=1252 i=141 Sep 11 23:13:20.011416 (XEN) 402 [0/0/ - ]: s=4 n=9 x=0 p=1251 i=142 Sep 11 23:13:20.011436 (XEN) 403 [0/0/ - ]: s=4 n=10 x=0 p=1250 i=143 Sep 11 23:13:20.023416 (XEN) 404 [0/0/ - ]: s=4 n=46 x=0 p=1249 i=144 Sep 11 23:13:20.023436 (XEN) 405 [0/0/ - ]: s=4 n=6 x=0 p=1248 i=145 Sep 11 23:13:20.035410 (XEN) 406 [0/0/ - ]: s=4 n=14 x=0 p=1247 i=146 Sep 11 23:13:20.035430 (XEN) 407 [0/0/ - ]: s=4 n=4 x=0 p=1246 i=147 Sep 11 23:13:20.047415 (XEN) 408 [0/0/ - ]: s=4 n=26 x=0 p=1245 i=148 Sep 11 23:13:20.047435 (XEN) 409 [0/0/ - ]: s=4 n=2 x=0 p=1244 i=149 Sep 11 23:13:20.059413 (XEN) 410 [0/0/ - ]: s=4 n=18 x=0 p=1309 i=84 Sep 11 23:13:20.059434 (XEN) 411 [0/0/ - ]: s=4 n=11 x=0 p=1308 i=85 Sep 11 23:13:20.071411 (XEN) 412 [0/0/ - ]: s=4 n=48 x=0 p=1307 i=86 Sep 11 23:13:20.071431 (XEN) 413 [0/0/ - ]: s=4 n=7 x=0 p=1306 i=87 Sep 11 23:13:20.083406 (XEN) 414 [0/0/ - ]: s=4 n=28 x=0 p=1305 i=88 Sep 11 23:13:20.083435 (XEN) 415 [0/0/ - ]: s=4 n=21 x=0 p=1304 i=89 Sep 11 23:13:20.083449 (XEN) 416 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=90 Sep 11 23:13:20.095413 (XEN) 417 [0/0/ - ]: s=4 n=46 x=0 p=1302 i=91 Sep 11 23:13:20.095433 (XEN) 418 [0/0/ - ]: s=4 n=38 x=0 p=1301 i=92 Sep 11 23:13:20.107413 (XEN) 419 [0/0/ - ]: s=5 n=27 x=0 v=3 Sep 11 23:13:20.107432 (XEN) 420 [0/0/ - ]: s=3 n=28 x=0 d=0 p=337 Sep 11 23:13:20.119412 (XEN) 421 [0/0/ - ]: s=3 n=29 x=0 d=0 p=422 Sep 11 23:13:20.119432 (XEN) 422 [0/0/ - ]: s=3 n=30 x=0 d=0 p=421 Sep 11 23:13:20.131407 (XEN) TSC marked as reliable, warp = 0 (count=2) Sep 11 23:13:20.131428 (XEN) No domains have emulated TSC Sep 11 23:13:20.131439 (XEN) Synced stime skew: max=6824ns avg=6824ns samples=1 current=6824ns Sep 11 23:13:20.143416 (XEN) Synced cycles skew: max=13760 avg=13760 samples=1 current=13760 Sep 11 23:13:20.155361 Sep 11 23:13:21.632350 (XEN) 'u' pressed -> dumping numa info (now = 2706915993476) Sep 11 23:13:21.647429 (XEN) NODE0 start->0 size->8912896 free->8240042 Sep 11 23:13:21.647450 ( Sep 11 23:13:21.647771 XEN) NODE1 start->8912896 size->8388608 free->8152669 Sep 11 23:13:21.659422 (XEN) CPU0...27 -> NODE0 Sep 11 23:13:21.659440 (XEN) CPU28...55 -> NODE1 Sep 11 23:13:21.659450 (XEN) Memory location of each domain: Sep 11 23:13:21.671419 (XEN) d0 (total: 131070): Sep 11 23:13:21.671436 (XEN) Node 0: 50911 Sep 11 23:13:21.671445 (XEN) Node 1: 80159 Sep 11 23:13:21.671454 Sep 11 23:13:23.632429 (XEN) *********** VMCS Areas ************** Sep 11 23:13:23.651426 (XEN) ************************************** Sep 11 23:13:23.651443 Sep 11 23:13:23.651741 Sep 11 23:13:25.632047 (XEN) number of MP IRQ sources: 15. Sep 11 23:13:25.651502 (XEN) number of IO-APIC #1 registers: 24. Sep 11 23:13:25.651522 (XEN) number of IO-APIC #2 regist Sep 11 23:13:25.651851 ers: 24. Sep 11 23:13:25.663493 (XEN) number of IO-APIC #3 registers: 24. Sep 11 23:13:25.663513 (XEN) testing the IO APIC....................... Sep 11 23:13:25.663525 (XEN) IO APIC #1...... Sep 11 23:13:25.675503 (XEN) .... register #00: 01000000 Sep 11 23:13:25.675521 (XEN) ....... : physical APIC id: 01 Sep 11 23:13:25.675533 (XEN) ....... : Delivery Type: 0 Sep 11 23:13:25.687493 (XEN) ....... : LTS : 0 Sep 11 23:13:25.687511 (XEN) .... register #01: 00170020 Sep 11 23:13:25.687522 (XEN) ....... : max redirection entries: 0017 Sep 11 23:13:25.699490 (XEN) ....... : PRQ implemented: 0 Sep 11 23:13:25.699509 (XEN) ....... : IO APIC version: 0020 Sep 11 23:13:25.699521 (XEN) .... IRQ redirection table: Sep 11 23:13:25.711492 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 23:13:25.711512 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.711524 (XEN) 01 00 0 0 0 0 0 0 0 40 Sep 11 23:13:25.723483 (XEN) 02 00 0 0 0 0 0 0 0 F0 Sep 11 23:13:25.723501 (XEN) 03 00 1 0 0 0 0 0 0 48 Sep 11 23:13:25.735484 (XEN) 04 09 0 0 0 0 0 0 0 F1 Sep 11 23:13:25.735503 (XEN) 05 00 0 0 0 0 0 0 0 50 Sep 11 23:13:25.747485 (XEN) 06 00 0 0 0 0 0 0 0 58 Sep 11 23:13:25.747504 (XEN) 07 00 0 0 0 0 0 0 0 60 Sep 11 23:13:25.747516 (XEN) 08 16 0 0 0 0 0 0 0 9A Sep 11 23:13:25.759487 (XEN) 09 34 0 1 0 0 0 0 0 C0 Sep 11 23:13:25.759506 (XEN) 0a 00 0 0 0 0 0 0 0 78 Sep 11 23:13:25.771491 (XEN) 0b 00 0 0 0 0 0 0 0 88 Sep 11 23:13:25.771509 (XEN) 0c 00 0 0 0 0 0 0 0 90 Sep 11 23:13:25.783483 (XEN) 0d 00 1 0 0 0 0 0 0 98 Sep 11 23:13:25.783503 (XEN) 0e 00 0 0 0 0 0 0 0 A0 Sep 11 23:13:25.783524 (XEN) 0f 00 0 0 0 0 0 0 0 A8 Sep 11 23:13:25.795487 (XEN) 10 00 1 1 0 1 0 0 0 C1 Sep 11 23:13:25.795506 (XEN) 11 00 1 1 0 1 0 0 0 6A Sep 11 23:13:25.807485 (XEN) 12 28 0 1 0 1 0 0 0 B2 Sep 11 23:13:25.807504 (XEN) 13 00 1 1 0 1 0 0 0 D9 Sep 11 23:13:25.807516 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.819487 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.819505 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.831486 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.831505 (XEN) IO APIC #2...... Sep 11 23:13:25.831515 (XEN) .... register #00: 02000000 Sep 11 23:13:25.843487 (XEN) ....... : physical APIC id: 02 Sep 11 23:13:25.843505 (XEN) ....... : Delivery Type: 0 Sep 11 23:13:25.843517 (XEN) ....... : LTS : 0 Sep 11 23:13:25.855486 (XEN) .... register #01: 00170020 Sep 11 23:13:25.855504 (XEN) ....... : max redirection entries: 0017 Sep 11 23:13:25.855517 (XEN) ....... : PRQ implemented: 0 Sep 11 23:13:25.867487 (XEN) ....... : IO APIC version: 0020 Sep 11 23:13:25.867506 (XEN) .... register #02: 00000000 Sep 11 23:13:25.867517 (XEN) ....... : arbitration: 00 Sep 11 23:13:25.879487 (XEN) .... register #03: 00000001 Sep 11 23:13:25.879506 (XEN) ....... : Boot DT : 1 Sep 11 23:13:25.879517 (XEN) .... IRQ redirection table: Sep 11 23:13:25.891484 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 23:13:25.891504 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.891516 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.903486 (XEN) 02 00 1 1 0 1 0 0 0 D0 Sep 11 23:13:25.903505 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.915484 (XEN) 04 00 1 1 0 1 0 0 0 9D Sep 11 23:13:25.915503 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.927484 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.927503 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.927514 (XEN) 08 00 1 1 0 1 0 0 0 51 Sep 11 23:13:25.939488 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.939507 (XEN) 0a 00 1 1 0 1 0 0 0 BA Sep 11 23:13:25.951485 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.951504 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.963492 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.963511 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.963523 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.975487 (XEN) 10 00 1 1 0 1 0 0 0 99 Sep 11 23:13:25.975506 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.987485 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.987503 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.999484 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.999503 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 23:13:25.999514 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.011485 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.011503 (XEN) IO APIC #3...... Sep 11 23:13:26.011513 (XEN) .... register #00: 03000000 Sep 11 23:13:26.023486 (XEN) ....... : physical APIC id: 03 Sep 11 23:13:26.023504 (XEN) ....... : Delivery Type: 0 Sep 11 23:13:26.023516 (XEN) ....... : LTS : 0 Sep 11 23:13:26.035485 (XEN) .... register #01: 00170020 Sep 11 23:13:26.035503 (XEN) ....... : max redirection entries: 0017 Sep 11 23:13:26.035516 (XEN) ....... : PRQ implemented: 0 Sep 11 23:13:26.047490 (XEN) ....... : IO APIC version: 0020 Sep 11 23:13:26.047509 (XEN) .... register #02: 00000000 Sep 11 23:13:26.047524 (XEN) ....... : arbitration: 00 Sep 11 23:13:26.059487 (XEN) .... register #03: 00000001 Sep 11 23:13:26.059513 (XEN) ....... : Boot DT : 1 Sep 11 23:13:26.059525 (XEN) .... IRQ redirection table: Sep 11 23:13:26.071486 (XEN) NR Dst Msk Trg IRR Pol Stat DstM DelM Vec Sep 11 23:13:26.071506 (XEN) 00 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.071518 (XEN) 01 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.083489 (XEN) 02 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.083508 (XEN) 03 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.095487 (XEN) 04 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.095506 (XEN) 05 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.107484 (XEN) 06 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.107503 (XEN) 07 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.107515 (XEN) 08 00 1 1 0 1 0 0 0 32 Sep 11 23:13:26.119488 (XEN) 09 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.119506 (XEN) 0a 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.131486 (XEN) 0b 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.131505 (XEN) 0c 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.143485 (XEN) 0d 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.143503 (XEN) 0e 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.143515 (XEN) 0f 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.155489 (XEN) 10 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.155508 (XEN) 11 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.167487 (XEN) 12 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.167506 (XEN) 13 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.179483 (XEN) 14 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.179501 (XEN) 15 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.179513 (XEN) 16 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.191487 (XEN) 17 00 1 0 0 0 0 0 0 00 Sep 11 23:13:26.191505 (XEN) Using vector-based indexing Sep 11 23:13:26.203484 (XEN) IRQ to pin mappings: Sep 11 23:13:26.203502 (XEN) IRQ240 -> 0:2 Sep 11 23:13:26.203512 (XEN) IRQ64 -> 0:1 Sep 11 23:13:26.203521 (XEN) IRQ72 -> 0:3 Sep 11 23:13:26.203530 (XEN) IRQ241 -> 0:4 Sep 11 23:13:26.203538 (XEN) IRQ80 -> 0:5 Sep 11 23:13:26.215486 (XEN) IRQ88 -> 0:6 Sep 11 23:13:26.215503 (XEN) IRQ96 -> 0:7 Sep 11 23:13:26.215512 (XEN) IRQ154 -> 0:8 Sep 11 23:13:26.215521 (XEN) IRQ192 -> 0:9 Sep 11 23:13:26.215529 (XEN) IRQ120 -> 0:10 Sep 11 23:13:26.227487 (XEN) IRQ136 -> 0:11 Sep 11 23:13:26.227504 (XEN) IRQ144 -> 0:12 Sep 11 23:13:26.227514 (XEN) IRQ152 -> 0:13 Sep 11 23:13:26.227523 (XEN) IRQ160 -> 0:14 Sep 11 23:13:26.227531 (XEN) IRQ168 -> 0:15 Sep 11 23:13:26.227540 (XEN) IRQ193 -> 0:16 Sep 11 23:13:26.239491 (XEN) IRQ106 -> 0:17 Sep 11 23:13:26.239508 (XEN) IRQ178 -> 0:18 Sep 11 23:13:26.239518 (XEN) IRQ217 -> 0:19 Sep 11 23:13:26.239527 (XEN) IRQ208 -> 1:2 Sep 11 23:13:26.239536 (XEN) IRQ157 -> 1:4 Sep 11 23:13:26.251492 (XEN) IRQ81 -> 1:8 Sep 11 23:13:26.251509 (XEN) IRQ186 -> 1:10 Sep 11 23:13:26.251518 (XEN) IRQ153 -> 1:16 Sep 11 23:13:26.251527 (XEN) IRQ50 -> 2:8 Sep 11 23:13:26.251536 (XEN) .................................... done. Sep 11 23:13:26.263446 Sep 11 23:13:37.636198 (XEN) 'q' pressed -> dumping domain info (now = 2722919674706) Sep 11 23:13:37.651507 (XEN) General information for domain 0: Sep 11 23:13:37.651527 (XEN) Sep 11 23:13:37.651847 refcnt=3 dying=0 pause_count=0 Sep 11 23:13:37.663504 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0,2,4,6,10,13-14,16-18,20,22,24,26,28,30,32,34-36,38-40,42,44-46,48,50,52-55} max_pages=131072 Sep 11 23:13:37.675509 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 11 23:13:37.687491 (XEN) Rangesets belonging to domain 0: Sep 11 23:13:37.687510 (XEN) Interrupts { 1-71, 74-158 } Sep 11 23:13:37.687523 (XEN) I/O Memory { 0-c7ffb, c7ffd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 11 23:13:37.699501 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-407, 40c-4cf, 4d2-cf8, cfa-cfb, d00-ffff } Sep 11 23:13:37.723498 (XEN) log-dirty { } Sep 11 23:13:37.723516 (XEN) Memory pages belonging to domain 0: Sep 11 23:13:37.735486 (XEN) DomPage list too long to display Sep 11 23:13:37.735506 (XEN) XenPage 000000000006ef6e: caf=c000000000000002, taf=e400000000000002 Sep 11 23:13:37.747481 (XEN) XenPage 0000000000839778: caf=c000000000000002, taf=e400000000000002 Sep 11 23:13:37.747504 (XEN) XenPage 0000000001045c9e: caf=c000000000000002, taf=e400000000000002 Sep 11 23:13:37.759496 (XEN) NODE affinity for domain 0: [0-1] Sep 11 23:13:37.759515 (XEN) VCPU information and callbacks for domain 0: Sep 11 23:13:37.771487 (XEN) UNIT0 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.771507 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 11 23:13:37.783491 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.783509 (XEN) No periodic timer Sep 11 23:13:37.783519 (XEN) UNIT1 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.795487 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:37.795510 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.807488 (XEN) No periodic timer Sep 11 23:13:37.807505 (XEN) UNIT2 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.807518 (XEN) VCPU2: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:37.819490 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.819508 (XEN) No periodic timer Sep 11 23:13:37.831488 (XEN) UNIT3 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.831509 (XEN) VCPU3: CPU44 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=44 Sep 11 23:13:37.843486 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.843505 (XEN) No periodic timer Sep 11 23:13:37.843515 (XEN) UNIT4 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.855485 (XEN) VCPU4: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 11 23:13:37.855509 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.867486 (XEN) No periodic timer Sep 11 23:13:37.867503 (XEN) UNIT5 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.867517 (XEN) VCPU5: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 11 23:13:37.879492 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.879511 (XEN) No periodic timer Sep 11 23:13:37.891483 (XEN) UNIT6 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.891504 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 11 23:13:37.903485 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.903504 (XEN) No periodic timer Sep 11 23:13:37.903514 (XEN) UNIT7 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.915486 (XEN) VCPU7: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=54 Sep 11 23:13:37.915510 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.927487 (XEN) No periodic timer Sep 11 23:13:37.927504 (XEN) UNIT8 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.927517 (XEN) VCPU8: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:37.939492 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.939511 (XEN) No periodic timer Sep 11 23:13:37.939521 (XEN) UNIT9 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.951488 (XEN) VCPU9: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:37.951510 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.963501 (XEN) No periodic timer Sep 11 23:13:37.963518 (XEN) UNIT10 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.963531 (XEN) VCPU10: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 11 23:13:37.975495 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.975513 (XEN) No periodic timer Sep 11 23:13:37.987488 (XEN) UNIT11 affinities: hard={0-55} soft={0-55} Sep 11 23:13:37.987509 (XEN) VCPU11: CPU46 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=46 Sep 11 23:13:37.999499 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:37.999518 (XEN) No periodic timer Sep 11 23:13:37.999528 (XEN) UNIT12 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.011489 (XEN) VCPU12: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 11 23:13:38.023485 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.023504 (XEN) No periodic timer Sep 11 23:13:38.023515 (XEN) UNIT13 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.035482 (XEN) VCPU13: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 11 23:13:38.035508 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.047485 (XEN) No periodic timer Sep 11 23:13:38.047503 (XEN) UNIT14 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.047516 (XEN) VCPU14: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 11 23:13:38.059494 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.059512 (XEN) No periodic timer Sep 11 23:13:38.059523 (XEN) UNIT15 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.071491 (XEN) VCPU15: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=48 Sep 11 23:13:38.083486 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.083505 (XEN) No periodic timer Sep 11 23:13:38.083515 (XEN) UNIT16 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.095486 (XEN) VCPU16: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.095509 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.095521 (XEN) No periodic timer Sep 11 23:13:38.107488 (XEN) UNIT17 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.107508 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.119487 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.119506 (XEN) No periodic timer Sep 11 23:13:38.119516 (XEN) UNIT18 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.131490 (XEN) VCPU18: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 11 23:13:38.131516 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.143489 (XEN) No periodic timer Sep 11 23:13:38.143506 (XEN) UNIT19 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.143520 (XEN) VCPU19: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.155490 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.155508 (XEN) No periodic timer Sep 11 23:13:38.167484 (XEN) UNIT20 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.167505 (XEN) VCPU20: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.179486 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.179505 (XEN) No periodic timer Sep 11 23:13:38.179515 (XEN) UNIT21 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.191486 (XEN) VCPU21: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.191509 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.203485 (XEN) No periodic timer Sep 11 23:13:38.203503 (XEN) UNIT22 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.203516 (XEN) VCPU22: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 11 23:13:38.215495 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.215513 (XEN) No periodic timer Sep 11 23:13:38.215523 (XEN) UNIT23 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.227490 (XEN) VCPU23: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.227512 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.239490 (XEN) No periodic timer Sep 11 23:13:38.239507 (XEN) UNIT24 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.239520 (XEN) VCPU24: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 11 23:13:38.251493 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.251511 (XEN) No periodic timer Sep 11 23:13:38.263488 (XEN) UNIT25 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.263508 (XEN) VCPU25: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 11 23:13:38.275491 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.275517 (XEN) No periodic timer Sep 11 23:13:38.275528 (XEN) UNIT26 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.287490 (XEN) VCPU26: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 11 23:13:38.299489 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.299508 (XEN) No periodic timer Sep 11 23:13:38.299519 (XEN) UNIT27 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.299531 (XEN) VCPU27: CPU55 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=55 Sep 11 23:13:38.311495 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.323487 (XEN) No periodic timer Sep 11 23:13:38.323504 (XEN) UNIT28 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.323518 (XEN) VCPU28: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 11 23:13:38.335490 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.335508 (XEN) No periodic timer Sep 11 23:13:38.335518 (XEN) UNIT29 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.347490 (XEN) VCPU29: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 11 23:13:38.359488 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.359507 (XEN) No periodic timer Sep 11 23:13:38.359517 (XEN) UNIT30 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.371485 (XEN) VCPU30: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.371508 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.371520 (XEN) No periodic timer Sep 11 23:13:38.383486 (XEN) UNIT31 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.383507 (XEN) VCPU31: CPU52 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=52 Sep 11 23:13:38.395492 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.395510 (XEN) No periodic timer Sep 11 23:13:38.395520 (XEN) UNIT32 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.407492 (XEN) VCPU32: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 11 23:13:38.419487 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.419505 (XEN) No periodic timer Sep 11 23:13:38.419515 (XEN) UNIT33 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.431484 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 11 23:13:38.431510 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.443484 (XEN) No periodic timer Sep 11 23:13:38.443501 (XEN) UNIT34 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.443515 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.455489 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.455507 (XEN) No periodic timer Sep 11 23:13:38.455517 (XEN) UNIT35 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.467489 (XEN) VCPU35: CPU54 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.467512 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.479490 (XEN) No periodic timer Sep 11 23:13:38.479508 (XEN) UNIT36 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.479521 (XEN) VCPU36: CPU45 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=45 Sep 11 23:13:38.491495 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.491513 (XEN) No periodic timer Sep 11 23:13:38.503487 (XEN) UNIT37 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.503508 (XEN) VCPU37: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.515487 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.515506 (XEN) No periodic timer Sep 11 23:13:38.515516 (XEN) UNIT38 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.527487 (XEN) VCPU38: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.527510 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.539486 (XEN) No periodic timer Sep 11 23:13:38.539503 (XEN) UNIT39 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.539517 (XEN) VCPU39: CPU48 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.551488 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.551506 (XEN) No periodic timer Sep 11 23:13:38.551516 (XEN) UNIT40 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.563497 (XEN) VCPU40: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.563520 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.575489 (XEN) No periodic timer Sep 11 23:13:38.575506 (XEN) UNIT41 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.575520 (XEN) VCPU41: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 11 23:13:38.587496 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.587514 (XEN) No periodic timer Sep 11 23:13:38.599488 (XEN) UNIT42 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.599508 (XEN) VCPU42: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 11 23:13:38.611491 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.611509 (XEN) No periodic timer Sep 11 23:13:38.611520 (XEN) UNIT43 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.623486 (XEN) VCPU43: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=42 Sep 11 23:13:38.623512 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.635490 (XEN) No periodic timer Sep 11 23:13:38.635507 (XEN) UNIT44 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.635520 (XEN) VCPU44: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.647493 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.647512 (XEN) No periodic timer Sep 11 23:13:38.659486 (XEN) UNIT45 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.659507 (XEN) VCPU45: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.671487 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.671506 (XEN) No periodic timer Sep 11 23:13:38.671517 (XEN) UNIT46 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.683485 (XEN) VCPU46: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 11 23:13:38.683511 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.695490 (XEN) No periodic timer Sep 11 23:13:38.695506 (XEN) UNIT47 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.695520 (XEN) VCPU47: CPU50 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=50 Sep 11 23:13:38.707493 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.707511 (XEN) No periodic timer Sep 11 23:13:38.719486 (XEN) UNIT48 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.719506 (XEN) VCPU48: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 11 23:13:38.731489 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.731508 (XEN) No periodic timer Sep 11 23:13:38.731518 (XEN) UNIT49 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.743415 (XEN) VCPU49: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.743437 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.755412 (XEN) No periodic timer Sep 11 23:13:38.755429 (XEN) UNIT50 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.755442 (XEN) VCPU50: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 11 23:13:38.767419 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.767437 (XEN) No periodic timer Sep 11 23:13:38.779409 (XEN) UNIT51 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.779430 (XEN) VCPU51: CPU53 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=53 Sep 11 23:13:38.791419 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.791438 (XEN) No periodic timer Sep 11 23:13:38.791448 (XEN) UNIT52 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.803408 (XEN) VCPU52: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.803431 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.815409 (XEN) No periodic timer Sep 11 23:13:38.815426 (XEN) UNIT53 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.815440 (XEN) VCPU53: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.827412 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.827431 (XEN) No periodic timer Sep 11 23:13:38.827441 (XEN) UNIT54 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.839414 (XEN) VCPU54: CPU40 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=40 Sep 11 23:13:38.851417 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.851437 (XEN) No periodic timer Sep 11 23:13:38.851447 (XEN) UNIT55 affinities: hard={0-55} soft={0-55} Sep 11 23:13:38.863412 (XEN) VCPU55: CPU42 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 11 23:13:38.863435 (XEN) pause_count=0 pause_flags=1 Sep 11 23:13:38.863447 (XEN) No periodic timer Sep 11 23:13:38.875413 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 11 23:13:38.875432 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 11 23:13:38.875444 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 11 23:13:38.895511 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 11 23:13:38.895537 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 11 23:13:38.899408 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 11 23:13:38.899428 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 11 23:13:38.899441 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 11 23:13:38.911413 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 11 23:13:38.911432 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 11 23:13:38.911444 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 11 23:13:38.923455 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 11 23:13:38.923474 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 11 23:13:38.935441 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 11 23:13:38.935461 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 11 23:13:38.935473 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 11 23:13:38.947413 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 11 23:13:38.947432 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 11 23:13:38.947444 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 11 23:13:38.959416 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 11 23:13:38.959434 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 11 23:13:38.971408 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 11 23:13:38.971427 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 11 23:13:38.971439 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 11 23:13:38.983413 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 11 23:13:38.983433 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 11 23:13:38.983444 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 11 23:13:38.995522 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 11 23:13:38.995541 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 11 23:13:39.007516 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 11 23:13:39.007536 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 11 23:13:39.007548 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 11 23:13:39.019412 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 11 23:13:39.019431 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 11 23:13:39.031410 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 11 23:13:39.031430 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 11 23:13:39.031442 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 11 23:13:39.043413 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 11 23:13:39.043433 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 11 23:13:39.043444 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 11 23:13:39.055413 (XEN) Notifying guest 0:40 (virq 1, port 0) Sep 11 23:13:39.055432 (XEN) Notifying guest 0:41 (virq 1, port 0) Sep 11 23:13:39.067409 (XEN) Notifying guest 0:42 (virq 1, port 0) Sep 11 23:13:39.067429 (XEN) Notifying guest 0:43 (virq 1, port 0) Sep 11 23:13:39.067441 (XEN) Notifying guest 0:44 (virq 1, port 0) Sep 11 23:13:39.079414 (XEN) Notifying guest 0:45 (virq 1, port 0) Sep 11 23:13:39.079434 (XEN) Notifying guest 0:46 (virq 1, port 0) Sep 11 23:13:39.079446 (XEN) Notifying guest 0:47 (virq 1, port 0) Sep 11 23:13:39.091414 (XEN) Notifying guest 0:48 (virq 1, port 0) Sep 11 23:13:39.091433 (XEN) Notifying guest 0:49 (virq 1, port 0) Sep 11 23:13:39.103409 (XEN) Notifying guest 0:50 (virq 1, port 0) Sep 11 23:13:39.103429 (XEN) Notifying guest 0:51 (virq 1, port 0) Sep 11 23:13:39.103441 (XEN) Notifying guest 0:52 (virq 1, port 0) Sep 11 23:13:39.115412 (XEN) Notifying guest 0:53 (virq 1, port 0) Sep 11 23:13:39.115439 (XEN) Notifying guest 0:54 (virq 1, port 0) Sep 11 23:13:39.127384 (XEN) Notifying guest 0:55 (virq 1, port 0) Sep 11 23:13:39.127404 Sep 11 23:13:49.636028 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 11 23:13:49.655418 Sep 11 23:13:49.655665