Sep 12 02:51:14.999996 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 02:51:15.000042 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 02:51:15.011523 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 02:51:15.011545 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 02:51:15.011549 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 02:51:15.023491 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 02:51:15.023500 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 02:51:15.023505 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 02:51:15.035523 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 02:51:15.035533 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 02:51:15.035551 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 02:51:15.035555 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 02:51:15.047488 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 02:51:15.047498 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 02:51:15.059488 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 02:51:15.059497 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 02:51:15.059502 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 02:51:15.071487 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 02:51:15.071496 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 02:51:15.071501 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 02:51:15.071506 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 02:51:15.083492 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 02:51:15.083501 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 02:51:15.083506 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 02:51:15.095499 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 02:51:15.095508 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 02:51:15.095513 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 02:51:15.107484 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 02:51:15.107493 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 02:51:15.107498 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 02:51:15.119497 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 02:51:15.119506 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 02:51:15.119511 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 02:51:15.119515 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 02:51:15.131471 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 02:51:15.131482 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 02:51:15.131489 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 02:51:15.143481 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 02:51:15.143496 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 02:51:15.143504 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 02:51:15.155495 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 02:51:15.155514 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 02:51:15.155524 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 02:51:15.167483 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 02:51:15.167504 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 02:51:15.167516 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 02:51:15.179485 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 02:51:15.179503 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 02:51:15.179514 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 02:51:15.179524 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 02:51:15.191487 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 02:51:15.191505 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 02:51:15.191516 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 02:51:15.203485 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 02:51:15.203503 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 02:51:15.203514 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 02:51:15.215484 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 02:51:15.215502 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 02:51:15.215513 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 02:51:15.227484 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 02:51:15.227502 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 02:51:15.227513 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 02:51:15.227523 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 02:51:15.239487 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 02:51:15.239505 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 02:51:15.239516 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 02:51:15.251487 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 02:51:15.251505 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 02:51:15.251516 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 02:51:15.263492 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 02:51:15.263510 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 02:51:15.263521 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 02:51:15.275493 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 02:51:15.275512 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 02:51:15.275524 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 02:51:15.275534 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 02:51:15.287493 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 02:51:15.287511 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 02:51:15.287522 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 02:51:15.299495 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 02:51:15.299513 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 02:51:15.299526 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 02:51:15.311494 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 02:51:15.311514 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 02:51:15.323486 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 02:51:15.323504 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 02:51:15.323519 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 02:51:15.335488 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 02:51:15.335505 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 02:51:15.335516 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 02:51:15.347485 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 02:51:15.347505 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 02:51:15.359485 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 02:51:15.359506 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 02:51:15.359518 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 02:51:15.371488 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 02:51:15.371508 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 02:51:15.371518 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 02:51:15.383486 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 02:51:15.383504 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 02:51:15.383515 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 02:51:15.395485 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 02:51:15.395503 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 02:51:15.395514 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 02:51:15.407485 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 02:51:15.407504 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 02:51:15.407514 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 02:51:15.407524 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 02:51:15.419488 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 02:51:15.419505 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 02:51:15.419515 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 02:51:15.431465 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 02:51:15.431483 Sep 12 02:51:16.542454 (XEN) Dumping timer queues: Sep 12 02:51:16.559505 (XEN) CPU00: Sep 12 02:51:16.559522 (XEN) ex= 6913us timer=ffff82d0405e1420 cb=drivers/cpufreq/c Sep 12 02:51:16.559851 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 12 02:51:16.571498 (XEN) ex= 204188us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.583503 (XEN) ex= 103156us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 12 02:51:16.595504 (XEN) ex= 3406280us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Sep 12 02:51:16.607485 (XEN) ex= 71592577us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 02:51:16.619489 (XEN) ex= 7051332us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 02:51:16.631482 (XEN) ex= 387404us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 02:51:16.631509 (XEN) CPU01: Sep 12 02:51:16.643485 (XEN) ex= 6913us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 02:51:16.655485 (XEN) ex= 167260us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.655520 (XEN) CPU02: Sep 12 02:51:16.667484 (XEN) ex= 6913us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 02:51:16.679487 (XEN) ex= 3728279us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 12 02:51:16.691483 (XEN) ex= 167350us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.691510 (XEN) CPU03: Sep 12 02:51:16.703484 (XEN) ex= 6913us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 02:51:16.715485 (XEN) ex= 167350us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.715512 (XEN) CPU04: Sep 12 02:51:16.727486 (XEN) ex= 6913us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 02:51:16.727516 (XEN) ex= 2518288us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Sep 12 02:51:16.739497 (XEN) ex= 167349us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.751496 (XEN) CPU05: Sep 12 02:51:16.751511 (XEN) ex= 6913us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 02:51:16.763498 (XEN) ex= 319282us timer=ffff83043c91a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91a000) Sep 12 02:51:16.775499 (XEN) ex= 167348us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.787499 (XEN) CPU06: Sep 12 02:51:16.787514 (XEN) ex= 6913us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 02:51:16.799497 (XEN) ex= 167348us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.811493 (XEN) ex= 2356203us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Sep 12 02:51:16.823496 (XEN) ex= 3481277us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Sep 12 02:51:16.835494 (XEN) CPU07: Sep 12 02:51:16.835510 (XEN) ex= 6913us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 02:51:16.847496 (XEN) ex= 167348us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.859495 (XEN) CPU08: Sep 12 02:51:16.859510 (XEN) ex= 6913us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 02:51:16.871497 (XEN) ex= 167357us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.883493 (XEN) CPU09: Sep 12 02:51:16.883508 (XEN) ex= 6913us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 02:51:16.895497 (XEN) ex= 3022239us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Sep 12 02:51:16.907503 (XEN) ex= 167356us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.919495 (XEN) CPU10: Sep 12 02:51:16.919511 (XEN) ex= 6913us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 02:51:16.931495 (XEN) ex= 4022238us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Sep 12 02:51:16.943499 (XEN) ex= 167344us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.955491 (XEN) CPU11: Sep 12 02:51:16.955506 (XEN) ex= 6913us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 02:51:16.967495 (XEN) ex= 167343us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:16.979495 (XEN) CPU12: Sep 12 02:51:16.979518 (XEN) ex= 6913us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 02:51:16.991496 (XEN) ex= 167351us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.003491 (XEN) CPU13: Sep 12 02:51:17.003506 (XEN) ex= 6913us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 02:51:17.015495 (XEN) ex= 1518292us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Sep 12 02:51:17.027493 (XEN) ex= 167351us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.039493 (XEN) CPU14: Sep 12 02:51:17.039508 (XEN) ex= 6913us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 02:51:17.051494 (XEN) ex= 167359us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.063492 (XEN) ex= 3484321us timer=ffff83043c937070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c937000) Sep 12 02:51:17.075492 (XEN) ex= 553657us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Sep 12 02:51:17.087488 (XEN) CPU15: Sep 12 02:51:17.087503 (XEN) ex= 6913us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 02:51:17.099492 (XEN) ex= 518327us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Sep 12 02:51:17.111501 (XEN) ex= 167359us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.123490 (XEN) CPU16: Sep 12 02:51:17.123506 (XEN) ex= 6913us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 02:51:17.135491 (XEN) ex= 167321us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.147489 (XEN) ex= 1022235us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Sep 12 02:51:17.159490 (XEN) ex= 3614276us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Sep 12 02:51:17.171489 (XEN) ex= 3481290us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 12 02:51:17.183486 (XEN) CPU17: Sep 12 02:51:17.183502 (XEN) ex= 6913us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 02:51:17.195493 (XEN) ex= 167338us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.207498 (XEN) CPU18: Sep 12 02:51:17.207513 (XEN) ex= 6913us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 02:51:17.219493 (XEN) ex= 167356us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.231487 (XEN) ex= 2814200us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 12 02:51:17.243485 (XEN) ex= 223181us timer=ffff83043c978070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c978000) Sep 12 02:51:17.255463 (XEN) CPU19: Sep 12 02:51:17.255479 (XEN) ex= 6913us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 02:51:17.267461 (XEN) ex= 167356us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.279461 (XEN) ex= 2702227us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 12 02:51:17.291459 (XEN) ex= 3814282us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Sep 12 02:51:17.303494 (XEN) CPU20: Sep 12 02:51:17.303510 (XEN) ex= 6913us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 02:51:17.315494 (XEN) ex= 167386us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.327493 (XEN) ex= 3481232us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Sep 12 02:51:17.339486 (XEN) ex= 359181us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Sep 12 02:51:17.351483 (XEN) CPU21: Sep 12 02:51:17.351499 (XEN) ex= 6913us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 02:51:17.363490 (XEN) ex= 167369us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.375482 (XEN) CPU22: Sep 12 02:51:17.375499 (XEN) ex= 6913us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 02:51:17.387471 (XEN) ex= 167364us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.399456 (XEN) ex= 2023265us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Sep 12 02:51:17.411454 (XEN) ex= 3518291us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Sep 12 02:51:17.423454 (XEN) CPU23: Sep 12 02:51:17.423471 (XEN) ex= 6913us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 02:51:17.435456 (XEN) ex= 167364us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.435483 (XEN) CPU24: Sep 12 02:51:17.447455 (XEN) ex= 6913us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 02:51:17.459465 (XEN) ex= 3481227us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 12 02:51:17.471458 (XEN) ex= 167373us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.471485 (XEN) CPU25: Sep 12 02:51:17.483454 (XEN) ex= 6913us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 02:51:17.495457 (XEN) ex= 167372us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.495484 (XEN) CPU26: Sep 12 02:51:17.507454 (XEN) ex= 6913us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 02:51:17.519464 (XEN) ex= 3481228us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 12 02:51:17.531456 (XEN) ex= 167375us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.531482 (XEN) CPU27: Sep 12 02:51:17.531492 (XEN) ex= 6913us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 02:51:17.555458 (XEN) ex= 167375us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.555485 (XEN) CPU28: Sep 12 02:51:17.555494 (XEN) ex= 6913us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 02:51:17.567473 (XEN) ex= 167369us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.579467 (XEN) ex= 2671275us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Sep 12 02:51:17.591469 (XEN) ex= 3481232us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Sep 12 02:51:17.603469 (XEN) CPU29: Sep 12 02:51:17.603485 (XEN) ex= 6913us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 02:51:17.615469 (XEN) ex= 167369us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.627468 (XEN) CPU30: Sep 12 02:51:17.627483 (XEN) ex= 6913us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 02:51:17.639479 (XEN) ex= 3481227us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Sep 12 02:51:17.651468 (XEN) ex= 167365us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.663467 (XEN) CPU31: Sep 12 02:51:17.663483 (XEN) ex= 6913us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 02:51:17.675470 (XEN) ex= 167365us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.687469 (XEN) CPU32: Sep 12 02:51:17.687484 (XEN) ex= 6913us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 02:51:17.699472 (XEN) ex= 4137890us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Sep 12 02:51:17.711471 (XEN) ex= 167379us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.723476 (XEN) CPU33: Sep 12 02:51:17.723491 (XEN) ex= 6913us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 02:51:17.735469 (XEN) ex= 3481226us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Sep 12 02:51:17.747473 (XEN) ex= 167379us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.759467 (XEN) CPU34: Sep 12 02:51:17.759483 (XEN) ex= 6913us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 02:51:17.771470 (XEN) ex= 167366us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.783466 (XEN) ex= 3481242us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Sep 12 02:51:17.795467 (XEN) ex= 2864215us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Sep 12 02:51:17.807468 (XEN) CPU35: Sep 12 02:51:17.807483 (XEN) ex= 6913us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 02:51:17.819467 (XEN) ex= 1639181us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Sep 12 02:51:17.831466 (XEN) ex= 167370us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.843464 (XEN) CPU36: Sep 12 02:51:17.843479 (XEN) ex= 6913us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 02:51:17.855467 (XEN) ex= 679181us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Sep 12 02:51:17.867468 (XEN) ex= 167374us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.879462 (XEN) CPU37: Sep 12 02:51:17.879478 (XEN) ex= 6913us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 02:51:17.891464 (XEN) ex= 167374us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.903467 (XEN) ex= 2318286us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Sep 12 02:51:17.915462 (XEN) ex= 3481228us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Sep 12 02:51:17.927477 (XEN) ex= 3110280us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Sep 12 02:51:17.939474 (XEN) CPU38: Sep 12 02:51:17.939489 (XEN) ex= 6913us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 02:51:17.951463 (XEN) ex= 167367us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.963472 (XEN) CPU39: Sep 12 02:51:17.963488 (XEN) ex= 6913us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 02:51:17.975470 (XEN) ex= 167368us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 02:51:17.987462 (XEN) ex= 2863314us timer=ffff83043c9ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ba000) Sep 12 02:51:17.999461 (XEN) ex= 3481229us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Sep 12 02:51:18.011423 Sep 12 02:51:18.539310 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 02:51:18.563473 (XEN) max state: unlimited Sep 12 02:51:18.563491 (XEN) ==cpu0== Sep 12 02:51:18.563500 (XEN) C1: type[ Sep 12 02:51:18.563819 C1] latency[ 2] usage[ 354292] method[ FFH] duration[46251540810] Sep 12 02:51:18.575480 (XEN) C2: type[C1] latency[ 10] usage[ 772407] method[ FFH] duration[361482579275] Sep 12 02:51:18.587480 (XEN) *C3: type[C3] latency[ 92] usage[ 238751] method[ FFH] duration[1954324544275] Sep 12 02:51:18.599465 (XEN) C0: usage[ 1365450] duration[76098468396] Sep 12 02:51:18.599485 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.599497 (XEN) CC3[0] CC6[1792870527624] CC7[0] Sep 12 02:51:18.611464 (XEN) ==cpu1== Sep 12 02:51:18.611480 (XEN) C1: type[C1] latency[ 2] usage[ 156346] method[ FFH] duration[19103154941] Sep 12 02:51:18.623467 (XEN) C2: type[C1] latency[ 10] usage[ 442447] method[ FFH] duration[167556886870] Sep 12 02:51:18.623493 (XEN) *C3: type[C3] latency[ 92] usage[ 218891] method[ FFH] duration[2232429861407] Sep 12 02:51:18.635469 (XEN) C0: usage[ 817684] duration[19067357522] Sep 12 02:51:18.647458 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.647477 (XEN) CC3[0] CC6[1792870527624] CC7[0] Sep 12 02:51:18.647489 (XEN) ==cpu2== Sep 12 02:51:18.659461 (XEN) C1: type[C1] latency[ 2] usage[ 397969] method[ FFH] duration[48252651501] Sep 12 02:51:18.659488 (XEN) C2: type[C1] latency[ 10] usage[ 803923] method[ FFH] duration[367352814534] Sep 12 02:51:18.671465 (XEN) C3: type[C3] latency[ 92] usage[ 233577] method[ FFH] duration[1945431349922] Sep 12 02:51:18.683462 (XEN) *C0: usage[ 1435470] duration[77120600790] Sep 12 02:51:18.683482 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.695460 (XEN) CC3[0] CC6[1796849611771] CC7[0] Sep 12 02:51:18.695479 (XEN) ==cpu3== Sep 12 02:51:18.695488 (XEN) C1: type[C1] latency[ 2] usage[ 179151] method[ FFH] duration[19996885311] Sep 12 02:51:18.707464 (XEN) C2: type[C1] latency[ 10] usage[ 416267] method[ FFH] duration[172358737266] Sep 12 02:51:18.719465 (XEN) *C3: type[C3] latency[ 92] usage[ 237590] method[ FFH] duration[2228911306180] Sep 12 02:51:18.719491 (XEN) C0: usage[ 833008] duration[16890578306] Sep 12 02:51:18.731462 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.731481 (XEN) CC3[0] CC6[1796849611771] CC7[0] Sep 12 02:51:18.743457 (XEN) ==cpu4== Sep 12 02:51:18.743473 (XEN) C1: type[C1] latency[ 2] usage[ 609698] method[ FFH] duration[56596892302] Sep 12 02:51:18.755464 (XEN) C2: type[C1] latency[ 10] usage[ 733692] method[ FFH] duration[346211039211] Sep 12 02:51:18.755491 (XEN) *C3: type[C3] latency[ 92] usage[ 231596] method[ FFH] duration[1939785201693] Sep 12 02:51:18.767469 (XEN) C0: usage[ 1574986] duration[95564450427] Sep 12 02:51:18.779454 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.779474 (XEN) CC3[0] CC6[1785740880070] CC7[0] Sep 12 02:51:18.779486 (XEN) ==cpu5== Sep 12 02:51:18.779494 (XEN) C1: type[C1] latency[ 2] usage[ 211457] method[ FFH] duration[19112515822] Sep 12 02:51:18.791466 (XEN) C2: type[C1] latency[ 10] usage[ 398424] method[ FFH] duration[176146370150] Sep 12 02:51:18.803464 (XEN) *C3: type[C3] latency[ 92] usage[ 244490] method[ FFH] duration[2229930859931] Sep 12 02:51:18.815461 (XEN) C0: usage[ 854371] duration[12967954462] Sep 12 02:51:18.815481 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.827465 (XEN) CC3[0] CC6[1785740880070] CC7[0] Sep 12 02:51:18.827484 (XEN) ==cpu6== Sep 12 02:51:18.827493 (XEN) C1: type[C1] latency[ 2] usage[ 448788] method[ FFH] duration[49541876852] Sep 12 02:51:18.839463 (XEN) C2: type[C1] latency[ 10] usage[ 800800] method[ FFH] duration[380333120361] Sep 12 02:51:18.851457 (XEN) *C3: type[C3] latency[ 92] usage[ 246788] method[ FFH] duration[1930784216040] Sep 12 02:51:18.851484 (XEN) C0: usage[ 1496376] duration[77498562283] Sep 12 02:51:18.863460 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.863479 (XEN) CC3[0] CC6[1770903532806] CC7[0] Sep 12 02:51:18.875455 (XEN) ==cpu7== Sep 12 02:51:18.875472 (XEN) C1: type[C1] latency[ 2] usage[ 129963] method[ FFH] duration[13890166900] Sep 12 02:51:18.875492 (XEN) C2: type[C1] latency[ 10] usage[ 402439] method[ FFH] duration[160126441517] Sep 12 02:51:18.887468 (XEN) *C3: type[C3] latency[ 92] usage[ 248286] method[ FFH] duration[2245918797475] Sep 12 02:51:18.899470 (XEN) C0: usage[ 780688] duration[18222453076] Sep 12 02:51:18.899490 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.911458 (XEN) CC3[0] CC6[1770903532806] CC7[0] Sep 12 02:51:18.911476 (XEN) ==cpu8== Sep 12 02:51:18.911485 (XEN) C1: type[C1] latency[ 2] usage[ 381898] method[ FFH] duration[42162315495] Sep 12 02:51:18.923466 (XEN) C2: type[C1] latency[ 10] usage[ 935587] method[ FFH] duration[433670361082] Sep 12 02:51:18.935463 (XEN) *C3: type[C3] latency[ 92] usage[ 229071] method[ FFH] duration[1884314441417] Sep 12 02:51:18.947456 (XEN) C0: usage[ 1546556] duration[78010826664] Sep 12 02:51:18.947477 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.947489 (XEN) CC3[0] CC6[1748278051968] CC7[0] Sep 12 02:51:18.959462 (XEN) ==cpu9== Sep 12 02:51:18.959478 (XEN) C1: type[C1] latency[ 2] usage[ 46425] method[ FFH] duration[6124276883] Sep 12 02:51:18.971461 (XEN) C2: type[C1] latency[ 10] usage[ 452254] method[ FFH] duration[158364475849] Sep 12 02:51:18.971487 (XEN) *C3: type[C3] latency[ 92] usage[ 248992] method[ FFH] duration[2264187512533] Sep 12 02:51:18.983468 (XEN) C0: usage[ 747671] duration[9481757782] Sep 12 02:51:18.995460 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:18.995480 (XEN) CC3[0] CC6[1748278051968] CC7[0] Sep 12 02:51:18.995491 (XEN) ==cpu10== Sep 12 02:51:19.007456 (XEN) C1: type[C1] latency[ 2] usage[ 398405] method[ FFH] duration[41592020613] Sep 12 02:51:19.007483 (XEN) C2: type[C1] latency[ 10] usage[ 829694] method[ FFH] duration[359008960222] Sep 12 02:51:19.019507 (XEN) *C3: type[C3] latency[ 92] usage[ 236921] method[ FFH] duration[1947000940193] Sep 12 02:51:19.031460 (XEN) C0: usage[ 1465020] duration[90556180880] Sep 12 02:51:19.031480 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.043456 (XEN) CC3[0] CC6[1793619829107] CC7[0] Sep 12 02:51:19.043475 (XEN) ==cpu11== Sep 12 02:51:19.043484 (XEN) C1: type[C1] latency[ 2] usage[ 35122] method[ FFH] duration[5333258783] Sep 12 02:51:19.055463 (XEN) C2: type[C1] latency[ 10] usage[ 533479] method[ FFH] duration[174726242653] Sep 12 02:51:19.067462 (XEN) *C3: type[C3] latency[ 92] usage[ 254329] method[ FFH] duration[2248194995759] Sep 12 02:51:19.067488 (XEN) C0: usage[ 822930] duration[9903682856] Sep 12 02:51:19.079462 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.079481 (XEN) CC3[0] CC6[1793619829107] CC7[0] Sep 12 02:51:19.091463 (XEN) ==cpu12== Sep 12 02:51:19.091479 (XEN) C1: type[C1] latency[ 2] usage[ 630627] method[ FFH] duration[55187203738] Sep 12 02:51:19.103456 (XEN) C2: type[C1] latency[ 10] usage[ 879081] method[ FFH] duration[374747759054] Sep 12 02:51:19.103483 (XEN) *C3: type[C3] latency[ 92] usage[ 228743] method[ FFH] duration[1897663106145] Sep 12 02:51:19.115464 (XEN) C0: usage[ 1738451] duration[110560190305] Sep 12 02:51:19.127454 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.127481 (XEN) CC3[0] CC6[1710984594991] CC7[0] Sep 12 02:51:19.127494 (XEN) ==cpu13== Sep 12 02:51:19.127502 (XEN) C1: type[C1] latency[ 2] usage[ 125823] method[ FFH] duration[18985552752] Sep 12 02:51:19.139467 (XEN) C2: type[C1] latency[ 10] usage[ 640269] method[ FFH] duration[234001231924] Sep 12 02:51:19.151463 (XEN) *C3: type[C3] latency[ 92] usage[ 243315] method[ FFH] duration[2148560354070] Sep 12 02:51:19.163459 (XEN) C0: usage[ 1009407] duration[36611197415] Sep 12 02:51:19.163479 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.175455 (XEN) CC3[0] CC6[1710984594991] CC7[0] Sep 12 02:51:19.175474 (XEN) ==cpu14== Sep 12 02:51:19.175483 (XEN) C1: type[C1] latency[ 2] usage[ 571754] method[ FFH] duration[53369306131] Sep 12 02:51:19.187461 (XEN) C2: type[C1] latency[ 10] usage[ 822685] method[ FFH] duration[359531559594] Sep 12 02:51:19.199457 (XEN) *C3: type[C3] latency[ 92] usage[ 237080] method[ FFH] duration[1916950268159] Sep 12 02:51:19.199484 (XEN) C0: usage[ 1631519] duration[108307280971] Sep 12 02:51:19.211458 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.211478 (XEN) CC3[0] CC6[1739881039172] CC7[0] Sep 12 02:51:19.223453 (XEN) ==cpu15== Sep 12 02:51:19.223470 (XEN) C1: type[C1] latency[ 2] usage[ 124048] method[ FFH] duration[19085759807] Sep 12 02:51:19.223490 (XEN) C2: type[C1] latency[ 10] usage[ 577512] method[ FFH] duration[243808034730] Sep 12 02:51:19.235474 (XEN) C3: type[C3] latency[ 92] usage[ 259585] method[ FFH] duration[2153149406668] Sep 12 02:51:19.247469 (XEN) *C0: usage[ 961146] duration[22115302906] Sep 12 02:51:19.247489 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.259461 (XEN) CC3[0] CC6[1739881039172] CC7[0] Sep 12 02:51:19.259480 (XEN) ==cpu16== Sep 12 02:51:19.259489 (XEN) C1: type[C1] latency[ 2] usage[ 668924] method[ FFH] duration[56132140037] Sep 12 02:51:19.271464 (XEN) C2: type[C1] latency[ 10] usage[ 696659] method[ FFH] duration[339428824722] Sep 12 02:51:19.283470 (XEN) *C3: type[C3] latency[ 92] usage[ 243909] method[ FFH] duration[1904242369203] Sep 12 02:51:19.295457 (XEN) C0: usage[ 1609492] duration[138355239291] Sep 12 02:51:19.295478 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.295490 (XEN) CC3[0] CC6[1712854283776] CC7[0] Sep 12 02:51:19.307460 (XEN) ==cpu17== Sep 12 02:51:19.307476 (XEN) C1: type[C1] latency[ 2] usage[ 147681] method[ FFH] duration[18981776547] Sep 12 02:51:19.319460 (XEN) C2: type[C1] latency[ 10] usage[ 428799] method[ FFH] duration[196611459367] Sep 12 02:51:19.319486 (XEN) *C3: type[C3] latency[ 92] usage[ 265945] method[ FFH] duration[2188844394102] Sep 12 02:51:19.331467 (XEN) C0: usage[ 842425] duration[33721020157] Sep 12 02:51:19.343457 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.343476 (XEN) CC3[0] CC6[1712854283776] CC7[0] Sep 12 02:51:19.343488 (XEN) ==cpu18== Sep 12 02:51:19.355455 (XEN) C1: type[C1] latency[ 2] usage[ 658532] method[ FFH] duration[59379187816] Sep 12 02:51:19.355483 (XEN) C2: type[C1] latency[ 10] usage[ 685788] method[ FFH] duration[342992888323] Sep 12 02:51:19.367467 (XEN) *C3: type[C3] latency[ 92] usage[ 250219] method[ FFH] duration[1858115181187] Sep 12 02:51:19.379465 (XEN) C0: usage[ 1594539] duration[177671468023] Sep 12 02:51:19.379485 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.391460 (XEN) CC3[0] CC6[1678786740674] CC7[0] Sep 12 02:51:19.391479 (XEN) ==cpu19== Sep 12 02:51:19.391488 (XEN) C1: type[C1] latency[ 2] usage[ 170862] method[ FFH] duration[20953605406] Sep 12 02:51:19.403468 (XEN) C2: type[C1] latency[ 10] usage[ 394328] method[ FFH] duration[191776287352] Sep 12 02:51:19.415461 (XEN) *C3: type[C3] latency[ 92] usage[ 270166] method[ FFH] duration[2198058913552] Sep 12 02:51:19.427455 (XEN) C0: usage[ 835356] duration[27369994576] Sep 12 02:51:19.427484 (XEN) PC2[1101740206538] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.427498 (XEN) CC3[0] CC6[1678786740674] CC7[0] Sep 12 02:51:19.439461 (XEN) ==cpu20== Sep 12 02:51:19.439477 (XEN) C1: type[C1] latency[ 2] usage[ 387629] method[ FFH] duration[42145604035] Sep 12 02:51:19.451454 (XEN) C2: type[C1] latency[ 10] usage[ 684042] method[ FFH] duration[336103873985] Sep 12 02:51:19.451481 (XEN) *C3: type[C3] latency[ 92] usage[ 240648] method[ FFH] duration[1983761171941] Sep 12 02:51:19.463468 (XEN) C0: usage[ 1312319] duration[76148291174] Sep 12 02:51:19.475463 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.475482 (XEN) CC3[0] CC6[1819946870714] CC7[0] Sep 12 02:51:19.475494 (XEN) ==cpu21== Sep 12 02:51:19.475502 (XEN) C1: type[C1] latency[ 2] usage[ 99983] method[ FFH] duration[12627873841] Sep 12 02:51:19.487467 (XEN) C2: type[C1] latency[ 10] usage[ 363289] method[ FFH] duration[184700232199] Sep 12 02:51:19.499464 (XEN) *C3: type[C3] latency[ 92] usage[ 288870] method[ FFH] duration[2226871734171] Sep 12 02:51:19.511462 (XEN) C0: usage[ 752142] duration[13959180768] Sep 12 02:51:19.511482 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.523454 (XEN) CC3[0] CC6[1819946870714] CC7[0] Sep 12 02:51:19.523473 (XEN) ==cpu22== Sep 12 02:51:19.523483 (XEN) C1: type[C1] latency[ 2] usage[ 386413] method[ FFH] duration[45598707195] Sep 12 02:51:19.535462 (XEN) C2: type[C1] latency[ 10] usage[ 739415] method[ FFH] duration[332598355435] Sep 12 02:51:19.547455 (XEN) *C3: type[C3] latency[ 92] usage[ 240677] method[ FFH] duration[1983517363371] Sep 12 02:51:19.547482 (XEN) C0: usage[ 1366505] duration[76444670578] Sep 12 02:51:19.559452 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.559471 (XEN) CC3[0] CC6[1815124397491] CC7[0] Sep 12 02:51:19.571457 (XEN) ==cpu23== Sep 12 02:51:19.571473 (XEN) C1: type[C1] latency[ 2] usage[ 105239] method[ FFH] duration[15827711182] Sep 12 02:51:19.571492 (XEN) C2: type[C1] latency[ 10] usage[ 580967] method[ FFH] duration[274376702428] Sep 12 02:51:19.583469 (XEN) *C3: type[C3] latency[ 92] usage[ 289902] method[ FFH] duration[2130101416957] Sep 12 02:51:19.595468 (XEN) C0: usage[ 976108] duration[17853341780] Sep 12 02:51:19.595487 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.607463 (XEN) CC3[0] CC6[1815124397491] CC7[0] Sep 12 02:51:19.607482 (XEN) ==cpu24== Sep 12 02:51:19.607491 (XEN) C1: type[C1] latency[ 2] usage[ 611201] method[ FFH] duration[65968413382] Sep 12 02:51:19.619464 (XEN) C2: type[C1] latency[ 10] usage[ 869730] method[ FFH] duration[377664508994] Sep 12 02:51:19.631462 (XEN) *C3: type[C3] latency[ 92] usage[ 235344] method[ FFH] duration[1905460035360] Sep 12 02:51:19.643457 (XEN) C0: usage[ 1716275] duration[89066290749] Sep 12 02:51:19.643478 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.643490 (XEN) CC3[0] CC6[1720362237847] CC7[0] Sep 12 02:51:19.655460 (XEN) ==cpu25== Sep 12 02:51:19.655477 (XEN) C1: type[C1] latency[ 2] usage[ 418847] method[ FFH] duration[48739763284] Sep 12 02:51:19.677676 (XEN) C2: type[C1] latency[ 10] usage[ 802125] method[ FFH] duration[348022232332] Sep 12 02:51:19.677709 (XEN) *C3: type[C3] latency[ 92] usage[ 286451] method[ FFH] duration[2026152599607] Sep 12 02:51:19.679469 (XEN) C0: usage[ 1507423] duration[15244741676] Sep 12 02:51:19.691456 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.691476 (XEN) CC3[0] CC6[1720362237847] CC7[0] Sep 12 02:51:19.691487 (XEN) ==cpu26== Sep 12 02:51:19.703457 (XEN) C1: type[C1] latency[ 2] usage[ 1102541] method[ FFH] duration[90770963526] Sep 12 02:51:19.703483 (XEN) C2: type[C1] latency[ 10] usage[ 832232] method[ FFH] duration[379727820505] Sep 12 02:51:19.715466 (XEN) *C3: type[C3] latency[ 92] usage[ 246127] method[ FFH] duration[1861413626701] Sep 12 02:51:19.727466 (XEN) C0: usage[ 2180900] duration[106247001841] Sep 12 02:51:19.727494 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.739461 (XEN) CC3[0] CC6[1703118106474] CC7[0] Sep 12 02:51:19.739480 (XEN) ==cpu27== Sep 12 02:51:19.739489 (XEN) C1: type[C1] latency[ 2] usage[ 682937] method[ FFH] duration[72931762362] Sep 12 02:51:19.751463 (XEN) C2: type[C1] latency[ 10] usage[ 837330] method[ FFH] duration[377788704231] Sep 12 02:51:19.763461 (XEN) *C3: type[C3] latency[ 92] usage[ 284675] method[ FFH] duration[1972792797172] Sep 12 02:51:19.763487 (XEN) C0: usage[ 1804942] duration[14646268761] Sep 12 02:51:19.775464 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.775483 (XEN) CC3[0] CC6[1703118106474] CC7[0] Sep 12 02:51:19.787458 (XEN) ==cpu28== Sep 12 02:51:19.787475 (XEN) C1: type[C1] latency[ 2] usage[ 938597] method[ FFH] duration[93345273641] Sep 12 02:51:19.799459 (XEN) *C2: type[C1] latency[ 10] usage[ 979757] method[ FFH] duration[397001933199] Sep 12 02:51:19.799486 (XEN) C3: type[C3] latency[ 92] usage[ 252562] method[ FFH] duration[1893870888236] Sep 12 02:51:19.811465 (XEN) C0: usage[ 2170916] duration[53941517467] Sep 12 02:51:19.823459 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.823479 (XEN) CC3[0] CC6[1733893517621] CC7[0] Sep 12 02:51:19.823490 (XEN) ==cpu29== Sep 12 02:51:19.823499 (XEN) C1: type[C1] latency[ 2] usage[ 886603] method[ FFH] duration[86003036074] Sep 12 02:51:19.835467 (XEN) *C2: type[C1] latency[ 10] usage[ 872158] method[ FFH] duration[367668450061] Sep 12 02:51:19.847463 (XEN) C3: type[C3] latency[ 92] usage[ 274335] method[ FFH] duration[1967478633382] Sep 12 02:51:19.859468 (XEN) C0: usage[ 2033096] duration[17009570551] Sep 12 02:51:19.859488 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.871457 (XEN) CC3[0] CC6[1733893517621] CC7[0] Sep 12 02:51:19.871477 (XEN) ==cpu30== Sep 12 02:51:19.871486 (XEN) C1: type[C1] latency[ 2] usage[ 1396068] method[ FFH] duration[123515676936] Sep 12 02:51:19.883461 (XEN) *C2: type[C1] latency[ 10] usage[ 1111832] method[ FFH] duration[409004948883] Sep 12 02:51:19.895457 (XEN) C3: type[C3] latency[ 92] usage[ 250831] method[ FFH] duration[1854163885395] Sep 12 02:51:19.895484 (XEN) C0: usage[ 2758731] duration[51475256453] Sep 12 02:51:19.907462 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.907481 (XEN) CC3[0] CC6[1693449197976] CC7[0] Sep 12 02:51:19.907493 (XEN) ==cpu31== Sep 12 02:51:19.919456 (XEN) C1: type[C1] latency[ 2] usage[ 87679] method[ FFH] duration[11516303256] Sep 12 02:51:19.919482 (XEN) C2: type[C1] latency[ 10] usage[ 149238] method[ FFH] duration[83631342904] Sep 12 02:51:19.931468 (XEN) *C3: type[C3] latency[ 92] usage[ 198742] method[ FFH] duration[2334305761190] Sep 12 02:51:19.943466 (XEN) C0: usage[ 435659] duration[8706439554] Sep 12 02:51:19.943485 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.955458 (XEN) CC3[0] CC6[1693449197976] CC7[0] Sep 12 02:51:19.955476 (XEN) ==cpu32== Sep 12 02:51:19.955485 (XEN) C1: type[C1] latency[ 2] usage[ 461996] method[ FFH] duration[45222883180] Sep 12 02:51:19.967467 (XEN) C2: type[C1] latency[ 10] usage[ 556923] method[ FFH] duration[319739276080] Sep 12 02:51:19.979461 (XEN) *C3: type[C3] latency[ 92] usage[ 234868] method[ FFH] duration[1977686726540] Sep 12 02:51:19.991454 (XEN) C0: usage[ 1253787] duration[95511048053] Sep 12 02:51:19.991475 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:19.991487 (XEN) CC3[0] CC6[1788257864172] CC7[0] Sep 12 02:51:20.003464 (XEN) ==cpu33== Sep 12 02:51:20.003480 (XEN) C1: type[C1] latency[ 2] usage[ 176190] method[ FFH] duration[23838269627] Sep 12 02:51:20.015460 (XEN) C2: type[C1] latency[ 10] usage[ 296176] method[ FFH] duration[167100405159] Sep 12 02:51:20.015486 (XEN) *C3: type[C3] latency[ 92] usage[ 209102] method[ FFH] duration[2219431723658] Sep 12 02:51:20.027466 (XEN) C0: usage[ 681468] duration[27789662453] Sep 12 02:51:20.039470 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.039490 (XEN) CC3[0] CC6[1788257864172] CC7[0] Sep 12 02:51:20.039501 (XEN) ==cpu34== Sep 12 02:51:20.039510 (XEN) C1: type[C1] latency[ 2] usage[ 677830] method[ FFH] duration[54053053941] Sep 12 02:51:20.051469 (XEN) C2: type[C1] latency[ 10] usage[ 589168] method[ FFH] duration[342815365307] Sep 12 02:51:20.063465 (XEN) *C3: type[C3] latency[ 92] usage[ 223383] method[ FFH] duration[1910969034711] Sep 12 02:51:20.075463 (XEN) C0: usage[ 1490381] duration[130322686988] Sep 12 02:51:20.075483 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.087456 (XEN) CC3[0] CC6[1702541890563] CC7[0] Sep 12 02:51:20.087475 (XEN) ==cpu35== Sep 12 02:51:20.087484 (XEN) C1: type[C1] latency[ 2] usage[ 193996] method[ FFH] duration[21318183152] Sep 12 02:51:20.099465 (XEN) C2: type[C1] latency[ 10] usage[ 287888] method[ FFH] duration[177803671075] Sep 12 02:51:20.111458 (XEN) *C3: type[C3] latency[ 92] usage[ 217698] method[ FFH] duration[2207644632677] Sep 12 02:51:20.111484 (XEN) C0: usage[ 699582] duration[31393733476] Sep 12 02:51:20.123461 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.123480 (XEN) CC3[0] CC6[1702541890563] CC7[0] Sep 12 02:51:20.135456 (XEN) ==cpu36== Sep 12 02:51:20.135472 (XEN) C1: type[C1] latency[ 2] usage[ 533401] method[ FFH] duration[44346892777] Sep 12 02:51:20.135491 (XEN) C2: type[C1] latency[ 10] usage[ 534682] method[ FFH] duration[328747398363] Sep 12 02:51:20.147467 (XEN) *C3: type[C3] latency[ 92] usage[ 222358] method[ FFH] duration[1959739195433] Sep 12 02:51:20.159468 (XEN) C0: usage[ 1290441] duration[105326809769] Sep 12 02:51:20.159487 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.171462 (XEN) CC3[0] CC6[1789792902451] CC7[0] Sep 12 02:51:20.171481 (XEN) ==cpu37== Sep 12 02:51:20.171490 (XEN) C1: type[C1] latency[ 2] usage[ 119301] method[ FFH] duration[17157454187] Sep 12 02:51:20.183468 (XEN) C2: type[C1] latency[ 10] usage[ 219833] method[ FFH] duration[144210767850] Sep 12 02:51:20.195464 (XEN) *C3: type[C3] latency[ 92] usage[ 212236] method[ FFH] duration[2256616535205] Sep 12 02:51:20.207464 (XEN) C0: usage[ 551370] duration[20175616718] Sep 12 02:51:20.207484 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.207496 (XEN) CC3[0] CC6[1789792902451] CC7[0] Sep 12 02:51:20.219463 (XEN) ==cpu38== Sep 12 02:51:20.219479 (XEN) C1: type[C1] latency[ 2] usage[ 531033] method[ FFH] duration[42103008603] Sep 12 02:51:20.231461 (XEN) C2: type[C1] latency[ 10] usage[ 575240] method[ FFH] duration[333784114378] Sep 12 02:51:20.231487 (XEN) *C3: type[C3] latency[ 92] usage[ 224484] method[ FFH] duration[1946041004499] Sep 12 02:51:20.243470 (XEN) C0: usage[ 1330757] duration[116232386131] Sep 12 02:51:20.255460 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.255479 (XEN) CC3[0] CC6[1747688810853] CC7[0] Sep 12 02:51:20.255491 (XEN) ==cpu39== Sep 12 02:51:20.267457 (XEN) C1: type[C1] latency[ 2] usage[ 123452] method[ FFH] duration[18682107198] Sep 12 02:51:20.267483 (XEN) C2: type[C1] latency[ 10] usage[ 256483] method[ FFH] duration[149037526482] Sep 12 02:51:20.279478 (XEN) *C3: type[C3] latency[ 92] usage[ 203634] method[ FFH] duration[2239469238246] Sep 12 02:51:20.291463 (XEN) C0: usage[ 583569] duration[30971721856] Sep 12 02:51:20.291484 (XEN) PC2[999582927062] PC3[0] PC6[0] PC7[0] Sep 12 02:51:20.303436 (XEN) CC3[0] CC6[1747688810853] CC7[0] Sep 12 02:51:20.303455 Sep 12 02:51:20.542989 (XEN) 'd' pressed -> dumping registers Sep 12 02:51:20.559479 (XEN) Sep 12 02:51:20.559495 (XEN) *** Dumping CPU15 host state: *** Sep 12 02:51:20.559507 (XEN) ----[ Xen-4.20-unstable Sep 12 02:51:20.559837 x86_64 debug=y Not tainted ]---- Sep 12 02:51:20.571473 (XEN) CPU: 15 Sep 12 02:51:20.571498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:20.583474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:20.583494 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 02:51:20.595473 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 02:51:20.595494 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004b01 Sep 12 02:51:20.607474 (XEN) r9: ffff83043ca3c010 r10: 0000000000000012 r11: 000002382e707b4a Sep 12 02:51:20.619468 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 02:51:20.619491 (XEN) r15: 0000023823aec695 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:20.631467 (XEN) cr3: 00000000608d4000 cr2: 00007fd39f835740 Sep 12 02:51:20.631487 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 02:51:20.643469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:20.643491 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:20.655474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:20.667465 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 02:51:20.667486 (XEN) 0000023824740f05 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 02:51:20.679465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 02:51:20.691463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:20.691485 (XEN) ffff83043ca47ee8 ffff82d04032547a ffff82d040325391 ffff83043ca50000 Sep 12 02:51:20.703465 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83043ca47de0 Sep 12 02:51:20.703487 (XEN) ffff82d04032924f 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 02:51:20.715467 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 02:51:20.727472 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000004b0cdc 0000000000000000 Sep 12 02:51:20.727493 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:20.739466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:20.751463 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:20.751485 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 12 02:51:20.763465 (XEN) 00000033fc46c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:20.763486 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:20.775463 (XEN) Xen call trace: Sep 12 02:51:20.775480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:20.787472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:20.787495 (XEN) [] F continue_running+0x5b/0x5d Sep 12 02:51:20.799458 (XEN) Sep 12 02:51:20.799473 (XEN) *** Dumping CPU16 host state: *** Sep 12 02:51:20.799485 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:20.811463 (XEN) CPU: 16 Sep 12 02:51:20.811480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:20.823462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:20.823483 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 02:51:20.835478 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 02:51:20.835500 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004a01 Sep 12 02:51:20.847466 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c994070 r11: 000002386a09942c Sep 12 02:51:20.847488 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 02:51:20.859468 (XEN) r15: 0000023831fcb91a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:20.871470 (XEN) cr3: 000000086660c000 cr2: ffff888006112b40 Sep 12 02:51:20.871490 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 02:51:20.883467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:20.883488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:20.895473 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:20.907463 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 02:51:20.907483 (XEN) 0000023832f27d29 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 02:51:20.919464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 02:51:20.919485 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:20.931467 (XEN) ffff83043ca2fee8 ffff82d04032547a ffff82d040325391 ffff83043c922000 Sep 12 02:51:20.943463 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 02:51:20.943485 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c8000 0000000000000000 Sep 12 02:51:20.955470 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 12 02:51:20.967461 (XEN) 0000000000007ff0 0000000000000001 00000000001c87d4 0000000000000000 Sep 12 02:51:20.967483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:20.979466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:20.979488 (XEN) ffffc900402ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:20.991476 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 12 02:51:21.003440 (XEN) 00000033fc454000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 02:51:21.003461 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:21.015462 (XEN) Xen call trace: Sep 12 02:51:21.015479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.027461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:21.027484 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:21.039463 (XEN) Sep 12 02:51:21.039478 (XEN) *** Dumping CPU17 host state: *** Sep 12 02:51:21.039490 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:21.051461 (XEN) CPU: 17 Sep 12 02:51:21.051478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.051497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:21.063465 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 02:51:21.075464 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 02:51:21.075487 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000002801 Sep 12 02:51:21.087465 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000000008d42eca9 Sep 12 02:51:21.087486 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 02:51:21.099469 (XEN) r15: 000002383b865e55 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:21.111462 (XEN) cr3: 00000000608d4000 cr2: ffff8880061121a0 Sep 12 02:51:21.111482 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 02:51:21.123462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:21.123484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:21.135469 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:21.147464 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 02:51:21.147484 (XEN) 000002383b954eec ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 02:51:21.159463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 02:51:21.159484 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:21.171473 (XEN) ffff83043ca17ee8 ffff82d04032547a ffff82d040325391 ffff83043c937000 Sep 12 02:51:21.183461 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 02:51:21.183483 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 02:51:21.195472 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 02:51:21.195493 (XEN) 0000000000000004 0000000000000001 000000000030846c 0000000000000000 Sep 12 02:51:21.207467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:21.219468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:21.219489 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:21.231464 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 12 02:51:21.243467 (XEN) 00000033fc440000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:21.243489 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:21.255462 (XEN) Xen call trace: Sep 12 02:51:21.255479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.255496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:21.267473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:21.279461 (XEN) Sep 12 02:51:21.279476 (XEN) *** Dumping CPU18 host state: *** Sep 12 02:51:21.279489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:21.279504 (XEN) CPU: 18 Sep 12 02:51:21.291463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.291489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:21.303466 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 02:51:21.303488 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 02:51:21.315466 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000002c01 Sep 12 02:51:21.327464 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c9a8070 r11: 00000239437754c6 Sep 12 02:51:21.327487 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 02:51:21.339465 (XEN) r15: 000002384e993c01 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:21.351459 (XEN) cr3: 000000086660c000 cr2: 000056092229d534 Sep 12 02:51:21.351480 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 02:51:21.363460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:21.363482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:21.375468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:21.387459 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 02:51:21.387479 (XEN) 000002384f646489 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 02:51:21.399472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 02:51:21.399493 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:21.411470 (XEN) ffff83043ca07ee8 ffff82d04032547a ffff82d040325391 ffff83043c978000 Sep 12 02:51:21.411493 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 02:51:21.423469 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 02:51:21.435461 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 02:51:21.435482 (XEN) 0000000000000000 0000000000000100 00000000003eff74 0000000000000000 Sep 12 02:51:21.447465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:21.459461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:21.459482 (XEN) ffffc90040257ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:21.471472 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 12 02:51:21.483467 (XEN) 00000033fc428000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 02:51:21.483490 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:21.483501 (XEN) Xen call trace: Sep 12 02:51:21.495461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.495485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:21.507467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:21.507488 (XEN) Sep 12 02:51:21.507497 (XEN) *** Dumping CPU19 host state: *** Sep 12 02:51:21.519465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:21.519487 (XEN) CPU: 19 Sep 12 02:51:21.519496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.531473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:21.543461 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 02:51:21.543483 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 02:51:21.555468 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003001 Sep 12 02:51:21.567460 (XEN) r9: ffff83043c7f2890 r10: ffff83043c96f070 r11: 000002391973196f Sep 12 02:51:21.567484 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 02:51:21.579464 (XEN) r15: 000002385ce643d6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:21.579486 (XEN) cr3: 000000086660c000 cr2: ffff8880061121a0 Sep 12 02:51:21.591463 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 02:51:21.591485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:21.603467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:21.615467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:21.615490 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 02:51:21.627466 (XEN) 000002385d9cc942 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 02:51:21.627488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 02:51:21.639465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:21.651464 (XEN) ffff83043c7efee8 ffff82d04032547a ffff82d040325391 ffff83043c9a0000 Sep 12 02:51:21.651486 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 02:51:21.663467 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 02:51:21.675462 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 02:51:21.675484 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000004bbf9c 0000000000000000 Sep 12 02:51:21.687463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:21.699460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:21.699482 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:21.711464 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 12 02:51:21.711486 (XEN) 00000033fc214000 0000000000372660 0000000000000000 800000043c7e6002 Sep 12 02:51:21.723467 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:21.723486 (XEN) Xen call trace: Sep 12 02:51:21.735460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.735485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:21.747466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:21.747487 (XEN) Sep 12 02:51:21.747495 (XEN) *** Dumping CPU20 host state: *** Sep 12 02:51:21.759463 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:21.759493 (XEN) CPU: 20 Sep 12 02:51:21.759503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.771472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:21.783462 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 02:51:21.783484 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 02:51:21.795463 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004701 Sep 12 02:51:21.795485 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c95b070 r11: 00000238a5a59ccf Sep 12 02:51:21.807478 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 02:51:21.819465 (XEN) r15: 000002386b357e7a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:21.819488 (XEN) cr3: 000000086660c000 cr2: ffff88800e2d7640 Sep 12 02:51:21.831464 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 02:51:21.831485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:21.843471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:21.855467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:21.855489 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 02:51:21.867463 (XEN) 000002386bd65b3c ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 02:51:21.867485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 02:51:21.879466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:21.891460 (XEN) ffff83087be0fee8 ffff82d04032547a ffff82d040325391 ffff83043c94b000 Sep 12 02:51:21.891483 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 02:51:21.903466 (XEN) ffff82d0403291d9 0000000000000000 ffff888003670000 0000000000000000 Sep 12 02:51:21.915461 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 02:51:21.915484 (XEN) 000000000000002d 0000000000000001 00000000021366cc 0000000000000000 Sep 12 02:51:21.927464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:21.927486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:21.939465 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:21.951463 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 12 02:51:21.951484 (XEN) 00000033fc1fc000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 02:51:21.963475 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:21.963493 (XEN) Xen call trace: Sep 12 02:51:21.963503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:21.975469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:21.987467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:21.987489 (XEN) Sep 12 02:51:21.987497 (XEN) *** Dumping CPU21 host state: *** Sep 12 02:51:21.999460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:21.999483 (XEN) CPU: 21 Sep 12 02:51:21.999493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.011442 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:22.011463 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 02:51:22.023467 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 02:51:22.035468 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004201 Sep 12 02:51:22.035490 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 000000008d42ec9e Sep 12 02:51:22.047464 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 02:51:22.059468 (XEN) r15: 0000023879828c40 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:22.059497 (XEN) cr3: 00000000608d4000 cr2: ffff88800ad61420 Sep 12 02:51:22.071461 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 02:51:22.071483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:22.083464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:22.095477 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:22.095500 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 02:51:22.107488 (XEN) 000002387a0eb371 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 02:51:22.107510 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 02:51:22.119464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:22.119487 (XEN) ffff83087be1fee8 ffff82d04032547a ffff82d040325391 ffff83043c93f000 Sep 12 02:51:22.131471 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 02:51:22.143464 (XEN) ffff82d0403291d9 0000000000000000 ffff888003674140 0000000000000000 Sep 12 02:51:22.143486 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 12 02:51:22.155466 (XEN) 0000000000000000 000000000b092d00 00000000003365a4 0000000000000000 Sep 12 02:51:22.167462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:22.167485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:22.179470 (XEN) ffffc900402c7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:22.191459 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 12 02:51:22.191481 (XEN) 00000033fc1ec000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:22.203505 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:22.203523 (XEN) Xen call trace: Sep 12 02:51:22.203533 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.215526 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:22.227463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:22.227484 (XEN) Sep 12 02:51:22.227493 (XEN) *** Dumping CPU22 host state: *** Sep 12 02:51:22.227504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:22.239471 (XEN) CPU: 22 Sep 12 02:51:22.239487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.251467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:22.251487 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 02:51:22.263466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 02:51:22.275464 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004d01 Sep 12 02:51:22.275486 (XEN) r9: ffff83043c7b9070 r10: ffff83043c98c070 r11: 0000023907ce7eee Sep 12 02:51:22.287464 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 02:51:22.287486 (XEN) r15: 000002387be594e2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:22.299466 (XEN) cr3: 000000086660c000 cr2: 00007f92811a8740 Sep 12 02:51:22.299486 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 02:51:22.311476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:22.323463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:22.323490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:22.335469 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 02:51:22.335489 (XEN) 000002387cc78958 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 02:51:22.347469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 02:51:22.359470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:22.359493 (XEN) ffff83087be17ee8 ffff82d04032547a ffff82d040325391 ffff83043c98c000 Sep 12 02:51:22.371468 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 02:51:22.383463 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 02:51:22.383485 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 02:51:22.395464 (XEN) 0000000000000000 000000001e008000 0000000000371a7c 0000000000000000 Sep 12 02:51:22.407460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:22.407482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:22.419482 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:22.419492 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 12 02:51:22.431453 (XEN) 00000033fc1e0000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 02:51:22.443462 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:22.443477 (XEN) Xen call trace: Sep 12 02:51:22.443485 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.455474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:22.455496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:22.467477 (XEN) Sep 12 02:51:22.467492 (XEN) *** Dumping CPU23 host state: *** Sep 12 02:51:22.467504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:22.479473 (XEN) CPU: 23 Sep 12 02:51:22.479490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.491473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:22.491494 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 02:51:22.503473 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 02:51:22.503495 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004501 Sep 12 02:51:22.515486 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000000007bae6abd Sep 12 02:51:22.527474 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 02:51:22.527497 (XEN) r15: 00000238961eaa71 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:22.539474 (XEN) cr3: 00000000608d4000 cr2: ffff888008e832a8 Sep 12 02:51:22.539494 (XEN) fsb: 0000000 Sep 12 02:51:22.542771 000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 02:51:22.551442 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: Sep 12 02:51:22.551784 e008 Sep 12 02:51:22.563472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:22.563499 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:22.575475 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 12 02:51:22.575496 (XEN) 000002389680b004 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 12 02:51:22.587493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 02:51:22.599470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:22.599492 (XEN) ffff83087be47ee8 ffff82d04032547a ffff82d040325391 ffff83043c967000 Sep 12 02:51:22.611470 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 12 02:51:22.623468 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 02:51:22.623490 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 02:51:22.635472 (XEN) 0000000000007ff0 000001ecffd41a00 00000000003ac764 0000000000000000 Sep 12 02:51:22.635494 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:22.647486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:22.659485 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:22.659507 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Sep 12 02:51:22.671529 (XEN) 00000033fc1d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:22.683516 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:22.683535 (XEN) Xen call trace: Sep 12 02:51:22.683545 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.695522 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:22.695545 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:22.707523 (XEN) Sep 12 02:51:22.707538 (XEN) 'e' pressed -> dumping event-channel info Sep 12 02:51:22.707551 (XEN) *** Dumping CPU24 host state: *** Sep 12 02:51:22.719522 (XEN) Event channel information for domain 0: Sep 12 02:51:22.719542 (XEN) Polling vCPUs: {} Sep 12 02:51:22.719553 (XEN) port [p/m/s] Sep 12 02:51:22.719562 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:22.731522 (XEN) CPU: 24 Sep 12 02:51:22.731538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.743528 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:22.743548 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 02:51:22.755524 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 02:51:22.755546 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004a01 Sep 12 02:51:22.767526 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 00000238a5a56b9c Sep 12 02:51:22.779517 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 02:51:22.779539 (XEN) r15: 00000238a46dac3f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:22.791524 (XEN) cr3: 000000086660c000 cr2: ffff88800351b7d8 Sep 12 02:51:22.791544 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 02:51:22.803523 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:22.815523 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:22.815550 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:22.827488 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 02:51:22.827509 (XEN) 00000238a4ba4289 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 02:51:22.839468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 02:51:22.851460 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:22.851482 (XEN) ffff83087be3fee8 ffff82d04032547a ffff82d040325391 ffff83043c92e000 Sep 12 02:51:22.863466 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 02:51:22.875462 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 02:51:22.875484 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 02:51:22.887466 (XEN) 0000000000000000 0000000004208000 00000000002640e4 0000000000000000 Sep 12 02:51:22.887487 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:22.899465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:22.911465 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:22.911487 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 12 02:51:22.923466 (XEN) 00000033fc1c4000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 02:51:22.935467 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:22.935485 (XEN) Xen call trace: Sep 12 02:51:22.935503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.947466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:22.947489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:22.959469 (XEN) Sep 12 02:51:22.959484 (XEN) 1 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 12 02:51:22.959497 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:22.971469 (XEN) CPU: 25 Sep 12 02:51:22.971485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:22.983472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:22.983492 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 02:51:22.995469 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 02:51:23.007460 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000002701 Sep 12 02:51:23.007482 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000000008d415888 Sep 12 02:51:23.019464 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 02:51:23.019486 (XEN) r15: 00000238b2baf708 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:23.031475 (XEN) cr3: 00000000608d4000 cr2: 00007fcb494a2520 Sep 12 02:51:23.043460 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 02:51:23.043483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:23.055461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:23.055489 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:23.067470 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 02:51:23.079460 (XEN) 00000238b3c9249f ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 02:51:23.079482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 02:51:23.091466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:23.091488 (XEN) ffff83087be37ee8 ffff82d04032547a ffff82d040325391 ffff83043c95b000 Sep 12 02:51:23.103465 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 02:51:23.115502 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 02:51:23.115524 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 02:51:23.127463 (XEN) 0000000000000000 000002334b8b2d80 0000000000290edc 0000000000000000 Sep 12 02:51:23.139461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:23.139483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:23.151466 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:23.151488 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Sep 12 02:51:23.163466 (XEN) 00000033fc1b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:23.175462 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:23.175480 (XEN) Xen call trace: Sep 12 02:51:23.175490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.187469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:23.187492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:23.199468 (XEN) Sep 12 02:51:23.199483 ]: s=5 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Sep 12 02:51:23.199497 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:23.211440 (XEN) CPU: 26 Sep 12 02:51:23.211457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.223470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:23.223490 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 02:51:23.235473 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 02:51:23.247463 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004c01 Sep 12 02:51:23.247485 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 00000238e1404104 Sep 12 02:51:23.259463 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 02:51:23.259485 (XEN) r15: 00000238c109dbe6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:23.271469 (XEN) cr3: 000000086660c000 cr2: ffff88800ad61560 Sep 12 02:51:23.283461 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 02:51:23.283483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:23.295466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:23.295493 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:23.307469 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 02:51:23.319461 (XEN) 00000238c22921c2 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 02:51:23.319483 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 02:51:23.331469 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:23.331491 (XEN) ffff83087be27ee8 ffff82d04032547a ffff82d040325391 ffff83043c92a000 Sep 12 02:51:23.343471 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 02:51:23.355466 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 02:51:23.355488 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 02:51:23.367464 (XEN) 0000000000007ff0 0000000000000001 0000000000278284 0000000000000000 Sep 12 02:51:23.379464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:23.379486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:23.391465 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:23.391487 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 12 02:51:23.403468 (XEN) 00000033fc1ac000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 02:51:23.415462 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:23.415480 (XEN) Xen call trace: Sep 12 02:51:23.415490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.427468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:23.439471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:23.439493 (XEN) Sep 12 02:51:23.439502 Sep 12 02:51:23.439508 (XEN) 2 [0/1/(XEN) *** Dumping CPU27 host state: *** Sep 12 02:51:23.451462 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:23.451485 (XEN) CPU: 27 Sep 12 02:51:23.451494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.463470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:23.463490 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 02:51:23.475473 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 02:51:23.487467 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000003e01 Sep 12 02:51:23.487489 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000000008644d0a4 Sep 12 02:51:23.499466 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 02:51:23.511460 (XEN) r15: 00000238c36b709e cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:23.511483 (XEN) cr3: 00000000608d4000 cr2: 0000559bdcccf450 Sep 12 02:51:23.523462 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 02:51:23.523484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:23.535474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:23.547468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:23.547491 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 02:51:23.559469 (XEN) 00000238c3e3a543 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 02:51:23.559491 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 02:51:23.571472 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:23.583461 (XEN) ffff830868bffee8 ffff82d04032547a ffff82d040325391 ffff83043c980000 Sep 12 02:51:23.583484 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 02:51:23.595465 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 02:51:23.595486 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 02:51:23.607467 (XEN) 0000000000000000 0000000000000100 00000000002df0f4 0000000000000000 Sep 12 02:51:23.619461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:23.619482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:23.631467 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:23.643470 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Sep 12 02:51:23.643492 (XEN) 00000033fc19c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:23.655464 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:23.655482 (XEN) Xen call trace: Sep 12 02:51:23.655492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.667467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:23.679466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:23.679488 (XEN) Sep 12 02:51:23.679496 ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 12 02:51:23.691463 Sep 12 02:51:23.691477 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:23.691493 (XEN) CPU: 28 Sep 12 02:51:23.691501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.703472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:23.703491 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 02:51:23.715467 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 02:51:23.727467 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000003501 Sep 12 02:51:23.727489 (XEN) r9: ffff83043c768010 r10: ffff83043c91e070 r11: 00000239ba9d9ce9 Sep 12 02:51:23.739467 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 02:51:23.751464 (XEN) r15: 00000238dedb9636 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:23.751486 (XEN) cr3: 000000086660c000 cr2: 00007f00b1fefe84 Sep 12 02:51:23.763435 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 02:51:23.763457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:23.775465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:23.787464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:23.787486 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 02:51:23.799467 (XEN) 00000238dede88d5 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 02:51:23.799489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 02:51:23.811461 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:23.823464 (XEN) ffff830868bf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c967000 Sep 12 02:51:23.823487 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 02:51:23.835470 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 02:51:23.835492 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 02:51:23.847475 (XEN) 00000235e31f46c0 0000000000000000 00000000003ad374 0000000000000000 Sep 12 02:51:23.859463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:23.859485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:23.871470 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:23.883462 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 12 02:51:23.883484 (XEN) 00000033fc190000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 02:51:23.895466 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:23.895484 (XEN) Xen call trace: Sep 12 02:51:23.895494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.907471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:23.919465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:23.919486 (XEN) Sep 12 02:51:23.919494 (XEN) 3 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 12 02:51:23.931464 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:23.931487 (XEN) CPU: 29 Sep 12 02:51:23.931496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:23.943473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:23.955464 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 02:51:23.955486 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 02:51:23.967463 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 12 02:51:23.967486 (XEN) r9: ffff83043c768b20 r10: 00000000000000d8 r11: 000001cd4eb0ee1e Sep 12 02:51:23.979468 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 02:51:23.991466 (XEN) r15: 00000238ed2538ec cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:23.991488 (XEN) cr3: 00000000608d4000 cr2: ffff88800bc04558 Sep 12 02:51:24.003463 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 02:51:24.003485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:24.015464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:24.027466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:24.027488 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 02:51:24.039464 (XEN) 00000238ed2f3065 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 02:51:24.039486 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 02:51:24.051474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:24.063471 (XEN) ffff830868be7ee8 ffff82d04032547a ffff82d040325391 ffff83043c967000 Sep 12 02:51:24.063494 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 02:51:24.075464 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 02:51:24.087462 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 02:51:24.087484 (XEN) 000001cac8fc4ec0 0000000000000000 00000000003aa494 0000000000000000 Sep 12 02:51:24.099465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:24.099486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:24.111471 (XEN) ffffc90040277ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:24.123460 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Sep 12 02:51:24.123490 (XEN) 00000033fc180000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:24.135469 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:24.135487 (XEN) Xen call trace: Sep 12 02:51:24.147463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.147488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:24.159465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:24.159486 (XEN) Sep 12 02:51:24.159494 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Sep 12 02:51:24.171467 Sep 12 02:51:24.171481 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:24.171496 (XEN) CPU: 30 Sep 12 02:51:24.171505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.183474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:24.195462 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 02:51:24.195485 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 02:51:24.207466 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004c01 Sep 12 02:51:24.207488 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 000002391cdb166d Sep 12 02:51:24.219466 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 02:51:24.231467 (XEN) r15: 00000238fb737add cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:24.231489 (XEN) cr3: 000000086660c000 cr2: 0000557d90cad534 Sep 12 02:51:24.243464 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 02:51:24.243485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:24.255476 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:24.267466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:24.267488 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 02:51:24.279463 (XEN) 00000238fb8f3b4d ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 02:51:24.279485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 02:51:24.291465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:24.303437 (XEN) ffff830868bdfee8 ffff82d04032547a ffff82d040325391 ffff83043c93f000 Sep 12 02:51:24.303460 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 02:51:24.315465 (XEN) ffff82d0403291d9 0000000000000000 ffff888003674140 0000000000000000 Sep 12 02:51:24.327459 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 12 02:51:24.327481 (XEN) 0000000000000000 0000000000000100 0000000000336644 0000000000000000 Sep 12 02:51:24.339480 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:24.339502 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:24.351470 (XEN) ffffc900402c7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:24.363462 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 12 02:51:24.363484 (XEN) 00000033fc174000 0000000000372660 0000000000000000 800000043c753002 Sep 12 02:51:24.375464 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:24.375482 (XEN) Xen call trace: Sep 12 02:51:24.387460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.387485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:24.399465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:24.399486 (XEN) Sep 12 02:51:24.399494 (XEN) 4 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 12 02:51:24.411464 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:24.411487 (XEN) CPU: 31 Sep 12 02:51:24.423449 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.423463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:24.435450 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 02:51:24.435466 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 02:51:24.447468 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 12 02:51:24.459487 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000001c740eb6a72 Sep 12 02:51:24.459510 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 02:51:24.471506 (XEN) r15: 0000023909c0c4e2 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:24.471518 (XEN) cr3: 00000000608d4000 cr2: ffff88800beac580 Sep 12 02:51:24.483478 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 02:51:24.483491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:24.495469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:24.507468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:24.507490 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 12 02:51:24.519475 (XEN) 0000023909df3d4e ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 12 02:51:24.531466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 02:51:24.531487 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:24.543474 (XEN) ffff830868bcfee8 ffff82d04032547a ffff82d040325391 ffff83043c91e000 Sep 12 02:51:24.543496 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 12 02:51:24.559497 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 02:51:24.559518 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 02:51:24.571480 (XEN) 000001c3913dd8c0 000001cb0e2080c0 000000000036569c 0000000000000000 Sep 12 02:51:24.583472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:24.583494 (XEN) 0000010000000000 ffffffff Sep 12 02:51:24.586655 81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:24.595467 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:24.595489 ( Sep 12 02:51:24.595816 XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c74c000 Sep 12 02:51:24.607478 (XEN) 00000033fc168000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:24.619473 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:24.619491 (XEN) Xen call trace: Sep 12 02:51:24.619501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.631485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:24.643469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:24.643492 (XEN) Sep 12 02:51:24.643500 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 02:51:24.655469 Sep 12 02:51:24.655484 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:24.655500 (XEN) CPU: 32 Sep 12 02:51:24.655508 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.667483 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:24.667503 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 02:51:24.686179 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 02:51:24.691461 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 02:51:24.691483 (XEN) r9: ffff83043c73b950 r10: 0000000000000000 r11: 000002391cdb53ab Sep 12 02:51:24.703465 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 02:51:24.703495 (XEN) r15: 000002390af2b417 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:24.715468 (XEN) cr3: 0000000434d99000 cr2: ffff88800e111100 Sep 12 02:51:24.727460 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 02:51:24.727482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:24.739463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:24.739490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:24.751470 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 02:51:24.763461 (XEN) 000002390c1b9fb9 ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 02:51:24.763484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 02:51:24.775463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:24.775485 (XEN) ffff830868bc7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9b0000 Sep 12 02:51:24.787470 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 02:51:24.799461 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 02:51:24.799483 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 02:51:24.811465 (XEN) 0000000000007ff0 0000000000000001 000000000071c8d4 0000000000000000 Sep 12 02:51:24.823460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:24.823482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:24.835465 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:24.835486 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 12 02:51:24.847466 (XEN) 00000033fc15c000 0000000000372660 0000000000000000 800000043c739002 Sep 12 02:51:24.859464 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:24.859482 (XEN) Xen call trace: Sep 12 02:51:24.859492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.871468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:24.883460 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:24.883482 (XEN) Sep 12 02:51:24.883491 (XEN) 5 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 12 02:51:24.895461 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:24.895484 (XEN) CPU: 33 Sep 12 02:51:24.895494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:24.907473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:24.907493 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 02:51:24.919469 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 02:51:24.931463 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002101 Sep 12 02:51:24.931485 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 0000023958764dc0 Sep 12 02:51:24.943472 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 02:51:24.955460 (XEN) r15: 00000239265da661 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:24.955483 (XEN) cr3: 000000086660c000 cr2: ffff888004d00230 Sep 12 02:51:24.967489 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 02:51:24.967511 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:24.979530 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:24.991519 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:24.991542 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 02:51:25.003489 (XEN) 00000239268f5b26 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 02:51:25.003518 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 02:51:25.015464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:25.027461 (XEN) ffff830868bbfee8 ffff82d04032547a ffff82d040325391 ffff83043c93b000 Sep 12 02:51:25.027484 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 02:51:25.039469 (XEN) ffff82d0403291d9 0000000000000000 ffff888003675700 0000000000000000 Sep 12 02:51:25.039491 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 02:51:25.051464 (XEN) 0000000000000000 0000000000000000 00000000002e845c 0000000000000000 Sep 12 02:51:25.063470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:25.063492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:25.075465 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:25.087514 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 12 02:51:25.087536 (XEN) 00000033fc14c000 0000000000372660 0000000000000000 800000043c730002 Sep 12 02:51:25.099521 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:25.099539 (XEN) Xen call trace: Sep 12 02:51:25.099549 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.111497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:25.123500 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:25.123521 (XEN) Sep 12 02:51:25.123530 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 12 02:51:25.135462 Sep 12 02:51:25.135477 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:25.135492 (XEN) CPU: 34 Sep 12 02:51:25.135501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.147469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:25.147489 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 02:51:25.159440 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 02:51:25.171473 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004d01 Sep 12 02:51:25.171495 (XEN) r9: ffff83043c719010 r10: 0000000000000014 r11: 000002395875cbd1 Sep 12 02:51:25.183504 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 02:51:25.195512 (XEN) r15: 0000023934abef12 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:25.195535 (XEN) cr3: 000000086660c000 cr2: ffff88800aa520e0 Sep 12 02:51:25.207478 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 02:51:25.207500 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:25.219506 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:25.231461 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:25.231484 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 02:51:25.243463 (XEN) 0000023934ef6cfa ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 02:51:25.243485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 02:51:25.255463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:25.267461 (XEN) ffff830868bafee8 ffff82d04032547a ffff82d040325391 ffff83043c963000 Sep 12 02:51:25.267484 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 02:51:25.279465 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 02:51:25.279487 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 02:51:25.291476 (XEN) 0000000000007ff0 0000000000000000 000000000032e6f4 0000000000000000 Sep 12 02:51:25.303461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:25.303490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:25.315476 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:25.327462 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 12 02:51:25.327484 (XEN) 00000033fc140000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 02:51:25.339465 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:25.339483 (XEN) Xen call trace: Sep 12 02:51:25.339493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.351468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:25.363463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:25.363484 (XEN) Sep 12 02:51:25.363493 (XEN) 6 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 12 02:51:25.375464 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:25.375487 (XEN) CPU: 35 Sep 12 02:51:25.375496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.387472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:25.399461 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 02:51:25.399484 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 02:51:25.411465 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000002101 Sep 12 02:51:25.411487 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 0000023958760147 Sep 12 02:51:25.423467 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 02:51:25.435464 (XEN) r15: 0000023942f9f6f6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:25.435486 (XEN) cr3: 000000086660c000 cr2: ffff88800351bd88 Sep 12 02:51:25.447468 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 02:51:25.447490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:25.459464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:25.471467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:25.471489 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 02:51:25.483466 (XEN) 00000239433f6c5b ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 02:51:25.483489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 02:51:25.495467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:25.507461 (XEN) ffff830868ba7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a4000 Sep 12 02:51:25.507484 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 02:51:25.519467 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fc140 0000000000000000 Sep 12 02:51:25.531461 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 12 02:51:25.531482 (XEN) 0000000000007ff0 0000000018340000 00000000005efa54 0000000000000000 Sep 12 02:51:25.543464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:25.543486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:25.555465 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:25.567463 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 12 02:51:25.567484 (XEN) 00000033fc134000 0000000000372660 0000000000000000 800000043c711002 Sep 12 02:51:25.579474 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:25.579492 (XEN) Xen call trace: Sep 12 02:51:25.591462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.591487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:25.603470 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:25.603492 (XEN) Sep 12 02:51:25.603500 ]: s=6 n=0 x=0(XEN) *** Dumping CPU36 host state: *** Sep 12 02:51:25.615465 Sep 12 02:51:25.615479 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:25.615494 (XEN) CPU: 36 Sep 12 02:51:25.615503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.627472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:25.639461 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 02:51:25.639484 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 02:51:25.651465 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 12 02:51:25.651487 (XEN) r9: ffff83043c712c90 r10: 0000000000000014 r11: 00000239560fc207 Sep 12 02:51:25.663469 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 02:51:25.675463 (XEN) r15: 0000023951481e9f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:25.675486 (XEN) cr3: 000000086660c000 cr2: ffff88800e2d7fc0 Sep 12 02:51:25.687465 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 02:51:25.687486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:25.699469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:25.711466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:25.711489 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 12 02:51:25.723464 (XEN) 00000239519f78bf ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 12 02:51:25.723486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 02:51:25.735466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:25.747463 (XEN) ffff830868b97ee8 ffff82d04032547a ffff82d040325391 ffff83043c9b4000 Sep 12 02:51:25.747486 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 12 02:51:25.759464 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 02:51:25.771504 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 02:51:25.771526 (XEN) 0000000000007ff0 0000000000000000 0000000000768dac 0000000000000000 Sep 12 02:51:25.783520 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:25.783542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:25.795489 (XEN) ffffc900401dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:25.807462 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 12 02:51:25.807484 (XEN) 00000033fc124000 0000000000372660 0000000000000000 800000043c708002 Sep 12 02:51:25.819467 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:25.819485 (XEN) Xen call trace: Sep 12 02:51:25.831460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.831485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:25.843465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:25.843486 (XEN) Sep 12 02:51:25.843495 (XEN) 7 [0/0/ - (XEN) *** Dumping CPU37 host state: *** Sep 12 02:51:25.855473 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:25.855496 (XEN) CPU: 37 Sep 12 02:51:25.867461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:25.867487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:25.879464 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 02:51:25.879486 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 02:51:25.891468 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000002f01 Sep 12 02:51:25.903474 (XEN) r9: ffff83043c9fc6a0 r10: ffff83043c94f070 r11: 00000239db93712a Sep 12 02:51:25.903498 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 02:51:25.915466 (XEN) r15: 0000023953aa7241 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:25.927461 (XEN) cr3: 000000083d1ef000 cr2: 00007ffe0597ad50 Sep 12 02:51:25.927481 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 02:51:25.939461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:25.939483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:25.951469 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:25.963469 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 02:51:25.963489 (XEN) 0000023953ef3a77 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 02:51:25.975442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 02:51:25.975462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:25.987465 (XEN) ffff830868b8fee8 ffff82d04032547a ffff82d040325391 ffff83043c9ac000 Sep 12 02:51:25.999460 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 02:51:25.999483 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 12 02:51:26.011465 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 12 02:51:26.011486 (XEN) 0000000000007ff0 0000000000000001 000000000052aa94 0000000000000000 Sep 12 02:51:26.023466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:26.035463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:26.035484 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:26.047468 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 12 02:51:26.059467 (XEN) 00000033fc418000 0000000000372660 0000000000000000 800000043c9f7002 Sep 12 02:51:26.059489 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:26.071459 (XEN) Xen call trace: Sep 12 02:51:26.071476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.071494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:26.083468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:26.083489 (XEN) Sep 12 02:51:26.095432 v=0(XEN) *** Dumping CPU38 host state: *** Sep 12 02:51:26.095452 Sep 12 02:51:26.095460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:26.095474 (XEN) CPU: 38 Sep 12 02:51:26.107461 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.107488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:26.119463 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 02:51:26.119485 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 02:51:26.131467 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004901 Sep 12 02:51:26.143462 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 000002399ba80ebe Sep 12 02:51:26.143484 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 02:51:26.155465 (XEN) r15: 000002396de452e3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:26.155487 (XEN) cr3: 000000086660c000 cr2: ffff888005b30ee0 Sep 12 02:51:26.167467 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 02:51:26.179463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:26.179485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:26.191475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:26.203461 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 02:51:26.203481 (XEN) 000002396e645bae ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 02:51:26.215459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 02:51:26.215480 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:26.227464 (XEN) ffff830868b87ee8 ffff82d04032547a ffff82d040325391 ffff83043c95f000 Sep 12 02:51:26.227487 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 02:51:26.239470 (XEN) ffff82d0403291d9 0000000000000000 ffff888003668000 0000000000000000 Sep 12 02:51:26.251463 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 02:51:26.251485 (XEN) 0000000000000000 0000000000000100 0000000000340214 0000000000000000 Sep 12 02:51:26.263472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:26.275464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:26.275485 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:26.287467 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 12 02:51:26.287488 (XEN) 00000033fc40c000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 02:51:26.299468 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:26.299486 (XEN) Xen call trace: Sep 12 02:51:26.311461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.311486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:26.323467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:26.323488 (XEN) Sep 12 02:51:26.323496 (XEN) 8 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 12 02:51:26.335467 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:26.347460 (XEN) CPU: 39 Sep 12 02:51:26.347476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.347496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:26.359466 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 02:51:26.359488 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 02:51:26.371466 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 02:51:26.383463 (XEN) r9: ffff83043c9dfaa0 r10: ffff83043c9ba070 r11: 0000023a31d331c7 Sep 12 02:51:26.383485 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 02:51:26.395466 (XEN) r15: 000002397c31a6c3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:26.407464 (XEN) cr3: 000000086660c000 cr2: ffff888005b30c20 Sep 12 02:51:26.407484 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 02:51:26.419537 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:26.419548 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:26.431507 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:26.443458 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 02:51:26.443474 (XEN) 000002397ca57e73 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 02:51:26.455468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 02:51:26.455489 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:26.467465 (XEN) ffff830868b77ee8 ffff82d04032547a ffff82d040325391 ffff83043c957000 Sep 12 02:51:26.479466 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 02:51:26.479488 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 02:51:26.491481 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 02:51:26.491502 (XEN) 0000000000000000 0000000000000000 00000000002a477c 0000000000000000 Sep 12 02:51:26.503476 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:26.515474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:26.515495 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:26.527469 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 12 02:51:26.543471 (XEN) 00000033fc400000 0000000000372660 0000000000000000 800000043c9dd002 Sep 12 02:51:26.543493 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:26.543504 (XEN) Xen call trace: Sep 12 02:51:26.543513 (XEN) Sep 12 02:51:26.547591 [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.555490 (XEN) [] F arch/x86/domain.c#i Sep 12 02:51:26.555854 dle_loop+0xe9/0xeb Sep 12 02:51:26.571493 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:26.571514 (XEN) Sep 12 02:51:26.571523 ]: s=6 n=1 x=0(XEN) *** Dumping CPU0 host state: *** Sep 12 02:51:26.571536 Sep 12 02:51:26.571543 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:26.587490 (XEN) CPU: 0 Sep 12 02:51:26.587507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.587526 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:26.599475 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 02:51:26.599497 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 02:51:26.611474 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 12 02:51:26.623465 (XEN) r9: ffff83043c6599c0 r10: ffff82d04060a820 r11: 000002399ba8feed Sep 12 02:51:26.623488 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 02:51:26.635467 (XEN) r15: 000002398a807fbd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:26.647462 (XEN) cr3: 0000000431ba3000 cr2: ffff8880082dfcc0 Sep 12 02:51:26.647482 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 02:51:26.659462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:26.659484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:26.671474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:26.683465 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 02:51:26.683485 (XEN) 000002398b059447 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 02:51:26.695463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 02:51:26.695483 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:26.707466 (XEN) ffff83043ffffee8 ffff82d04032547a ffff82d040325391 ffff83043c96b000 Sep 12 02:51:26.719459 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 12 02:51:26.719482 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365ab80 0000000000000000 Sep 12 02:51:26.731465 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 12 02:51:26.731486 (XEN) 0000000000007ff0 0000000000000001 00000000004bc764 0000000000000000 Sep 12 02:51:26.743466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:26.755463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:26.755485 (XEN) ffffc9004026fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:26.767463 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Sep 12 02:51:26.779461 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 12 02:51:26.779490 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:26.791462 (XEN) Xen call trace: Sep 12 02:51:26.791479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.791497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:26.803467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:26.803488 (XEN) Sep 12 02:51:26.815463 (XEN) 9 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 12 02:51:26.815484 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:26.827461 (XEN) CPU: 1 Sep 12 02:51:26.827477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:26.827496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:26.839465 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 02:51:26.851463 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 02:51:26.851486 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 02:51:26.863467 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000000008644d09c Sep 12 02:51:26.863489 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 02:51:26.875465 (XEN) r15: 0000023998cde75b cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:26.887462 (XEN) cr3: 00000000608d4000 cr2: ffff88800658c250 Sep 12 02:51:26.887482 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 02:51:26.899462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:26.899484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:26.911442 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:26.923466 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 02:51:26.923486 (XEN) 000002399952935a ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 02:51:26.935463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 02:51:26.935484 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:26.947467 (XEN) ffff83043c647ee8 ffff82d04032547a ffff82d040325391 ffff83043c953000 Sep 12 02:51:26.959462 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 02:51:26.959484 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 02:51:26.971463 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 02:51:26.983462 (XEN) 0000000000000000 0000000000000100 000000000042d5f4 0000000000000000 Sep 12 02:51:26.983483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:26.995463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:26.995485 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:27.007469 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 12 02:51:27.019463 (XEN) 00000033fc068000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:27.019484 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:27.031460 (XEN) Xen call trace: Sep 12 02:51:27.031477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.031495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:27.043472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:27.055463 (XEN) Sep 12 02:51:27.055478 ]: s=6 n=1 x=0 Sep 12 02:51:27.055487 (XEN) *** Dumping CPU2 host state: *** Sep 12 02:51:27.055499 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:27.067470 (XEN) CPU: 2 Sep 12 02:51:27.067486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.079470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:27.079491 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 02:51:27.091463 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 02:51:27.091485 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000000e01 Sep 12 02:51:27.103467 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 000002399ba818ea Sep 12 02:51:27.115461 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 02:51:27.115483 (XEN) r15: 000002399b30f12e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:27.127463 (XEN) cr3: 00000004347c9000 cr2: ffff888006112880 Sep 12 02:51:27.127483 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 02:51:27.139464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:27.139485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:27.151472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:27.163465 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 02:51:27.163486 (XEN) 000002399ba8ffd3 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 02:51:27.175464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 02:51:27.187460 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:27.187482 (XEN) ffff83043c6e7ee8 ffff82d04032547a ffff82d040325391 ffff83043c932000 Sep 12 02:51:27.199467 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 02:51:27.199489 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 12 02:51:27.211509 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 12 02:51:27.223460 (XEN) 0000000000000000 0000000000000100 00000000002ba644 0000000000000000 Sep 12 02:51:27.223481 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:27.235465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:27.247464 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:27.247486 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 12 02:51:27.259467 (XEN) 00000033fc10c000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 02:51:27.259489 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:27.271463 (XEN) Xen call trace: Sep 12 02:51:27.271480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.283461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:27.283484 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:27.295464 (XEN) Sep 12 02:51:27.295479 - (XEN) *** Dumping CPU3 host state: *** Sep 12 02:51:27.295492 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:27.307465 (XEN) CPU: 3 Sep 12 02:51:27.307482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.319464 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:27.319485 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 02:51:27.331461 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 02:51:27.331483 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 02:51:27.343467 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000008644d08f Sep 12 02:51:27.355461 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 02:51:27.355484 (XEN) r15: 00000239b56a1758 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:27.367464 (XEN) cr3: 00000000608d4000 cr2: ffff88800e2d77c0 Sep 12 02:51:27.367491 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 02:51:27.379463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:27.379484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:27.391478 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:27.403465 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 02:51:27.403485 (XEN) 00000239b61a5b0b ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 02:51:27.415466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 02:51:27.427458 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:27.427480 (XEN) ffff83043c6d7ee8 ffff82d04032547a ffff82d040325391 ffff83043c988000 Sep 12 02:51:27.439470 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 02:51:27.439491 (XEN) ffff82d0403291d9 0000000000000000 ffff888003648000 0000000000000000 Sep 12 02:51:27.451467 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 02:51:27.463462 (XEN) 000002145c0da6c0 0000000000000000 0000000000449c1c 0000000000000000 Sep 12 02:51:27.463484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:27.475466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:27.487463 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:27.487485 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 12 02:51:27.499465 (XEN) 00000033fc0f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:27.499487 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:27.511464 (XEN) Xen call trace: Sep 12 02:51:27.511481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.523464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:27.523487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:27.535462 (XEN) Sep 12 02:51:27.535477 Sep 12 02:51:27.535485 (XEN) *** Dumping CPU4 host state: *** Sep 12 02:51:27.535496 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:27.547478 (XEN) CPU: 4 Sep 12 02:51:27.547494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.559466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:27.559486 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 02:51:27.571463 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 02:51:27.571485 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 02:51:27.583466 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 00000239d08ce219 Sep 12 02:51:27.595461 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 02:51:27.595483 (XEN) r15: 00000239c3b8f3b8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:27.607465 (XEN) cr3: 000000086660c000 cr2: ffff8880082df140 Sep 12 02:51:27.607484 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 02:51:27.619466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:27.631463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:27.631492 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:27.643465 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 02:51:27.643485 (XEN) 00000239c46e816c ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 02:51:27.655466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 02:51:27.667461 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:27.667491 (XEN) ffff83043c6bfee8 ffff82d04032547a ffff82d040325391 ffff83043c988000 Sep 12 02:51:27.679466 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 02:51:27.679488 (XEN) ffff82d0403291d9 0000000000000000 ffff888003648000 0000000000000000 Sep 12 02:51:27.691467 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 02:51:27.703463 (XEN) 00000234f4b41ec0 0000000000000000 000000000044a11c 0000000000000000 Sep 12 02:51:27.703484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:27.715469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:27.727433 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:27.727455 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 12 02:51:27.739465 (XEN) 00000033fc0e0000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 02:51:27.751460 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:27.751478 (XEN) Xen call trace: Sep 12 02:51:27.751489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.763464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:27.763487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:27.775470 (XEN) Sep 12 02:51:27.775485 - (XEN) *** Dumping CPU5 host state: *** Sep 12 02:51:27.775498 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:27.787467 (XEN) CPU: 5 Sep 12 02:51:27.787483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:27.799466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:27.799486 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 02:51:27.811465 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 02:51:27.811486 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004b01 Sep 12 02:51:27.823473 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000239e35ec4ad Sep 12 02:51:27.835461 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 02:51:27.835483 (XEN) r15: 00000239d2064639 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:27.847439 (XEN) cr3: 000000086660c000 cr2: 00007fe9f8985520 Sep 12 02:51:27.847459 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 02:51:27.859468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:27.871461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:27.871488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:27.883465 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 02:51:27.883486 (XEN) 00000239d2c48253 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 02:51:27.895468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 02:51:27.907464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:27.907486 (XEN) ffff83043c6a7ee8 ffff82d04032547a ffff82d040325391 ffff83043c91a000 Sep 12 02:51:27.919466 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 02:51:27.931460 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 02:51:27.931482 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 02:51:27.943462 (XEN) 0000000000000000 0000000000000100 0000000000187484 0000000000000000 Sep 12 02:51:27.943483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:27.955467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:27.967473 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:27.967495 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Sep 12 02:51:27.979468 (XEN) 00000033fc0cc000 0000000000372660 0000000000000000 800000043c69f002 Sep 12 02:51:27.991459 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:27.991477 (XEN) Xen call trace: Sep 12 02:51:27.991488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.003464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:28.003487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:28.015465 (XEN) Sep 12 02:51:28.015480 Sep 12 02:51:28.015488 (XEN) *** Dumping CPU6 host state: *** Sep 12 02:51:28.015499 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:28.027469 (XEN) CPU: 6 Sep 12 02:51:28.027485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.039468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:28.039488 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 02:51:28.051464 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 02:51:28.051487 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004701 Sep 12 02:51:28.063468 (XEN) r9: ffff83043c699800 r10: ffff83043c99c070 r11: 0000023a4fece473 Sep 12 02:51:28.075463 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 02:51:28.075486 (XEN) r15: 00000239e05525fc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:28.087465 (XEN) cr3: 000000086660c000 cr2: ffff888005b30d80 Sep 12 02:51:28.087485 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 02:51:28.099467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:28.111461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:28.111488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:28.123468 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 02:51:28.123488 (XEN) 00000239e118bc19 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 02:51:28.135466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 02:51:28.147462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:28.147484 (XEN) ffff83043c68fee8 ffff82d04032547a ffff82d040325391 ffff83043c99c000 Sep 12 02:51:28.159469 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 02:51:28.171462 (XEN) ffff82d0403291d9 0000000000000000 ffff888003608000 0000000000000000 Sep 12 02:51:28.171483 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 02:51:28.183469 (XEN) 0000000000000000 000000001e008000 000000000052e39c 0000000000000000 Sep 12 02:51:28.183490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:28.195465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:28.207467 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:28.207489 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 12 02:51:28.219466 (XEN) 00000033fc0b4000 0000000000372660 0000000000000000 800000043c691002 Sep 12 02:51:28.231463 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:28.231481 (XEN) Xen call trace: Sep 12 02:51:28.231491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.243464 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:28.243487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:28.255469 (XEN) Sep 12 02:51:28.255484 - (XEN) *** Dumping CPU7 host state: *** Sep 12 02:51:28.255504 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:28.267468 (XEN) CPU: 7 Sep 12 02:51:28.267484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.279469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:28.279489 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 02:51:28.291467 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 02:51:28.303459 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000001701 Sep 12 02:51:28.303483 (XEN) r9: ffff83043c684a70 r10: 00000000000000cf r11: 000001d0ccc54542 Sep 12 02:51:28.315464 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 02:51:28.315486 (XEN) r15: 00000239e35f0776 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:28.327467 (XEN) cr3: 00000000608d4000 cr2: 000055cf2e401ec8 Sep 12 02:51:28.327487 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 02:51:28.339465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:28.351462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:28.351488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:28.363468 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 02:51:28.363488 (XEN) 00000239e35fc32e ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 02:51:28.375467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 02:51:28.387462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:28.387484 (XEN) ffff83043caf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c97c000 Sep 12 02:51:28.399467 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 02:51:28.411461 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 02:51:28.411483 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 02:51:28.423465 (XEN) 0000000000007ff0 0000000000000001 0000000000341844 0000000000000000 Sep 12 02:51:28.423486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:28.435451 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:28.447448 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:28.447464 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Sep 12 02:51:28.459470 (XEN) 00000033fc0a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:28.475485 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:28.475504 (XEN) Xen call trace: Sep 12 02:51:28.475514 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.487444 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:28.487456 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:28.499446 (XEN) Sep 12 02:51:28.499455 Sep 12 02:51:28.499460 (XEN) *** Dumping CPU8 host state: *** Sep 12 02:51:28.499467 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:28.511461 (XEN) CPU: 8 Sep 12 02:51:28.511476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.523461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:28.523482 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 02:51:28.535464 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 02:51:28.535487 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 12 02:51:28.551486 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000000008d42ec77 Sep 12 02:51:28.551516 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 02:51:28.563473 (XEN) r15: 00000239fcf16535 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:28.563495 (XEN) cr3: 00000000608d4000 cr2: ffff88800982a200 Sep 12 02:51:28.575473 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 02:51:28.575494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:28.587478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:28.599475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:28.599497 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 02:51:28.611477 (XEN) 00000239fdc2e875 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 02:51:28.611498 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 02:51:28.623466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d04 Sep 12 02:51:28.634799 05e1210 ffff82d0405f94e0 Sep 12 02:51:28.635476 (XEN) ffff83043cadfee8 ffff82d04032547a ffff82d040325391 ffff83043c947000 Sep 12 02:51:28.635499 (XEN) ffff83043c Sep 12 02:51:28.635947 adfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 02:51:28.647475 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 02:51:28.659467 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 02:51:28.659489 (XEN) 0000000000000000 0000000000000100 00000000003d1e3c 0000000000000000 Sep 12 02:51:28.671476 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:28.671498 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:28.683474 (XEN) ffffc900402b7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:28.695469 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 12 02:51:28.695491 (XEN) 00000033fc508000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:28.707465 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:28.707483 (XEN) Xen call trace: Sep 12 02:51:28.719470 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.719495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:28.731464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:28.731485 (XEN) Sep 12 02:51:28.731493 - (XEN) *** Dumping CPU9 host state: *** Sep 12 02:51:28.743470 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:28.743494 (XEN) CPU: 9 Sep 12 02:51:28.755459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.755486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:28.767466 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 02:51:28.767488 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 02:51:28.779465 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 12 02:51:28.791461 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 0000023a2b12740c Sep 12 02:51:28.791484 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 02:51:28.803466 (XEN) r15: 0000023a0b3ec39b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:28.803488 (XEN) cr3: 000000086660c000 cr2: ffff88800ad61020 Sep 12 02:51:28.815464 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 02:51:28.815486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:28.827468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:28.839467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:28.839497 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 02:51:28.851467 (XEN) 0000023a0c18db5c ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 02:51:28.851489 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 02:51:28.863467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:28.875468 (XEN) ffff83043cacfee8 ffff82d04032547a ffff82d040325391 ffff83043c984000 Sep 12 02:51:28.875491 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 02:51:28.887469 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 02:51:28.899462 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 02:51:28.899484 (XEN) 0000000000000000 0000000000000000 000000000034d1bc 0000000000000000 Sep 12 02:51:28.911467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:28.923464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:28.923486 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:28.935462 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 12 02:51:28.935484 (XEN) 00000033fc4f0000 0000000000372660 0000000000000000 800000043cac5002 Sep 12 02:51:28.947477 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:28.947495 (XEN) Xen call trace: Sep 12 02:51:28.959461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.959485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:28.971473 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:28.971494 (XEN) Sep 12 02:51:28.971502 v=0(XEN) *** Dumping CPU10 host state: *** Sep 12 02:51:28.983466 Sep 12 02:51:28.983479 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:28.983494 (XEN) CPU: 10 Sep 12 02:51:28.983503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:28.995534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:29.007521 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 02:51:29.007543 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 02:51:29.019526 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 02:51:29.019548 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 0000023a25e7639b Sep 12 02:51:29.031527 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 02:51:29.043524 (XEN) r15: 0000023a198d9626 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:29.043546 (XEN) cr3: 000000086660c000 cr2: ffff888005b30ee0 Sep 12 02:51:29.055523 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 02:51:29.055545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:29.067527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:29.079525 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:29.079548 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 02:51:29.091522 (XEN) 0000023a1a6d02e4 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 02:51:29.091544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 02:51:29.103522 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:29.115523 (XEN) ffff83043cab7ee8 ffff82d04032547a ffff82d040325391 ffff83043c97c000 Sep 12 02:51:29.115546 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 02:51:29.127525 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 02:51:29.139519 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 02:51:29.139548 (XEN) 0000000000000000 0000000000000100 0000000000345994 0000000000000000 Sep 12 02:51:29.151530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:29.151552 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:29.163526 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:29.175522 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 12 02:51:29.175544 (XEN) 00000033fc4dc000 0000000000372660 0000000000000000 800000043caae002 Sep 12 02:51:29.187524 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:29.187542 (XEN) Xen call trace: Sep 12 02:51:29.199520 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:29.199545 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:29.211524 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:29.211546 (XEN) Sep 12 02:51:29.211554 (XEN) 14 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 12 02:51:29.223524 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:29.223547 (XEN) CPU: 11 Sep 12 02:51:29.235521 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:29.235548 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:29.247522 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 02:51:29.247544 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 02:51:29.259569 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 02:51:29.271520 (XEN) r9: ffff83043caa86a0 r10: 00000000000000cf r11: 00000000522285ae Sep 12 02:51:29.271542 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 02:51:29.283522 (XEN) r15: 0000023a27daf6d0 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:29.283544 (XEN) cr3: 00000000608d4000 cr2: 0000000000000000 Sep 12 02:51:29.295525 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 02:51:29.295546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:29.307527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:29.319529 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:29.319551 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 02:51:29.331526 (XEN) 0000023a28ae4b0f ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 02:51:29.343517 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 02:51:29.343538 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:29.355531 (XEN) ffff83043ca9fee8 ffff82d04032547a ffff82d040325391 ffff83043c92a000 Sep 12 02:51:29.355553 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 02:51:29.367527 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 02:51:29.379522 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 02:51:29.379543 (XEN) 0000000000007ff0 00000147913d00c0 00000000002688b4 0000000000000000 Sep 12 02:51:29.391524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:29.403521 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:29.403542 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:29.415522 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 12 02:51:29.415544 (XEN) 00000033fc4c4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:29.427527 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:29.427546 (XEN) Xen call trace: Sep 12 02:51:29.439493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:29.439524 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:29.451531 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:29.451552 (XEN) Sep 12 02:51:29.451560 ]: s=6 n=2 x=0 Sep 12 02:51:29.463525 (XEN) *** Dumping CPU12 host state: *** Sep 12 02:51:29.463545 (XEN) 15 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:29.475523 (XEN) CPU: 12 Sep 12 02:51:29.475539 (XEN) RIP: e008:[] _spin_unlock_irq+0xb/0xc Sep 12 02:51:29.475555 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:29.487521 (XEN) rax: ffff83043ca9106c rbx: ffff83043ca91300 rcx: 0000000000000008 Sep 12 02:51:29.487543 (XEN) rdx: ffff83043ca87fff rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 02:51:29.499526 (XEN) rbp: ffff83043ca87e68 rsp: ffff83043ca87e30 r8: 0000000000000002 Sep 12 02:51:29.511520 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 000000008d9a2a51 Sep 12 02:51:29.511543 (XEN) r12: 0000023a2b6e2f00 r13: ffff83043ca91420 r14: 0000023a2b138499 Sep 12 02:51:29.523523 (XEN) r15: 0000000000000000 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:29.523545 (XEN) cr3: 00000000608d4000 cr2: ffff888005b30ac0 Sep 12 02:51:29.535524 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 02:51:29.535546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:29.547525 (XEN) Xen code around (_spin_unlock_irq+0xb/0xc): Sep 12 02:51:29.559482 (XEN) e5 e8 c4 ff ff ff fb 5d 55 48 89 e5 53 48 89 f3 e8 b4 ff ff ff 81 e3 Sep 12 02:51:29.559505 (XEN) Xen stack trace from rsp=ffff83043ca87e30: Sep 12 02:51:29.571464 (XEN) ffff82d0402365bf ffff83043ca87ef8 ffff82d0405e8680 ffffffffffffffff Sep 12 02:51:29.571487 (XEN) ffff82d0405e8080 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 02:51:29.583466 (XEN) ffff82d040233d7a 000000000000000c 0000000000007fff ffff82d0405e8080 Sep 12 02:51:29.595433 (XEN) ffff82d0405e1210 ffff82d0405f94e0 ffff83043ca87eb0 ffff82d040233e0d Sep 12 02:51:29.595456 (XEN) ffff83043ca87ee8 ffff82d040325423 ffff82d040325391 ffff83043c943000 Sep 12 02:51:29.607464 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 02:51:29.607486 (XEN) ffff82d0403291d9 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 02:51:29.619467 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 02:51:29.631465 (XEN) 0000000000000000 0000000000000101 000000000033f4f4 0000000000000000 Sep 12 02:51:29.631486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:29.643466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:29.655465 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:29.655487 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 12 02:51:29.667468 (XEN) 00000033fc4b0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:29.667490 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:29.679470 (XEN) Xen call trace: Sep 12 02:51:29.679487 (XEN) [] R _spin_unlock_irq+0xb/0xc Sep 12 02:51:29.703017 (XEN) [] S common/timer.c#timer_softirq_action+0x26c/0x27b Sep 12 02:51:29.703065 (XEN) [] F common/softirq.c#__do_softirq+0x93/0xbd Sep 12 02:51:29.703464 (XEN) [] F do_softirq+0x13/0x15 Sep 12 02:51:29.703484 (XEN) [] F arch/x86/domain.c#idle_loop+0x92/0xeb Sep 12 02:51:29.715464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:29.715486 (XEN) Sep 12 02:51:29.715494 - (XEN) *** Dumping CPU13 host state: *** Sep 12 02:51:29.727463 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:29.727494 (XEN) CPU: 13 Sep 12 02:51:29.727503 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:29.739472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:29.751463 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 02:51:29.751485 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 02:51:29.763474 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Sep 12 02:51:29.775461 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000023a66ae5212 Sep 12 02:51:29.775484 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 02:51:29.787467 (XEN) r15: 0000023a45a85a0d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 02:51:29.787489 (XEN) cr3: 000000086660c000 cr2: ffff888006256b50 Sep 12 02:51:29.799463 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 02:51:29.799484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:29.811468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:29.823467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:29.823489 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 02:51:29.835468 (XEN) 0000023a46b89409 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 02:51:29.835490 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 02:51:29.847464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:29.859464 (XEN) ffff83043ca77ee8 ffff82d04032547a ffff82d040325391 ffff83043c990000 Sep 12 02:51:29.859486 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 02:51:29.871469 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 02:51:29.883462 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 02:51:29.883483 (XEN) 0000000000000000 0000000000000100 0000000000361164 0000000000000000 Sep 12 02:51:29.895467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:29.907459 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:29.907482 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:29.919464 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 12 02:51:29.919486 (XEN) 00000033fc498000 0000000000372660 0000000000000000 800000043ca6c002 Sep 12 02:51:29.931469 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:29.931487 (XEN) Xen call trace: Sep 12 02:51:29.943460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:29.943484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:29.955466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:29.955487 (XEN) Sep 12 02:51:29.955495 Sep 12 02:51:29.955502 (XEN) *** Dumping CPU14 host state: *** Sep 12 02:51:29.967464 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 02:51:29.967489 (XEN) CPU: 14 Sep 12 02:51:29.979463 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:29.979490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 02:51:29.991472 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 02:51:29.991494 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 02:51:30.003471 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Sep 12 02:51:30.015461 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 00000238bcaae924 Sep 12 02:51:30.015483 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 02:51:30.027474 (XEN) r15: 0000023a53f6560f cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 02:51:30.027497 (XEN) cr3: 00000000608d4000 cr2: ffff88800b890548 Sep 12 02:51:30.039466 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 02:51:30.039487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 02:51:30.051474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 02:51:30.063472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 02:51:30.063495 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 02:51:30.075466 (XEN) 0000023a550f1d09 ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 02:51:30.087460 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 02:51:30.087481 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 02:51:30.099463 (XEN) ffff83043ca5fee8 ffff82d04032547a ffff82d040325391 ffff83043c937000 Sep 12 02:51:30.099485 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 02:51:30.111467 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 02:51:30.123463 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 02:51:30.123485 (XEN) 0000000000007ff0 0000000000000001 0000000000308e9c 0000000000000000 Sep 12 02:51:30.135466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 02:51:30.147459 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 02:51:30.147481 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 02:51:30.159464 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 12 02:51:30.159486 (XEN) 00000033fc480000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 02:51:30.171475 (XEN) 0000000300000000 0000000e00000003 Sep 12 02:51:30.171494 (XEN) Xen call trace: Sep 12 02:51:30.183462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 02:51:30.183486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 02:51:30.195464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 02:51:30.195485 (XEN) Sep 12 02:51:30.195493 - ]: s=6 n=2 x=0 Sep 12 02:51:30.207458 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 02:51:30.207477 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 02:51:30.207489 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 02:51:30.219465 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:51:30.219484 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:51:30.219495 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:51:30.231459 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 02:51:30.231477 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 02:51:30.231488 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 02:51:30.243458 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:51:30.243477 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:51:30.255456 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:51:30.255475 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 02:51:30.255486 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 02:51:30.267457 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 02:51:30.267476 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:51:30.267487 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:51:30.279460 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:51:30.279478 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 02:51:30.279489 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 02:51:30.291461 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 02:51:30.291480 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:51:30.303456 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:51:30.303475 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:51:30.303486 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 02:51:30.315465 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 02:51:30.315485 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 02:51:30.315497 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:51:30.327459 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:51:30.327477 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:51:30.327488 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 02:51:30.339458 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 02:51:30.339477 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 02:51:30.351457 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:51:30.351476 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:51:30.351487 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:51:30.363461 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 02:51:30.363479 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 02:51:30.363491 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 02:51:30.375466 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:51:30.375484 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:51:30.375496 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:51:30.387459 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 02:51:30.387477 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 02:51:30.399456 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 02:51:30.399475 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:51:30.399486 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:51:30.411460 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:51:30.411479 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 02:51:30.411490 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 02:51:30.423427 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 02:51:30.423437 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:51:30.435446 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:51:30.435459 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:51:30.435466 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 02:51:30.447452 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 02:51:30.447468 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 02:51:30.447477 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:51:30.459467 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:51:30.459486 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:51:30.459497 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 02:51:30.471522 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 02:51:30.471540 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 02:51:30.483496 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:51:30.483507 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:51:30.483513 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:51:30.495505 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 02:51:30.495520 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 02:51:30.495529 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 02:51:30.507518 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:51:30.507537 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:51:30.519527 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:51:30.519546 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 02:51:30.519558 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 02:51:30.531525 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 02:51:30.531544 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:51:30.531556 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:51:30.543528 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:51:30.543546 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 02:51:30.543557 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 02:51:30.555536 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 02:51:30.555554 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:51:30.567601 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:51:30.567619 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:51:30.567631 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 02:51:30.579530 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 02:51:30.579549 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 02:51:30.579569 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:51:30.591519 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:51:30.591537 (XEN) 106 [0/0/ - ]: s=6 Sep 12 02:51:30.598810 n=17 x=0 Sep 12 02:51:30.603543 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 02:51:30.603562 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 02:51:30.603574 (XEN) 109 [0/0/ Sep 12 02:51:30.603903 - ]: s=5 n=18 x=0 v=0 Sep 12 02:51:30.615470 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:51:30.615488 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:51:30.615499 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:51:30.627470 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 02:51:30.627488 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 02:51:30.639466 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 02:51:30.639486 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:51:30.639498 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:51:30.651468 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:51:30.651487 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 02:51:30.651498 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 02:51:30.663465 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 02:51:30.663484 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:51:30.675465 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:51:30.675484 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:51:30.675496 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 02:51:30.687458 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 02:51:30.687477 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 02:51:30.687489 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:51:30.699468 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:51:30.699486 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:51:30.699498 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 02:51:30.711461 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 02:51:30.711480 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 02:51:30.723457 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:51:30.723476 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:51:30.723487 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:51:30.735459 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 02:51:30.735478 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 02:51:30.735489 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 02:51:30.747459 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:51:30.747478 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:51:30.759456 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:51:30.759475 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 02:51:30.759487 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 02:51:30.771459 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 02:51:30.771478 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:51:30.771490 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:51:30.783467 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:51:30.783486 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 02:51:30.795458 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 02:51:30.795478 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 02:51:30.795490 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:51:30.807456 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:51:30.807475 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:51:30.807487 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 02:51:30.819461 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 02:51:30.819480 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 02:51:30.831457 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:51:30.831476 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:51:30.831488 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:51:30.843457 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 02:51:30.843476 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 02:51:30.843488 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 02:51:30.855468 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:51:30.855487 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:51:30.855498 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:51:30.867460 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 02:51:30.867478 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 02:51:30.879455 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 02:51:30.879475 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:51:30.879486 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:51:30.891458 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:51:30.891476 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 02:51:30.891488 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 02:51:30.903460 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 02:51:30.903479 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:51:30.915456 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:51:30.915475 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:51:30.915486 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 02:51:30.927459 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 02:51:30.927477 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 02:51:30.927489 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:51:30.939463 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:51:30.939482 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:51:30.951454 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 02:51:30.951474 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 02:51:30.951486 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 02:51:30.963458 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:51:30.963477 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:51:30.963488 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:51:30.975459 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 02:51:30.975478 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 02:51:30.975489 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 02:51:30.987471 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:51:30.987490 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:51:30.999455 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:51:30.999474 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 02:51:30.999485 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 02:51:31.011463 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 02:51:31.011483 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:51:31.011494 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:51:31.023461 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:51:31.023479 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 02:51:31.035455 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 02:51:31.035475 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 02:51:31.035487 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:51:31.047459 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:51:31.047477 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:51:31.047489 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 02:51:31.059460 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 02:51:31.059478 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 02:51:31.071456 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:51:31.071475 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:51:31.071487 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:51:31.083455 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 02:51:31.083474 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 02:51:31.083486 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 02:51:31.095462 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:51:31.095480 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:51:31.095492 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:51:31.107459 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 02:51:31.107478 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 02:51:31.119457 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 02:51:31.119477 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:51:31.119496 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:51:31.131464 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:51:31.131483 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 02:51:31.131494 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 02:51:31.143461 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 02:51:31.143480 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:51:31.155457 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:51:31.155477 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:51:31.155488 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 02:51:31.167457 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 02:51:31.167476 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 02:51:31.167487 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:51:31.179463 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:51:31.179482 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:51:31.191466 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 02:51:31.191485 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 02:51:31.191497 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 02:51:31.203461 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 02:51:31.203480 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 02:51:31.215454 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 02:51:31.215475 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 02:51:31.215488 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 02:51:31.227461 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 02:51:31.227481 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 02:51:31.239461 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 02:51:31.239482 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 02:51:31.251458 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 02:51:31.251478 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 02:51:31.263460 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 02:51:31.263480 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 02:51:31.275459 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 02:51:31.275479 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 02:51:31.287457 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 02:51:31.287478 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 02:51:31.299458 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 02:51:31.299478 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 02:51:31.311458 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 02:51:31.311478 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Sep 12 02:51:31.311491 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 02:51:31.323461 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 02:51:31.323480 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 02:51:31.335459 (XEN) 266 [0/0/ - ]: s=4 n=37 x=0 p=1327 i=136 Sep 12 02:51:31.335480 (XEN) 267 [0/0/ - ]: s=4 n=25 x=0 p=1326 i=137 Sep 12 02:51:31.347417 (XEN) 268 [0/0/ - ]: s=4 n=3 x=0 p=1325 i=138 Sep 12 02:51:31.347437 (XEN) 269 [0/0/ - ]: s=4 n=1 x=0 p=1324 i=139 Sep 12 02:51:31.359457 (XEN) 270 [0/0/ - ]: s=4 n=21 x=0 p=1323 i=140 Sep 12 02:51:31.359477 (XEN) 271 [0/0/ - ]: s=4 n=39 x=0 p=1322 i=141 Sep 12 02:51:31.371464 (XEN) 272 [0/0/ - ]: s=4 n=28 x=0 p=1321 i=142 Sep 12 02:51:31.371485 (XEN) 273 [0/0/ - ]: s=4 n=18 x=0 p=1320 i=143 Sep 12 02:51:31.383458 (XEN) 274 [0/0/ - ]: s=4 n=15 x=0 p=1319 i=144 Sep 12 02:51:31.383479 (XEN) 275 [0/0/ - ]: s=4 n=23 x=0 p=1318 i=145 Sep 12 02:51:31.395464 (XEN) 276 [0/0/ - ]: s=4 n=32 x=0 p=1317 i=146 Sep 12 02:51:31.395484 (XEN) 277 [0/0/ - ]: s=4 n=30 x=0 p=1316 i=147 Sep 12 02:51:31.407457 (XEN) 278 [0/0/ - ]: s=4 n=29 x=0 p=1315 i=148 Sep 12 02:51:31.407478 (XEN) 279 [0/0/ - ]: s=4 n=17 x=0 p=1314 i=149 Sep 12 02:51:31.407499 (XEN) 280 [0/0/ - ]: s=4 n=36 x=0 p=1313 i=150 Sep 12 02:51:31.419460 (XEN) 281 [0/0/ - ]: s=4 n=24 x=0 p=1312 i=151 Sep 12 02:51:31.419480 (XEN) 282 [0/0/ - ]: s=4 n=0 x=0 p=1311 i=152 Sep 12 02:51:31.431461 (XEN) 283 [0/0/ - ]: s=4 n=9 x=0 p=1310 i=153 Sep 12 02:51:31.431480 (XEN) 284 [0/0/ - ]: s=4 n=10 x=0 p=1309 i=154 Sep 12 02:51:31.443459 (XEN) 285 [0/0/ - ]: s=4 n=6 x=0 p=1308 i=155 Sep 12 02:51:31.443480 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Sep 12 02:51:31.455461 (XEN) 287 [0/0/ - ]: s=4 n=35 x=0 p=1306 i=157 Sep 12 02:51:31.455482 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Sep 12 02:51:31.467464 (XEN) 289 [0/0/ - ]: s=4 n=33 x=0 p=1304 i=159 Sep 12 02:51:31.467485 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Sep 12 02:51:31.479457 (XEN) 291 [0/0/ - ]: s=4 n=31 x=0 p=1302 i=161 Sep 12 02:51:31.479477 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Sep 12 02:51:31.491457 (XEN) 293 [0/0/ - ]: s=4 n=7 x=0 p=1300 i=163 Sep 12 02:51:31.491478 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Sep 12 02:51:31.503457 (XEN) 295 [0/0/ - ]: s=4 n=27 x=0 p=1298 i=165 Sep 12 02:51:31.503478 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Sep 12 02:51:31.503491 (XEN) 297 [0/0/ - ]: s=4 n=2 x=0 p=1296 i=167 Sep 12 02:51:31.515462 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Sep 12 02:51:31.515482 (XEN) 299 [0/0/ - ]: s=4 n=13 x=0 p=1294 i=169 Sep 12 02:51:31.527460 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 12 02:51:31.527480 (XEN) 301 [0/0/ - ]: s=4 n=11 x=0 p=1292 i=171 Sep 12 02:51:31.539461 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 12 02:51:31.539481 (XEN) 303 [0/0/ - ]: s=4 n=38 x=0 p=1290 i=173 Sep 12 02:51:31.551463 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Sep 12 02:51:31.551483 (XEN) 305 [0/0/ - ]: s=4 n=4 x=0 p=1288 i=175 Sep 12 02:51:31.563460 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Sep 12 02:51:31.563480 (XEN) 307 [0/0/ - ]: s=4 n=21 x=0 p=1332 i=131 Sep 12 02:51:31.575458 (XEN) 308 [0/0/ - ]: s=4 n=5 x=0 p=1331 i=132 Sep 12 02:51:31.575478 (XEN) 309 [0/0/ - ]: s=4 n=7 x=0 p=1330 i=133 Sep 12 02:51:31.587457 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Sep 12 02:51:31.587478 (XEN) 311 [0/0/ - ]: s=4 n=38 x=0 p=1328 i=135 Sep 12 02:51:31.599465 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 02:51:31.599484 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 02:51:31.599497 (XEN) IRQ information: Sep 12 02:51:31.611458 (XEN) IRQ: 0 vec:f0 IO-APIC-edge status=000 aff:{0}/{0} arch/x86/time.c#timer_interrupt() Sep 12 02:51:31.611485 (XEN) IRQ: 1 vec:70 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.623464 (XEN) IRQ: 3 vec:78 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.635460 (XEN) IRQ: 4 vec:f1 IO-APIC-edge status=000 aff:{0-39}/{0-39} drivers/char/ns16550.c#ns16550_interrupt() Sep 12 02:51:31.647467 (XEN) IRQ: 5 vec:88 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.659453 (XEN) IRQ: 6 vec:90 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.659478 (XEN) IRQ: 7 vec:98 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.671462 (XEN) IRQ: 8 vec:54 IO-APIC-edge status=030 aff:{18}/{18} in-flight=0 d0: 8(---) Sep 12 02:51:31.683459 (XEN) IRQ: 9 vec:39 IO-APIC-level status=030 aff:{13}/{13} in-flight=0 d0: 9(---) Sep 12 02:51:31.683484 (XEN) IRQ: 10 vec:b0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.695465 (XEN) IRQ: 11 vec:b8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.707463 (XEN) IRQ: 12 vec:c0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.707487 (XEN) IRQ: 13 vec:c8 IO-APIC-edge status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.719473 (XEN) IRQ: 14 vec:d0 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.731461 (XEN) IRQ: 15 vec:d8 IO-APIC-edge status=002 aff:{0}/{0} mapped, unbound Sep 12 02:51:31.743460 (XEN) IRQ: 16 vec:5c IO-APIC-level status=030 aff:{18}/{18} in-flight=0 d0: 16(---) Sep 12 02:51:31.743487 (XEN) IRQ: 17 vec:69 IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.755472 (XEN) IRQ: 39 vec:81 IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.767461 (XEN) IRQ: 47 vec:e9 IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.779455 (XEN) IRQ: 55 vec:52 IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.779482 (XEN) IRQ: 87 vec:a2 IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.791462 (XEN) IRQ: 95 vec:6b IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.803466 (XEN) IRQ: 103 vec:93 IO-APIC-level status=002 aff:{0-39}/{0} mapped, unbound Sep 12 02:51:31.803492 (XEN) IRQ: 104 vec:30 DMA_MSI status=000 aff:{0-19}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.815470 (XEN) IRQ: 105 vec:38 DMA_MSI status=000 aff:{0-19}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.827469 (XEN) IRQ: 106 vec:40 DMA_MSI status=000 aff:{0-19}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.839471 (XEN) IRQ: 107 vec:e0 DMA_MSI status=000 aff:{20-39}/{20} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.851471 (XEN) IRQ: 108 vec:e8 DMA_MSI status=000 aff:{20-39}/{20} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.863472 (XEN) IRQ: 109 vec:29 DMA_MSI status=000 aff:{20-39}/{20} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.875474 (XEN) IRQ: 110 vec:31 DMA_MSI status=000 aff:{20-39}/{20} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.899459 (XEN) IRQ: 111 vec:68 DMA_MSI status=000 aff:{0-19}/{0} drivers/passthrough/vtd/iommu.c#iommu_page_fault() Sep 12 02:51:31.911453 (XEN) IRQ: 112 vec:51 PCI-MSI status=030 aff:{18}/{18} in-flight=0 d0:1351(---) Sep 12 02:51:31.911480 (XEN) IRQ: 113 vec:61 PCI-MSI status=030 aff:{18}/{18} in-flight=0 d0:1350(---) Sep 12 02:51:31.923464 (XEN) IRQ: 114 vec:79 PCI-MSI status=030 aff:{18}/{18} in-flight=0 d0:1349(---) Sep 12 02:51:31.935463 (XEN) IRQ: 115 vec:a1 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1348(---) Sep 12 02:51:31.947477 (XEN) IRQ: 116 vec:c1 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1347(---) Sep 12 02:51:31.947504 (XEN) IRQ: 117 vec:e1 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1346(---) Sep 12 02:51:31.959465 (XEN) IRQ: 118 vec:4a PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1345(---) Sep 12 02:51:31.971463 (XEN) IRQ: 119 vec:72 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1344(---) Sep 12 02:51:31.983464 (XEN) IRQ: 120 vec:9a PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1343(---) Sep 12 02:51:31.995459 (XEN) IRQ: 121 vec:c2 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1342(---) Sep 12 02:51:31.995486 (XEN) IRQ: 122 vec:e2 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1341(---) Sep 12 02:51:32.007475 (XEN) IRQ: 123 vec:43 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1340(---) Sep 12 02:51:32.019462 (XEN) IRQ: 124 vec:63 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1339(---) Sep 12 02:51:32.031461 (XEN) IRQ: 125 vec:8b PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1338(---) Sep 12 02:51:32.031486 (XEN) IRQ: 126 vec:b3 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1337(---) Sep 12 02:51:32.043468 (XEN) IRQ: 127 vec:d3 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1336(---) Sep 12 02:51:32.055473 (XEN) IRQ: 128 vec:24 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1335(---) Sep 12 02:51:32.067462 (XEN) IRQ: 129 vec:3c PCI-MSI status=030 aff:{18}/{18} in-flight=0 d0:1334(---) Sep 12 02:51:32.079457 (XEN) IRQ: 130 vec:4c PCI-MSI status=030 aff:{18}/{18} in-flight=0 d0:1333(---) Sep 12 02:51:32.079483 (XEN) IRQ: 131 vec:4a PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1332(---) Sep 12 02:51:32.091466 (XEN) IRQ: 132 vec:d9 PCI-MSI/-X status=010 aff:{35}/{35} in-flight=0 d0:1331(---) Sep 12 02:51:32.103464 (XEN) IRQ: 133 vec:e0 PCI-MSI/-X status=010 aff:{6}/{6} in-flight=0 d0:1330(---) Sep 12 02:51:32.115466 (XEN) IRQ: 134 vec:e1 PCI-MSI/-X status=010 aff:{22}/{22} in-flight=0 d0:1329(---) Sep 12 02:51:32.115492 (XEN) IRQ: 135 vec:d1 PCI-MSI/-X status=010 aff:{28}/{28} in-flight=0 d0:1328(---) Sep 12 02:51:32.127469 (XEN) IRQ: 136 vec:56 PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1327(---) Sep 12 02:51:32.139473 (XEN) IRQ: 137 vec:bf PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1326(---) Sep 12 02:51:32.151463 (XEN) IRQ: 138 vec:69 PCI-MSI/-X status=030 aff:{39}/{39} in-flight=0 d0:1325(---) Sep 12 02:51:32.163456 (XEN) IRQ: 139 vec:af PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1324(---) Sep 12 02:51:32.163483 (XEN) IRQ: 140 vec:e7 PCI-MSI/-X status=030 aff:{32}/{32} in-flight=0 d0:1323(---) Sep 12 02:51:32.175466 (XEN) IRQ: 141 vec:64 PCI-MSI/-X status=030 aff:{6}/{6} in-flight=0 d0:1322(---) Sep 12 02:51:32.187465 (XEN) IRQ: 142 vec:a8 PCI-MSI/-X status=030 aff:{2}/{2} in-flight=0 d0:1321(---) Sep 12 02:51:32.199461 (XEN) IRQ: 143 vec:56 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1320(---) Sep 12 02:51:32.199487 (XEN) IRQ: 144 vec:61 PCI-MSI/-X status=010 aff:{10}/{10} in-flight=0 d0:1319(---) Sep 12 02:51:32.211475 (XEN) IRQ: 145 vec:67 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1318(---) Sep 12 02:51:32.223465 (XEN) IRQ: 146 vec:aa PCI-MSI/-X status=030 aff:{14}/{14} in-flight=0 d0:1317(---) Sep 12 02:51:32.235462 (XEN) IRQ: 147 vec:49 PCI-MSI/-X status=030 aff:{20}/{20} in-flight=0 d0:1316(---) Sep 12 02:51:32.247458 (XEN) IRQ: 148 vec:9c PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1315(---) Sep 12 02:51:32.247484 (XEN) IRQ: 149 vec:50 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1314(---) Sep 12 02:51:32.259467 (XEN) IRQ: 150 vec:2d PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1313(---) Sep 12 02:51:32.271466 (XEN) IRQ: 151 vec:a8 PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1312(---) Sep 12 02:51:32.283460 (XEN) IRQ: 152 vec:c3 PCI-MSI/-X status=030 aff:{0}/{0} in-flight=0 d0:1311(---) Sep 12 02:51:32.283486 (XEN) IRQ: 153 vec:e0 PCI-MSI/-X status=030 aff:{33}/{33} in-flight=0 d0:1310(---) Sep 12 02:51:32.295469 (XEN) IRQ: 154 vec:a2 PCI-MSI/-X status=030 aff:{16}/{16} in-flight=0 d0:1309(---) Sep 12 02:51:32.307465 (XEN) IRQ: 155 vec:3c PCI-MSI/-X status=030 aff:{12}/{12} in-flight=0 d0:1308(---) Sep 12 02:51:32.319462 (XEN) IRQ: 156 vec:dd PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1307(---) Sep 12 02:51:32.331499 (XEN) IRQ: 157 vec:70 PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1306(---) Sep 12 02:51:32.331525 (XEN) IRQ: 158 vec:54 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1305(---) Sep 12 02:51:32.343465 (XEN) IRQ: 159 vec:2d PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1304(---) Sep 12 02:51:32.355465 (XEN) IRQ: 160 vec:e7 PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1303(---) Sep 12 02:51:32.367464 (XEN) IRQ: 161 vec:64 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1302(---) Sep 12 02:51:32.367490 (XEN) IRQ: 162 vec:e6 PCI-MSI/-X status=030 aff:{17}/{17} in-flight=0 d0:1301(---) Sep 12 02:51:32.379469 (XEN) IRQ: 163 vec:33 PCI-MSI/-X status=030 aff:{34}/{34} in-flight=0 d0:1300(---) Sep 12 02:51:32.391472 (XEN) IRQ: 164 vec:e9 PCI-MSI/-X status=010 aff:{15}/{15} in-flight=0 d0:1299(---) Sep 12 02:51:32.403463 (XEN) IRQ: 165 vec:e8 PCI-MSI/-X status=030 aff:{28}/{28} in-flight=0 d0:1298(---) Sep 12 02:51:32.415466 (XEN) IRQ: 166 vec:34 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1297(---) Sep 12 02:51:32.415492 (XEN) IRQ: 167 vec:3c PCI-MSI/-X status=030 aff:{38}/{38} in-flight=0 d0:1296(---) Sep 12 02:51:32.427503 (XEN) IRQ: 168 vec:3f PCI-MSI/-X status=030 aff:{26}/{26} in-flight=0 d0:1295(---) Sep 12 02:51:32.439451 (XEN) IRQ: 169 vec:30 PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1294(---) Sep 12 02:51:32.451455 (XEN) IRQ: 170 vec:9e PCI-MSI/-X status=030 aff:{4}/{4} in-flight=0 d0:1293(---) Sep 12 02:51:32.451475 (XEN) IRQ: 171 vec:9b PCI-MSI/-X status=030 aff:{30}/{30} in-flight=0 d0:1292(---) Sep 12 02:51:32.463477 (XEN) IRQ: 172 vec:81 PCI-MSI/-X status=010 aff:{28}/{28} in-flight=0 d0:1291(---) Sep 12 02:51:32.475472 (XEN) IRQ: 173 vec:eb PCI-MSI/-X status=030 aff:{22}/{22} in-flight=0 d0:1290(---) Sep 12 02:51:32.487469 (XEN) IRQ: 174 vec:ce PCI-MSI/-X status=030 aff:{36}/{36} in-flight=0 d0:1289(---) Sep 12 02:51:32.499461 (XEN) IRQ: 175 vec:91 PCI-MSI/-X status=030 aff:{18}/{18} in-flight=0 d0:1288(---) Sep 12 02:51:32.499487 (XEN) IRQ: 176 vec:ab PCI-MSI/-X status=030 aff:{10}/{10} in-flight=0 d0:1287(---) Sep 12 02:51:32.511482 (XEN) Direct vector information: Sep 12 02:51:32.511499 (XEN) 0x22 -> irq_move_cleanup_interrupt() Sep 12 02:51:32.523464 (XEN) 0xf2 -> arch/x86/cpu/mcheck/mce_intel.c#cmci_interrupt() Sep 12 02:51:32.523485 (XEN) 0xf3 -> arch/x86/cpu/mcheck/mce_intel.c#intel_thermal_interrupt() Sep 12 02:51:32.535473 (XEN) 0xf4 -> arch/x86/hvm/vmx/vmx.c#pi_notification_interrupt() Sep 12 02:51:32.547459 (XEN) 0xf9 -> arch/x86/apic.c#pmu_interrupt() Sep 12 02:51:32.547479 (XEN) 0xfa -> arch/x86/apic.c#apic_timer_inter Sep 12 02:51:32.551162 rupt() Sep 12 02:51:32.559477 (XEN) 0xfb -> call_function_interrupt() Sep 12 02:51:32.559497 (XEN) 0xfc -> event_check_interrupt() Sep 12 02:51:32.559509 (XEN) 0xfd -> invalid Sep 12 02:51:32.559838 ate_interrupt() Sep 12 02:51:32.571464 (XEN) 0xfe -> arch/x86/apic.c#error_interrupt() Sep 12 02:51:32.571484 (XEN) 0xff -> arch/x86/apic.c#spurious_interrupt() Sep 12 02:51:32.583467 (XEN) IO-APIC interrupt information: Sep 12 02:51:32.583486 (XEN) IRQ 0 Vec240: Sep 12 02:51:32.583496 (XEN) Apic 0x00, Pin 2: vec=f0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.595476 (XEN) IRQ 1 Vec112: Sep 12 02:51:32.595492 (XEN) Apic 0x00, Pin 1: vec=70 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.607474 (XEN) IRQ 3 Vec120: Sep 12 02:51:32.619455 (XEN) Apic 0x00, Pin 3: vec=78 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.631458 (XEN) IRQ 4 Vec241: Sep 12 02:51:32.631475 (XEN) Apic 0x00, Pin 4: vec=f1 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000015 Sep 12 02:51:32.643463 (XEN) IRQ 5 Vec136: Sep 12 02:51:32.643480 (XEN) Apic 0x00, Pin 5: vec=88 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.655466 (XEN) IRQ 6 Vec144: Sep 12 02:51:32.655483 (XEN) Apic 0x00, Pin 6: vec=90 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.667466 (XEN) IRQ 7 Vec152: Sep 12 02:51:32.667483 (XEN) Apic 0x00, Pin 7: vec=98 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.679471 (XEN) IRQ 8 Vec 84: Sep 12 02:51:32.691456 (XEN) Apic 0x00, Pin 8: vec=54 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000018 Sep 12 02:51:32.703467 (XEN) IRQ 9 Vec 57: Sep 12 02:51:32.703485 (XEN) Apic 0x00, Pin 9: vec=39 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=L mask=0 dest_id:00000013 Sep 12 02:51:32.715466 (XEN) IRQ 10 Vec176: Sep 12 02:51:32.715483 (XEN) Apic 0x00, Pin 10: vec=b0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.727465 (XEN) IRQ 11 Vec184: Sep 12 02:51:32.727481 (XEN) Apic 0x00, Pin 11: vec=b8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.739470 (XEN) IRQ 12 Vec192: Sep 12 02:51:32.751463 (XEN) Apic 0x00, Pin 12: vec=c0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.763457 (XEN) IRQ 13 Vec200: Sep 12 02:51:32.763475 (XEN) Apic 0x00, Pin 13: vec=c8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=1 dest_id:00000000 Sep 12 02:51:32.775460 (XEN) IRQ 14 Vec208: Sep 12 02:51:32.775477 (XEN) Apic 0x00, Pin 14: vec=d0 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.787468 (XEN) IRQ 15 Vec216: Sep 12 02:51:32.787485 (XEN) Apic 0x00, Pin 15: vec=d8 delivery=Fixed dest=P status=0 polarity=0 irr=0 trig=E mask=0 dest_id:00000000 Sep 12 02:51:32.799470 (XEN) IRQ 16 Vec 92: Sep 12 02:51:32.811453 (XEN) Apic 0x00, Pin 16: vec=5c delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=0 dest_id:00000018 Sep 12 02:51:32.823462 (XEN) IRQ 17 Vec105: Sep 12 02:51:32.823480 (XEN) Apic 0x00, Pin 17: vec=69 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.835457 (XEN) IRQ 39 Vec129: Sep 12 02:51:32.835475 (XEN) Apic 0x02, Pin 7: vec=81 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.847463 (XEN) IRQ 47 Vec233: Sep 12 02:51:32.847480 (XEN) Apic 0x03, Pin 7: vec=e9 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.859467 (XEN) IRQ 55 Vec 82: Sep 12 02:51:32.859484 (XEN) Apic 0x04, Pin 7: vec=52 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.871469 (XEN) IRQ 87 Vec162: Sep 12 02:51:32.883458 (XEN) Apic 0x06, Pin 7: vec=a2 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.895459 (XEN) IRQ 95 Vec107: Sep 12 02:51:32.895476 (XEN) Apic 0x07, Pin 7: vec=6b delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.907465 (XEN) IRQ103 Vec147: Sep 12 02:51:32.907481 (XEN) Apic 0x08, Pin 7: vec=93 delivery=Fixed dest=P status=0 polarity=1 irr=0 trig=L mask=1 dest_id:00000000 Sep 12 02:51:32.919466 (XEN) CPU NMI Sep 12 02:51:32.919482 (XEN) 0 105 Sep 12 02:51:32.919491 (XEN) 1 34 Sep 12 02:51:32.919499 (XEN) 2 109 Sep 12 02:51:32.931457 (XEN) 3 36 Sep 12 02:51:32.931473 (XEN) 4 135 Sep 12 02:51:32.931482 (XEN) 5 21 Sep 12 02:51:32.931490 (XEN) 6 106 Sep 12 02:51:32.931498 (XEN) 7 32 Sep 12 02:51:32.931505 (XEN) 8 98 Sep 12 02:51:32.931513 (XEN) 9 17 Sep 12 02:51:32.931521 (XEN) 10 139 Sep 12 02:51:32.943456 (XEN) 11 16 Sep 12 02:51:32.943473 (XEN) 12 146 Sep 12 02:51:32.943481 (XEN) 13 50 Sep 12 02:51:32.943490 (XEN) 14 154 Sep 12 02:51:32.943497 (XEN) 15 35 Sep 12 02:51:32.943505 (XEN) 16 198 Sep 12 02:51:32.943513 (XEN) 17 56 Sep 12 02:51:32.943521 (XEN) 18 309 Sep 12 02:51:32.955457 (XEN) 19 43 Sep 12 02:51:32.955473 (XEN) 20 99 Sep 12 02:51:32.955482 (XEN) 21 20 Sep 12 02:51:32.955490 (XEN) 22 114 Sep 12 02:51:32.955498 (XEN) 23 29 Sep 12 02:51:32.955505 (XEN) 24 110 Sep 12 02:51:32.955513 (XEN) 25 24 Sep 12 02:51:32.967462 (XEN) 26 145 Sep 12 02:51:32.967479 (XEN) 27 29 Sep 12 02:51:32.967487 (XEN) 28 71 Sep 12 02:51:32.967496 (XEN) 29 31 Sep 12 02:51:32.967510 (XEN) 30 68 Sep 12 02:51:32.967519 (XEN) 31 13 Sep 12 02:51:32.967527 (XEN) 32 125 Sep 12 02:51:32.967535 (XEN) 33 35 Sep 12 02:51:32.979457 (XEN) 34 161 Sep 12 02:51:32.979473 (XEN) 35 42 Sep 12 02:51:32.979482 (XEN) 36 134 Sep 12 02:51:32.979491 (XEN) 37 31 Sep 12 02:51:32.979498 (XEN) 38 138 Sep 12 02:51:32.979506 (XEN) 39 36 Sep 12 02:51:32.979514 (XEN) d0v0: NMI neither pending nor masked Sep 12 02:51:32.991460 (XEN) sched_smt_power_savings: disabled Sep 12 02:51:32.991479 (XEN) NOW=2452164981181 Sep 12 02:51:32.991489 (XEN) Online Cpus: 0-39 Sep 12 02:51:32.991499 (XEN) Cpupool 0: Sep 12 02:51:33.003458 (XEN) Cpus: 0-39 Sep 12 02:51:33.003475 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 02:51:33.003489 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 02:51:33.015456 (XEN) Active queues: 4 Sep 12 02:51:33.015473 (XEN) default-weight = 256 Sep 12 02:51:33.015485 (XEN) Runqueue 0: Sep 12 02:51:33.015493 (XEN) ncpus = 12 Sep 12 02:51:33.027464 (XEN) cpus = 0-11 Sep 12 02:51:33.027482 (XEN) max_weight = 256 Sep 12 02:51:33.027493 (XEN) pick_bias = 10 Sep 12 02:51:33.027503 (XEN) instload = 0 Sep 12 02:51:33.039458 (XEN) aveload = 558 (~0%) Sep 12 02:51:33.039476 (XEN) idlers: 00,00000fff Sep 12 02:51:33.039487 (XEN) tickled: 00,00000000 Sep 12 02:51:33.051455 (XEN) fully idle cores: 00,00000fff Sep 12 02:51:33.051474 (XEN) Runqueue 1: Sep 12 02:51:33.051483 (XEN) ncpus = 8 Sep 12 02:51:33.051493 (XEN) cpus = 12-19 Sep 12 02:51:33.063455 (XEN) max_weight = 256 Sep 12 02:51:33.063474 (XEN) pick_bias = 16 Sep 12 02:51:33.063484 (XEN) instload = 0 Sep 12 02:51:33.063494 (XEN) aveload = 316 (~0%) Sep 12 02:51:33.075457 (XEN) idlers: 00,000f7000 Sep 12 02:51:33.075474 (XEN) tickled: 00,00000000 Sep 12 02:51:33.075485 (XEN) fully idle cores: 00,000f3000 Sep 12 02:51:33.087455 (XEN) Runqueue 2: Sep 12 02:51:33.087472 (XEN) ncpus = 12 Sep 12 02:51:33.087483 (XEN) cpus = 20-31 Sep 12 02:51:33.087492 (XEN) max_weight = 256 Sep 12 02:51:33.099474 (XEN) pick_bias = 12 Sep 12 02:51:33.099493 (XEN) instload = 0 Sep 12 02:51:33.099503 (XEN) aveload = 54 (~0%) Sep 12 02:51:33.099513 (XEN) idlers: 00,fff00000 Sep 12 02:51:33.111457 (XEN) tickled: 00,00000000 Sep 12 02:51:33.111475 (XEN) fully idle cores: 00,fff00000 Sep 12 02:51:33.111486 (XEN) Runqueue 3: Sep 12 02:51:33.111495 (XEN) ncpus = 8 Sep 12 02:51:33.123457 (XEN) cpus = 32-39 Sep 12 02:51:33.123475 (XEN) max_weight = 256 Sep 12 02:51:33.123486 (XEN) pick_bias = 38 Sep 12 02:51:33.123496 (XEN) instload = 0 Sep 12 02:51:33.135457 (XEN) aveload = 1200 (~0%) Sep 12 02:51:33.135476 (XEN) idlers: ff,00000000 Sep 12 02:51:33.135486 (XEN) tickled: 00,00000000 Sep 12 02:51:33.147456 (XEN) fully idle cores: ff,00000000 Sep 12 02:51:33.147475 (XEN) Domain info: Sep 12 02:51:33.147484 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 02:51:33.147495 (XEN) 1: [0.0] flags=0 cpu=39 credit=10500000 [w=256] load=152 (~0%) Sep 12 02:51:33.159464 (XEN) 2: [0.1] flags=0 cpu=36 credit=10008007 [w=256] load=67 (~0%) Sep 12 02:51:33.171455 (XEN) 3: [0.2] flags=0 cpu=32 credit=9599744 [w=256] load=76 (~0%) Sep 12 02:51:33.171478 (XEN) 4: [0.3] flags=0 cpu=37 credit=10500000 [w=256] load=49 (~0%) Sep 12 02:51:33.183460 (XEN) 5: [0.4] flags=0 cpu=18 credit=10001649 [w=256] load=49 (~0%) Sep 12 02:51:33.183483 (XEN) 6: [0.5] flags=0 cpu=35 credit=9698180 [w=256] load=171 (~0%) Sep 12 02:51:33.195464 (XEN) 7: [0.6] flags=0 cpu=19 credit=10028780 [w=256] load=46 (~0%) Sep 12 02:51:33.207460 (XEN) 8: [0.7] flags=0 cpu=6 credit=4543046 [w=256] load=76 (~0%) Sep 12 02:51:33.207483 (XEN) 9: [0.8] flags=0 cpu=16 credit=9836107 [w=256] load=59 (~0%) Sep 12 02:51:33.219473 (XEN) 10: [0.9] flags=0 cpu=16 credit=10252588 [w=256] load=36 (~0%) Sep 12 02:51:33.219496 (XEN) 11: [0.10] flags=0 cpu=13 credit=10305218 [w=256] load=27 (~0%) Sep 12 02:51:33.231471 (XEN) 12: [0.11] flags=0 cpu=22 credit=9185178 [w=256] load=29 (~0%) Sep 12 02:51:33.243456 (XEN) 13: [0.12] flags=0 cpu=4 credit=8944206 [w=256] load=53 (~0%) Sep 12 02:51:33.243480 (XEN) 14: [0.13] flags=0 cpu=9 credit=9685457 [w=256] load=30 (~0%) Sep 12 02:51:33.255461 (XEN) 15: [0.14] flags=0 cpu=22 credit=9864348 [w=256] load=36 (~0%) Sep 12 02:51:33.255484 (XEN) 16: [0.15] flags=0 cpu=10 credit=9772744 [w=256] load=30 (~0%) Sep 12 02:51:33.267463 (XEN) 17: [0.16] flags=0 cpu=18 credit=10266373 [w=256] load=32 (~0%) Sep 12 02:51:33.279460 (XEN) 18: [0.17] flags=0 cpu=16 credit=10276565 [w=256] load=30 (~0%) Sep 12 02:51:33.279483 (XEN) 19: [0.18] flags=0 cpu=19 credit=10266905 [w=256] load=32 (~0%) Sep 12 02:51:33.291464 (XEN) 20: [0.19] flags=0 cpu=0 credit=3588454 [w=256] load=80 (~0%) Sep 12 02:51:33.303454 (XEN) 21: [0.20] flags=0 cpu=28 credit=9758854 [w=256] load=39 (~0%) Sep 12 02:51:33.303478 (XEN) 22: [0.21] flags=0 cpu=34 credit=10373514 [w=256] load=35 (~0%) Sep 12 02:51:33.315459 (XEN) 23: [0.22] flags=0 cpu=38 credit=10500000 [w=256] load=36 (~0%) Sep 12 02:51:33.315482 (XEN) 24: [0.23] flags=0 cpu=22 credit=9891044 [w=256] load=36 (~0%) Sep 12 02:51:33.327462 (XEN) 25: [0.24] flags=0 cpu=39 credit=10500000 [w=256] load=34 (~0%) Sep 12 02:51:33.339457 (XEN) 26: [0.25] flags=0 cpu=6 credit=9660434 [w=256] load=32 (~0%) Sep 12 02:51:33.339480 (XEN) 27: [0.26] flags=0 cpu=37 credit=10500000 [w=256] load=36 (~0%) Sep 12 02:51:33.351461 (XEN) 28: [0.27] flags=0 cpu=20 credit=2802993 [w=256] load=83 (~0%) Sep 12 02:51:33.351484 (XEN) 29: [0.28] flags=0 cpu=0 credit=9615745 [w=256] load=38 (~0%) Sep 12 02:51:33.363465 (XEN) 30: [0.29] flags=0 cpu=12 credit=7050193 [w=256] load=106 (~0%) Sep 12 02:51:33.375458 (XEN) 31: [0.30] flags=0 cpu=30 credit=9744388 [w=256] load=34 (~0%) Sep 12 02:51:33.375480 (XEN) 32: [0.31] flags=0 cpu=33 credit=10500000 [w=256] load=34 (~0%) Sep 12 02:51:33.387462 (XEN) 33: [0.32] flags=0 cpu=16 credit=7933958 [w=256] load=99 (~0%) Sep 12 02:51:33.399459 (XEN) 34: [0.33] flags=0 cpu=2 credit=9142138 [w=256] load=28 (~0%) Sep 12 02:51:33.399483 (XEN) 35: [0.34] flags=0 cpu=24 credit=9802066 [w=256] load=35 (~0%) Sep 12 02:51:33.411462 (XEN) 36: [0.35] flags=0 cpu=26 credit=8622764 [w=256] load=32 (~0%) Sep 12 02:51:33.411485 (XEN) 37: [0.36] flags=0 cpu=37 credit=10367407 [w=256] load=36 (~0%) Sep 12 02:51:33.423463 (XEN) 38: [0.37] flags=0 cpu=16 credit=10052538 [w=256] load=31 (~0%) Sep 12 02:51:33.435466 (XEN) 39: [0.38] flags=0 cpu=28 credit=9100294 [w=256] load=32 (~0%) Sep 12 02:51:33.435489 (XEN) 40: [0.39] flags=0 cpu=5 credit=9668097 [w=256] load=43404 (~16%) Sep 12 02:51:33.447459 (XEN) Runqueue 0: Sep 12 02:51:33.447476 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 02:51:33.447489 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 02:51:33.459464 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 02:51:33.459484 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 02:51:33.471457 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 02:51:33.471477 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 02:51:33.483458 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 02:51:33.483479 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 02:51:33.483492 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 02:51:33.495460 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 02:51:33.495479 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 02:51:33.507459 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 02:51:33.507479 (XEN) RUNQ: Sep 12 02:51:33.507488 (XEN) Runqueue 1: Sep 12 02:51:33.507497 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 02:51:33.519459 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 02:51:33.519487 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 02:51:33.531458 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 02:51:33.531478 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 02:51:33.543459 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 02:51:33.543480 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 02:51:33.543492 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 02:51:33.555467 (XEN) RUNQ: Sep 12 02:51:33.555483 (XEN) Runqueue 2: Sep 12 02:51:33.555492 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 02:51:33.567456 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 02:51:33.567477 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 02:51:33.579457 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 02:51:33.579478 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 02:51:33.579491 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 02:51:33.591465 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 02:51:33.591485 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 02:51:33.603459 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 02:51:33.603479 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 02:51:33.615459 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 02:51:33.615480 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 02:51:33.627460 (XEN) RUNQ: Sep 12 02:51:33.627476 (XEN) Runqueue 3: Sep 12 02:51:33.627485 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 02:51:33.627498 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 02:51:33.639467 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 02:51:33.639488 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 02:51:33.651458 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 02:51:33.651479 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 02:51:33.663455 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 02:51:33.663476 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 02:51:33.663489 (XEN) RUNQ: Sep 12 02:51:33.675460 (XEN) CPUs info: Sep 12 02:51:33.675477 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 02:51:33.675491 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 02:51:33.687459 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 02:51:33.687480 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 02:51:33.699458 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 02:51:33.699479 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 02:51:33.711460 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 02:51:33.711480 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 02:51:33.723460 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 02:51:33.723481 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 02:51:33.735461 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 02:51:33.735481 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 02:51:33.747464 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 02:51:33.747485 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 02:51:33.759462 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 02:51:33.759482 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 02:51:33.771469 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 02:51:33.783459 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 02:51:33.783481 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 02:51:33.795456 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 02:51:33.795477 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 02:51:33.807456 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 02:51:33.807478 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 02:51:33.819467 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 02:51:33.819489 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 02:51:33.831462 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 02:51:33.831484 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 02:51:33.843465 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 02:51:33.843486 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 02:51:33.855459 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 02:51:33.855480 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 02:51:33.867465 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 02:51:33.867485 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 02:51:33.879463 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 02:51:33.891454 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 02:51:33.891477 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 02:51:33.903456 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 02:51:33.903478 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 02:51:33.915455 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 02:51:33.915477 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 02:51:33.927420 Sep 12 02:51:34.598381 (XEN) TSC marked as relia Sep 12 02:51:34.627612 ble, warp = 0 (count=2) Sep 12 02:51:34.639473 (XEN) No domains have emulated TSC Sep 12 02:51:34.639492 Sep 12 02:51:36.557837 (XEN) Synced stime skew: max=7373ns avg=7373ns samples=1 current=7373ns Sep 12 02:51:36.575506 (XEN) Synced cycles skew: max=16254 av Sep 12 02:51:36.575843 g=16254 samples=1 current=16254 Sep 12 02:51:36.587464 Sep 12 02:51:38.602577 (XEN) 'u' pressed -> dumping numa info (now = 2458220853767) Sep 12 02:51:38.627475 (XEN) NODE0 start->0 size->4718592 free->4038382 Sep 12 02:51:38.627496 (X Sep 12 02:51:38.627807 EN) NODE1 start->4718592 size->4194304 free->4036401 Sep 12 02:51:38.639472 (XEN) CPU0...19 -> NODE0 Sep 12 02:51:38.639490 (XEN) CPU20...39 -> NODE1 Sep 12 02:51:38.639499 (XEN) Memory location of each domain: Sep 12 02:51:38.651464 (XEN) d0 (total: 131072): Sep 12 02:51:38.651481 (XEN) Node 0: 51790 Sep 12 02:51:38.651492 (XEN) Node 1: 79282 Sep 12 02:51:38.651501 Sep 12 02:51:40.565743 (XEN) *********** VMCS Areas ************** Sep 12 02:51:40.579463 (XEN) ************************************** Sep 12 02:51:40.579481 Sep 12 02:51:40.579730 Sep 12 02:51:42.562985 (XEN) number of MP IRQ sources: 15. Sep 12 02:51:42.583471 (XEN) number of IO-APIC #8 registers: 24. Sep 12 02:51:42.583491 (XEN) number of IO-APIC #9 regist Sep 12 02:51:42.583817 ers: 8. Sep 12 02:51:42.595472 (XEN) number of IO-APIC #10 registers: 8. Sep 12 02:51:42.595492 (XEN) number of IO-APIC #11 registers: 8. Sep 12 02:51:42.595504 (XEN) number of IO-APIC #12 registers: 8. Sep 12 02:51:42.607468 (XEN) number of IO-APIC #15 registers: 8. Sep 12 02:51:42.607488 (XEN) number of IO-APIC #16 registers: 8. Sep 12 02:51:42.607500 (XEN) number of IO-APIC #17 registers: 8. Sep 12 02:51:42.619470 (XEN) number of IO-APIC #18 registers: 8. Sep 12 02:51:42.619489 (XEN) testing the IO APIC....................... Sep 12 02:51:42.631463 (XEN) IO APIC #8...... Sep 12 02:51:42.631480 (XEN) .... register #00: 08000000 Sep 12 02:51:42.631492 (XEN) ....... : physical APIC id: 08 Sep 12 02:51:42.631511 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:42.643467 (XEN) ....... : LTS : 0 Sep 12 02:51:42.643485 (XEN) .... register #01: 00170020 Sep 12 02:51:42.643496 (XEN) ....... : max redirection entries: 0017 Sep 12 02:51:42.655465 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:42.655483 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:42.655496 (XEN) .... register #02: 00000000 Sep 12 02:51:42.667470 (XEN) ....... : arbitration: 00 Sep 12 02:51:42.667489 (XEN) .... IRQ redirection table: Sep 12 02:51:42.667500 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:42.679460 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.679479 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 02:51:42.691458 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 02:51:42.691477 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 02:51:42.703459 (XEN) 04 00000015 0 0 0 0 0 0 0 F1 Sep 12 02:51:42.703478 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 02:51:42.715458 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 02:51:42.715477 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 02:51:42.727452 (XEN) 08 00000018 0 0 0 0 0 0 0 54 Sep 12 02:51:42.727472 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 02:51:42.727485 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 02:51:42.739459 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 02:51:42.739478 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 02:51:42.751459 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 02:51:42.751478 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 02:51:42.763456 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 02:51:42.763475 (XEN) 10 00000018 0 1 0 1 0 0 0 5C Sep 12 02:51:42.775457 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 02:51:42.775476 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.787456 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.787475 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.787487 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.799463 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.799482 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.811459 (XEN) IO APIC #9...... Sep 12 02:51:42.811476 (XEN) .... register #00: 09000000 Sep 12 02:51:42.811487 (XEN) ....... : physical APIC id: 09 Sep 12 02:51:42.823456 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:42.823474 (XEN) ....... : LTS : 0 Sep 12 02:51:42.823485 (XEN) .... register #01: 00070020 Sep 12 02:51:42.835458 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:42.835478 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:42.835489 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:42.847461 (XEN) .... register #02: 00000000 Sep 12 02:51:42.847480 (XEN) ....... : arbitration: 00 Sep 12 02:51:42.847491 (XEN) .... register #03: 00000001 Sep 12 02:51:42.859456 (XEN) ....... : Boot DT : 1 Sep 12 02:51:42.859474 (XEN) .... IRQ redirection table: Sep 12 02:51:42.859485 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:42.871470 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.871489 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.883460 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.883479 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.895454 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.895473 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.895485 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.907503 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.907522 (XEN) IO APIC #10...... Sep 12 02:51:42.919482 (XEN) .... register #00: 0A000000 Sep 12 02:51:42.919508 (XEN) ....... : physical APIC id: 0A Sep 12 02:51:42.919520 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:42.931455 (XEN) ....... : LTS : 0 Sep 12 02:51:42.931473 (XEN) .... register #01: 00070020 Sep 12 02:51:42.931484 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:42.943459 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:42.943478 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:42.943490 (XEN) .... register #02: 00000000 Sep 12 02:51:42.955465 (XEN) ....... : arbitration: 00 Sep 12 02:51:42.955484 (XEN) .... register #03: 00000001 Sep 12 02:51:42.955494 (XEN) ....... : Boot DT : 1 Sep 12 02:51:42.967456 (XEN) .... IRQ redirection table: Sep 12 02:51:42.967475 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:42.967489 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.979461 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.979480 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.991457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:42.991476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.003457 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.003476 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.003488 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 02:51:43.015458 (XEN) IO APIC #11...... Sep 12 02:51:43.015476 (XEN) .... register #00: 0B000000 Sep 12 02:51:43.015487 (XEN) ....... : physical APIC id: 0B Sep 12 02:51:43.027463 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:43.027481 (XEN) ....... : LTS : 0 Sep 12 02:51:43.027492 (XEN) .... register #01: 00070020 Sep 12 02:51:43.039460 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:43.039480 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:43.039491 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:43.051457 (XEN) .... register #02: 00000000 Sep 12 02:51:43.051476 (XEN) ....... : arbitration: 00 Sep 12 02:51:43.051487 (XEN) .... register #03: 00000001 Sep 12 02:51:43.063459 (XEN) ....... : Boot DT : 1 Sep 12 02:51:43.063477 (XEN) .... IRQ redirection table: Sep 12 02:51:43.063488 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:43.075463 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.075481 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.087459 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.087478 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.099456 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.099475 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.111464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.111483 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 02:51:43.111495 (XEN) IO APIC #12...... Sep 12 02:51:43.123457 (XEN) .... register #00: 0C000000 Sep 12 02:51:43.123475 (XEN) ....... : physical APIC id: 0C Sep 12 02:51:43.123487 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:43.135455 (XEN) ....... : LTS : 0 Sep 12 02:51:43.135473 (XEN) .... register #01: 00070020 Sep 12 02:51:43.135484 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:43.147459 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:43.147477 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:43.147489 (XEN) .... register #02: 00000000 Sep 12 02:51:43.159461 (XEN) ....... : arbitration: 00 Sep 12 02:51:43.159479 (XEN) .... register #03: 00000001 Sep 12 02:51:43.159490 (XEN) ....... : Boot DT : 1 Sep 12 02:51:43.171456 (XEN) .... IRQ redirection table: Sep 12 02:51:43.171475 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:43.171489 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.183459 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.183478 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.195463 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.195483 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.207458 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.207477 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.219458 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 02:51:43.219477 (XEN) IO APIC #15...... Sep 12 02:51:43.219487 (XEN) .... register #00: 0F000000 Sep 12 02:51:43.231459 (XEN) ....... : physical APIC id: 0F Sep 12 02:51:43.231478 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:43.231490 (XEN) ....... : LTS : 0 Sep 12 02:51:43.243455 (XEN) .... register #01: 00070020 Sep 12 02:51:43.243474 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:43.243486 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:43.255460 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:43.255480 (XEN) .... register #02: 00000000 Sep 12 02:51:43.255490 (XEN) ....... : arbitration: 00 Sep 12 02:51:43.267459 (XEN) .... register #03: 00000001 Sep 12 02:51:43.267478 (XEN) ....... : Boot DT : 1 Sep 12 02:51:43.267488 (XEN) .... IRQ redirection table: Sep 12 02:51:43.267499 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:43.279462 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.279481 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.291457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.291476 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.303457 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.303476 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.315455 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.315474 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.327456 (XEN) IO APIC #16...... Sep 12 02:51:43.327474 (XEN) .... register #00: 00000000 Sep 12 02:51:43.327485 (XEN) ....... : physical APIC id: 00 Sep 12 02:51:43.327495 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:43.339458 (XEN) ....... : LTS : 0 Sep 12 02:51:43.339476 (XEN) .... register #01: 00070020 Sep 12 02:51:43.339487 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:43.351458 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:43.351476 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:43.363456 (XEN) .... register #02: 00000000 Sep 12 02:51:43.363474 (XEN) ....... : arbitration: 00 Sep 12 02:51:43.363485 (XEN) .... register #03: 00000001 Sep 12 02:51:43.363495 (XEN) ....... : Boot DT : 1 Sep 12 02:51:43.375462 (XEN) .... IRQ redirection table: Sep 12 02:51:43.375481 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:43.387454 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.387474 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.387485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.399462 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.399480 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.411461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.411479 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.423456 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 02:51:43.423475 (XEN) IO APIC #17...... Sep 12 02:51:43.423485 (XEN) .... register #00: 01000000 Sep 12 02:51:43.435457 (XEN) ....... : physical APIC id: 01 Sep 12 02:51:43.435476 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:43.435487 (XEN) ....... : LTS : 0 Sep 12 02:51:43.447455 (XEN) .... register #01: 00070020 Sep 12 02:51:43.447473 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:43.447486 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:43.459464 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:43.459483 (XEN) .... register #02: 00000000 Sep 12 02:51:43.459501 (XEN) ....... : arbitration: 00 Sep 12 02:51:43.471457 (XEN) .... register #03: 00000001 Sep 12 02:51:43.471475 (XEN) ....... : Boot DT : 1 Sep 12 02:51:43.471486 (XEN) .... IRQ redirection table: Sep 12 02:51:43.483456 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:43.483476 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.495456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.495475 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.495486 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.507462 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.507480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.519458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.519477 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 02:51:43.531459 (XEN) IO APIC #18...... Sep 12 02:51:43.531476 (XEN) .... register #00: 02000000 Sep 12 02:51:43.531487 (XEN) ....... : physical APIC id: 02 Sep 12 02:51:43.543457 (XEN) ....... : Delivery Type: 0 Sep 12 02:51:43.543476 (XEN) ....... : LTS : 0 Sep 12 02:51:43.543486 (XEN) .... register #01: 00070020 Sep 12 02:51:43.555461 (XEN) ....... : max redirection entries: 0007 Sep 12 02:51:43.555482 (XEN) ....... : PRQ implemented: 0 Sep 12 02:51:43.555494 (XEN) ....... : IO APIC version: 0020 Sep 12 02:51:43.567467 (XEN) .... register #02: 00000000 Sep 12 02:51:43.567485 (XEN) ....... : arbitration: 00 Sep 12 02:51:43.567496 (XEN) .... register #03: 00000001 Sep 12 02:51:43.579458 (XEN) ....... : Boot DT : 1 Sep 12 02:51:43.579476 (XEN) .... IRQ redirection table: Sep 12 02:51:43.579488 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 02:51:43.591458 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.591477 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.603460 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.603479 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.603491 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.615459 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.615478 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 02:51:43.627458 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 02:51:43.627478 (XEN) Using vector-based indexing Sep 12 02:51:43.639456 (XEN) IRQ to pin mappings: Sep 12 02:51:43.639474 (XEN) IRQ240 -> 0:2 Sep 12 02:51:43.639484 (XEN) IRQ112 -> 0:1 Sep 12 02:51:43.639493 (XEN) IRQ120 -> 0:3 Sep 12 02:51:43.639501 (XEN) IRQ241 -> 0:4 Sep 12 02:51:43.651455 (XEN) IRQ136 -> 0:5 Sep 12 02:51:43.651472 (XEN) IRQ144 -> 0:6 Sep 12 02:51:43.651482 (XEN) IRQ152 -> 0:7 Sep 12 02:51:43.651491 (XEN) IRQ84 -> 0:8 Sep 12 02:51:43.651499 (XEN) IRQ57 -> 0:9 Sep 12 02:51:43.651507 (XEN) IRQ176 -> 0:10 Sep 12 02:51:43.663459 (XEN) IRQ184 -> 0:11 Sep 12 02:51:43.663476 (XEN) IRQ192 -> 0:12 Sep 12 02:51:43.663486 (XEN) IRQ200 -> 0:13 Sep 12 02:51:43.663494 (XEN) IRQ208 -> 0:14 Sep 12 02:51:43.663503 (XEN) IRQ216 -> 0:15 Sep 12 02:51:43.675456 (XEN) IRQ92 -> 0:16 Sep 12 02:51:43.675473 (XEN) IRQ105 -> 0:17 Sep 12 02:51:43.675483 (XEN) IRQ129 -> 2:7 Sep 12 02:51:43.675491 (XEN) IRQ233 -> 3:7 Sep 12 02:51:43.675500 (XEN) IRQ82 -> 4:7 Sep 12 02:51:43.675508 (XEN) IRQ162 -> 6:7 Sep 12 02:51:43.687453 (XEN) IRQ107 -> 7:7 Sep 12 02:51:43.687470 (XEN) IRQ147 -> 8:7 Sep 12 02:51:43.687479 (XEN) .................................... done. Sep 12 02:51:43.687491 Sep 12 02:51:54.566600 (XEN) 'q' pressed -> dumping domain info (now = 2474172651286) Sep 12 02:51:54.579502 (XEN) General information for domain 0: Sep 12 02:51:54.579522 (XEN) Sep 12 02:51:54.579847 refcnt=3 dying=0 pause_count=0 Sep 12 02:51:54.591472 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-6,9-10,13-14,16,18-20,22,24,26,28,30,32-35,37-39} max_pages=131072 Sep 12 02:51:54.603481 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 02:51:54.603503 (XEN) Rangesets belonging to domain 0: Sep 12 02:51:54.615464 (XEN) Interrupts { 1-103, 112-176 } Sep 12 02:51:54.615483 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 02:51:54.639465 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 02:51:54.651469 (XEN) log-dirty { } Sep 12 02:51:54.663457 (XEN) Memory pages belonging to domain 0: Sep 12 02:51:54.663476 (XEN) DomPage list too long to display Sep 12 02:51:54.663488 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 02:51:54.675461 (XEN) XenPage 000000000043c9bb: caf=c000000000000002, taf=e400000000000002 Sep 12 02:51:54.687458 (XEN) NODE affinity for domain 0: [0-1] Sep 12 02:51:54.687477 (XEN) VCPU information and callbacks for domain 0: Sep 12 02:51:54.699457 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.699478 (XEN) VCPU0: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:54.711455 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.711475 (XEN) No periodic timer Sep 12 02:51:54.711485 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.723454 (XEN) VCPU1: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 02:51:54.723479 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.735456 (XEN) No periodic timer Sep 12 02:51:54.735474 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.735487 (XEN) VCPU2: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 02:51:54.747463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.747482 (XEN) No periodic timer Sep 12 02:51:54.747491 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.759461 (XEN) VCPU3: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=37 Sep 12 02:51:54.771456 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.771475 (XEN) No periodic timer Sep 12 02:51:54.771485 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.783456 (XEN) VCPU4: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:54.783479 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.783490 (XEN) No periodic timer Sep 12 02:51:54.795459 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.795480 (XEN) VCPU5: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 12 02:51:54.807460 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.807479 (XEN) No periodic timer Sep 12 02:51:54.807489 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.819460 (XEN) VCPU6: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 12 02:51:54.831465 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.831485 (XEN) No periodic timer Sep 12 02:51:54.831496 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.831508 (XEN) VCPU7: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:54.843466 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.843485 (XEN) No periodic timer Sep 12 02:51:54.855456 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.855476 (XEN) VCPU8: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:54.867461 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.867479 (XEN) No periodic timer Sep 12 02:51:54.867489 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.879457 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:54.879479 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.891454 (XEN) No periodic timer Sep 12 02:51:54.891479 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.891493 (XEN) VCPU10: CPU13 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=13 Sep 12 02:51:54.903462 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.903480 (XEN) No periodic timer Sep 12 02:51:54.903490 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.915461 (XEN) VCPU11: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 02:51:54.927461 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.927480 (XEN) No periodic timer Sep 12 02:51:54.927490 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.939460 (XEN) VCPU12: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 02:51:54.939483 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.951456 (XEN) No periodic timer Sep 12 02:51:54.951473 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.951487 (XEN) VCPU13: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 12 02:51:54.963462 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.963481 (XEN) No periodic timer Sep 12 02:51:54.963491 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.975460 (XEN) VCPU14: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:54.987458 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:54.987477 (XEN) No periodic timer Sep 12 02:51:54.987488 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 02:51:54.999456 (XEN) VCPU15: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 02:51:54.999481 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.011455 (XEN) No periodic timer Sep 12 02:51:55.011472 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.011486 (XEN) VCPU16: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 02:51:55.023464 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.023482 (XEN) No periodic timer Sep 12 02:51:55.023492 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.035462 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 02:51:55.047460 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.047479 (XEN) No periodic timer Sep 12 02:51:55.047488 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.059456 (XEN) VCPU18: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.059479 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.071455 (XEN) No periodic timer Sep 12 02:51:55.071473 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.071487 (XEN) VCPU19: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 02:51:55.083459 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.083478 (XEN) No periodic timer Sep 12 02:51:55.083488 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.095460 (XEN) VCPU20: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.095482 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.107460 (XEN) No periodic timer Sep 12 02:51:55.107477 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.107491 (XEN) VCPU21: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 02:51:55.119466 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.119485 (XEN) No periodic timer Sep 12 02:51:55.131457 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.131478 (XEN) VCPU22: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.143459 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.143478 (XEN) No periodic timer Sep 12 02:51:55.143488 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.155458 (XEN) VCPU23: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.155480 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.167457 (XEN) No periodic timer Sep 12 02:51:55.167474 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.167495 (XEN) VCPU24: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 12 02:51:55.179468 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.179486 (XEN) No periodic timer Sep 12 02:51:55.191455 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.191476 (XEN) VCPU25: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 02:51:55.203458 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.203477 (XEN) No periodic timer Sep 12 02:51:55.203487 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.215460 (XEN) VCPU26: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.215482 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.227460 (XEN) No periodic timer Sep 12 02:51:55.227477 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.227490 (XEN) VCPU27: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 02:51:55.239463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.239482 (XEN) No periodic timer Sep 12 02:51:55.251456 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.251477 (XEN) VCPU28: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.263457 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.263476 (XEN) No periodic timer Sep 12 02:51:55.263486 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.275454 (XEN) VCPU29: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 02:51:55.275480 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.287469 (XEN) No periodic timer Sep 12 02:51:55.287486 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.287500 (XEN) VCPU30: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 02:51:55.299468 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.299486 (XEN) No periodic timer Sep 12 02:51:55.299496 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.311464 (XEN) VCPU31: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 12 02:51:55.323460 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.323478 (XEN) No periodic timer Sep 12 02:51:55.323488 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.335455 (XEN) VCPU32: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.335478 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.347459 (XEN) No periodic timer Sep 12 02:51:55.347477 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.347491 (XEN) VCPU33: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 02:51:55.359463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.359481 (XEN) No periodic timer Sep 12 02:51:55.359491 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.371462 (XEN) VCPU34: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 02:51:55.383457 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.383475 (XEN) No periodic timer Sep 12 02:51:55.383485 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.395457 (XEN) VCPU35: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 02:51:55.395482 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.407457 (XEN) No periodic timer Sep 12 02:51:55.407474 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.407488 (XEN) VCPU36: CPU37 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.419464 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.419482 (XEN) No periodic timer Sep 12 02:51:55.419492 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.431462 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 02:51:55.431485 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.443459 (XEN) No periodic timer Sep 12 02:51:55.443476 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.443490 (XEN) VCPU38: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 02:51:55.455475 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.455494 (XEN) No periodic timer Sep 12 02:51:55.467465 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 02:51:55.467485 (XEN) VCPU39: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 12 02:51:55.479463 (XEN) pause_count=0 pause_flags=1 Sep 12 02:51:55.479482 (XEN) No periodic timer Sep 12 02:51:55.479492 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 02:51:55.491458 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 02:51:55.491478 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 02:51:55.491489 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 02:51:55.503461 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 02:51:55.503480 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 02:51:55.515454 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 02:51:55.515474 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 02:51:55.515486 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 02:51:55.527459 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 02:51:55.527478 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 02:51:55.527490 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 02:51:55.539461 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 02:51:55.539480 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 02:51:55.551457 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 02:51:55.551476 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 02:51:55.551488 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 02:51:55.563457 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 02:51:55.563477 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 02:51:55.575455 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 02:51:55.575474 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 02:51:55.575486 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 02:51:55.587458 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 02:51:55.587477 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 02:51:55.587489 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 02:51:55.599460 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 02:51:55.599479 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 02:51:55.611458 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 02:51:55.611478 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 02:51:55.611490 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 02:51:55.623463 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 02:51:55.623483 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 02:51:55.623494 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 02:51:55.635459 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 02:51:55.635478 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 02:51:55.647457 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 02:51:55.647476 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 02:51:55.647488 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 02:51:55.659462 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 02:51:55.659481 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 02:51:55.671408 Sep 12 02:52:06.565069 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 02:52:06.579502 Sep 12 02:52:06.579510 sabro0 login: Sep 12 02:52:06.579672 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 02:53:03.151473 [ 2659.151301] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 02:55:06.851474 [ 2904.045181] EXT4-fs (dm-3): unmounting filesystem. Sep 12 02:59:11.739473 [ 2910.402010] EXT4-fs (dm-3): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 02:59:18.103477 [ 2915.312942] EXT4-fs (dm-3): unmounting filesystem. Sep 12 02:59:23.011472 [ 2930.630729] xenbr0: port 2(vif36.0) entered blocking state Sep 12 02:59:38.335461 [ 2930.630812] xenbr0: port 2(vif36.0) entered disabled state Sep 12 02:59:38.335485 [ 2930.631001] device vif36.0 entered promiscuous mode Sep 12 02:59:38.347418 (d36) mapping kernel into physical memory Sep 12 02:59:38.443443 (d36) about to get started... Sep 12 02:59:38.443460 (d36) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 02:59:38.491458 (d36) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 02:59:38.491487 (d36) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 02:59:38.503466 (d36) [ 0.000000] Released 0 page(s) Sep 12 02:59:38.503485 (d36) [ 0.000000] BIOS-provided physical RAM map: Sep 12 02:59:38.515463 (d36) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 02:59:38.515486 (d36) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 02:59:38.527472 (d36) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 02:59:38.539459 (d36) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 02:59:38.539480 (d36) [ 0.000000] NX (Execute Disable) protection: active Sep 12 02:59:38.551458 (d36) [ 0.000000] DMI not present or invalid. Sep 12 02:59:38.551478 (d36) [ 0.000000] Hypervisor detected: Xen PV Sep 12 02:59:38.551490 (d36) [ 0.170794] tsc: Fast TSC calibration failed Sep 12 02:59:38.647463 (d36) [ 0.170825] tsc: Detected 2194.842 MHz processor Sep 12 02:59:38.647485 (d36) [ 0.170845] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 02:59:38.659463 (d36) [ 0.170850] Disabled Sep 12 02:59:38.659481 (d36) [ 0.170854] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 02:59:38.671463 (d36) [ 0.170861] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 02:59:38.671488 (d36) [ 0.170899] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 02:59:38.683476 (d36) [ 0.194116] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 02:59:38.695456 (d36) [ 0.196868] Zone ranges: Sep 12 02:59:38.695475 (d36) [ 0.196873] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 02:59:38.707460 (d36) [ 0.196880] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 02:59:38.707482 (d36) [ 0.196886] Normal empty Sep 12 02:59:38.707494 (d36) [ 0.196891] Movable zone start for each node Sep 12 02:59:38.719463 (d36) [ 0.196895] Early memory node ranges Sep 12 02:59:38.719482 (d36) [ 0.196899] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 02:59:38.731505 (d36) [ 0.196905] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 02:59:38.743457 (d36) [ 0.196910] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 02:59:38.743482 (d36) [ 0.196919] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 02:59:38.755464 (d36) [ 0.196944] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 02:59:38.767449 (d36) [ 0.198023] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 02:59:38.767473 (d36) [ 0.440397] Remapped 0 page(s) Sep 12 02:59:38.911449 (d36) [ 0.440608] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 02:59:38.923459 (d36) [ 0.440617] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 02:59:38.923485 (d36) [ 0.440624] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 02:59:38.935472 (d36) [ 0.440682] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 02:59:38.947463 (d36) [ 0.440690] Booting kernel on Xen Sep 12 02:59:38.947482 (d36) [ 0.440695] Xen version: 4.20-unstable (preserve-AD) Sep 12 02:59:38.959461 (d36) [ 0.440703] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 02:59:38.971458 (d36) [ 0.446549] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 02:59:38.971485 (d36) [ 0.446925] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 02:59:38.983476 (d36) [ 0.446995] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 02:59:38.995465 (d36) [ 0.447005] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 02:59:39.007461 (d36) [ 0.447013] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 02:59:39.019457 (d36) [ 0.447041] Kernel parameter elevator= does not have any effect anymore. Sep 12 02:59:39.019483 (d36) [ 0.447041] Please use sysfs to set IO scheduler for individual devices. Sep 12 02:59:39.031466 (d36) [ 0.447083] random: crng init done Sep 12 02:59:39.031485 (d36) [ 0.447170] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 02:59:39.043466 (d36) [ 0.447191] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 02:59:39.055463 (d36) [ 0.447882] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 02:59:39.055488 (d36) [ 0.450954] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 02:59:39.079460 (d36) [ 0.451108] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 02:59:39.079484 (d36) Poking KASLR using RDRAND RDTSC... Sep 12 02:59:39.091463 (d36) [ 0.453484] Dynamic Preempt: voluntary Sep 12 02:59:39.091483 (d36) [ 0.453552] rcu: Preemptible hierarchical RCU implementation. Sep 12 02:59:39.103461 (d36) [ 0.453608] rcu: RCU event tracing is enabled. Sep 12 02:59:39.103482 (d36) [ 0.453613] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 02:59:39.115464 (d36) [ 0.453619] Trampoline variant of Tasks RCU enabled. Sep 12 02:59:39.127459 (d36) [ 0.453624] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 02:59:39.127486 (d36) [ 0.453630] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 02:59:39.139465 (d36) [ 0.462548] Using NULL legacy PIC Sep 12 02:59:39.139484 (d36) [ 0.462555] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 02:59:39.151473 (d36) [ 0.462625] xen:events: Using FIFO-based ABI Sep 12 02:59:39.151494 (d36) [ 0.462641] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 02:59:39.163467 (d36) [ 0.462698] Console: colour dummy device 80x25 Sep 12 02:59:39.175461 (d36) [ 0.462791] printk: console [tty0] enabled Sep 12 02:59:39.175482 (d36) [ 0.462800] printk: console [hvc0] enabled Sep 12 02:59:39.175495 (d36) [ 0.462814] printk: bootconsole [xenboot0] disabled Sep 12 02:59:39.187466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v3 RDMSR 0x00000639 unimplemented Sep 12 02:59:39.199458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v3 RDMSR 0x00000611 unimplemented Sep 12 02:59:39.199482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v3 RDMSR 0x00000619 unimplemented Sep 12 02:59:39.211466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v3 RDMSR 0x00000606 unimplemented Sep 12 02:59:39.223459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v3 RDMSR 0x0000064e unimplemented Sep 12 02:59:39.223482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d36v3 RDMSR 0x00000034 unimplemented Sep 12 02:59:39.235433 [ 2931.601891] xen-blkback: backend/vbd/36/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 02:59:39.307471 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 1 to 2 frames Sep 12 02:59:39.319466 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 2 to 3 frames Sep 12 02:59:39.319491 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 3 to 4 frames Sep 12 02:59:39.331466 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 4 to 5 frames Sep 12 02:59:39.343462 [ 2931.618257] xen-blkback: backend/vbd/36/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 02:59:39.355457 [ 2931.653592] vif vif-36-0 vif36.0: Guest Rx ready Sep 12 02:59:39.355478 [ 2931.653741] IPv6: ADDRCONF(NETDEV_CHANGE): vif36.0: link becomes ready Sep 12 02:59:39.367465 [ 2931.653894] xenbr0: port 2(vif36.0) entered blocking state Sep 12 02:59:39.367487 [ 2931.653932] xenbr0: port 2(vif36.0) entered forwarding state Sep 12 02:59:39.379423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 02:59:45.775503 (XEN) common/grant_table.c:1909:d36v0 Expanding d36 grant table from 5 to 6 frames Sep 12 02:59:47.587518 [ 2966.914744] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:00:14.611534 [ 2967.027195] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:00:14.731534 [ 2967.028076] device vif36.0 left promiscuous mode Sep 12 03:00:14.731556 [ 2967.028128] xenbr0: port 2(vif36.0) entered disabled state Sep 12 03:00:14.743441 [ 2986.874298] xenbr0: port 2(vif37.0) entered blocking state Sep 12 03:00:34.571486 [ 2986.874388] xenbr0: port 2(vif37.0) entered disabled state Sep 12 03:00:34.583477 [ 2986.874580] device vif37.0 entered promiscuous mode Sep 12 03:00:34.583498 (XEN) common/grant_table.c:1909:d37v0 Expanding d37 grant table from 1 to 6 frames Sep 12 03:00:34.679486 [ 2987.001895] xen-blkback: backend/vbd/37/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:00:34.703489 [ 2987.021629] xen-blkback: backend/vbd/37/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:00:34.727464 [ 2987.086184] vif vif-37-0 vif37.0: Guest Rx ready Sep 12 03:00:34.787491 [ 2987.086412] IPv6: ADDRCONF(NETDEV_CHANGE): vif37.0: link becomes ready Sep 12 03:00:34.787516 [ 2987.086629] xenbr0: port 2(vif37.0) entered blocking state Sep 12 03:00:34.799494 [ 2987.086667] xenbr0: port 2(vif37.0) entered forwarding state Sep 12 03:00:34.811440 [ 3023.203422] xenbr0: port 3(vif38.0) entered blocking state Sep 12 03:01:10.907491 [ 3023.203502] xenbr0: port 3(vif38.0) entered disabled state Sep 12 03:01:10.907514 [ 3023.203698] device vif38.0 entered promiscuous mode Sep 12 03:01:10.919449 (XEN) common/grant_table.c:1909:d38v0 Expanding d38 grant table from 1 to 6 frames Sep 12 03:01:11.039479 [ 3023.369049] xen-blkback: backend/vbd/38/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:01:11.075465 [ 3023.402880] xen-blkback: backend/vbd/38/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:01:11.111451 [ 3023.422798] xenbr0: port 2(vif37.0) entered disabled state Sep 12 03:01:11.123468 [ 3023.583309] xenbr0: port 2(vif37.0) entered disabled state Sep 12 03:01:11.279475 [ 3023.584279] device vif37.0 left promiscuous mode Sep 12 03:01:11.291483 [ 3023.584319] xenbr0: port 2(vif37.0) entered disabled state Sep 12 03:01:11.291506 [ 3023.637609] vif vif-38-0 vif38.0: Guest Rx ready Sep 12 03:01:11.339489 [ 3023.637790] IPv6: ADDRCONF(NETDEV_CHANGE): vif38.0: link becomes ready Sep 12 03:01:11.339513 [ 3023.637962] xenbr0: port 3(vif38.0) entered blocking state Sep 12 03:01:11.351492 [ 3023.638001] xenbr0: port 3(vif38.0) entered forwarding state Sep 12 03:01:11.351514 [ 3042.260321] xenbr0: port 3(vif38.0) entered disabled state Sep 12 03:01:29.963443 [ 3042.365595] xenbr0: port 3(vif38.0) entered disabled state Sep 12 03:01:30.071460 [ 3042.366164] device vif38.0 left promiscuous mode Sep 12 03:01:30.071481 [ 3042.366202] xenbr0: port 3(vif38.0) entered disabled state Sep 12 03:01:30.083410 [ 3062.279112] xenbr0: port 2(vif39.0) entered blocking state Sep 12 03:01:49.979469 [ 3062.279196] xenbr0: port 2(vif39.0) entered disabled state Sep 12 03:01:49.991434 [ 3062.279413] device vif39.0 entered promiscuous mode Sep 12 03:01:49.991456 (XEN) common/grant_table.c:1909:d39v0 Expanding d39 grant table from 1 to 6 frames Sep 12 03:01:50.087456 [ 3062.405907] xen-blkback: backend/vbd/39/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:01:50.111444 [ 3062.427388] xen-blkback: backend/vbd/39/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:01:50.135430 [ 3062.507511] vif vif-39-0 vif39.0: Guest Rx ready Sep 12 03:01:50.207474 [ 3062.507679] IPv6: ADDRCONF(NETDEV_CHANGE): vif39.0: link becomes ready Sep 12 03:01:50.219465 [ 3062.507838] xenbr0: port 2(vif39.0) entered blocking state Sep 12 03:01:50.219487 [ 3062.507875] xenbr0: port 2(vif39.0) entered forwarding state Sep 12 03:01:50.231421 [ 3097.769029] xenbr0: port 3(vif40.0) entered blocking state Sep 12 03:02:25.475462 [ 3097.769113] xenbr0: port 3(vif40.0) entered disabled state Sep 12 03:02:25.475487 [ 3097.769332] device vif40.0 entered promiscuous mode Sep 12 03:02:25.487413 (XEN) common/grant_table.c:1909:d40v0 Expanding d40 grant table from 1 to 6 frames Sep 12 03:02:25.607441 [ 3097.934385] xen-blkback: backend/vbd/40/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:25.643466 [ 3097.969070] xen-blkback: backend/vbd/40/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:25.679412 [ 3097.992330] xenbr0: port 2(vif39.0) entered disabled state Sep 12 03:02:25.691444 [ 3098.147958] xenbr0: port 2(vif39.0) entered disabled state Sep 12 03:02:25.847462 [ 3098.148625] device vif39.0 left promiscuous mode Sep 12 03:02:25.859440 [ 3098.148673] xenbr0: port 2(vif39.0) entered disabled state Sep 12 03:02:25.859463 [ 3098.206172] vif vif-40-0 vif40.0: Guest Rx ready Sep 12 03:02:25.907467 [ 3098.206388] IPv6: ADDRCONF(NETDEV_CHANGE): vif40.0: link becomes ready Sep 12 03:02:25.919462 [ 3098.206696] xenbr0: port 3(vif40.0) entered blocking state Sep 12 03:02:25.919485 [ 3098.206751] xenbr0: port 3(vif40.0) entered forwarding state Sep 12 03:02:25.931413 [ 3106.637726] xenbr0: port 2(vif41.0) entered blocking state Sep 12 03:02:34.343488 [ 3106.637809] xenbr0: port 2(vif41.0) entered disabled state Sep 12 03:02:34.343512 [ 3106.637991] device vif41.0 entered promiscuous mode Sep 12 03:02:34.355446 (XEN) common/grant_table.c:1909:d41v0 Expanding d41 grant table from 1 to 6 frames Sep 12 03:02:34.475494 [ 3106.802184] xen-blkback: backend/vbd/41/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:34.511441 [ 3106.835479] xen-blkback: backend/vbd/41/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:34.535498 [ 3106.857345] xenbr0: port 3(vif40.0) entered disabled state Sep 12 03:02:34.559463 [ 3107.011851] xenbr0: port 3(vif40.0) entered disabled state Sep 12 03:02:34.715491 [ 3107.012307] device vif40.0 left promiscuous mode Sep 12 03:02:34.715512 [ 3107.012345] xenbr0: port 3(vif40.0) entered disabled state Sep 12 03:02:34.727456 [ 3107.077568] vif vif-41-0 vif41.0: Guest Rx ready Sep 12 03:02:34.775479 [ 3107.077760] IPv6: ADDRCONF(NETDEV_CHANGE): vif41.0: link becomes ready Sep 12 03:02:34.787490 [ 3107.077932] xenbr0: port 2(vif41.0) entered blocking state Sep 12 03:02:34.787513 [ 3107.077973] xenbr0: port 2(vif41.0) entered forwarding state Sep 12 03:02:34.799462 [ 3114.621800] xenbr0: port 3(vif42.0) entered blocking state Sep 12 03:02:42.327488 [ 3114.621882] xenbr0: port 3(vif42.0) entered disabled state Sep 12 03:02:42.327511 [ 3114.622075] device vif42.0 entered promiscuous mode Sep 12 03:02:42.339446 (XEN) common/grant_table.c:1909:d42v0 Expanding d42 grant table from 1 to 6 frames Sep 12 03:02:42.459492 [ 3114.784726] xen-blkback: backend/vbd/42/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:42.495477 [ 3114.816761] xen-blkback: backend/vbd/42/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:42.519470 [ 3114.842400] xenbr0: port 2(vif41.0) entered disabled state Sep 12 03:02:42.543444 [ 3114.996836] xenbr0: port 2(vif41.0) entered disabled state Sep 12 03:02:42.699465 [ 3114.997440] device vif41.0 left promiscuous mode Sep 12 03:02:42.699482 [ 3114.997479] xenbr0: port 2(vif41.0) entered disabled state Sep 12 03:02:42.711439 [ 3115.049777] vif vif-42-0 vif42.0: Guest Rx ready Sep 12 03:02:42.747451 [ 3115.049950] IPv6: ADDRCONF(NETDEV_CHANGE): vif42.0: link becomes ready Sep 12 03:02:42.759464 [ 3115.050097] xenbr0: port 3(vif42.0) entered blocking state Sep 12 03:02:42.759494 [ 3115.050136] xenbr0: port 3(vif42.0) entered forwarding state Sep 12 03:02:42.771444 [ 3123.426893] xenbr0: port 2(vif43.0) entered blocking state Sep 12 03:02:51.131461 [ 3123.426978] xenbr0: port 2(vif43.0) entered disabled state Sep 12 03:02:51.131485 [ 3123.427190] device vif43.0 entered promiscuous mode Sep 12 03:02:51.143429 (XEN) common/grant_table.c:1909:d43v0 Expanding d43 grant table from 1 to 6 frames Sep 12 03:02:51.251419 [ 3123.571738] xen-blkback: backend/vbd/43/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:51.275455 [ 3123.597370] xen-blkback: backend/vbd/43/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:02:51.299461 [ 3123.620191] xenbr0: port 3(vif42.0) entered disabled state Sep 12 03:02:51.323432 [ 3123.787069] xenbr0: port 3(vif42.0) entered disabled state Sep 12 03:02:51.491461 [ 3123.787789] device vif42.0 left promiscuous mode Sep 12 03:02:51.491481 [ 3123.787854] xenbr0: port 3(vif42.0) entered disabled state Sep 12 03:02:51.503420 [ 3123.841965] vif vif-43-0 vif43.0: Guest Rx ready Sep 12 03:02:51.539448 [ 3123.842129] IPv6: ADDRCONF(NETDEV_CHANGE): vif43.0: link becomes ready Sep 12 03:02:51.551463 [ 3123.842323] xenbr0: port 2(vif43.0) entered blocking state Sep 12 03:02:51.551485 [ 3123.842362] xenbr0: port 2(vif43.0) entered forwarding state Sep 12 03:02:51.563437 [ 3132.497246] xenbr0: port 3(vif44.0) entered blocking state Sep 12 03:03:00.203466 [ 3132.497327] xenbr0: port 3(vif44.0) entered disabled state Sep 12 03:03:00.211819 [ 3132.497512] device vif44.0 entered promiscuous mode Sep 12 03:03:00.215417 (XEN) common/grant_table.c:1909:d44v0 Expanding d44 grant table from 1 to 6 frames Sep 12 03:03:00.335448 [ 3132.656907] xen-blkback: backend/vbd/44/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:00.359462 [ 3132.682064] xen-blkback: backend/vbd/44/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:00.383466 [ 3132.704881] xenbr0: port 2(vif43.0) entered disabled state Sep 12 03:03:00.407437 [ 3132.867686] xenbr0: port 2(vif43.0) entered disabled state Sep 12 03:03:00.563441 [ 3132.868109] device vif43.0 left promiscuous mode Sep 12 03:03:00.575461 [ 3132.868148] xenbr0: port 2(vif43.0) entered disabled state Sep 12 03:03:00.575484 [ 3132.939694] vif vif-44-0 vif44.0: Guest Rx ready Sep 12 03:03:00.635439 [ 3132.939839] IPv6: ADDRCONF(NETDEV_CHANGE): vif44.0: link becomes ready Sep 12 03:03:00.647466 [ 3132.939988] xenbr0: port 3(vif44.0) entered blocking state Sep 12 03:03:00.659439 [ 3132.940024] xenbr0: port 3(vif44.0) entered forwarding state Sep 12 03:03:00.659463 [ 3141.466550] xenbr0: port 2(vif45.0) entered blocking state Sep 12 03:03:09.171465 [ 3141.466635] xenbr0: port 2(vif45.0) entered disabled state Sep 12 03:03:09.171489 [ 3141.466840] device vif45.0 entered promiscuous mode Sep 12 03:03:09.183426 (XEN) common/grant_table.c:1909:d45v0 Expanding d45 grant table from 1 to 6 frames Sep 12 03:03:09.303459 [ 3141.628794] xen-blkback: backend/vbd/45/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:09.339420 [ 3141.654337] xen-blkback: backend/vbd/45/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:09.363427 [ 3141.675065] xenbr0: port 3(vif44.0) entered disabled state Sep 12 03:03:09.375443 [ 3141.824865] xenbr0: port 3(vif44.0) entered disabled state Sep 12 03:03:09.531459 [ 3141.825538] device vif44.0 left promiscuous mode Sep 12 03:03:09.531481 [ 3141.825586] xenbr0: port 3(vif44.0) entered disabled state Sep 12 03:03:09.543418 [ 3141.881814] vif vif-45-0 vif45.0: Guest Rx ready Sep 12 03:03:09.579448 [ 3141.881960] IPv6: ADDRCONF(NETDEV_CHANGE): vif45.0: link becomes ready Sep 12 03:03:09.591471 [ 3141.882106] xenbr0: port 2(vif45.0) entered blocking state Sep 12 03:03:09.591493 [ 3141.882148] xenbr0: port 2(vif45.0) entered forwarding state Sep 12 03:03:09.603438 [ 3149.531880] xenbr0: port 3(vif46.0) entered blocking state Sep 12 03:03:17.235486 [ 3149.531963] xenbr0: port 3(vif46.0) entered disabled state Sep 12 03:03:17.262599 [ 3149.532172] device vif46.0 entered promiscuous mode Sep 12 03:03:17.262644 (XEN) common/grant_table.c:1909:d46v0 Expanding d46 grant table from 1 to 6 frames Sep 12 03:03:17.367457 [ 3149.694906] xen-blkback: backend/vbd/46/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:17.403433 [ 3149.726051] xen-blkback: backend/vbd/46/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:17.427468 [ 3149.752492] xenbr0: port 2(vif45.0) entered disabled state Sep 12 03:03:17.451447 [ 3149.925703] xenbr0: port 2(vif45.0) entered disabled state Sep 12 03:03:17.631458 [ 3149.926447] device vif45.0 left promiscuous mode Sep 12 03:03:17.631479 [ 3149.926496] xenbr0: port 2(vif45.0) entered disabled state Sep 12 03:03:17.643416 [ 3149.981153] vif vif-46-0 vif46.0: Guest Rx ready Sep 12 03:03:17.679449 [ 3149.981360] IPv6: ADDRCONF(NETDEV_CHANGE): vif46.0: link becomes ready Sep 12 03:03:17.691462 [ 3149.981549] xenbr0: port 3(vif46.0) entered blocking state Sep 12 03:03:17.691484 [ 3149.981585] xenbr0: port 3(vif46.0) entered forwarding state Sep 12 03:03:17.703437 [ 3158.304620] xenbr0: port 2(vif47.0) entered blocking state Sep 12 03:03:26.007464 [ 3158.304701] xenbr0: port 2(vif47.0) entered disabled state Sep 12 03:03:26.007486 [ 3158.304892] device vif47.0 entered promiscuous mode Sep 12 03:03:26.019434 (XEN) common/grant_table.c:1909:d47v0 Expanding d47 grant table from 1 to 6 frames Sep 12 03:03:26.139412 [ 3158.455672] xen-blkback: backend/vbd/47/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:26.163434 [ 3158.483138] xen-blkback: backend/vbd/47/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:26.187455 [ 3158.503350] xenbr0: port 3(vif46.0) entered disabled state Sep 12 03:03:26.199443 [ 3158.681926] xenbr0: port 3(vif46.0) entered disabled state Sep 12 03:03:26.379453 [ 3158.682529] device vif46.0 left promiscuous mode Sep 12 03:03:26.391453 [ 3158.682603] xenbr0: port 3(vif46.0) entered disabled state Sep 12 03:03:26.391475 [ 3158.758746] vif vif-47-0 vif47.0: Guest Rx ready Sep 12 03:03:26.463458 [ 3158.758919] IPv6: ADDRCONF(NETDEV_CHANGE): vif47.0: link becomes ready Sep 12 03:03:26.463482 [ 3158.759072] xenbr0: port 2(vif47.0) entered blocking state Sep 12 03:03:26.475467 [ 3158.759111] xenbr0: port 2(vif47.0) entered forwarding state Sep 12 03:03:26.475489 [ 3167.143830] xenbr0: port 3(vif48.0) entered blocking state Sep 12 03:03:34.847528 [ 3167.143917] xenbr0: port 3(vif48.0) entered disabled state Sep 12 03:03:34.847550 [ 3167.144185] device vif48.0 entered promiscuous mode Sep 12 03:03:34.859489 (XEN) common/grant_table.c:1909:d48v0 Expanding d48 grant table from 1 to 6 frames Sep 12 03:03:34.991477 [ 3167.309838] xen-blkback: backend/vbd/48/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:35.015508 [ 3167.334856] xen-blkback: backend/vbd/48/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:35.039515 [ 3167.360926] xenbr0: port 2(vif47.0) entered disabled state Sep 12 03:03:35.063439 [ 3167.516708] xenbr0: port 2(vif47.0) entered disabled state Sep 12 03:03:35.219467 [ 3167.517972] device vif47.0 left promiscuous mode Sep 12 03:03:35.219488 [ 3167.518056] xenbr0: port 2(vif47.0) entered disabled state Sep 12 03:03:35.231434 [ 3167.572520] vif vif-48-0 vif48.0: Guest Rx ready Sep 12 03:03:35.279464 [ 3167.572664] IPv6: ADDRCONF(NETDEV_CHANGE): vif48.0: link becomes ready Sep 12 03:03:35.279490 [ 3167.572815] xenbr0: port 3(vif48.0) entered blocking state Sep 12 03:03:35.291453 [ 3167.572853] xenbr0: port 3(vif48.0) entered forwarding state Sep 12 03:03:35.291476 [ 3176.085310] xenbr0: port 2(vif49.0) entered blocking state Sep 12 03:03:43.787556 [ 3176.085400] xenbr0: port 2(vif49.0) entered disabled state Sep 12 03:03:43.799525 [ 3176.085606] device vif49.0 entered promiscuous mode Sep 12 03:03:43.799547 (XEN) common/grant_table.c:1909:d49v0 Expanding d49 grant table from 1 to 6 frames Sep 12 03:03:43.931434 [ 3176.251482] xen-blkback: backend/vbd/49/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:43.955485 [ 3176.276292] xen-blkback: backend/vbd/49/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:43.979491 [ 3176.292787] xenbr0: port 3(vif48.0) entered disabled state Sep 12 03:03:43.991472 [ 3176.413713] xenbr0: port 3(vif48.0) entered disabled state Sep 12 03:03:44.111478 [ 3176.414519] device vif48.0 left promiscuous mode Sep 12 03:03:44.123480 [ 3176.414557] xenbr0: port 3(vif48.0) entered disabled state Sep 12 03:03:44.123502 [ 3176.478383] vif vif-49-0 vif49.0: Guest Rx ready Sep 12 03:03:44.183487 [ 3176.478608] IPv6: ADDRCONF(NETDEV_CHANGE): vif49.0: link becomes ready Sep 12 03:03:44.183511 [ 3176.478924] xenbr0: port 2(vif49.0) entered blocking state Sep 12 03:03:44.195484 [ 3176.478973] xenbr0: port 2(vif49.0) entered forwarding state Sep 12 03:03:44.195506 [ 3184.827432] xenbr0: port 3(vif50.0) entered blocking state Sep 12 03:03:52.535486 [ 3184.827520] xenbr0: port 3(vif50.0) entered disabled state Sep 12 03:03:52.535508 [ 3184.827720] device vif50.0 entered promiscuous mode Sep 12 03:03:52.547432 (XEN) common/grant_table.c:1909:d50v0 Expanding d50 grant table from 1 to 6 frames Sep 12 03:03:52.667467 [ 3184.990526] xen-blkback: backend/vbd/50/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:52.691500 [ 3185.016436] xen-blkback: backend/vbd/50/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:03:52.727452 [ 3185.035312] xenbr0: port 2(vif49.0) entered disabled state Sep 12 03:03:52.739455 [ 3185.196073] xenbr0: port 2(vif49.0) entered disabled state Sep 12 03:03:52.895483 [ 3185.196508] device vif49.0 left promiscuous mode Sep 12 03:03:52.907474 [ 3185.196546] xenbr0: port 2(vif49.0) entered disabled state Sep 12 03:03:52.907496 [ 3185.263361] vif vif-50-0 vif50.0: Guest Rx ready Sep 12 03:03:52.967495 [ 3185.263499] IPv6: ADDRCONF(NETDEV_CHANGE): vif50.0: link becomes ready Sep 12 03:03:52.967519 [ 3185.263651] xenbr0: port 3(vif50.0) entered blocking state Sep 12 03:03:52.979491 [ 3185.263699] xenbr0: port 3(vif50.0) entered forwarding state Sep 12 03:03:52.979513 [ 3193.860557] xenbr0: port 2(vif51.0) entered blocking state Sep 12 03:04:01.559464 [ 3193.860640] xenbr0: port 2(vif51.0) entered disabled state Sep 12 03:04:01.571451 [ 3193.860836] device vif51.0 entered promiscuous mode Sep 12 03:04:01.571472 (XEN) common/grant_table.c:1909:d51v0 Expanding d51 grant table from 1 to 6 frames Sep 12 03:04:01.703422 [ 3194.020604] xen-blkback: backend/vbd/51/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:01.727448 [ 3194.043224] xen-blkback: backend/vbd/51/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:01.751441 [ 3194.059297] xenbr0: port 3(vif50.0) entered disabled state Sep 12 03:04:01.763428 [ 3194.220607] xenbr0: port 3(vif50.0) entered disabled state Sep 12 03:04:01.919455 [ 3194.220956] device vif50.0 left promiscuous mode Sep 12 03:04:01.931450 [ 3194.220992] xenbr0: port 3(vif50.0) entered disabled state Sep 12 03:04:01.931472 [ 3194.293228] vif vif-51-0 vif51.0: Guest Rx ready Sep 12 03:04:01.991448 [ 3194.293419] IPv6: ADDRCONF(NETDEV_CHANGE): vif51.0: link becomes ready Sep 12 03:04:02.003465 [ 3194.293575] xenbr0: port 2(vif51.0) entered blocking state Sep 12 03:04:02.003487 [ 3194.293616] xenbr0: port 2(vif51.0) entered forwarding state Sep 12 03:04:02.015437 [ 3202.747071] xenbr0: port 3(vif52.0) entered blocking state Sep 12 03:04:10.451467 [ 3202.747154] xenbr0: port 3(vif52.0) entered disabled state Sep 12 03:04:10.451489 [ 3202.747389] device vif52.0 entered promiscuous mode Sep 12 03:04:10.463434 (XEN) common/grant_table.c:1909:d52v0 Expanding d52 grant table from 1 to 6 frames Sep 12 03:04:10.583464 [ 3202.910777] xen-blkback: backend/vbd/52/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:10.619433 [ 3202.937116] xen-blkback: backend/vbd/52/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:10.643447 [ 3202.954455] xenbr0: port 2(vif51.0) entered disabled state Sep 12 03:04:10.655443 [ 3203.130646] xenbr0: port 2(vif51.0) entered disabled state Sep 12 03:04:10.835459 [ 3203.131032] device vif51.0 left promiscuous mode Sep 12 03:04:10.835480 [ 3203.131068] xenbr0: port 2(vif51.0) entered disabled state Sep 12 03:04:10.847471 [ 3203.189318] vif vif-52-0 vif52.0: Guest Rx ready Sep 12 03:04:10.895466 [ 3203.189494] IPv6: ADDRCONF(NETDEV_CHANGE): vif52.0: link becomes ready Sep 12 03:04:10.895489 [ 3203.189653] xenbr0: port 3(vif52.0) entered blocking state Sep 12 03:04:10.907452 [ 3203.189693] xenbr0: port 3(vif52.0) entered forwarding state Sep 12 03:04:10.907474 [ 3211.676812] xenbr0: port 2(vif53.0) entered blocking state Sep 12 03:04:19.383464 [ 3211.676895] xenbr0: port 2(vif53.0) entered disabled state Sep 12 03:04:19.383488 [ 3211.677091] device vif53.0 entered promiscuous mode Sep 12 03:04:19.395417 (XEN) common/grant_table.c:1909:d53v0 Expanding d53 grant table from 1 to 6 frames Sep 12 03:04:19.515441 [ 3211.836595] xen-blkback: backend/vbd/53/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:19.539465 [ 3211.861244] xen-blkback: backend/vbd/53/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:19.563464 [ 3211.877811] xenbr0: port 3(vif52.0) entered disabled state Sep 12 03:04:19.575443 [ 3212.052306] xenbr0: port 3(vif52.0) entered disabled state Sep 12 03:04:19.755463 [ 3212.053621] device vif52.0 left promiscuous mode Sep 12 03:04:19.755483 [ 3212.053676] xenbr0: port 3(vif52.0) entered disabled state Sep 12 03:04:19.767434 [ 3212.108442] vif vif-53-0 vif53.0: Guest Rx ready Sep 12 03:04:19.815457 [ 3212.108583] IPv6: ADDRCONF(NETDEV_CHANGE): vif53.0: link becomes ready Sep 12 03:04:19.815482 [ 3212.108731] xenbr0: port 2(vif53.0) entered blocking state Sep 12 03:04:19.827446 [ 3212.108768] xenbr0: port 2(vif53.0) entered forwarding state Sep 12 03:04:19.827469 [ 3220.593701] xenbr0: port 3(vif54.0) entered blocking state Sep 12 03:04:28.299463 [ 3220.593784] xenbr0: port 3(vif54.0) entered disabled state Sep 12 03:04:28.299485 [ 3220.593985] device vif54.0 entered promiscuous mode Sep 12 03:04:28.311423 (XEN) common/grant_table.c:1909:d54v0 Expanding d54 grant table from 1 to 6 frames Sep 12 03:04:28.431446 [ 3220.754214] xen-blkback: backend/vbd/54/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:28.455469 [ 3220.778682] xen-blkback: backend/vbd/54/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:28.491433 [ 3220.795372] xenbr0: port 2(vif53.0) entered disabled state Sep 12 03:04:28.503410 [ 3220.977736] xenbr0: port 2(vif53.0) entered disabled state Sep 12 03:04:28.683460 [ 3220.978561] device vif53.0 left promiscuous mode Sep 12 03:04:28.683481 [ 3220.978611] xenbr0: port 2(vif53.0) entered disabled state Sep 12 03:04:28.695422 [ 3221.034488] vif vif-54-0 vif54.0: Guest Rx ready Sep 12 03:04:28.731441 [ 3221.034670] IPv6: ADDRCONF(NETDEV_CHANGE): vif54.0: link becomes ready Sep 12 03:04:28.743465 [ 3221.034839] xenbr0: port 3(vif54.0) entered blocking state Sep 12 03:04:28.755470 [ 3221.034885] xenbr0: port 3(vif54.0) entered forwarding state Sep 12 03:04:28.755493 [ 3229.591934] xenbr0: port 2(vif55.0) entered blocking state Sep 12 03:04:37.299460 [ 3229.592017] xenbr0: port 2(vif55.0) entered disabled state Sep 12 03:04:37.299483 [ 3229.592240] device vif55.0 entered promiscuous mode Sep 12 03:04:37.311410 (XEN) common/grant_table.c:1909:d55v0 Expanding d55 grant table from 1 to 6 frames Sep 12 03:04:37.431441 [ 3229.754147] xen-blkback: backend/vbd/55/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:37.455511 [ 3229.777774] xen-blkback: backend/vbd/55/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:37.479468 [ 3229.795491] xenbr0: port 3(vif54.0) entered disabled state Sep 12 03:04:37.503408 [ 3229.930856] xenbr0: port 3(vif54.0) entered disabled state Sep 12 03:04:37.635461 [ 3229.931350] device vif54.0 left promiscuous mode Sep 12 03:04:37.635481 [ 3229.931394] xenbr0: port 3(vif54.0) entered disabled state Sep 12 03:04:37.647426 [ 3229.999220] vif vif-55-0 vif55.0: Guest Rx ready Sep 12 03:04:37.695440 [ 3229.999354] IPv6: ADDRCONF(NETDEV_CHANGE): vif55.0: link becomes ready Sep 12 03:04:37.707467 [ 3229.999512] xenbr0: port 2(vif55.0) entered blocking state Sep 12 03:04:37.719441 [ 3229.999550] xenbr0: port 2(vif55.0) entered forwarding state Sep 12 03:04:37.719463 [ 3238.094335] xenbr0: port 3(vif56.0) entered blocking state Sep 12 03:04:45.795465 [ 3238.094421] xenbr0: port 3(vif56.0) entered disabled state Sep 12 03:04:45.807440 [ 3238.094605] device vif56.0 entered promiscuous mode Sep 12 03:04:45.807462 (XEN) common/grant_table.c:1909:d56v0 Expanding d56 grant table from 1 to 6 frames Sep 12 03:04:45.927459 [ 3238.254498] xen-blkback: backend/vbd/56/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:45.963444 [ 3238.278993] xen-blkback: backend/vbd/56/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:45.987441 [ 3238.296413] xenbr0: port 2(vif55.0) entered disabled state Sep 12 03:04:45.999438 [ 3238.461349] xenbr0: port 2(vif55.0) entered disabled state Sep 12 03:04:46.167460 [ 3238.461790] device vif55.0 left promiscuous mode Sep 12 03:04:46.167482 [ 3238.461826] xenbr0: port 2(vif55.0) entered disabled state Sep 12 03:04:46.179482 [ 3238.533578] vif vif-56-0 vif56.0: Guest Rx ready Sep 12 03:04:46.239527 [ 3238.533760] IPv6: ADDRCONF(NETDEV_CHANGE): vif56.0: link becomes ready Sep 12 03:04:46.239551 [ 3238.533906] xenbr0: port 3(vif56.0) entered blocking state Sep 12 03:04:46.251530 [ 3238.533945] xenbr0: port 3(vif56.0) entered forwarding state Sep 12 03:04:46.251553 [ 3246.638676] xenbr0: port 2(vif57.0) entered blocking state Sep 12 03:04:54.339522 [ 3246.638758] xenbr0: port 2(vif57.0) entered disabled state Sep 12 03:04:54.351505 [ 3246.638965] device vif57.0 entered promiscuous mode Sep 12 03:04:54.351527 (XEN) common/grant_table.c:1909:d57v0 Expanding d57 grant table from 1 to 6 frames Sep 12 03:04:54.483482 [ 3246.799118] xen-blkback: backend/vbd/57/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:54.507496 [ 3246.823871] xen-blkback: backend/vbd/57/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:04:54.531502 [ 3246.841698] xenbr0: port 3(vif56.0) entered disabled state Sep 12 03:04:54.543503 [ 3247.003380] xenbr0: port 3(vif56.0) entered disabled state Sep 12 03:04:54.711520 [ 3247.003917] device vif56.0 left promiscuous mode Sep 12 03:04:54.711542 [ 3247.003954] xenbr0: port 3(vif56.0) entered disabled state Sep 12 03:04:54.723472 [ 3247.067517] vif vif-57-0 vif57.0: Guest Rx ready Sep 12 03:04:54.771526 [ 3247.067697] IPv6: ADDRCONF(NETDEV_CHANGE): vif57.0: link becomes ready Sep 12 03:04:54.771550 [ 3247.067876] xenbr0: port 2(vif57.0) entered blocking state Sep 12 03:04:54.783525 [ 3247.067916] xenbr0: port 2(vif57.0) entered forwarding state Sep 12 03:04:54.795468 [ 3255.477618] xenbr0: port 3(vif58.0) entered blocking state Sep 12 03:05:03.175449 [ 3255.477701] xenbr0: port 3(vif58.0) entered disabled state Sep 12 03:05:03.187462 [ 3255.477900] device vif58.0 entered promiscuous mode Sep 12 03:05:03.187484 (XEN) common/grant_table.c:1909:d58v0 Expanding d58 grant table from 1 to 6 frames Sep 12 03:05:03.319430 [ 3255.636943] xen-blkback: backend/vbd/58/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:05:03.343457 [ 3255.670771] xen-blkback: backend/vbd/58/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:05:03.379445 [ 3255.695287] xenbr0: port 2(vif57.0) entered disabled state Sep 12 03:05:03.403416 [ 3255.846653] xenbr0: port 2(vif57.0) entered disabled state Sep 12 03:05:03.547465 [ 3255.847132] device vif57.0 left promiscuous mode Sep 12 03:05:03.559449 [ 3255.847217] xenbr0: port 2(vif57.0) entered disabled state Sep 12 03:05:03.559472 [ 3255.923353] vif vif-58-0 vif58.0: Guest Rx ready Sep 12 03:05:03.619437 [ 3255.923521] IPv6: ADDRCONF(NETDEV_CHANGE): vif58.0: link becomes ready Sep 12 03:05:03.631471 [ 3255.923690] xenbr0: port 3(vif58.0) entered blocking state Sep 12 03:05:03.643443 [ 3255.923730] xenbr0: port 3(vif58.0) entered forwarding state Sep 12 03:05:03.643466 [ 3264.374454] xenbr0: port 2(vif59.0) entered blocking state Sep 12 03:05:12.071444 [ 3264.374538] xenbr0: port 2(vif59.0) entered disabled state Sep 12 03:05:12.083462 [ 3264.374742] device vif59.0 entered promiscuous mode Sep 12 03:05:12.083483 (XEN) common/grant_table.c:1909:d59v0 Expanding d59 grant table from 1 to 6 frames Sep 12 03:05:12.215445 [ 3264.538784] xen-blkback: backend/vbd/59/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:05:12.251407 [ 3264.567339] xen-blkback: backend/vbd/59/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:05:12.275440 [ 3264.593805] xenbr0: port 3(vif58.0) entered disabled state Sep 12 03:05:12.299426 [ 3264.729622] xenbr0: port 3(vif58.0) entered disabled state Sep 12 03:05:12.431461 [ 3264.730065] device vif58.0 left promiscuous mode Sep 12 03:05:12.443436 [ 3264.730102] xenbr0: port 3(vif58.0) entered disabled state Sep 12 03:05:12.443458 [ 3264.791820] vif vif-59-0 vif59.0: Guest Rx ready Sep 12 03:05:12.491450 [ 3264.792009] IPv6: ADDRCONF(NETDEV_CHANGE): vif59.0: link becomes ready Sep 12 03:05:12.503461 [ 3264.792238] xenbr0: port 2(vif59.0) entered blocking state Sep 12 03:05:12.503483 [ 3264.792294] xenbr0: port 2(vif59.0) entered forwarding state Sep 12 03:05:12.515432 [ 3282.545035] xenbr0: port 2(vif59.0) entered disabled state Sep 12 03:05:30.251514 [ 3282.702783] xenbr0: port 2(vif59.0) entered disabled state Sep 12 03:05:30.407491 [ 3282.704144] device vif59.0 left promiscuous mode Sep 12 03:05:30.407512 [ 3282.704227] xenbr0: port 2(vif59.0) entered disabled state Sep 12 03:05:30.419460 [ 3311.324793] xenbr0: port 2(vif60.0) entered blocking state Sep 12 03:05:59.031495 [ 3311.324877] xenbr0: port 2(vif60.0) entered disabled state Sep 12 03:05:59.031522 [ 3311.325064] device vif60.0 entered promiscuous mode Sep 12 03:05:59.045801 (d60) mapping kernel into physical memory Sep 12 03:05:59.151453 (d60) about to get started... Sep 12 03:05:59.151472 (d60) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:05:59.187497 (d60) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:05:59.199496 (d60) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:05:59.199517 (d60) [ 0.000000] Released 0 page(s) Sep 12 03:05:59.211465 (d60) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:05:59.211487 (d60) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:05:59.223463 (d60) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:05:59.223486 (d60) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:05:59.235466 (d60) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:05:59.247468 (d60) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:05:59.247490 (d60) [ 0.000000] DMI not present or invalid. Sep 12 03:05:59.259436 (d60) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:05:59.259457 (d60) [ 0.171365] tsc: Fast TSC calibration failed Sep 12 03:05:59.343445 (d60) [ 0.171398] tsc: Detected 2194.842 MHz processor Sep 12 03:05:59.355471 (d60) [ 0.171421] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:05:59.355494 (d60) [ 0.171427] Disabled Sep 12 03:05:59.367457 (d60) [ 0.171432] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:05:59.367481 (d60) [ 0.171441] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:05:59.379470 (d60) [ 0.171488] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:05:59.391463 (d60) [ 0.197995] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:05:59.391484 (d60) [ 0.201093] Zone ranges: Sep 12 03:05:59.391496 (d60) [ 0.201100] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:05:59.403462 (d60) [ 0.201108] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:05:59.415464 (d60) [ 0.201114] Normal empty Sep 12 03:05:59.415483 (d60) [ 0.201119] Movable zone start for each node Sep 12 03:05:59.415497 (d60) [ 0.201125] Early memory node ranges Sep 12 03:05:59.427462 (d60) [ 0.201129] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:05:59.439458 (d60) [ 0.201136] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:05:59.439480 (d60) [ 0.201143] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:05:59.451473 (d60) [ 0.201153] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:05:59.451495 (d60) [ 0.201179] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:05:59.463466 (d60) [ 0.202259] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:05:59.475423 (d60) [ 0.447695] Remapped 0 page(s) Sep 12 03:05:59.619438 (d60) [ 0.447873] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:05:59.631463 (d60) [ 0.447881] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:05:59.643456 (d60) [ 0.447887] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:05:59.643482 (d60) [ 0.447893] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:05:59.655463 (d60) [ 0.447900] Booting kernel on Xen Sep 12 03:05:59.655483 (d60) [ 0.447904] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:05:59.667465 (d60) [ 0.447911] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:05:59.679469 (d60) [ 0.452826] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:05:59.691466 (d60) [ 0.453191] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:05:59.691489 (d60) [ 0.453254] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:05:59.703468 (d60) [ 0.453262] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:05:59.715464 (d60) [ 0.453269] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:05:59.727459 (d60) [ 0.453293] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:05:59.727484 (d60) [ 0.453293] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:05:59.739469 (d60) [ 0.453329] random: crng init done Sep 12 03:05:59.739488 (d60) [ 0.453413] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:05:59.751470 (d60) [ 0.453432] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:05:59.763466 (d60) [ 0.454012] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:05:59.775462 (d60) [ 0.456789] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:05:59.787464 (d60) [ 0.456919] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:05:59.799460 (d60) Poking KASLR using RDRAND RDTSC... Sep 12 03:05:59.799479 (d60) [ 0.459249] Dynamic Preempt: voluntary Sep 12 03:05:59.799493 (d60) [ 0.459318] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:05:59.811475 (d60) [ 0.459323] rcu: RCU event tracing is enabled. Sep 12 03:05:59.811497 (d60) [ 0.459328] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:05:59.823468 (d60) [ 0.459334] Trampoline variant of Tasks RCU enabled. Sep 12 03:05:59.835463 (d60) [ 0.459339] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:05:59.835489 (d60) [ 0.459345] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:05:59.847470 (d60) [ 0.467984] Using NULL legacy PIC Sep 12 03:05:59.859457 (d60) [ 0.467991] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:05:59.859480 (d60) [ 0.468061] xen:events: Using FIFO-based ABI Sep 12 03:05:59.871459 (d60) [ 0.468077] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:05:59.871484 (d60) [ 0.468132] Console: colour dummy device 80x25 Sep 12 03:05:59.883465 (d60) [ 0.468224] printk: console [tty0] enabled Sep 12 03:05:59.883485 (d60) [ 0.468234] printk: console [hvc0] enabled Sep 12 03:05:59.895461 (d60) [ 0.468247] printk: bootconsole [xenboot0] disabled Sep 12 03:05:59.895483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d60v0 RDMSR 0x00000639 unimplemented Sep 12 03:05:59.907461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d60v0 RDMSR 0x00000611 unimplemented Sep 12 03:05:59.907484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d60v0 RDMSR 0x00000619 unimplemented Sep 12 03:05:59.919466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d60v0 RDMSR 0x00000606 unimplemented Sep 12 03:05:59.931458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d60v0 RDMSR 0x0000064e unimplemented Sep 12 03:05:59.931481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d60v0 RDMSR 0x00000034 unimplemented Sep 12 03:05:59.943440 [ 3312.345882] xen-blkback: backend/vbd/60/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:06:00.051468 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 1 to 2 frames Sep 12 03:06:00.063472 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 2 to 3 frames Sep 12 03:06:00.075492 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 3 to 4 frames Sep 12 03:06:00.075517 (XEN) common/grant_table.c:1909:d60v0 Expanding d60 grant table from 4 to 5 frames Sep 12 03:06:00.087493 [ 3312.362402] xen-blkback: backend/vbd/60/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:06:00.099485 [ 3312.403346] vif vif-60-0 vif60.0: Guest Rx ready Sep 12 03:06:00.111485 [ 3312.403514] IPv6: ADDRCONF(NETDEV_CHANGE): vif60.0: link becomes ready Sep 12 03:06:00.111509 [ 3312.403678] xenbr0: port 2(vif60.0) entered blocking state Sep 12 03:06:00.123473 [ 3312.403715] xenbr0: port 2(vif60.0) entered forwarding state Sep 12 03:06:00.123496 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:06:26.443462 (XEN) common/grant_table.c:1909:d60v3 Expanding d60 grant table from 5 to 6 frames Sep 12 03:06:33.355453 [ 3347.374480] xenbr0: port 2(vif60.0) entered disabled state Sep 12 03:06:35.083440 [ 3347.527856] xenbr0: port 2(vif60.0) entered disabled state Sep 12 03:06:35.227477 [ 3347.528277] device vif60.0 left promiscuous mode Sep 12 03:06:35.239481 [ 3347.528314] xenbr0: port 2(vif60.0) entered disabled state Sep 12 03:06:35.239503 [ 3375.234619] xenbr0: port 2(vif61.0) entered blocking state Sep 12 03:07:02.935482 [ 3375.234703] xenbr0: port 2(vif61.0) entered disabled state Sep 12 03:07:02.947480 [ 3375.234891] device vif61.0 entered promiscuous mode Sep 12 03:07:02.947501 (d61) mapping kernel into physical memory Sep 12 03:07:03.043472 (d61) about to get started... Sep 12 03:07:03.043490 (d61) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:07:03.079500 (d61) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:07:03.091498 (d61) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:07:03.103505 (d61) [ 0.000000] Released 0 page(s) Sep 12 03:07:03.103524 (d61) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:07:03.115486 (d61) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:07:03.115508 (d61) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:07:03.127488 (d61) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:07:03.139484 (d61) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:07:03.139507 (d61) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:07:03.151474 (d61) [ 0.000000] DMI not present or invalid. Sep 12 03:07:03.151495 (d61) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:07:03.151508 (d61) [ 0.169373] tsc: Fast TSC calibration failed Sep 12 03:07:03.247486 (d61) [ 0.169407] tsc: Detected 2194.842 MHz processor Sep 12 03:07:03.247507 (d61) [ 0.169429] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:07:03.259484 (d61) [ 0.169435] Disabled Sep 12 03:07:03.259503 (d61) [ 0.169440] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:07:03.259519 (d61) [ 0.169449] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:07:03.271496 (d61) [ 0.169492] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:07:03.283490 (d61) [ 0.196254] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:07:03.283511 (d61) [ 0.199285] Zone ranges: Sep 12 03:07:03.295487 (d61) [ 0.199291] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:07:03.295509 (d61) [ 0.199298] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:07:03.307495 (d61) [ 0.199305] Normal empty Sep 12 03:07:03.307514 (d61) [ 0.199310] Movable zone start for each node Sep 12 03:07:03.319485 (d61) [ 0.199315] Early memory node ranges Sep 12 03:07:03.319505 (d61) [ 0.199320] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:07:03.331488 (d61) [ 0.199326] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:07:03.331510 (d61) [ 0.199333] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:07:03.343493 (d61) [ 0.199343] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:07:03.355488 (d61) [ 0.199369] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:07:03.355511 (d61) [ 0.200441] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:07:03.367437 (d61) [ 0.448073] Remapped 0 page(s) Sep 12 03:07:03.523463 (d61) [ 0.448252] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:07:03.523485 (d61) [ 0.448260] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:07:03.535464 (d61) [ 0.448266] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:07:03.547462 (d61) [ 0.448272] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:07:03.547484 (d61) [ 0.448279] Booting kernel on Xen Sep 12 03:07:03.559463 (d61) [ 0.448284] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:07:03.559485 (d61) [ 0.448290] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:07:03.571468 (d61) [ 0.453181] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:07:03.583471 (d61) [ 0.453566] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:07:03.595461 (d61) [ 0.453627] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:07:03.595487 (d61) [ 0.453636] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:07:03.607468 (d61) [ 0.453642] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:07:03.619468 (d61) [ 0.453668] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:07:03.631463 (d61) [ 0.453668] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:07:03.631496 (d61) [ 0.453703] random: crng init done Sep 12 03:07:03.643460 (d61) [ 0.453787] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:07:03.655464 (d61) [ 0.453806] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:07:03.655491 (d61) [ 0.454385] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:07:03.667466 (d61) [ 0.457073] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:07:03.679472 (d61) [ 0.457205] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:07:03.691464 (d61) Poking KASLR using RDRAND RDTSC... Sep 12 03:07:03.691483 (d61) [ 0.459273] Dynamic Preempt: voluntary Sep 12 03:07:03.703462 (d61) [ 0.459338] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:07:03.703485 (d61) [ 0.459343] rcu: RCU event tracing is enabled. Sep 12 03:07:03.715475 (d61) [ 0.459347] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:07:03.727459 (d61) [ 0.459353] Trampoline variant of Tasks RCU enabled. Sep 12 03:07:03.727481 (d61) [ 0.459358] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:07:03.739464 (d61) [ 0.459363] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:07:03.751460 (d61) [ 0.467974] Using NULL legacy PIC Sep 12 03:07:03.751480 (d61) [ 0.467982] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:07:03.763456 (d61) [ 0.468052] xen:events: Using FIFO-based ABI Sep 12 03:07:03.763479 (d61) [ 0.468067] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:07:03.775463 (d61) [ 0.468124] Console: colour dummy device 80x25 Sep 12 03:07:03.775484 (d61) [ 0.468217] printk: console [tty0] enabled Sep 12 03:07:03.787456 (d61) [ 0.468226] printk: console [hvc0] enabled Sep 12 03:07:03.787476 (d61) [ 0.468239] printk: bootconsole [xenboot0] disabled Sep 12 03:07:03.787490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v3 RDMSR 0x00000639 unimplemented Sep 12 03:07:03.799466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v3 RDMSR 0x00000611 unimplemented Sep 12 03:07:03.811460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v3 RDMSR 0x00000619 unimplemented Sep 12 03:07:03.811484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v3 RDMSR 0x00000606 unimplemented Sep 12 03:07:03.823464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v3 RDMSR 0x0000064e unimplemented Sep 12 03:07:03.835445 (XEN) arch/x86/pv/emul-priv-op.c:1006:d61v3 RDMSR 0x00000034 unimplemented Sep 12 03:07:03.835469 [ 3376.235590] xen-blkback: backend/vbd/61/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:07:03.943469 (XEN) common/grant_table.c:1909:d61v2 Expanding d61 grant table from 1 to 2 frames Sep 12 03:07:03.955464 (XEN) common/grant_table.c:1909:d61v2 Expanding d61 grant table from 2 to 3 frames Sep 12 03:07:03.955488 (XEN) common/grant_table.c:1909:d61v2 Expanding d61 grant table from 3 to 4 frames Sep 12 03:07:03.967469 (XEN) common/grant_table.c:1909:d61v2 Expanding d61 grant table from 4 to 5 frames Sep 12 03:07:03.979466 [ 3376.255299] xen-blkback: backend/vbd/61/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:07:03.991457 [ 3376.291309] vif vif-61-0 vif61.0: Guest Rx ready Sep 12 03:07:03.991477 [ 3376.291543] IPv6: ADDRCONF(NETDEV_CHANGE): vif61.0: link becomes ready Sep 12 03:07:04.003463 [ 3376.291743] xenbr0: port 2(vif61.0) entered blocking state Sep 12 03:07:04.003484 [ 3376.291783] xenbr0: port 2(vif61.0) entered forwarding state Sep 12 03:07:04.015436 [ 3411.137915] xenbr0: port 2(vif61.0) entered disabled state Sep 12 03:07:38.839450 [ 3411.294624] xenbr0: port 2(vif61.0) entered disabled state Sep 12 03:07:38.995451 [ 3411.295151] device vif61.0 left promiscuous mode Sep 12 03:07:39.007460 [ 3411.295204] xenbr0: port 2(vif61.0) entered disabled state Sep 12 03:07:39.007490 [ 3438.977858] xenbr0: port 2(vif62.0) entered blocking state Sep 12 03:08:06.687461 [ 3438.977941] xenbr0: port 2(vif62.0) entered disabled state Sep 12 03:08:06.687486 [ 3438.978156] device vif62.0 entered promiscuous mode Sep 12 03:08:06.699412 (d62) mapping kernel into physical memory Sep 12 03:08:06.783438 (d62) about to get started... Sep 12 03:08:06.795409 (d62) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:08:06.831463 (d62) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:08:06.843464 (d62) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:08:06.843485 (d62) [ 0.000000] Released 0 page(s) Sep 12 03:08:06.843497 (d62) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:08:06.855465 (d62) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:08:06.867456 (d62) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:08:06.867479 (d62) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:08:06.879469 (d62) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:08:06.879490 (d62) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:08:06.891462 (d62) [ 0.000000] DMI not present or invalid. Sep 12 03:08:06.891481 (d62) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:08:06.903418 (d62) [ 0.169468] tsc: Fast TSC calibration failed Sep 12 03:08:06.987466 (d62) [ 0.169514] tsc: Detected 2194.842 MHz processor Sep 12 03:08:06.987487 (d62) [ 0.169535] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:08:06.999463 (d62) [ 0.169541] Disabled Sep 12 03:08:06.999481 (d62) [ 0.169545] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:08:07.011461 (d62) [ 0.169553] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:08:07.023462 (d62) [ 0.169594] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:08:07.023485 (d62) [ 0.196660] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:08:07.035464 (d62) [ 0.199730] Zone ranges: Sep 12 03:08:07.035482 (d62) [ 0.199765] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:08:07.047456 (d62) [ 0.199773] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:08:07.047479 (d62) [ 0.199779] Normal empty Sep 12 03:08:07.059463 (d62) [ 0.199784] Movable zone start for each node Sep 12 03:08:07.059484 (d62) [ 0.199789] Early memory node ranges Sep 12 03:08:07.059496 (d62) [ 0.199794] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:08:07.071464 (d62) [ 0.199800] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:08:07.083461 (d62) [ 0.199807] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:08:07.083486 (d62) [ 0.199816] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:08:07.095465 (d62) [ 0.199842] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:08:07.107452 (d62) [ 0.200952] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:08:07.107475 (d62) [ 0.449804] Remapped 0 page(s) Sep 12 03:08:07.263443 (d62) [ 0.449986] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:08:07.275461 (d62) [ 0.449995] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:08:07.287460 (d62) [ 0.450001] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:08:07.287488 (d62) [ 0.450007] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:08:07.299461 (d62) [ 0.450014] Booting kernel on Xen Sep 12 03:08:07.299481 (d62) [ 0.450018] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:08:07.311463 (d62) [ 0.450025] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:08:07.323470 (d62) [ 0.455006] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:08:07.335461 (d62) [ 0.455377] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:08:07.335484 (d62) [ 0.455441] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:08:07.347467 (d62) [ 0.455450] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:08:07.359461 (d62) [ 0.455456] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:08:07.371470 (d62) [ 0.455482] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:08:07.371495 (d62) [ 0.455482] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:08:07.383466 (d62) [ 0.455518] random: crng init done Sep 12 03:08:07.383485 (d62) [ 0.455604] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:08:07.395469 (d62) [ 0.455623] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:08:07.407466 (d62) [ 0.456222] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:08:07.419462 (d62) [ 0.459065] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:08:07.431463 (d62) [ 0.459197] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:08:07.443458 (d62) Poking KASLR using RDRAND RDTSC... Sep 12 03:08:07.443478 (d62) [ 0.461644] Dynamic Preempt: voluntary Sep 12 03:08:07.443491 (d62) [ 0.461710] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:08:07.455462 (d62) [ 0.461715] rcu: RCU event tracing is enabled. Sep 12 03:08:07.455483 (d62) [ 0.461719] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:08:07.467472 (d62) [ 0.461725] Trampoline variant of Tasks RCU enabled. Sep 12 03:08:07.479458 (d62) [ 0.461730] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:08:07.479484 (d62) [ 0.461735] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:08:07.491468 (d62) [ 0.470186] Using NULL legacy PIC Sep 12 03:08:07.491487 (d62) [ 0.470194] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:08:07.503463 (d62) [ 0.470266] xen:events: Using FIFO-based ABI Sep 12 03:08:07.503484 (d62) [ 0.470282] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:08:07.515473 (d62) [ 0.470340] Console: colour dummy device 80x25 Sep 12 03:08:07.527460 (d62) [ 0.470433] printk: console [tty0] enabled Sep 12 03:08:07.527480 (d62) [ 0.470445] printk: console [hvc0] enabled Sep 12 03:08:07.539458 (d62) [ 0.470458] printk: bootconsole [xenboot0] disabled Sep 12 03:08:07.539481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000639 unimplemented Sep 12 03:08:07.551462 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000611 unimplemented Sep 12 03:08:07.551485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000619 unimplemented Sep 12 03:08:07.563464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000606 unimplemented Sep 12 03:08:07.575466 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x0000064e unimplemented Sep 12 03:08:07.575490 (XEN) arch/x86/pv/emul-priv-op.c:1006:d62v1 RDMSR 0x00000034 unimplemented Sep 12 03:08:07.587434 [ 3439.932918] xen-blkback: backend/vbd/62/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:08:07.647458 (XEN) common/grant_table.c:1909:d62v3 Expanding d62 grant table from 1 to 2 frames Sep 12 03:08:07.647484 (XEN) common/grant_table.c:1909:d62v3 Expanding d62 grant table from 2 to 3 frames Sep 12 03:08:07.659507 (XEN) common/grant_table.c:1909:d62v3 Expanding d62 grant table from 3 to 4 frames Sep 12 03:08:07.671459 (XEN) common/grant_table.c:1909:d62v3 Expanding d62 grant table from 4 to 5 frames Sep 12 03:08:07.671484 [ 3439.952510] xen-blkback: backend/vbd/62/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:08:07.683472 [ 3439.988911] vif vif-62-0 vif62.0: Guest Rx ready Sep 12 03:08:07.695461 [ 3439.989146] IPv6: ADDRCONF(NETDEV_CHANGE): vif62.0: link becomes ready Sep 12 03:08:07.695484 [ 3439.989398] xenbr0: port 2(vif62.0) entered blocking state Sep 12 03:08:07.707465 [ 3439.989437] xenbr0: port 2(vif62.0) entered forwarding state Sep 12 03:08:07.707487 (XEN) common/grant_table.c:1909:d62v3 Expanding d62 grant table from 5 to 6 frames Sep 12 03:08:16.367458 [ 3475.204303] xenbr0: port 2(vif62.0) entered disabled state Sep 12 03:08:42.911432 [ 3475.332718] xenbr0: port 2(vif62.0) entered disabled state Sep 12 03:08:43.043464 [ 3475.333274] device vif62.0 left promiscuous mode Sep 12 03:08:43.043486 [ 3475.333322] xenbr0: port 2(vif62.0) entered disabled state Sep 12 03:08:43.055411 [ 3503.078325] xenbr0: port 2(vif63.0) entered blocking state Sep 12 03:09:10.779453 [ 3503.078409] xenbr0: port 2(vif63.0) entered disabled state Sep 12 03:09:10.791456 [ 3503.078612] device vif63.0 entered promiscuous mode Sep 12 03:09:10.791477 (d63) mapping kernel into physical memory Sep 12 03:09:10.887453 (d63) about to get started... Sep 12 03:09:10.887471 (d63) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:09:10.911468 (d63) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:09:10.923462 (d63) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:09:10.923483 (d63) [ 0.000000] Released 0 page(s) Sep 12 03:09:10.935458 (d63) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:09:10.935479 (d63) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:09:10.947458 (d63) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:09:10.947481 (d63) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:09:10.959466 (d63) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:09:10.959488 (d63) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:09:10.971463 (d63) [ 0.000000] DMI not present or invalid. Sep 12 03:09:10.971483 (d63) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:09:10.983426 (d63) [ 0.175280] tsc: Fast TSC calibration failed Sep 12 03:09:11.067440 (d63) [ 0.175315] tsc: Detected 2194.842 MHz processor Sep 12 03:09:11.079463 (d63) [ 0.175338] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:09:11.079485 (d63) [ 0.175344] Disabled Sep 12 03:09:11.091459 (d63) [ 0.175348] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:09:11.091483 (d63) [ 0.175357] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:09:11.103471 (d63) [ 0.175406] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:09:11.115460 (d63) [ 0.202389] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:09:11.115482 (d63) [ 0.205534] Zone ranges: Sep 12 03:09:11.115494 (d63) [ 0.205564] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:09:11.127466 (d63) [ 0.205572] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:09:11.139459 (d63) [ 0.205579] Normal empty Sep 12 03:09:11.139478 (d63) [ 0.205584] Movable zone start for each node Sep 12 03:09:11.151458 (d63) [ 0.205589] Early memory node ranges Sep 12 03:09:11.151479 (d63) [ 0.205594] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:09:11.163458 (d63) [ 0.205600] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:09:11.163482 (d63) [ 0.205607] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:09:11.175467 (d63) [ 0.205617] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:09:11.187462 (d63) [ 0.205643] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:09:11.187494 (d63) [ 0.206733] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:09:11.199426 (d63) [ 0.453884] Remapped 0 page(s) Sep 12 03:09:11.355457 (d63) [ 0.454066] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:09:11.355480 (d63) [ 0.454075] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:09:11.367463 (d63) [ 0.454081] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:09:11.379463 (d63) [ 0.454087] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:09:11.379486 (d63) [ 0.454094] Booting kernel on Xen Sep 12 03:09:11.391460 (d63) [ 0.454098] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:09:11.391482 (d63) [ 0.454105] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:09:11.403469 (d63) [ 0.459053] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:09:11.415466 (d63) [ 0.459425] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:09:11.427466 (d63) [ 0.459489] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:09:11.427493 (d63) [ 0.459499] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:09:11.439473 (d63) [ 0.459505] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:09:11.451465 (d63) [ 0.459531] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:09:11.463461 (d63) [ 0.459531] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:09:11.463486 (d63) [ 0.459567] random: crng init done Sep 12 03:09:11.475459 (d63) [ 0.459653] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:09:11.475486 (d63) [ 0.459672] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:09:11.487474 (d63) [ 0.460276] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:09:11.499466 (d63) [ 0.463074] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:09:11.511470 (d63) [ 0.463206] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:09:11.523465 (d63) Poking KASLR using RDRAND RDTSC... Sep 12 03:09:11.523484 (d63) [ 0.465380] Dynamic Preempt: voluntary Sep 12 03:09:11.535462 (d63) [ 0.465450] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:09:11.535485 (d63) [ 0.465470] rcu: RCU event tracing is enabled. Sep 12 03:09:11.547462 (d63) [ 0.465475] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:09:11.547488 (d63) [ 0.465481] Trampoline variant of Tasks RCU enabled. Sep 12 03:09:11.559469 (d63) [ 0.465486] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:09:11.571465 (d63) [ 0.465491] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:09:11.571490 (d63) [ 0.474022] Using NULL legacy PIC Sep 12 03:09:11.583479 (d63) [ 0.474030] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:09:11.583501 (d63) [ 0.474103] xen:events: Using FIFO-based ABI Sep 12 03:09:11.595463 (d63) [ 0.474120] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:09:11.607458 (d63) [ 0.474178] Console: colour dummy device 80x25 Sep 12 03:09:11.607478 (d63) [ 0.474271] printk: console [tty0] enabled Sep 12 03:09:11.607491 (d63) [ 0.474281] printk: console [hvc0] enabled Sep 12 03:09:11.619466 (d63) [ 0.474294] printk: bootconsole [xenboot0] disabled Sep 12 03:09:11.619488 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000639 unimplemented Sep 12 03:09:11.631474 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000611 unimplemented Sep 12 03:09:11.643459 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000619 unimplemented Sep 12 03:09:11.643482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000606 unimplemented Sep 12 03:09:11.655473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x0000064e unimplemented Sep 12 03:09:11.667451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d63v0 RDMSR 0x00000034 unimplemented Sep 12 03:09:11.667474 [ 3504.040140] xen-blkback: backend/vbd/63/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:09:11.751466 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 1 to 2 frames Sep 12 03:09:11.763462 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 2 to 3 frames Sep 12 03:09:11.763487 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 3 to 4 frames Sep 12 03:09:11.775467 (XEN) common/grant_table.c:1909:d63v2 Expanding d63 grant table from 4 to 5 frames Sep 12 03:09:11.787460 [ 3504.057328] xen-blkback: backend/vbd/63/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:09:11.799461 [ 3504.093994] vif vif-63-0 vif63.0: Guest Rx ready Sep 12 03:09:11.799482 [ 3504.094149] IPv6: ADDRCONF(NETDEV_CHANGE): vif63.0: link becomes ready Sep 12 03:09:11.811460 [ 3504.094324] xenbr0: port 2(vif63.0) entered blocking state Sep 12 03:09:11.811482 [ 3504.094363] xenbr0: port 2(vif63.0) entered forwarding state Sep 12 03:09:11.823419 (XEN) common/grant_table.c:1909:d63v0 Expanding d63 grant table from 5 to 6 frames Sep 12 03:09:25.171449 [ 3539.140283] xenbr0: port 2(vif63.0) entered disabled state Sep 12 03:09:46.843506 [ 3539.301187] xenbr0: port 2(vif63.0) entered disabled state Sep 12 03:09:47.011459 [ 3539.301917] device vif63.0 left promiscuous mode Sep 12 03:09:47.011480 [ 3539.301954] xenbr0: port 2(vif63.0) entered disabled state Sep 12 03:09:47.023413 [ 3567.027681] xenbr0: port 2(vif64.0) entered blocking state Sep 12 03:10:14.735466 [ 3567.027764] xenbr0: port 2(vif64.0) entered disabled state Sep 12 03:10:14.735490 [ 3567.027948] device vif64.0 entered promiscuous mode Sep 12 03:10:14.747431 (d64) mapping kernel into physical memory Sep 12 03:10:14.843435 (d64) about to get started... Sep 12 03:10:14.843453 (d64) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:10:14.879460 (d64) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:10:14.891457 (d64) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:10:14.891478 (d64) [ 0.000000] Released 0 page(s) Sep 12 03:10:14.891491 (d64) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:10:14.903463 (d64) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:10:14.903486 (d64) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:10:14.915466 (d64) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:10:14.927462 (d64) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:10:14.927484 (d64) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:10:14.939461 (d64) [ 0.000000] DMI not present or invalid. Sep 12 03:10:14.939481 (d64) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:10:14.951414 (d64) [ 0.169965] tsc: Fast TSC calibration failed Sep 12 03:10:15.035461 (d64) [ 0.170000] tsc: Detected 2194.842 MHz processor Sep 12 03:10:15.035483 (d64) [ 0.170023] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:10:15.047464 (d64) [ 0.170029] Disabled Sep 12 03:10:15.047483 (d64) [ 0.170034] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:10:15.059462 (d64) [ 0.170043] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:10:15.059488 (d64) [ 0.170091] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:10:15.071467 (d64) [ 0.197153] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:10:15.083457 (d64) [ 0.200411] Zone ranges: Sep 12 03:10:15.083484 (d64) [ 0.200418] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:10:15.083500 (d64) [ 0.200425] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:10:15.095464 (d64) [ 0.200432] Normal empty Sep 12 03:10:15.095482 (d64) [ 0.200437] Movable zone start for each node Sep 12 03:10:15.107463 (d64) [ 0.200442] Early memory node ranges Sep 12 03:10:15.107482 (d64) [ 0.200446] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:10:15.119467 (d64) [ 0.200453] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:10:15.131458 (d64) [ 0.200459] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:10:15.131483 (d64) [ 0.200469] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:10:15.143463 (d64) [ 0.200495] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:10:15.155440 (d64) [ 0.201577] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:10:15.155463 (d64) [ 0.450306] Remapped 0 page(s) Sep 12 03:10:15.311452 (d64) [ 0.450486] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:10:15.323456 (d64) [ 0.450495] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:10:15.323482 (d64) [ 0.450500] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:10:15.335470 (d64) [ 0.450506] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:10:15.347460 (d64) [ 0.450514] Booting kernel on Xen Sep 12 03:10:15.347479 (d64) [ 0.450518] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:10:15.359460 (d64) [ 0.450525] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:10:15.371461 (d64) [ 0.455581] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:10:15.371486 (d64) [ 0.455956] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:10:15.383468 (d64) [ 0.456029] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:10:15.395466 (d64) [ 0.456039] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:10:15.407459 (d64) [ 0.456046] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:10:15.419455 (d64) [ 0.456075] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:10:15.419481 (d64) [ 0.456075] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:10:15.431468 (d64) [ 0.456116] random: crng init done Sep 12 03:10:15.431487 (d64) [ 0.456203] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:10:15.443467 (d64) [ 0.456224] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:10:15.455462 (d64) [ 0.456900] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:10:15.455487 (d64) [ 0.459752] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:10:15.479460 (d64) [ 0.459884] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:10:15.479484 (d64) Poking KASLR using RDRAND RDTSC... Sep 12 03:10:15.491462 (d64) [ 0.461977] Dynamic Preempt: voluntary Sep 12 03:10:15.491482 (d64) [ 0.462043] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:10:15.503459 (d64) [ 0.462047] rcu: RCU event tracing is enabled. Sep 12 03:10:15.503480 (d64) [ 0.462052] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:10:15.515437 (d64) [ 0.462057] Trampoline variant of Tasks RCU enabled. Sep 12 03:10:15.515459 (d64) [ 0.462061] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:10:15.527469 (d64) [ 0.462066] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:10:15.539467 (d64) [ 0.470472] Using NULL legacy PIC Sep 12 03:10:15.539486 (d64) [ 0.470479] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:10:15.551473 (d64) [ 0.470551] xen:events: Using FIFO-based ABI Sep 12 03:10:15.551495 (d64) [ 0.470567] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:10:15.563466 (d64) [ 0.470624] Console: colour dummy device 80x25 Sep 12 03:10:15.575460 (d64) [ 0.470717] printk: console [tty0] enabled Sep 12 03:10:15.575481 (d64) [ 0.470727] printk: console [hvc0] enabled Sep 12 03:10:15.575494 (d64) [ 0.470739] printk: bootconsole [xenboot0] disabled Sep 12 03:10:15.587464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v3 RDMSR 0x00000639 unimplemented Sep 12 03:10:15.599464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v3 RDMSR 0x00000611 unimplemented Sep 12 03:10:15.599487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v3 RDMSR 0x00000619 unimplemented Sep 12 03:10:15.611461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v3 RDMSR 0x00000606 unimplemented Sep 12 03:10:15.623461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v3 RDMSR 0x0000064e unimplemented Sep 12 03:10:15.623485 (XEN) arch/x86/pv/emul-priv-op.c:1006:d64v3 RDMSR 0x00000034 unimplemented Sep 12 03:10:15.635433 [ 3567.999524] xen-blkback: backend/vbd/64/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:10:15.707471 (XEN) common/grant_table.c:1909:d64v3 Expanding d64 grant table from 1 to 2 frames Sep 12 03:10:15.719463 (XEN) common/grant_table.c:1909:d64v3 Expanding d64 grant table from 2 to 3 frames Sep 12 03:10:15.731461 (XEN) common/grant_table.c:1909:d64v3 Expanding d64 grant table from 3 to 4 frames Sep 12 03:10:15.731486 (XEN) common/grant_table.c:1909:d64v3 Expanding d64 grant table from 4 to 5 frames Sep 12 03:10:15.743468 [ 3568.016908] xen-blkback: backend/vbd/64/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:10:15.755467 [ 3568.053140] vif vif-64-0 vif64.0: Guest Rx ready Sep 12 03:10:15.755486 [ 3568.053280] IPv6: ADDRCONF(NETDEV_CHANGE): vif64.0: link becomes ready Sep 12 03:10:15.767467 [ 3568.053429] xenbr0: port 2(vif64.0) entered blocking state Sep 12 03:10:15.767488 [ 3568.053524] xenbr0: port 2(vif64.0) entered forwarding state Sep 12 03:10:15.779441 (XEN) common/grant_table.c:1909:d64v2 Expanding d64 grant table from 5 to 6 frames Sep 12 03:10:48.551459 [ 3603.065600] xenbr0: port 2(vif64.0) entered disabled state Sep 12 03:10:50.771451 [ 3603.235239] xenbr0: port 2(vif64.0) entered disabled state Sep 12 03:10:50.939458 [ 3603.235886] device vif64.0 left promiscuous mode Sep 12 03:10:50.951443 [ 3603.235924] xenbr0: port 2(vif64.0) entered disabled state Sep 12 03:10:50.951465 [ 3630.877605] xenbr0: port 2(vif65.0) entered blocking state Sep 12 03:11:18.587463 [ 3630.877690] xenbr0: port 2(vif65.0) entered disabled state Sep 12 03:11:18.587486 [ 3630.877876] device vif65.0 entered promiscuous mode Sep 12 03:11:18.599425 (d65) mapping kernel into physical memory Sep 12 03:11:18.695423 (d65) about to get started... Sep 12 03:11:18.695442 (d65) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:11:18.731470 (d65) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:11:18.743466 (d65) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:11:18.743487 (d65) [ 0.000000] Released 0 page(s) Sep 12 03:11:18.755466 (d65) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:11:18.755488 (d65) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:11:18.767464 (d65) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:11:18.767487 (d65) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:11:18.779467 (d65) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:11:18.791460 (d65) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:11:18.791482 (d65) [ 0.000000] DMI not present or invalid. Sep 12 03:11:18.803437 (d65) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:11:18.803457 (d65) [ 0.171423] tsc: Fast TSC calibration failed Sep 12 03:11:18.887447 (d65) [ 0.171458] tsc: Detected 2194.842 MHz processor Sep 12 03:11:18.899463 (d65) [ 0.171480] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:11:18.899484 (d65) [ 0.171487] Disabled Sep 12 03:11:18.911459 (d65) [ 0.171492] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:11:18.911483 (d65) [ 0.171501] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:11:18.923466 (d65) [ 0.171551] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:11:18.935458 (d65) [ 0.198922] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:11:18.935480 (d65) [ 0.202076] Zone ranges: Sep 12 03:11:18.935491 (d65) [ 0.202083] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:11:18.947463 (d65) [ 0.202090] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:11:18.959460 (d65) [ 0.202097] Normal empty Sep 12 03:11:18.959479 (d65) [ 0.202102] Movable zone start for each node Sep 12 03:11:18.959492 (d65) [ 0.202107] Early memory node ranges Sep 12 03:11:18.971464 (d65) [ 0.202112] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:11:18.971486 (d65) [ 0.202118] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:11:18.983467 (d65) [ 0.202125] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:11:18.995463 (d65) [ 0.202135] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:11:18.995486 (d65) [ 0.202161] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:11:19.007468 (d65) [ 0.203241] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:11:19.019414 (d65) [ 0.449960] Remapped 0 page(s) Sep 12 03:11:19.163434 (d65) [ 0.450142] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:11:19.175467 (d65) [ 0.450151] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:11:19.187462 (d65) [ 0.450157] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:11:19.187488 (d65) [ 0.450163] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:11:19.199469 (d65) [ 0.450170] Booting kernel on Xen Sep 12 03:11:19.199488 (d65) [ 0.450175] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:11:19.211465 (d65) [ 0.450232] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:11:19.223466 (d65) [ 0.455146] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:11:19.235472 (d65) [ 0.455510] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:11:19.235495 (d65) [ 0.455571] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:11:19.247469 (d65) [ 0.455580] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:11:19.259465 (d65) [ 0.455586] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:11:19.271461 (d65) [ 0.455613] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:11:19.271485 (d65) [ 0.455613] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:11:19.283468 (d65) [ 0.455648] random: crng init done Sep 12 03:11:19.283487 (d65) [ 0.455732] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:11:19.295471 (d65) [ 0.455751] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:11:19.307467 (d65) [ 0.456345] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:11:19.319463 (d65) [ 0.459105] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:11:19.331468 (d65) [ 0.459236] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:11:19.343470 (d65) Poking KASLR using RDRAND RDTSC... Sep 12 03:11:19.343490 (d65) [ 0.461736] Dynamic Preempt: voluntary Sep 12 03:11:19.343503 (d65) [ 0.461802] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:11:19.355465 (d65) [ 0.461806] rcu: RCU event tracing is enabled. Sep 12 03:11:19.367457 (d65) [ 0.461811] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:11:19.367483 (d65) [ 0.461816] Trampoline variant of Tasks RCU enabled. Sep 12 03:11:19.379460 (d65) [ 0.461821] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:11:19.379486 (d65) [ 0.461826] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:11:19.391473 (d65) [ 0.470443] Using NULL legacy PIC Sep 12 03:11:19.403460 (d65) [ 0.470450] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:11:19.403483 (d65) [ 0.470523] xen:events: Using FIFO-based ABI Sep 12 03:11:19.415458 (d65) [ 0.470539] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:11:19.415484 (d65) [ 0.470595] Console: colour dummy device 80x25 Sep 12 03:11:19.427462 (d65) [ 0.470716] printk: console [tty0] enabled Sep 12 03:11:19.427483 (d65) [ 0.470726] printk: console [hvc0] enabled Sep 12 03:11:19.439457 (d65) [ 0.470739] printk: bootconsole [xenboot0] disabled Sep 12 03:11:19.439478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000639 unimplemented Sep 12 03:11:19.451461 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000611 unimplemented Sep 12 03:11:19.451484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000619 unimplemented Sep 12 03:11:19.463468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000606 unimplemented Sep 12 03:11:19.475460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x0000064e unimplemented Sep 12 03:11:19.475483 (XEN) arch/x86/pv/emul-priv-op.c:1006:d65v1 RDMSR 0x00000034 unimplemented Sep 12 03:11:19.487429 [ 3631.853774] xen-blkback: backend/vbd/65/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:11:19.559467 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 1 to 2 frames Sep 12 03:11:19.571529 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 2 to 3 frames Sep 12 03:11:19.583526 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 3 to 4 frames Sep 12 03:11:19.595522 (XEN) common/grant_table.c:1909:d65v1 Expanding d65 grant table from 4 to 5 frames Sep 12 03:11:19.595548 [ 3631.873135] xen-blkback: backend/vbd/65/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:11:19.607506 [ 3631.907596] vif vif-65-0 vif65.0: Guest Rx ready Sep 12 03:11:19.619456 [ 3631.907732] IPv6: ADDRCONF(NETDEV_CHANGE): vif65.0: link becomes ready Sep 12 03:11:19.619480 [ 3631.907917] xenbr0: port 2(vif65.0) entered blocking state Sep 12 03:11:19.631452 [ 3631.907963] xenbr0: port 2(vif65.0) entered forwarding state Sep 12 03:11:19.631474 [ 3666.926283] xenbr0: port 2(vif65.0) entered disabled state Sep 12 03:11:54.631525 [ 3667.086629] xenbr0: port 2(vif65.0) entered disabled state Sep 12 03:11:54.799458 [ 3667.088377] device vif65.0 left promiscuous mode Sep 12 03:11:54.799480 [ 3667.088464] xenbr0: port 2(vif65.0) entered disabled state Sep 12 03:11:54.811406 [ 3694.751065] xenbr0: port 2(vif66.0) entered blocking state Sep 12 03:12:22.455461 [ 3694.751149] xenbr0: port 2(vif66.0) entered disabled state Sep 12 03:12:22.467424 [ 3694.751355] device vif66.0 entered promiscuous mode Sep 12 03:12:22.467446 (d66) mapping kernel into physical memory Sep 12 03:12:22.575427 (d66) about to get started... Sep 12 03:12:22.575445 (d66) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:12:22.611470 (d66) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:12:22.623474 (d66) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:12:22.623495 (d66) [ 0.000000] Released 0 page(s) Sep 12 03:12:22.635503 (d66) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:12:22.635524 (d66) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:12:22.647467 (d66) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:12:22.659454 (d66) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:12:22.659478 (d66) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:12:22.671463 (d66) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:12:22.671484 (d66) [ 0.000000] DMI not present or invalid. Sep 12 03:12:22.683433 (d66) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:12:22.683453 (d66) [ 0.170173] tsc: Fast TSC calibration failed Sep 12 03:12:22.767451 (d66) [ 0.170207] tsc: Detected 2194.842 MHz processor Sep 12 03:12:22.779460 (d66) [ 0.170229] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:12:22.779482 (d66) [ 0.170235] Disabled Sep 12 03:12:22.791459 (d66) [ 0.170240] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:12:22.791483 (d66) [ 0.170249] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:12:22.803470 (d66) [ 0.170297] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:12:22.815458 (d66) [ 0.197164] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:12:22.815480 (d66) [ 0.200283] Zone ranges: Sep 12 03:12:22.815491 (d66) [ 0.200289] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:12:22.827461 (d66) [ 0.200297] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:12:22.839466 (d66) [ 0.200303] Normal empty Sep 12 03:12:22.839485 (d66) [ 0.200308] Movable zone start for each node Sep 12 03:12:22.839499 (d66) [ 0.200313] Early memory node ranges Sep 12 03:12:22.851465 (d66) [ 0.200318] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:12:22.851487 (d66) [ 0.200324] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:12:22.863463 (d66) [ 0.200330] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:12:22.875465 (d66) [ 0.200340] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:12:22.875487 (d66) [ 0.200369] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:12:22.887466 (d66) [ 0.201448] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:12:22.899412 (d66) [ 0.446415] Remapped 0 page(s) Sep 12 03:12:23.043447 (d66) [ 0.446594] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:12:23.055465 (d66) [ 0.446602] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:12:23.055491 (d66) [ 0.446608] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:12:23.067470 (d66) [ 0.446614] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:12:23.079457 (d66) [ 0.446621] Booting kernel on Xen Sep 12 03:12:23.079477 (d66) [ 0.446626] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:12:23.091461 (d66) [ 0.446633] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:12:23.103463 (d66) [ 0.451504] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:12:23.115461 (d66) [ 0.451911] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:12:23.115484 (d66) [ 0.451972] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:12:23.127466 (d66) [ 0.451981] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:12:23.139468 (d66) [ 0.451988] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:12:23.151459 (d66) [ 0.452012] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:12:23.151492 (d66) [ 0.452012] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:12:23.163468 (d66) [ 0.452049] random: crng init done Sep 12 03:12:23.163487 (d66) [ 0.452133] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:12:23.175470 (d66) [ 0.452151] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:12:23.187465 (d66) [ 0.452746] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:12:23.199462 (d66) [ 0.455504] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:12:23.211466 (d66) [ 0.455634] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:12:23.223460 (d66) Poking KASLR using RDRAND RDTSC... Sep 12 03:12:23.223479 (d66) [ 0.457695] Dynamic Preempt: voluntary Sep 12 03:12:23.223492 (d66) [ 0.457760] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:12:23.235464 (d66) [ 0.457765] rcu: RCU event tracing is enabled. Sep 12 03:12:23.235485 (d66) [ 0.457769] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:12:23.247467 (d66) [ 0.457775] Trampoline variant of Tasks RCU enabled. Sep 12 03:12:23.259458 (d66) [ 0.457779] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:12:23.259485 (d66) [ 0.457785] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:12:23.271470 (d66) [ 0.466386] Using NULL legacy PIC Sep 12 03:12:23.271489 (d66) [ 0.466393] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:12:23.283463 (d66) [ 0.466463] xen:events: Using FIFO-based ABI Sep 12 03:12:23.283483 (d66) [ 0.466479] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:12:23.295472 (d66) [ 0.466535] Console: colour dummy device 80x25 Sep 12 03:12:23.307465 (d66) [ 0.466628] printk: console [tty0] enabled Sep 12 03:12:23.307486 (d66) [ 0.466637] printk: console [hvc0] enabled Sep 12 03:12:23.319455 (d66) [ 0.466650] printk: bootconsole [xenboot0] disabled Sep 12 03:12:23.319478 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000639 unimplemented Sep 12 03:12:23.331468 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000611 unimplemented Sep 12 03:12:23.331491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000619 unimplemented Sep 12 03:12:23.343473 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000606 unimplemented Sep 12 03:12:23.355457 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x0000064e unimplemented Sep 12 03:12:23.355481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d66v1 RDMSR 0x00000034 unimplemented Sep 12 03:12:23.367426 [ 3695.738229] xen-blkback: backend/vbd/66/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:12:23.451465 (XEN) common/grant_table.c:1909:d66v3 Expanding d66 grant table from 1 to 2 frames Sep 12 03:12:23.463459 (XEN) common/grant_table.c:1909:d66v3 Expanding d66 grant table from 2 to 3 frames Sep 12 03:12:23.463484 (XEN) common/grant_table.c:1909:d66v3 Expanding d66 grant table from 3 to 4 frames Sep 12 03:12:23.475466 (XEN) common/grant_table.c:1909:d66v3 Expanding d66 grant table from 4 to 5 frames Sep 12 03:12:23.487461 [ 3695.757270] xen-blkback: backend/vbd/66/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:12:23.499449 [ 3695.795605] vif vif-66-0 vif66.0: Guest Rx ready Sep 12 03:12:23.499470 [ 3695.795836] IPv6: ADDRCONF(NETDEV_CHANGE): vif66.0: link becomes ready Sep 12 03:12:23.511462 [ 3695.796108] xenbr0: port 2(vif66.0) entered blocking state Sep 12 03:12:23.511484 [ 3695.796148] xenbr0: port 2(vif66.0) entered forwarding state Sep 12 03:12:23.523436 (XEN) common/grant_table.c:1909:d66v2 Expanding d66 grant table from 5 to 6 frames Sep 12 03:12:32.299457 [ 3730.748136] xenbr0: port 2(vif66.0) entered disabled state Sep 12 03:12:58.459429 [ 3730.904512] xenbr0: port 2(vif66.0) entered disabled state Sep 12 03:12:58.615473 [ 3730.905250] device vif66.0 left promiscuous mode Sep 12 03:12:58.615494 [ 3730.905303] xenbr0: port 2(vif66.0) entered disabled state Sep 12 03:12:58.627424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:13:07.303475 [ 3758.567745] xenbr0: port 2(vif67.0) entered blocking state Sep 12 03:13:26.275493 [ 3758.567831] xenbr0: port 2(vif67.0) entered disabled state Sep 12 03:13:26.287469 [ 3758.568069] device vif67.0 entered promiscuous mode Sep 12 03:13:26.287491 (d67) mapping kernel into physical memory Sep 12 03:13:26.383453 (d67) about to get started... Sep 12 03:13:26.383472 (d67) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:13:26.419465 (d67) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:13:26.431463 (d67) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:13:26.431483 (d67) [ 0.000000] Released 0 page(s) Sep 12 03:13:26.443461 (d67) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:13:26.443483 (d67) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:13:26.455459 (d67) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:13:26.455482 (d67) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:13:26.467468 (d67) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:13:26.467490 (d67) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:13:26.479472 (d67) [ 0.000000] DMI not present or invalid. Sep 12 03:13:26.479492 (d67) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:13:26.491434 (d67) [ 0.167337] tsc: Fast TSC calibration failed Sep 12 03:13:26.575461 (d67) [ 0.167384] tsc: Detected 2194.842 MHz processor Sep 12 03:13:26.575482 (d67) [ 0.167405] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:13:26.587467 (d67) [ 0.167411] Disabled Sep 12 03:13:26.587485 (d67) [ 0.167415] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:13:26.599461 (d67) [ 0.167423] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:13:26.599487 (d67) [ 0.167467] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:13:26.611467 (d67) [ 0.194381] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:13:26.623457 (d67) [ 0.197426] Zone ranges: Sep 12 03:13:26.623476 (d67) [ 0.197432] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:13:26.623492 (d67) [ 0.197439] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:13:26.635465 (d67) [ 0.197446] Normal empty Sep 12 03:13:26.635484 (d67) [ 0.197451] Movable zone start for each node Sep 12 03:13:26.647462 (d67) [ 0.197456] Early memory node ranges Sep 12 03:13:26.647482 (d67) [ 0.197460] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:13:26.659463 (d67) [ 0.197467] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:13:26.671463 (d67) [ 0.197474] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:13:26.671489 (d67) [ 0.197484] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:13:26.683465 (d67) [ 0.197509] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:13:26.695445 (d67) [ 0.198595] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:13:26.695469 (d67) [ 0.446214] Remapped 0 page(s) Sep 12 03:13:26.851461 (d67) [ 0.446393] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:13:26.851483 (d67) [ 0.446402] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:13:26.863469 (d67) [ 0.446408] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:13:26.875467 (d67) [ 0.446414] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:13:26.887469 (d67) [ 0.446421] Booting kernel on Xen Sep 12 03:13:26.887489 (d67) [ 0.446425] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:13:26.899457 (d67) [ 0.446432] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:13:26.911459 (d67) [ 0.451377] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:13:26.911486 (d67) [ 0.451741] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:13:26.923463 (d67) [ 0.451803] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:13:26.935463 (d67) [ 0.451812] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:13:26.935488 (d67) [ 0.451818] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:13:26.947470 (d67) [ 0.451844] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:13:26.959468 (d67) [ 0.451844] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:13:26.971463 (d67) [ 0.451880] random: crng init done Sep 12 03:13:26.971482 (d67) [ 0.451964] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:13:26.983466 (d67) [ 0.451983] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:13:26.995460 (d67) [ 0.452562] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:13:26.995485 (d67) [ 0.455421] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:13:27.019518 (d67) [ 0.455575] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:13:27.019542 (d67) Poking KASLR using RDRAND RDTSC... Sep 12 03:13:27.031552 (d67) [ 0.457765] Dynamic Preempt: voluntary Sep 12 03:13:27.031572 (d67) [ 0.457861] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:13:27.043549 (d67) [ 0.457865] rcu: RCU event tracing is enabled. Sep 12 03:13:27.043570 (d67) [ 0.457870] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:13:27.055554 (d67) [ 0.457876] Trampoline variant of Tasks RCU enabled. Sep 12 03:13:27.055576 (d67) [ 0.457880] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:13:27.067557 (d67) [ 0.457885] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:13:27.079556 (d67) [ 0.466286] Using NULL legacy PIC Sep 12 03:13:27.079576 (d67) [ 0.466293] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:13:27.091552 (d67) [ 0.466363] xen:events: Using FIFO-based ABI Sep 12 03:13:27.091573 (d67) [ 0.466379] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:13:27.103511 (d67) [ 0.466435] Console: colour dummy device 80x25 Sep 12 03:13:27.103531 (d67) [ 0.466528] printk: console [tty0] enabled Sep 12 03:13:27.115491 (d67) [ 0.466537] printk: console [hvc0] enabled Sep 12 03:13:27.115511 (d67) [ 0.466550] printk: bootconsole [xenboot0] disabled Sep 12 03:13:27.127489 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000639 unimplemented Sep 12 03:13:27.139484 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000611 unimplemented Sep 12 03:13:27.139508 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000619 unimplemented Sep 12 03:13:27.151486 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000606 unimplemented Sep 12 03:13:27.151509 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x0000064e unimplemented Sep 12 03:13:27.163492 (XEN) arch/x86/pv/emul-priv-op.c:1006:d67v1 RDMSR 0x00000034 unimplemented Sep 12 03:13:27.175445 [ 3759.518715] xen-blkback: backend/vbd/67/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:13:27.235488 (XEN) common/grant_table.c:1909:d67v2 Expanding d67 grant table from 1 to 2 frames Sep 12 03:13:27.235514 (XEN) common/grant_table.c:1909:d67v2 Expanding d67 grant table from 2 to 3 frames Sep 12 03:13:27.247502 (XEN) common/grant_table.c:1909:d67v2 Expanding d67 grant table from 3 to 4 frames Sep 12 03:13:27.259489 (XEN) common/grant_table.c:1909:d67v2 Expanding d67 grant table from 4 to 5 frames Sep 12 03:13:27.259514 [ 3759.536867] xen-blkback: backend/vbd/67/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:13:27.271500 [ 3759.566487] vif vif-67-0 vif67.0: Guest Rx ready Sep 12 03:13:27.283489 [ 3759.566609] IPv6: ADDRCONF(NETDEV_CHANGE): vif67.0: link becomes ready Sep 12 03:13:27.283512 [ 3759.566793] xenbr0: port 2(vif67.0) entered blocking state Sep 12 03:13:27.295479 [ 3759.566831] xenbr0: port 2(vif67.0) entered forwarding state Sep 12 03:13:27.295500 [ 3794.721217] xenbr0: port 2(vif67.0) entered disabled state Sep 12 03:14:02.427487 [ 3794.890487] xenbr0: port 2(vif67.0) entered disabled state Sep 12 03:14:02.595482 [ 3794.891928] device vif67.0 left promiscuous mode Sep 12 03:14:02.607480 [ 3794.892031] xenbr0: port 2(vif67.0) entered disabled state Sep 12 03:14:02.607503 [ 3822.521499] xenbr0: port 2(vif68.0) entered blocking state Sep 12 03:14:30.227474 [ 3822.521583] xenbr0: port 2(vif68.0) entered disabled state Sep 12 03:14:30.239479 [ 3822.521778] device vif68.0 entered promiscuous mode Sep 12 03:14:30.239500 (d68) mapping kernel into physical memory Sep 12 03:14:30.335471 (d68) about to get started... Sep 12 03:14:30.335489 (d68) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:14:30.371467 (d68) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:14:30.383477 (d68) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:14:30.395455 (d68) [ 0.000000] Released 0 page(s) Sep 12 03:14:30.395465 (d68) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:14:30.407444 (d68) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:14:30.407473 (d68) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:14:30.419445 (d68) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:14:30.419464 (d68) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:14:30.431464 (d68) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:14:30.431486 (d68) [ 0.000000] DMI not present or invalid. Sep 12 03:14:30.443470 (d68) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:14:30.443490 (d68) [ 0.167631] tsc: Fast TSC calibration failed Sep 12 03:14:30.535481 (d68) [ 0.167662] tsc: Detected 2194.842 MHz processor Sep 12 03:14:30.535504 (d68) [ 0.167698] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:14:30.551486 (d68) [ 0.167704] Disabled Sep 12 03:14:30.551505 (d68) [ 0.167708] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:14:30.551523 (d68) [ 0.167716] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:14:30.567503 (d68) [ 0.167755] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:14:30.567526 (d68) [ 0.194731] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:14:30.579470 (d68) [ 0.197814] Zone ranges: Sep 12 03:14:30.579489 (d68) [ 0.197820] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:14:30.591465 (d68) [ 0.197827] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:14:30.591488 (d68) [ 0.197834] Normal empty Sep 12 03:14:30.603466 (d68) [ 0.197839] Movable zone start for each node Sep 12 03:14:30.603488 (d68) [ 0.197844] Early memory node ranges Sep 12 03:14:30.603501 (d68) [ 0.197848] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:14:30.615472 (d68) [ 0.197855] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:14:30.627462 (d68) [ 0.197861] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:14:30.627497 (d68) [ 0.197922] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:14:30.639464 (d68) [ 0.197948] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:14:30.651450 (d68) [ 0.199044] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:14:30.651473 (d68) [ 0.447541] Remapped 0 page(s) Sep 12 03:14:30.807445 (d68) [ 0.447721] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:14:30.819459 (d68) [ 0.447730] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:14:30.819486 (d68) [ 0.447736] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:14:30.831472 (d68) [ 0.447741] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:14:30.843461 (d68) [ 0.447749] Booting kernel on Xen Sep 12 03:14:30.843481 (d68) [ 0.447753] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:14:30.855463 (d68) [ 0.447760] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:14:30.867465 (d68) [ 0.452712] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:14:30.879461 (d68) [ 0.453087] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:14:30.879485 (d68) [ 0.453149] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:14:30.891466 (d68) [ 0.453158] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:14:30.903463 (d68) [ 0.453164] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:14:30.915470 (d68) [ 0.453190] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:14:30.915496 (d68) [ 0.453190] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:14:30.927465 (d68) [ 0.453226] random: crng init done Sep 12 03:14:30.927484 (d68) [ 0.453312] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:14:30.939470 (d68) [ 0.453331] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:14:30.951464 (d68) [ 0.453924] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:14:30.963459 (d68) [ 0.456621] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:14:30.975466 (d68) [ 0.456752] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:14:30.987461 (d68) Poking KASLR using RDRAND RDTSC... Sep 12 03:14:30.987481 (d68) [ 0.459231] Dynamic Preempt: voluntary Sep 12 03:14:31.011333 (d68) [ 0.459325] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:14:31.011482 (d68) [ 0.459330] rcu: RCU event tracing is enabled. Sep 12 03:14:31.011503 (d68) [ 0.459334] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:14:31.011521 (d68) [ 0.459340] Trampoline variant of Tasks RCU enabled. Sep 12 03:14:31.023458 (d68) [ 0.459344] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:14:31.023485 (d68) [ 0.459349] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:14:31.035468 (d68) [ 0.467838] Using NULL legacy PIC Sep 12 03:14:31.035486 (d68) [ 0.467845] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:14:31.047466 (d68) [ 0.467915] xen:events: Using FIFO-based ABI Sep 12 03:14:31.047486 (d68) [ 0.467932] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:14:31.059472 (d68) [ 0.467989] Console: colour dummy device 80x25 Sep 12 03:14:31.071459 (d68) [ 0.468082] printk: console [tty0] enabled Sep 12 03:14:31.071480 (d68) [ 0.468091] printk: console [hvc0] enabled Sep 12 03:14:31.083459 (d68) [ 0.468104] printk: bootconsole [xenboot0] disabled Sep 12 03:14:31.083481 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v2 RDMSR 0x00000639 unimplemented Sep 12 03:14:31.095460 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v2 RDMSR 0x00000611 unimplemented Sep 12 03:14:31.095491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v2 RDMSR 0x00000619 unimplemented Sep 12 03:14:31.107455 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v2 RDMSR 0x00000606 unimplemented Sep 12 03:14:31.119470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v2 RDMSR 0x0000064e unimplemented Sep 12 03:14:31.119494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d68v2 RDMSR 0x00000034 unimplemented Sep 12 03:14:31.131436 [ 3823.485800] xen-blkback: backend/vbd/68/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:14:31.203463 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 1 to 2 frames Sep 12 03:14:31.203488 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 2 to 3 frames Sep 12 03:14:31.215468 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 3 to 4 frames Sep 12 03:14:31.227461 (XEN) common/grant_table.c:1909:d68v0 Expanding d68 grant table from 4 to 5 frames Sep 12 03:14:31.227486 [ 3823.497074] xen-blkback: backend/vbd/68/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:14:31.239472 [ 3823.538739] vif vif-68-0 vif68.0: Guest Rx ready Sep 12 03:14:31.251463 [ 3823.538885] IPv6: ADDRCONF(NETDEV_CHANGE): vif68.0: link becomes ready Sep 12 03:14:31.251487 [ 3823.539079] xenbr0: port 2(vif68.0) entered blocking state Sep 12 03:14:31.263462 [ 3823.539117] xenbr0: port 2(vif68.0) entered forwarding state Sep 12 03:14:31.263484 (XEN) common/grant_table.c:1909:d68v3 Expanding d68 grant table from 5 to 6 frames Sep 12 03:14:41.867489 [ 3854.842799] xenbr0: port 2(vif68.0) entered disabled state Sep 12 03:15:02.555456 [ 3854.990366] xenbr0: port 2(vif68.0) entered disabled state Sep 12 03:15:02.699494 [ 3854.990859] device vif68.0 left promiscuous mode Sep 12 03:15:02.699515 [ 3854.990896] xenbr0: port 2(vif68.0) entered disabled state Sep 12 03:15:02.711470 [ 3882.668399] xenbr0: port 2(vif69.0) entered blocking state Sep 12 03:15:30.379494 [ 3882.668485] xenbr0: port 2(vif69.0) entered disabled state Sep 12 03:15:30.379517 [ 3882.668693] device vif69.0 entered promiscuous mode Sep 12 03:15:30.391463 (d69) mapping kernel into physical memory Sep 12 03:15:30.487478 (d69) about to get started... Sep 12 03:15:30.487496 (d69) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:15:30.523506 (d69) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:15:30.535499 (d69) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:15:30.547492 (d69) [ 0.000000] Released 0 page(s) Sep 12 03:15:30.547512 (d69) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:15:30.559487 (d69) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:15:30.559510 (d69) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:15:30.571491 (d69) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:15:30.583486 (d69) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:15:30.583508 (d69) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:15:30.595484 (d69) [ 0.000000] DMI not present or invalid. Sep 12 03:15:30.595505 (d69) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:15:30.595518 (d69) [ 0.173250] tsc: Fast TSC calibration failed Sep 12 03:15:30.691502 (d69) [ 0.173284] tsc: Detected 2194.842 MHz processor Sep 12 03:15:30.691523 (d69) [ 0.173307] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:15:30.703492 (d69) [ 0.173313] Disabled Sep 12 03:15:30.703511 (d69) [ 0.173318] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:15:30.715490 (d69) [ 0.173327] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:15:30.727487 (d69) [ 0.173374] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:15:30.727519 (d69) [ 0.200390] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:15:30.739487 (d69) [ 0.203479] Zone ranges: Sep 12 03:15:30.739506 (d69) [ 0.203536] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:15:30.751486 (d69) [ 0.203544] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:15:30.751509 (d69) [ 0.203550] Normal empty Sep 12 03:15:30.763485 (d69) [ 0.203555] Movable zone start for each node Sep 12 03:15:30.763506 (d69) [ 0.203560] Early memory node ranges Sep 12 03:15:30.763518 (d69) [ 0.203565] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:15:30.775492 (d69) [ 0.203571] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:15:30.787485 (d69) [ 0.203578] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:15:30.787510 (d69) [ 0.203588] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:15:30.799492 (d69) [ 0.203614] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:15:30.811476 (d69) [ 0.204707] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:15:30.811499 (d69) [ 0.453217] Remapped 0 page(s) Sep 12 03:15:30.967442 (d69) [ 0.453397] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:15:30.979490 (d69) [ 0.453405] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:15:30.979516 (d69) [ 0.453411] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:15:30.991496 (d69) [ 0.453417] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:15:31.003488 (d69) [ 0.453425] Booting kernel on Xen Sep 12 03:15:31.003508 (d69) [ 0.453429] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:15:31.015488 (d69) [ 0.453436] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:15:31.027489 (d69) [ 0.458368] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:15:31.039484 (d69) [ 0.458735] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:15:31.039508 (d69) [ 0.458795] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:15:31.051538 (d69) [ 0.458803] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:15:31.063488 (d69) [ 0.458810] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:15:31.075485 (d69) [ 0.458834] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:15:31.075510 (d69) [ 0.458834] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:15:31.087494 (d69) [ 0.458870] random: crng init done Sep 12 03:15:31.087513 (d69) [ 0.458955] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:15:31.099503 (d69) [ 0.458973] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:15:31.111492 (d69) [ 0.459559] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:15:31.123487 (d69) [ 0.462270] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:15:31.135492 (d69) [ 0.462402] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:15:31.147485 (d69) Poking KASLR using RDRAND RDTSC... Sep 12 03:15:31.147504 (d69) [ 0.464845] Dynamic Preempt: voluntary Sep 12 03:15:31.147518 (d69) [ 0.464923] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:15:31.159491 (d69) [ 0.464928] rcu: RCU event tracing is enabled. Sep 12 03:15:31.159512 (d69) [ 0.464934] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:15:31.171495 (d69) [ 0.464940] Trampoline variant of Tasks RCU enabled. Sep 12 03:15:31.183487 (d69) [ 0.464946] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:15:31.183513 (d69) [ 0.464952] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:15:31.195503 (d69) [ 0.473571] Using NULL legacy PIC Sep 12 03:15:31.195522 (d69) [ 0.473578] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:15:31.207502 (d69) [ 0.473648] xen:events: Using FIFO-based ABI Sep 12 03:15:31.207523 (d69) [ 0.473664] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:15:31.219500 (d69) [ 0.473719] Console: colour dummy device 80x25 Sep 12 03:15:31.231483 (d69) [ 0.473812] printk: console [tty0] enabled Sep 12 03:15:31.231503 (d69) [ 0.473821] printk: console [hvc0] enabled Sep 12 03:15:31.231516 (d69) [ 0.473834] printk: bootconsole [xenboot0] disabled Sep 12 03:15:31.243493 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000639 unimplemented Sep 12 03:15:31.255487 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000611 unimplemented Sep 12 03:15:31.255511 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000619 unimplemented Sep 12 03:15:31.267491 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000606 unimplemented Sep 12 03:15:31.267514 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x0000064e unimplemented Sep 12 03:15:31.279494 (XEN) arch/x86/pv/emul-priv-op.c:1006:d69v1 RDMSR 0x00000034 unimplemented Sep 12 03:15:31.291450 [ 3883.690872] xen-blkback: backend/vbd/69/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:15:31.399551 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 1 to 2 frames Sep 12 03:15:31.411495 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 2 to 3 frames Sep 12 03:15:31.423493 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 3 to 4 frames Sep 12 03:15:31.435488 (XEN) common/grant_table.c:1909:d69v2 Expanding d69 grant table from 4 to 5 frames Sep 12 03:15:31.435514 [ 3883.711686] xen-blkback: backend/vbd/69/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:15:31.447478 [ 3883.757624] vif vif-69-0 vif69.0: Guest Rx ready Sep 12 03:15:31.471482 [ 3883.757807] IPv6: ADDRCONF(NETDEV_CHANGE): vif69.0: link becomes ready Sep 12 03:15:31.471506 [ 3883.758038] xenbr0: port 2(vif69.0) entered blocking state Sep 12 03:15:31.483477 [ 3883.758076] xenbr0: port 2(vif69.0) entered forwarding state Sep 12 03:15:31.483499 (XEN) common/grant_table.c:1909:d69v0 Expanding d69 grant table from 5 to 6 frames Sep 12 03:15:41.131486 [ 3918.620983] xenbr0: port 2(vif69.0) entered disabled state Sep 12 03:16:06.335445 [ 3918.785562] xenbr0: port 2(vif69.0) entered disabled state Sep 12 03:16:06.491478 [ 3918.786418] device vif69.0 left promiscuous mode Sep 12 03:16:06.503486 [ 3918.786467] xenbr0: port 2(vif69.0) entered disabled state Sep 12 03:16:06.503508 [ 3946.995106] xenbr0: port 2(vif70.0) entered blocking state Sep 12 03:16:34.699478 [ 3946.995191] xenbr0: port 2(vif70.0) entered disabled state Sep 12 03:16:34.723431 [ 3946.995388] device vif70.0 entered promiscuous mode Sep 12 03:16:34.723460 (d70) mapping kernel into physical memory Sep 12 03:16:34.807468 (d70) about to get started... Sep 12 03:16:34.819438 (d70) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:16:34.855491 (d70) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:16:34.867493 (d70) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 03:16:34.867515 (d70) [ 0.000000] Released 0 page(s) Sep 12 03:16:34.879485 (d70) [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:16:34.879507 (d70) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 03:16:34.891489 (d70) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:16:34.891512 (d70) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 03:16:34.903489 (d70) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 03:16:34.903519 (d70) [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:16:34.915492 (d70) [ 0.000000] DMI not present or invalid. Sep 12 03:16:34.915512 (d70) [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:16:34.927446 (d70) [ 0.171258] tsc: Fast TSC calibration failed Sep 12 03:16:35.011492 (d70) [ 0.171292] tsc: Detected 2194.842 MHz processor Sep 12 03:16:35.023485 (d70) [ 0.171314] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 03:16:35.023507 (d70) [ 0.171320] Disabled Sep 12 03:16:35.023518 (d70) [ 0.171325] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:16:35.035493 (d70) [ 0.171334] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:16:35.047491 (d70) [ 0.171377] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:16:35.047514 (d70) [ 0.198493] RAMDISK: [mem 0x03400000-0x04824fff] Sep 12 03:16:35.059493 (d70) [ 0.201647] Zone ranges: Sep 12 03:16:35.059511 (d70) [ 0.201654] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:16:35.071488 (d70) [ 0.201661] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 03:16:35.071510 (d70) [ 0.201671] Normal empty Sep 12 03:16:35.083493 (d70) [ 0.201677] Movable zone start for each node Sep 12 03:16:35.083514 (d70) [ 0.201682] Early memory node ranges Sep 12 03:16:35.095491 (d70) [ 0.201687] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 03:16:35.095514 (d70) [ 0.201693] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 03:16:35.107490 (d70) [ 0.201700] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 03:16:35.119488 (d70) [ 0.201710] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:16:35.119510 (d70) [ 0.201736] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:16:35.131492 (d70) [ 0.202825] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:16:35.143434 (d70) [ 0.450152] Remapped 0 page(s) Sep 12 03:16:35.287479 (d70) [ 0.450333] smpboot: Allowing 4 CPUs, 0 hotplug CPUs Sep 12 03:16:35.299489 (d70) [ 0.450341] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:16:35.311484 (d70) [ 0.450347] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:16:35.311512 (d70) [ 0.450353] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 03:16:35.323471 (d70) [ 0.450360] Booting kernel on Xen Sep 12 03:16:35.323482 (d70) [ 0.450364] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:16:35.335483 (d70) [ 0.450424] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:16:35.347490 (d70) [ 0.455299] setup_percpu: NR_CPUS:64 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 Sep 12 03:16:35.359498 (d70) [ 0.455666] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u524288 Sep 12 03:16:35.359522 (d70) [ 0.455727] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:16:35.371508 (d70) [ 0.455736] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 03:16:35.383502 (d70) [ 0.455742] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 03:16:35.395496 (d70) [ 0.455767] Kernel parameter elevator= does not have any effect anymore. Sep 12 03:16:35.395521 (d70) [ 0.455767] Please use sysfs to set IO scheduler for individual devices. Sep 12 03:16:35.407508 (d70) [ 0.455802] random: crng init done Sep 12 03:16:35.407526 (d70) [ 0.455887] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:16:35.423538 (d70) [ 0.455905] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:16:35.435500 (d70) [ 0.456490] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:16:35.435525 (d70) [ 0.459230] Memory: 458132K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 65516K reserved, 0K cma-reserved) Sep 12 03:16:35.459477 (d70) [ 0.459362] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 Sep 12 03:16:35.459502 (d70) Poking KASLR using RDRAND RDTSC... Sep 12 03:16:35.471496 (d70) [ 0.461542] Dynamic Preempt: voluntary Sep 12 03:16:35.471516 (d70) [ 0.461619] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:16:35.483531 (d70) [ 0.461625] rcu: RCU event tracing is enabled. Sep 12 03:16:35.483552 (d70) [ 0.461631] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=4. Sep 12 03:16:35.499563 (d70) [ 0.461637] Trampoline variant of Tasks RCU enabled. Sep 12 03:16:35.499585 (d70) [ 0.461642] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:16:35.511530 (d70) [ 0.461648] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 Sep 12 03:16:35.511555 (d70) [ 0.470280] Using NULL legacy PIC Sep 12 03:16:35.523532 (d70) [ 0.470287] NR_IRQS: 4352, nr_irqs: 80, preallocated irqs: 0 Sep 12 03:16:35.523555 (d70) [ 0.470358] xen:events: Using FIFO-based ABI Sep 12 03:16:35.535527 (d70) [ 0.470373] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:16:35.547518 (d70) [ 0.470435] Console: colour dummy device 80x25 Sep 12 03:16:35.547539 (d70) [ 0.470527] printk: console [tty0] enabled Sep 12 03:16:35.559518 (d70) [ 0.470537] printk: console [hvc0] enabled Sep 12 03:16:35.559539 (d70) [ 0.470550] printk: bootconsole [xenboot0] disabled Sep 12 03:16:35.559553 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v3 RDMSR 0x00000639 unimplemented Sep 12 03:16:35.571524 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v3 RDMSR 0x00000611 unimplemented Sep 12 03:16:35.583519 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v3 RDMSR 0x00000619 unimplemented Sep 12 03:16:35.583542 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v3 RDMSR 0x00000606 unimplemented Sep 12 03:16:35.595529 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v3 RDMSR 0x0000064e unimplemented Sep 12 03:16:35.607513 (XEN) arch/x86/pv/emul-priv-op.c:1006:d70v3 RDMSR 0x00000034 unimplemented Sep 12 03:16:35.607537 [ 3948.039313] xen-blkback: backend/vbd/70/51714: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:16:35.751468 (XEN) common/grant_table.c:1909:d70v2 Expanding d70 grant table from 1 to 2 frames Sep 12 03:16:35.763468 (XEN) common/grant_table.c:1909:d70v2 Expanding d70 grant table from 2 to 3 frames Sep 12 03:16:35.775464 (XEN) common/grant_table.c:1909:d70v2 Expanding d70 grant table from 3 to 4 frames Sep 12 03:16:35.775489 (XEN) common/grant_table.c:1909:d70v2 Expanding d70 grant table from 4 to 5 frames Sep 12 03:16:35.787467 [ 3948.060248] xen-blkback: backend/vbd/70/51713: using 4 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 03:16:35.799438 [ 3948.102964] vif vif-70-0 vif70.0: Guest Rx ready Sep 12 03:16:35.811455 [ 3948.103161] IPv6: ADDRCONF(NETDEV_CHANGE): vif70.0: link becomes ready Sep 12 03:16:35.823461 [ 3948.103371] xenbr0: port 2(vif70.0) entered blocking state Sep 12 03:16:35.823483 [ 3948.103415] xenbr0: port 2(vif70.0) entered forwarding state Sep 12 03:16:35.835428 (XEN) common/grant_table.c:1909:d70v2 Expanding d70 grant table from 5 to 6 frames Sep 12 03:16:46.511483 [ 3980.897520] xenbr0: port 2(vif70.0) entered disabled state Sep 12 03:17:08.611454 [ 3981.064121] xenbr0: port 2(vif70.0) entered disabled state Sep 12 03:17:08.779486 [ 3981.064945] device vif70.0 left promiscuous mode Sep 12 03:17:08.779508 [ 3981.064983] xenbr0: port 2(vif70.0) entered disabled state Sep 12 03:17:08.791442 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:19:48.523445 Sep 12 03:22:28.145594 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 03:22:28.163505 Sep 12 03:22:28.163751 Sep 12 03:22:29.158813 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 03:22:29.179475 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 03:22:29.179495 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 12 03:22:29.191471 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 03:22:29.191494 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 03:22:29.203456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:29.215464 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000018f347c Sep 12 03:22:29.215487 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:29.227473 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 03:22:29.227494 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 03:22:29.239459 (XEN) cr3: 0000000431ba3000 cr2: 00007ffce4834edb Sep 12 03:22:29.251462 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:22:29.251484 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:29.263459 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 03:22:29.263480 (XEN) 000000000000002d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:29.275461 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 0482b46febef4c00 Sep 12 03:22:29.287459 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 03:22:29.287480 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 03:22:29.299461 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 03:22:29.311466 (XEN) 0482b46febef4c00 0000000000000000 0000000000000040 0000000000000000 Sep 12 03:22:29.311487 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 03:22:29.323461 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 03:22:29.335456 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 03:22:29.335477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.347460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.359461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.359481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.371459 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.383456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.383477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.395458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.407456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.407476 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:29.419463 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 03:22:29.419483 (XEN) RIP: e033:[] Sep 12 03:22:29.419495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 03:22:29.431463 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 03:22:29.443456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:29.443478 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 00000000009d1bbc Sep 12 03:22:29.455460 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:29.455482 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 03:22:29.467463 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:29.479458 (XEN) cr3: 0000000434d99000 cr2: 00007f88172d24c8 Sep 12 03:22:29.479486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:22:29.491459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:29.503457 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 03:22:29.503478 (XEN) 000000000000003d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:29.515458 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 333ef62ecbde8000 Sep 12 03:22:29.515479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.527458 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:29.539460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.539481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.551462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.563454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.563475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.575461 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:29.575479 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 03:22:29.587458 (XEN) RIP: e033:[] Sep 12 03:22:29.587477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 03:22:29.599455 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 03:22:29.599477 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:29.611460 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 00000000008c2a04 Sep 12 03:22:29.623464 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 03:22:29.623486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 03:22:29.635461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:29.647454 (XEN) cr3: 000000086660c000 cr2: 000055814bd65534 Sep 12 03:22:29.647475 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:22:29.659455 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:29.659476 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 03:22:29.671456 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:29.671478 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 633f5672f36de000 Sep 12 03:22:29.683462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.695458 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:29.695479 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.707461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.719462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.719483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.731458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.743462 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:29.743480 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 03:22:29.743492 (XEN) RIP: e033:[] Sep 12 03:22:29.755457 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 03:22:29.755479 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 03:22:29.767459 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:29.779456 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 00000000006a26d4 Sep 12 03:22:29.779478 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:29.791459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 03:22:29.803462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:29.803485 (XEN) cr3: 000000086660c000 cr2: 00007f683bef1170 Sep 12 03:22:29.815457 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 03:22:29.815479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:29.827459 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 03:22:29.827479 (XEN) 0000000000000022 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:29.839464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 6b24f6a0cb687d00 Sep 12 03:22:29.851457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.851478 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:29.863459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.875457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.875478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.887464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.899458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:29.899478 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:29.911457 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 03:22:29.911476 (XEN) RIP: e033:[] Sep 12 03:22:29.911488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 03:22:29.923461 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 03:22:29.935459 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:29.935482 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 0000000000750214 Sep 12 03:22:29.947462 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 03:22:29.959454 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 03:22:29.959476 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:29.971461 (XEN) cr3: 000000086660c000 cr2: 00007f41ea7c6e84 Sep 12 03:22:29.971481 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:22:29.983462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:29.995455 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 03:22:29.995476 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.007457 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b87875437b563300 Sep 12 03:22:30.007478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.019460 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:30.031457 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.031479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.043460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.055459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.055480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.067458 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:30.067476 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 03:22:30.079461 (XEN) RIP: e033:[] Sep 12 03:22:30.079480 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 03:22:30.091457 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 03:22:30.091480 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:30.103465 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 0000000000859e3c Sep 12 03:22:30.115456 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 03:22:30.115486 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 03:22:30.127465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:30.139454 (XEN) cr3: 000000086660c000 cr2: 00007f5aef13feb0 Sep 12 03:22:30.139475 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:22:30.151458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:30.151479 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 03:22:30.163459 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.163480 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 496c49bedd5c4300 Sep 12 03:22:30.175461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.187460 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:30.187481 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.199461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.211455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.211476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.223459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.235457 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:30.235475 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 03:22:30.235487 (XEN) RIP: e033:[] Sep 12 03:22:30.247458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 03:22:30.247480 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 03:22:30.259460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:30.271456 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 00000000006de864 Sep 12 03:22:30.271477 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 03:22:30.283471 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 03:22:30.295457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:30.295479 (XEN) cr3: 000000086660c000 cr2: 000055784fcb12f8 Sep 12 03:22:30.307459 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:22:30.307481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:30.319461 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 03:22:30.319481 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.331461 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 46bf61ea188c4500 Sep 12 03:22:30.343459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.343480 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:30.355462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.367457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.367477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.379459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.391458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.391479 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:30.403457 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 03:22:30.403476 (XEN) RIP: e033:[] Sep 12 03:22:30.403489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 03:22:30.415462 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 03:22:30.427458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:30.427487 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000007b2dbc Sep 12 03:22:30.439465 (XEN) r9: 000003ea693f80c0 r10: 0000000000000003 r11: 0000000000000246 Sep 12 03:22:30.451465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 03:22:30.451487 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:30.463460 (XEN) cr3: 000000086660c000 cr2: 000055ceea8cf534 Sep 12 03:22:30.463480 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:22:30.475463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:30.487458 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 03:22:30.487479 (XEN) 000000000000004c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.499459 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c6a839ab5f12c500 Sep 12 03:22:30.499481 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.511470 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:30.523461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.523482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.535461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.547458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.547479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.559461 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:30.559479 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 03:22:30.571466 (XEN) RIP: e033:[] Sep 12 03:22:30.571485 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 03:22:30.583458 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 03:22:30.583480 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:30.595460 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000006c85a4 Sep 12 03:22:30.607458 (XEN) r9: 0000042d682080c0 r10: 000003e58e2232c0 r11: 0000000000000246 Sep 12 03:22:30.607481 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 03:22:30.619461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:30.631457 (XEN) cr3: 000000086660c000 cr2: 00007f8e17613740 Sep 12 03:22:30.631478 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:22:30.643458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:30.643480 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 03:22:30.655463 (XEN) 00000004a7fc4124 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.655485 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bcabd780eb214c00 Sep 12 03:22:30.667464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.679459 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:30.679480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.691462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.703463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.703484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.715462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.727456 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:30.727474 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 03:22:30.727486 (XEN) RIP: e033:[] Sep 12 03:22:30.739460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 03:22:30.739489 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 03:22:30.751466 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:30.763458 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 0000000000746aac Sep 12 03:22:30.763480 (XEN) r9: 0000000000000001 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:30.775464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 03:22:30.787457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:30.787479 (XEN) cr3: 0000000436bb3000 cr2: 00007ffce4834edb Sep 12 03:22:30.799460 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 03:22:30.799482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:30.811463 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 03:22:30.811483 (XEN) 0000000000000054 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.823463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c064430262e92d00 Sep 12 03:22:30.835459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.835480 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:30.847460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.859465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.859486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.871459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.883462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:30.883482 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:30.895459 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 03:22:30.895479 (XEN) RIP: e033:[] Sep 12 03:22:30.907455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 03:22:30.907477 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 03:22:30.919459 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:30.919481 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 00000000005efc44 Sep 12 03:22:30.931462 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:22:30.943459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 03:22:30.943480 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:30.955470 (XEN) cr3: 000000086660c000 cr2: 000055f0b307d534 Sep 12 03:22:30.955490 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:22:30.967463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:30.979458 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 03:22:30.979479 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:30.991458 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 068f0488dab94900 Sep 12 03:22:31.003456 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.003477 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.015461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.015482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.027460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.039442 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.039455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.051448 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:31.063472 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 03:22:31.063492 (XEN) RIP: e033:[] Sep 12 03:22:31.063504 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 03:22:31.075458 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 03:22:31.075480 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:31.087472 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000006a6184 Sep 12 03:22:31.099466 (XEN) r9: 0000000000408000 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:22:31.099487 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 03:22:31.111482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:31.123470 (XEN) cr3: 000000043467b000 cr2: 00007fda7b9906a0 Sep 12 03:22:31.123490 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 03:22:31.135469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:31.135491 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 03:22:31.151489 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:31.151512 (XEN) ffffffff81bcff31 ffffffff Sep 12 03:22:31.154713 8115f2db 0000000000000000 edd32335d187a100 Sep 12 03:22:31.167491 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.167512 (XEN) 0000000000000000 ffffffff8 Sep 12 03:22:31.167934 115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.179468 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.191471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.191491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.203474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.215457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.215479 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:31.227463 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 03:22:31.227483 (XEN) RIP: e033:[] Sep 12 03:22:31.227495 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 03:22:31.239462 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 03:22:31.239484 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:31.251462 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000005fc2a4 Sep 12 03:22:31.263459 (XEN) r9: 000003ed82b480c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:31.263480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 03:22:31.275462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:31.287459 (XEN) cr3: 000000086660c000 cr2: 00007f91cb15b4c8 Sep 12 03:22:31.287479 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:22:31.299459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:31.299481 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 03:22:31.311465 (XEN) 00000000000001e0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:31.323458 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d77841d1e01bd700 Sep 12 03:22:31.323480 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.335459 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.347456 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.347478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.359458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.371463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.371485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.383459 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:31.383477 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 03:22:31.395457 (XEN) RIP: e033:[] Sep 12 03:22:31.395477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 03:22:31.407463 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 03:22:31.407485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:31.419459 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 000000000054a344 Sep 12 03:22:31.419481 (XEN) r9: 0000042d682080c0 r10: 000003e622e822c0 r11: 0000000000000246 Sep 12 03:22:31.431462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 03:22:31.443458 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:31.443480 (XEN) cr3: 000000086660c000 cr2: 00007f91cabcd9c0 Sep 12 03:22:31.455461 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 03:22:31.467468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:31.467489 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 03:22:31.479439 (XEN) 00000004a7fc2938 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:31.479461 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bf7c910dbc0d1300 Sep 12 03:22:31.491459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.503456 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.503477 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.515461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.527461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.527481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.539458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.551455 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:31.551474 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 03:22:31.551486 (XEN) RIP: e033:[] Sep 12 03:22:31.563467 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 03:22:31.563488 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 03:22:31.575462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:31.587456 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 0000000000406e14 Sep 12 03:22:31.587478 (XEN) r9: 0000042d682080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:31.599460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 03:22:31.611455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:31.611478 (XEN) cr3: 000000086660c000 cr2: 000055d9642bc2d8 Sep 12 03:22:31.623458 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 03:22:31.623480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:31.635462 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 03:22:31.635482 (XEN) 000000000000016e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:31.647458 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 91dbf7012652e100 Sep 12 03:22:31.659458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.659479 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.671461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.683463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.683484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.695459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.707458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.707479 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:31.719457 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 03:22:31.719477 (XEN) RIP: e033:[] Sep 12 03:22:31.719489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 03:22:31.731460 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 03:22:31.743457 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:31.743479 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 00000000004c6774 Sep 12 03:22:31.755462 (XEN) r9: 0000042d682080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:22:31.767461 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 03:22:31.767483 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:31.779462 (XEN) cr3: 000000086660c000 cr2: 000055a0ffd1b2f8 Sep 12 03:22:31.779482 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:22:31.791468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:31.803459 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 03:22:31.803480 (XEN) 000000000000002e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:31.815459 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c5cefea5bc3ba800 Sep 12 03:22:31.815480 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.827461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.839458 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.839479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.851461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.863455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.863476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.875459 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:31.875477 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 03:22:31.887462 (XEN) RIP: e033:[] Sep 12 03:22:31.887481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 03:22:31.899461 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 03:22:31.899483 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:31.911460 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000005794e4 Sep 12 03:22:31.923456 (XEN) r9: 0000042d682080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:22:31.923478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 03:22:31.935461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:31.947449 (XEN) cr3: 000000086660c000 cr2: 00007fc351604170 Sep 12 03:22:31.947469 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 03:22:31.959457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:31.959478 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 03:22:31.971458 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:31.971480 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8c3d67c0f7714a00 Sep 12 03:22:31.983464 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:31.995465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:31.995486 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.007460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.019459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.019479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.031458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.043461 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:32.043478 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 03:22:32.043491 (XEN) RIP: e033:[] Sep 12 03:22:32.055459 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 03:22:32.055481 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 03:22:32.067459 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:32.079474 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000004bfb54 Sep 12 03:22:32.079496 (XEN) r9: 0000042d682080c0 r10: 000003e69a1db6c0 r11: 0000000000000246 Sep 12 03:22:32.091522 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 03:22:32.103485 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:32.103507 (XEN) cr3: 000000086660c000 cr2: 0000557df22302f8 Sep 12 03:22:32.115459 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:22:32.115480 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:32.127461 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 03:22:32.127482 (XEN) 00000004a7fc33ec 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:32.139462 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 4804fabc92858500 Sep 12 03:22:32.151461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.151482 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:32.163462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.175461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.175482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.187461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.199456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.199477 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:32.211457 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 03:22:32.211477 (XEN) RIP: e033:[] Sep 12 03:22:32.211489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 03:22:32.223463 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 03:22:32.235487 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:32.235509 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 000000000047ea9c Sep 12 03:22:32.247479 (XEN) r9: 0000042d682080c0 r10: 000003e6b82824c0 r11: 0000000000000246 Sep 12 03:22:32.259457 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 03:22:32.259479 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:32.271461 (XEN) cr3: 000000086660c000 cr2: 00007f8c1b467b30 Sep 12 03:22:32.271481 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:22:32.283465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:32.295458 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 03:22:32.295479 (XEN) 00000004a7fc6176 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:32.307467 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 aea0b5069f750500 Sep 12 03:22:32.307489 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.319461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:32.331466 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.331488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.343462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.355458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.355479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.367464 (XEN) 0000000000000000 0000000000000000 Sep 12 03:22:32.367482 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 03:22:32.379462 (XEN) RIP: e033:[] Sep 12 03:22:32.379480 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 03:22:32.391459 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 03:22:32.391481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:22:32.403461 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000059ce2c Sep 12 03:22:32.415431 (XEN) r9: 0000042d682080c0 r10: 000003e6d5b880c0 r11: 0000000000000246 Sep 12 03:22:32.415453 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 03:22:32.427462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:22:32.439457 (XEN) cr3: 000000086660c000 cr2: 00007ffe8bc26328 Sep 12 03:22:32.439477 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 03:22:32.451458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:22:32.451480 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 03:22:32.463459 (XEN) 00000004a80bc8e2 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:22:32.475453 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 3a7c4e0890fe7400 Sep 12 03:22:32.475476 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.487458 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:22:32.487480 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.499462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.511456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:32.511477 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 4310753089696) Sep 12 03:22:32.523472 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 03:22:32.535460 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 03:22:32.535479 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 03:22:32.535490 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 03:22:32.547460 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 03:22:32.547479 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 03:22:32.547490 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 03:22:32.559469 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 03:22:32.559488 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 03:22:32.559499 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 03:22:32.571457 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 03:22:32.571476 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 03:22:32.571487 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 03:22:32.583459 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 03:22:32.583478 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 03:22:32.583489 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 03:22:32.595459 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 03:22:32.595479 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 03:22:32.607454 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 03:22:32.607482 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 03:22:32.607495 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 03:22:32.619457 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 03:22:32.619477 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 03:22:32.619489 (XEN) heap[node=0][zone=23] -> 475384 pages Sep 12 03:22:32.631459 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 03:22:32.631478 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 03:22:32.631489 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 03:22:32.643459 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 03:22:32.643478 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 03:22:32.655454 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 03:22:32.655475 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 03:22:32.655486 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 03:22:32.667459 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 03:22:32.667479 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 03:22:32.667490 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 03:22:32.679457 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 03:22:32.679477 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 03:22:32.679488 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 03:22:32.691456 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 03:22:32.691475 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 03:22:32.691487 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 03:22:32.703458 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 03:22:32.703477 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 03:22:32.703489 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 03:22:32.715454 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 03:22:32.715474 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 03:22:32.715485 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 03:22:32.727456 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 03:22:32.727476 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 03:22:32.727487 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 03:22:32.739456 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 03:22:32.739476 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 03:22:32.739487 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 03:22:32.751459 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 03:22:32.751479 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 03:22:32.751490 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 03:22:32.763462 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 03:22:32.763481 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 03:22:32.763492 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 03:22:32.775455 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 03:22:32.775473 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 03:22:32.775485 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 03:22:32.787456 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 03:22:32.787475 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 03:22:32.787487 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 03:22:32.799460 (XEN) heap[node=1][zone=24] -> 366765 pages Sep 12 03:22:32.799479 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 03:22:32.799491 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 03:22:32.811457 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 03:22:32.811476 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 03:22:32.811487 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 03:22:32.823459 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 03:22:32.823478 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 03:22:32.823489 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 03:22:32.835460 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 03:22:32.835478 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 03:22:32.835489 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 03:22:32.847462 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 03:22:32.847480 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 03:22:32.847491 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 03:22:32.859465 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 03:22:32.859484 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 03:22:32.871406 Sep 12 03:22:33.158029 (XEN) MSI information: Sep 12 03:22:33.171474 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:22:33.171500 (XE Sep 12 03:22:33.171822 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:22:33.183483 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:22:33.195470 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:22:33.207468 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:22:33.207493 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:22:33.223489 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:22:33.235467 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:22:33.235492 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:22:33.247466 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:22:33.259471 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:22:33.259495 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.271465 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.283463 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.295465 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.295490 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.307465 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.319464 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.331457 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.331482 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.343464 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.355469 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.355494 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.367465 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.379466 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.391465 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:22:33.391490 (XEN) MSI 130 vec=4c fixed edge assert phys cpu dest=00000018 mask=0/ /? Sep 12 03:22:33.403464 (XEN) MSI-X 131 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:22:33.415463 (XEN) MSI-X 132 vec=a7 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:22:33.427457 (XEN) MSI-X 133 vec=d7 fixed edge assert phys cpu dest=00000005 mask=1/ /0 Sep 12 03:22:33.427481 (XEN) MSI-X 134 vec=df fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 12 03:22:33.439524 (XEN) MSI-X 135 vec=e7 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:22:33.451529 (XEN) MSI-X 136 vec=56 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:22:33.463513 (XEN) MSI-X 137 vec=2f fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 03:22:33.463538 (XEN) MSI-X 138 vec=62 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 03:22:33.475522 (XEN) MSI-X 139 vec=36 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 03:22:33.487520 (XEN) MSI-X 140 vec=9f fixed edge assert phys cpu dest=00000021 mask=1/ /0 Sep 12 03:22:33.487552 (XEN) MSI-X 141 vec=75 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:22:33.499518 (XEN) MSI-X 142 vec=de fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:22:33.511524 (XEN) MSI-X 143 vec=29 fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 12 03:22:33.523521 (XEN) MSI-X 144 vec=68 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:22:33.523546 (XEN) MSI-X 145 vec=c1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:22:33.535525 (XEN) MSI-X 146 vec=9a fixed edge assert phys cpu dest=00000023 mask=1/ /0 Sep 12 03:22:33.547523 (XEN) MSI-X 147 vec=90 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:22:33.559478 (XEN) MSI-X 148 vec=77 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:22:33.559503 (XEN) MSI-X 149 vec=76 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.571466 (XEN) MSI-X 150 vec=5e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.583464 (XEN) MSI-X 151 vec=4f fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:22:33.583489 (XEN) MSI-X 152 vec=58 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:22:33.595467 (XEN) MSI-X 153 vec=7e fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:22:33.607463 (XEN) MSI-X 154 vec=3d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:22:33.619460 (XEN) MSI-X 155 vec=ed fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:22:33.619485 (XEN) MSI-X 156 vec=a6 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 03:22:33.631466 (XEN) MSI-X 157 vec=6d fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:22:33.643461 (XEN) MSI-X 158 vec=95 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 03:22:33.655461 (XEN) MSI-X 159 vec=81 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 03:22:33.655485 (XEN) MSI-X 160 vec=dc fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:22:33.667465 (XEN) MSI-X 161 vec=b4 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 03:22:33.679462 (XEN) MSI-X 162 vec=95 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:22:33.691456 (XEN) MSI-X 163 vec=b9 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 12 03:22:33.691482 (XEN) MSI-X 164 vec=93 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:22:33.703462 (XEN) MSI-X 165 vec=2e fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:22:33.715463 (XEN) MSI-X 166 vec=eb fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:22:33.715487 (XEN) MSI-X 167 vec=24 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 03:22:33.727467 (XEN) MSI-X 168 vec=b1 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 12 03:22:33.739463 (XEN) MSI-X 169 vec=59 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 03:22:33.751462 (XEN) MSI-X 170 vec=3c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:22:33.751487 (XEN) MSI-X 171 vec=69 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 03:22:33.763466 (XEN) MSI-X 172 vec=ea fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:22:33.775478 (XEN) MSI-X 173 vec=da fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 03:22:33.787458 (XEN) MSI-X 174 vec=b2 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:22:33.787482 (XEN) MSI-X 175 vec=eb fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 03:22:33.799465 (XEN) MSI-X 176 vec=b7 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 12 03:22:33.811425 Sep 12 03:22:35.157669 (XEN) ==== PCI devices ==== Sep 12 03:22:35.175498 (XEN) ==== segment 0000 ==== Sep 12 03:22:35.175516 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 03:22:35.175527 (XEN) 0000:d7:16.0 - d0 - node 1 Sep 12 03:22:35.175537 (XEN) 0000:d7:15.0 - Sep 12 03:22:35.175922 d0 - node 1 Sep 12 03:22:35.187466 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 03:22:35.187484 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 03:22:35.187495 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 03:22:35.199466 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 03:22:35.199485 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 03:22:35.199495 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 03:22:35.199506 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 03:22:35.211470 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 03:22:35.211488 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 03:22:35.211498 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 03:22:35.227479 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 03:22:35.227499 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 03:22:35.227511 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 03:22:35.239462 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 03:22:35.239480 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 03:22:35.239491 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 03:22:35.255480 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 03:22:35.255499 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 03:22:35.255510 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 03:22:35.255520 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 03:22:35.255529 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 03:22:35.267480 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 03:22:35.267498 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 03:22:35.267508 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 03:22:35.279450 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 03:22:35.279468 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 03:22:35.279479 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 03:22:35.291460 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 03:22:35.291478 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 03:22:35.291489 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 03:22:35.303456 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 03:22:35.303475 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 03:22:35.303486 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 03:22:35.303496 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 03:22:35.315459 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 03:22:35.315477 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 03:22:35.315488 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 03:22:35.327459 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 03:22:35.327477 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 03:22:35.327488 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 03:22:35.339459 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 03:22:35.339477 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 03:22:35.339488 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 03:22:35.351457 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 03:22:35.351476 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 03:22:35.351487 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 03:22:35.363456 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 03:22:35.363475 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 03:22:35.363486 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 03:22:35.363495 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 03:22:35.375457 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 03:22:35.375475 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 03:22:35.375486 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 03:22:35.387458 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 03:22:35.387476 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 03:22:35.387487 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 03:22:35.399456 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 03:22:35.399474 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 03:22:35.399485 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 03:22:35.399495 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 03:22:35.411459 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 03:22:35.411476 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 03:22:35.411487 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 03:22:35.423458 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 03:22:35.423484 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 03:22:35.423495 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 03:22:35.435458 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 03:22:35.435476 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 03:22:35.435488 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 03:22:35.447426 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 03:22:35.447445 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 03:22:35.447456 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 03:22:35.447466 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 03:22:35.459460 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 03:22:35.459478 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 03:22:35.459489 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 03:22:35.471456 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 03:22:35.471474 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 03:22:35.471487 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 03:22:35.483463 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 03:22:35.483483 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 03:22:35.495457 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 03:22:35.495476 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 03:22:35.495487 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 03:22:35.507428 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 03:22:35.507446 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 03:22:35.507457 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 03:22:35.519456 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 03:22:35.519474 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 03:22:35.519485 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 03:22:35.519495 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 03:22:35.531463 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 03:22:35.531481 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 03:22:35.531492 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 03:22:35.543460 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 03:22:35.543478 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 03:22:35.567459 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 03:22:35.567478 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 03:22:35.567489 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 03:22:35.579459 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 03:22:35.579477 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 03:22:35.579488 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 03:22:35.591485 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 03:22:35.591503 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 03:22:35.591514 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 03:22:35.603493 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 03:22:35.603511 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 03:22:35.603523 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 03:22:35.603533 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 03:22:35.615490 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 03:22:35.615510 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 03:22:35.627491 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 03:22:35.627510 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 03:22:35.627521 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 03:22:35.639465 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 03:22:35.639484 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 03:22:35.639495 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 03:22:35.639505 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 03:22:35.651465 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 03:22:35.651483 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 03:22:35.651494 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 03:22:35.663459 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 03:22:35.663477 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 03:22:35.663488 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 03:22:35.675459 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 03:22:35.675478 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 03:22:35.675489 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 03:22:35.687453 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 03:22:35.687472 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 03:22:35.687490 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 03:22:35.687501 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 03:22:35.699459 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 03:22:35.699477 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 03:22:35.699487 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 03:22:35.711458 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 03:22:35.711476 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 03:22:35.711487 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 03:22:35.723464 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 03:22:35.723482 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 03:22:35.723493 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 03:22:35.735454 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 03:22:35.735475 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 03:22:35.735486 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 03:22:35.747455 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 03:22:35.747474 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 03:22:35.747484 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 03:22:35.747494 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 03:22:35.759462 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 03:22:35.759480 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 03:22:35.759490 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 03:22:35.771456 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 03:22:35.771474 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 03:22:35.771485 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 03:22:35.783455 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 03:22:35.783474 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 03:22:35.783485 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 03:22:35.795455 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 03:22:35.795474 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 03:22:35.795485 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 03:22:35.795495 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 03:22:35.807457 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 03:22:35.807475 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 03:22:35.807486 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 03:22:35.819459 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 03:22:35.819477 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 03:22:35.819489 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 03:22:35.831455 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 03:22:35.831473 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 03:22:35.831484 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 03:22:35.843453 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 03:22:35.843473 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 03:22:35.843484 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 03:22:35.843494 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 03:22:35.855458 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 03:22:35.855476 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 03:22:35.855486 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 03:22:35.867459 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 03:22:35.867477 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 03:22:35.867490 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 03:22:35.879458 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 03:22:35.879477 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 03:22:35.891456 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 03:22:35.891474 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 03:22:35.891489 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 03:22:35.903461 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 03:22:35.903479 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 03:22:35.903490 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 03:22:35.915460 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 03:22:35.915480 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 03:22:35.927455 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 03:22:35.927475 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 03:22:35.927487 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 03:22:35.939459 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 03:22:35.939478 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 03:22:35.939489 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 03:22:35.951463 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 03:22:35.951481 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 03:22:35.951491 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 03:22:35.963457 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 03:22:35.963476 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 03:22:35.963486 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 03:22:35.975456 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 03:22:35.975475 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 03:22:35.975485 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 03:22:35.975495 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 03:22:35.987458 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 03:22:35.987476 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 03:22:35.987487 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 03:22:35.999441 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 03:22:35.999459 Sep 12 03:22:37.158664 (XEN) Dumping timer queues: Sep 12 03:22:37.175473 (XEN) CPU00: Sep 12 03:22:37.175490 (XEN) ex= 11026us timer=ffff82d0405e1420 cb=drivers/cpufreq/c Sep 12 03:22:37.175816 pufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 12 03:22:37.187471 (XEN) ex= 3486683us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Sep 12 03:22:37.199473 (XEN) ex= 177202us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.215486 (XEN) ex= 70045896us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 03:22:37.215513 (XEN) ex= 14548009us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 03:22:37.227473 (XEN) ex= 541352us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 03:22:37.239474 (XEN) CPU01: Sep 12 03:22:37.239490 (XEN) ex= 11026us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 03:22:37.251469 (XEN) ex= 976856us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.263466 (XEN) CPU02: Sep 12 03:22:37.263482 (XEN) ex= 11026us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 03:22:37.275466 (XEN) ex= 382421us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.287465 (XEN) ex= 2218749us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 12 03:22:37.299468 (XEN) ex= 3487671us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Sep 12 03:22:37.311463 (XEN) CPU03: Sep 12 03:22:37.311479 (XEN) ex= 11026us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 03:22:37.323474 (XEN) ex= 976856us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.335464 (XEN) CPU04: Sep 12 03:22:37.335479 (XEN) ex= 11026us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 03:22:37.347468 (XEN) ex= 2530737us timer=ffff83043c91a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91a000) Sep 12 03:22:37.359468 (XEN) ex= 184376us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.371464 (XEN) CPU05: Sep 12 03:22:37.371480 (XEN) ex= 11026us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 03:22:37.383466 (XEN) ex= 184376us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.395465 (XEN) ex= 4058670us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Sep 12 03:22:37.407465 (XEN) ex= 3486685us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Sep 12 03:22:37.419463 (XEN) CPU06: Sep 12 03:22:37.419487 (XEN) ex= 11026us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 03:22:37.431516 (XEN) ex= 177202us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.443510 (XEN) CPU07: Sep 12 03:22:37.443526 (XEN) ex= 11026us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 03:22:37.455472 (XEN) ex= 2425745us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Sep 12 03:22:37.467466 (XEN) ex= 976856us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.479462 (XEN) CPU08: Sep 12 03:22:37.479477 (XEN) ex= 11026us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 03:22:37.491465 (XEN) ex= 3486688us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Sep 12 03:22:37.503464 (XEN) ex= 184376us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.515467 (XEN) CPU09: Sep 12 03:22:37.515483 (XEN) ex= 11026us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 03:22:37.527464 (XEN) ex= 184376us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.539463 (XEN) CPU10: Sep 12 03:22:37.539478 (XEN) ex= 11026us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 03:22:37.551462 (XEN) ex= 177202us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.563462 (XEN) CPU11: Sep 12 03:22:37.563478 (XEN) ex= 11026us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 03:22:37.575461 (XEN) ex= 3486687us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 12 03:22:37.587463 (XEN) ex= 383081us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.599461 (XEN) CPU12: Sep 12 03:22:37.599477 (XEN) ex= 11026us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 03:22:37.611461 (XEN) ex= 180104us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.623461 (XEN) ex= 146646us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Sep 12 03:22:37.635457 (XEN) CPU13: Sep 12 03:22:37.635473 (XEN) ex= 11026us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 03:22:37.647461 (XEN) ex= 180104us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.659461 (XEN) CPU14: Sep 12 03:22:37.659476 (XEN) ex= 11026us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 03:22:37.671460 (XEN) ex= 771900us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.683457 (XEN) ex= 3438798us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Sep 12 03:22:37.695455 (XEN) ex= 3486680us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Sep 12 03:22:37.707463 (XEN) ex= 1106646us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Sep 12 03:22:37.719456 (XEN) CPU15: Sep 12 03:22:37.719472 (XEN) ex= 11026us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 03:22:37.731459 (XEN) ex= 3741663us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 12 03:22:37.743457 (XEN) ex= 130288us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.755455 (XEN) CPU16: Sep 12 03:22:37.755479 (XEN) ex= 11026us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 03:22:37.767457 (XEN) ex= 180104us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.779455 (XEN) ex= 82646us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Sep 12 03:22:37.791453 (XEN) ex= 3486681us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Sep 12 03:22:37.791483 (XEN) ex= 3591741us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Sep 12 03:22:37.803471 (XEN) ex= 130763us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Sep 12 03:22:37.815473 (XEN) CPU17: Sep 12 03:22:37.827456 (XEN) ex= 11026us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 03:22:37.839457 (XEN) ex= 180104us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.839484 (XEN) CPU18: Sep 12 03:22:37.851455 (XEN) ex= 11026us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 03:22:37.863464 (XEN) ex= 579727us timer=ffff83043c9ba070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ba000) Sep 12 03:22:37.875462 (XEN) ex= 3486678us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Sep 12 03:22:37.887479 (XEN) ex= 978010us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.887505 (XEN) CPU19: Sep 12 03:22:37.899514 (XEN) ex= 11026us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 03:22:37.911511 (XEN) ex= 1921752us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Sep 12 03:22:37.911541 (XEN) ex= 978010us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.923476 (XEN) CPU20: Sep 12 03:22:37.923491 (XEN) ex= 11026us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 03:22:37.935471 (XEN) ex= 391121us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.947470 (XEN) ex= 3105750us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Sep 12 03:22:37.959468 (XEN) ex= 2721744us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Sep 12 03:22:37.971472 (XEN) CPU21: Sep 12 03:22:37.971488 (XEN) ex= 11026us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 03:22:37.983468 (XEN) ex= 391121us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:37.995473 (XEN) CPU22: Sep 12 03:22:37.995489 (XEN) ex= 11026us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 03:22:38.007472 (XEN) ex= 3486735us timer=ffff83043c937070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c937000) Sep 12 03:22:38.019532 (XEN) ex= 391117us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.031528 (XEN) CPU23: Sep 12 03:22:38.031543 (XEN) ex= 11026us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 03:22:38.043492 (XEN) ex= 391117us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.055465 (XEN) CPU24: Sep 12 03:22:38.055480 (XEN) ex= 11026us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 03:22:38.067469 (XEN) ex= 391120us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.079467 (XEN) ex= 4058740us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Sep 12 03:22:38.091480 (XEN) ex= 3921760us timer=ffff83043c978070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c978000) Sep 12 03:22:38.103476 (XEN) CPU25: Sep 12 03:22:38.103491 (XEN) ex= 11026us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 03:22:38.115469 (XEN) ex= 391120us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.127466 (XEN) CPU26: Sep 12 03:22:38.127482 (XEN) ex= 11026us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 03:22:38.139466 (XEN) ex= 4217744us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Sep 12 03:22:38.151468 (XEN) ex= 391119us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.163465 (XEN) CPU27: Sep 12 03:22:38.163480 (XEN) ex= 11026us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 03:22:38.175469 (XEN) ex= 391119us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.187464 (XEN) CPU28: Sep 12 03:22:38.187479 (XEN) ex= 11026us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 03:22:38.199469 (XEN) ex= 3217748us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Sep 12 03:22:38.211466 (XEN) ex= 391120us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.223462 (XEN) CPU29: Sep 12 03:22:38.223478 (XEN) ex= 11026us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 03:22:38.235472 (XEN) ex= 594647us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 12 03:22:38.247466 (XEN) ex= 391120us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.259462 (XEN) CPU30: Sep 12 03:22:38.259478 (XEN) ex= 11026us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 03:22:38.271467 (XEN) ex= 3425761us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Sep 12 03:22:38.283472 (XEN) ex= 391118us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.295470 (XEN) CPU31: Sep 12 03:22:38.295486 (XEN) ex= 11026us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 03:22:38.307467 (XEN) ex= 391118us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.319460 (XEN) CPU32: Sep 12 03:22:38.319476 (XEN) ex= 11026us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 03:22:38.331464 (XEN) ex= 385839us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.343464 (XEN) ex= 2530751us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Sep 12 03:22:38.355458 (XEN) ex= 3486745us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Sep 12 03:22:38.367460 (XEN) CPU33: Sep 12 03:22:38.367476 (XEN) ex= 11026us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 03:22:38.379470 (XEN) ex= 385839us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.391463 (XEN) CPU34: Sep 12 03:22:38.391479 (XEN) ex= 11026us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 03:22:38.403464 (XEN) ex= 1106646us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Sep 12 03:22:38.415468 (XEN) ex= 385839us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.427465 (XEN) ex= 2609735us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 12 03:22:38.439458 (XEN) ex= 1162831us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Sep 12 03:22:38.451456 (XEN) ex= 3486746us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 12 03:22:38.463459 (XEN) CPU35: Sep 12 03:22:38.463475 (XEN) ex= 11026us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 03:22:38.475480 (XEN) ex= 385839us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.487455 (XEN) CPU36: Sep 12 03:22:38.487471 (XEN) ex= 11026us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 03:22:38.499460 (XEN) ex= 2921758us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Sep 12 03:22:38.511459 (XEN) ex= 385839us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.523455 (XEN) CPU37: Sep 12 03:22:38.523471 (XEN) ex= 11026us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 03:22:38.535458 (XEN) ex= 385839us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.547456 (XEN) CPU38: Sep 12 03:22:38.547472 (XEN) ex= 11026us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 03:22:38.559457 (XEN) ex= 130646us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 12 03:22:38.571458 (XEN) ex= 385839us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.583459 (XEN) ex= 2809745us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Sep 12 03:22:38.595454 (XEN) CPU39: Sep 12 03:22:38.595470 (XEN) ex= 11026us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 03:22:38.607458 (XEN) ex= 3673661us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Sep 12 03:22:38.619455 (XEN) ex= 385839us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:22:38.619481 Sep 12 03:22:39.162810 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 03:22:39.183476 (XEN) max state: unlimited Sep 12 03:22:39.183494 (XEN) ==cpu0== Sep 12 03:22:39.183503 (XEN) C1: type[ Sep 12 03:22:39.183819 C1] latency[ 2] usage[ 813859] method[ FFH] duration[111739572453] Sep 12 03:22:39.195480 (XEN) C2: type[C1] latency[ 10] usage[ 1438872] method[ FFH] duration[636421495334] Sep 12 03:22:39.207467 (XEN) *C3: type[C3] latency[ 92] usage[ 387837] method[ FFH] duration[3430098283686] Sep 12 03:22:39.219469 (XEN) C0: usage[ 2640568] duration[140497650465] Sep 12 03:22:39.219489 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.219501 (XEN) CC3[0] CC6[3184936118493] CC7[0] Sep 12 03:22:39.231465 (XEN) ==cpu1== Sep 12 03:22:39.231481 (XEN) C1: type[C1] latency[ 2] usage[ 220074] method[ FFH] duration[28675196478] Sep 12 03:22:39.243463 (XEN) C2: type[C1] latency[ 10] usage[ 584202] method[ FFH] duration[245562119831] Sep 12 03:22:39.243489 (XEN) *C3: type[C3] latency[ 92] usage[ 393814] method[ FFH] duration[4013861678574] Sep 12 03:22:39.255467 (XEN) C0: usage[ 1198090] duration[30658135166] Sep 12 03:22:39.267459 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.267479 (XEN) CC3[0] CC6[3184936118493] CC7[0] Sep 12 03:22:39.267490 (XEN) ==cpu2== Sep 12 03:22:39.279464 (XEN) C1: type[C1] latency[ 2] usage[ 834842] method[ FFH] duration[111821355773] Sep 12 03:22:39.279492 (XEN) C2: type[C1] latency[ 10] usage[ 1468320] method[ FFH] duration[645490171120] Sep 12 03:22:39.291465 (XEN) C3: type[C3] latency[ 92] usage[ 388226] method[ FFH] duration[3422724937522] Sep 12 03:22:39.303463 (XEN) *C0: usage[ 2691389] duration[138720820875] Sep 12 03:22:39.303483 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.315457 (XEN) CC3[0] CC6[3189570433129] CC7[0] Sep 12 03:22:39.315476 (XEN) ==cpu3== Sep 12 03:22:39.315485 (XEN) C1: type[C1] latency[ 2] usage[ 246093] method[ FFH] duration[32630592687] Sep 12 03:22:39.327465 (XEN) C2: type[C1] latency[ 10] usage[ 578155] method[ FFH] duration[258680324341] Sep 12 03:22:39.339462 (XEN) *C3: type[C3] latency[ 92] usage[ 419079] method[ FFH] duration[4003411263452] Sep 12 03:22:39.351454 (XEN) C0: usage[ 1243327] duration[24035182423] Sep 12 03:22:39.351476 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.351488 (XEN) CC3[0] CC6[3189570433129] CC7[0] Sep 12 03:22:39.363457 (XEN) ==cpu4== Sep 12 03:22:39.363473 (XEN) C1: type[C1] latency[ 2] usage[ 1041537] method[ FFH] duration[120922020885] Sep 12 03:22:39.375459 (XEN) C2: type[C1] latency[ 10] usage[ 1402215] method[ FFH] duration[634703881912] Sep 12 03:22:39.375485 (XEN) *C3: type[C3] latency[ 92] usage[ 390696] method[ FFH] duration[3426041930403] Sep 12 03:22:39.387468 (XEN) C0: usage[ 2834448] duration[137089603506] Sep 12 03:22:39.399457 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.399477 (XEN) CC3[0] CC6[3194288740524] CC7[0] Sep 12 03:22:39.399488 (XEN) ==cpu5== Sep 12 03:22:39.399496 (XEN) C1: type[C1] latency[ 2] usage[ 253297] method[ FFH] duration[25467747964] Sep 12 03:22:39.411466 (XEN) C2: type[C1] latency[ 10] usage[ 510533] method[ FFH] duration[246805976088] Sep 12 03:22:39.423463 (XEN) *C3: type[C3] latency[ 92] usage[ 438586] method[ FFH] duration[4025990925662] Sep 12 03:22:39.435466 (XEN) C0: usage[ 1202416] duration[20492907149] Sep 12 03:22:39.435486 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.447429 (XEN) CC3[0] CC6[3194288740524] CC7[0] Sep 12 03:22:39.447448 (XEN) ==cpu6== Sep 12 03:22:39.447458 (XEN) C1: type[C1] latency[ 2] usage[ 903773] method[ FFH] duration[115398140779] Sep 12 03:22:39.459472 (XEN) C2: type[C1] latency[ 10] usage[ 1446622] method[ FFH] duration[648367290418] Sep 12 03:22:39.471458 (XEN) C3: type[C3] latency[ 92] usage[ 402154] method[ FFH] duration[3418859874192] Sep 12 03:22:39.471484 (XEN) *C0: usage[ 2752550] duration[136132343517] Sep 12 03:22:39.483461 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.483481 (XEN) CC3[0] CC6[3177775007241] CC7[0] Sep 12 03:22:39.495457 (XEN) ==cpu7== Sep 12 03:22:39.495473 (XEN) C1: type[C1] latency[ 2] usage[ 166504] method[ FFH] duration[19527003740] Sep 12 03:22:39.495493 (XEN) C2: type[C1] latency[ 10] usage[ 497176] method[ FFH] duration[223881978835] Sep 12 03:22:39.507469 (XEN) *C3: type[C3] latency[ 92] usage[ 452307] method[ FFH] duration[4048757903613] Sep 12 03:22:39.519464 (XEN) C0: usage[ 1115987] duration[26590850921] Sep 12 03:22:39.519484 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.531460 (XEN) CC3[0] CC6[3177775007241] CC7[0] Sep 12 03:22:39.531478 (XEN) ==cpu8== Sep 12 03:22:39.531487 (XEN) C1: type[C1] latency[ 2] usage[ 804218] method[ FFH] duration[104266147254] Sep 12 03:22:39.543467 (XEN) C2: type[C1] latency[ 10] usage[ 1566078] method[ FFH] duration[700868615429] Sep 12 03:22:39.555463 (XEN) *C3: type[C3] latency[ 92] usage[ 391630] method[ FFH] duration[3383301940697] Sep 12 03:22:39.567460 (XEN) C0: usage[ 2761926] duration[130321116544] Sep 12 03:22:39.567480 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.579455 (XEN) CC3[0] CC6[3161419971741] CC7[0] Sep 12 03:22:39.579482 (XEN) ==cpu9== Sep 12 03:22:39.579492 (XEN) C1: type[C1] latency[ 2] usage[ 93143] method[ FFH] duration[13684394869] Sep 12 03:22:39.591460 (XEN) C2: type[C1] latency[ 10] usage[ 565766] method[ FFH] duration[218056006531] Sep 12 03:22:39.603455 (XEN) *C3: type[C3] latency[ 92] usage[ 452015] method[ FFH] duration[4069310546130] Sep 12 03:22:39.603482 (XEN) C0: usage[ 1110924] duration[17706992775] Sep 12 03:22:39.615466 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.615486 (XEN) CC3[0] CC6[3161419971741] CC7[0] Sep 12 03:22:39.615497 (XEN) ==cpu10== Sep 12 03:22:39.627463 (XEN) C1: type[C1] latency[ 2] usage[ 831783] method[ FFH] duration[108204919050] Sep 12 03:22:39.627489 (XEN) C2: type[C1] latency[ 10] usage[ 1491608] method[ FFH] duration[633274147253] Sep 12 03:22:39.639469 (XEN) *C3: type[C3] latency[ 92] usage[ 391971] method[ FFH] duration[3425963493240] Sep 12 03:22:39.651462 (XEN) C0: usage[ 2715362] duration[151315458968] Sep 12 03:22:39.651482 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.663457 (XEN) CC3[0] CC6[3192284936151] CC7[0] Sep 12 03:22:39.663476 (XEN) ==cpu11== Sep 12 03:22:39.663485 (XEN) C1: type[C1] latency[ 2] usage[ 65338] method[ FFH] duration[10008804732] Sep 12 03:22:39.675466 (XEN) C2: type[C1] latency[ 10] usage[ 625657] method[ FFH] duration[233984622012] Sep 12 03:22:39.687464 (XEN) *C3: type[C3] latency[ 92] usage[ 466324] method[ FFH] duration[4055447345798] Sep 12 03:22:39.699456 (XEN) C0: usage[ 1157319] duration[19317321761] Sep 12 03:22:39.699476 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.699488 (XEN) CC3[0] CC6[3192284936151] CC7[0] Sep 12 03:22:39.711460 (XEN) ==cpu12== Sep 12 03:22:39.711477 (XEN) C1: type[C1] latency[ 2] usage[ 1045128] method[ FFH] duration[112455944719] Sep 12 03:22:39.723458 (XEN) C2: type[C1] latency[ 10] usage[ 1543480] method[ FFH] duration[656162514611] Sep 12 03:22:39.723484 (XEN) *C3: type[C3] latency[ 92] usage[ 394849] method[ FFH] duration[3362797912575] Sep 12 03:22:39.735473 (XEN) C0: usage[ 2983457] duration[187341797844] Sep 12 03:22:39.747457 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.747476 (XEN) CC3[0] CC6[3062772280417] CC7[0] Sep 12 03:22:39.747488 (XEN) ==cpu13== Sep 12 03:22:39.759459 (XEN) C1: type[C1] latency[ 2] usage[ 322078] method[ FFH] duration[48433673308] Sep 12 03:22:39.759486 (XEN) C2: type[C1] latency[ 10] usage[ 956695] method[ FFH] duration[380380618568] Sep 12 03:22:39.771471 (XEN) *C3: type[C3] latency[ 92] usage[ 429637] method[ FFH] duration[3825705387606] Sep 12 03:22:39.783463 (XEN) C0: usage[ 1708410] duration[64238565314] Sep 12 03:22:39.783483 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.795459 (XEN) CC3[0] CC6[3062772280417] CC7[0] Sep 12 03:22:39.795477 (XEN) ==cpu14== Sep 12 03:22:39.795486 (XEN) C1: type[C1] latency[ 2] usage[ 1007027] method[ FFH] duration[112289020920] Sep 12 03:22:39.807464 (XEN) C2: type[C1] latency[ 10] usage[ 1476335] method[ FFH] duration[629843655467] Sep 12 03:22:39.819463 (XEN) *C3: type[C3] latency[ 92] usage[ 402387] method[ FFH] duration[3384954930587] Sep 12 03:22:39.819489 (XEN) C0: usage[ 2885749] duration[191670722520] Sep 12 03:22:39.831461 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.831480 (XEN) CC3[0] CC6[3080895077802] CC7[0] Sep 12 03:22:39.843457 (XEN) ==cpu15== Sep 12 03:22:39.843473 (XEN) C1: type[C1] latency[ 2] usage[ 324771] method[ FFH] duration[48907916553] Sep 12 03:22:39.855456 (XEN) C2: type[C1] latency[ 10] usage[ 905479] method[ FFH] duration[387787998201] Sep 12 03:22:39.855483 (XEN) C3: type[C3] latency[ 92] usage[ 457524] method[ FFH] duration[3828427156808] Sep 12 03:22:39.867465 (XEN) *C0: usage[ 1687775] duration[53635335861] Sep 12 03:22:39.879455 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.879475 (XEN) CC3[0] CC6[3080895077802] CC7[0] Sep 12 03:22:39.879495 (XEN) ==cpu16== Sep 12 03:22:39.879504 (XEN) C1: type[C1] latency[ 2] usage[ 1105187] method[ FFH] duration[114718771930] Sep 12 03:22:39.891468 (XEN) C2: type[C1] latency[ 10] usage[ 1361546] method[ FFH] duration[615686038022] Sep 12 03:22:39.903464 (XEN) *C3: type[C3] latency[ 92] usage[ 418904] method[ FFH] duration[3370638262425] Sep 12 03:22:39.915460 (XEN) C0: usage[ 2885637] duration[217715415087] Sep 12 03:22:39.915480 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.927457 (XEN) CC3[0] CC6[3058769942778] CC7[0] Sep 12 03:22:39.927476 (XEN) ==cpu17== Sep 12 03:22:39.927486 (XEN) C1: type[C1] latency[ 2] usage[ 347459] method[ FFH] duration[48840356761] Sep 12 03:22:39.939462 (XEN) C2: type[C1] latency[ 10] usage[ 749330] method[ FFH] duration[339150900584] Sep 12 03:22:39.951459 (XEN) *C3: type[C3] latency[ 92] usage[ 466221] method[ FFH] duration[3872936401524] Sep 12 03:22:39.951486 (XEN) C0: usage[ 1563010] duration[57830908820] Sep 12 03:22:39.963458 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:39.963478 (XEN) CC3[0] CC6[3058769942778] CC7[0] Sep 12 03:22:39.975456 (XEN) ==cpu18== Sep 12 03:22:39.975473 (XEN) C1: type[C1] latency[ 2] usage[ 1109400] method[ FFH] duration[118529253550] Sep 12 03:22:39.975492 (XEN) C2: type[C1] latency[ 10] usage[ 1338026] method[ FFH] duration[617986955118] Sep 12 03:22:39.987468 (XEN) *C3: type[C3] latency[ 92] usage[ 433266] method[ FFH] duration[3326089499637] Sep 12 03:22:39.999464 (XEN) C0: usage[ 2880692] duration[256152938319] Sep 12 03:22:39.999484 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.011463 (XEN) CC3[0] CC6[3023418819773] CC7[0] Sep 12 03:22:40.011482 (XEN) ==cpu19== Sep 12 03:22:40.011491 (XEN) C1: type[C1] latency[ 2] usage[ 368258] method[ FFH] duration[49640480962] Sep 12 03:22:40.023466 (XEN) C2: type[C1] latency[ 10] usage[ 695270] method[ FFH] duration[322828996728] Sep 12 03:22:40.035463 (XEN) *C3: type[C3] latency[ 92] usage[ 478582] method[ FFH] duration[3887389283194] Sep 12 03:22:40.047459 (XEN) C0: usage[ 1542110] duration[58900061109] Sep 12 03:22:40.047480 (XEN) PC2[2248891790123] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.047492 (XEN) CC3[0] CC6[3023418819773] CC7[0] Sep 12 03:22:40.059459 (XEN) ==cpu20== Sep 12 03:22:40.059475 (XEN) C1: type[C1] latency[ 2] usage[ 806597] method[ FFH] duration[106363077658] Sep 12 03:22:40.071461 (XEN) C2: type[C1] latency[ 10] usage[ 1305541] method[ FFH] duration[601853250418] Sep 12 03:22:40.083454 (XEN) *C3: type[C3] latency[ 92] usage[ 405495] method[ FFH] duration[3491788525850] Sep 12 03:22:40.083482 (XEN) C0: usage[ 2517633] duration[118754048872] Sep 12 03:22:40.095458 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.095478 (XEN) CC3[0] CC6[3240880461084] CC7[0] Sep 12 03:22:40.095489 (XEN) ==cpu21== Sep 12 03:22:40.107503 (XEN) C1: type[C1] latency[ 2] usage[ 148381] method[ FFH] duration[20673203102] Sep 12 03:22:40.107535 (XEN) C2: type[C1] latency[ 10] usage[ 573023] method[ FFH] duration[332574191981] Sep 12 03:22:40.119467 (XEN) *C3: type[C3] latency[ 92] usage[ 527890] method[ FFH] duration[3942475620557] Sep 12 03:22:40.131470 (XEN) C0: usage[ 1249294] duration[23035967086] Sep 12 03:22:40.131491 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.143459 (XEN) CC3[0] CC6[3240880461084] CC7[0] Sep 12 03:22:40.143478 (XEN) ==cpu22== Sep 12 03:22:40.143487 (XEN) C1: type[C1] latency[ 2] usage[ 840275] method[ FFH] duration[115805774015] Sep 12 03:22:40.155467 (XEN) C2: type[C1] latency[ 10] usage[ 1403456] method[ FFH] duration[609498408917] Sep 12 03:22:40.167463 (XEN) *C3: type[C3] latency[ 92] usage[ 407897] method[ FFH] duration[3476972201133] Sep 12 03:22:40.179455 (XEN) C0: usage[ 2651628] duration[116482676457] Sep 12 03:22:40.179477 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.179489 (XEN) CC3[0] CC6[3229076179966] CC7[0] Sep 12 03:22:40.191466 (XEN) ==cpu23== Sep 12 03:22:40.191483 (XEN) C1: type[C1] latency[ 2] usage[ 171560] method[ FFH] duration[29632521124] Sep 12 03:22:40.203458 (XEN) C2: type[C1] latency[ 10] usage[ 973777] method[ FFH] duration[502917657719] Sep 12 03:22:40.203484 (XEN) *C3: type[C3] latency[ 92] usage[ 515906] method[ FFH] duration[3759799439449] Sep 12 03:22:40.215467 (XEN) C0: usage[ 1661243] duration[26409530066] Sep 12 03:22:40.227460 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.227480 (XEN) CC3[0] CC6[3229076179966] CC7[0] Sep 12 03:22:40.227491 (XEN) ==cpu24== Sep 12 03:22:40.239455 (XEN) C1: type[C1] latency[ 2] usage[ 1166539] method[ FFH] duration[146308864760] Sep 12 03:22:40.239483 (XEN) C2: type[C1] latency[ 10] usage[ 1556384] method[ FFH] duration[645029132060] Sep 12 03:22:40.251466 (XEN) *C3: type[C3] latency[ 92] usage[ 401369] method[ FFH] duration[3394436031662] Sep 12 03:22:40.263461 (XEN) C0: usage[ 3124292] duration[132985198622] Sep 12 03:22:40.263481 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.275458 (XEN) CC3[0] CC6[3130242210635] CC7[0] Sep 12 03:22:40.275476 (XEN) ==cpu25== Sep 12 03:22:40.275485 (XEN) C1: type[C1] latency[ 2] usage[ 626165] method[ FFH] duration[89896974199] Sep 12 03:22:40.287462 (XEN) C2: type[C1] latency[ 10] usage[ 1362507] method[ FFH] duration[609568245080] Sep 12 03:22:40.299460 (XEN) *C3: type[C3] latency[ 92] usage[ 490423] method[ FFH] duration[3594683305166] Sep 12 03:22:40.299486 (XEN) C0: usage[ 2479095] duration[24610822584] Sep 12 03:22:40.311468 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.311487 (XEN) CC3[0] CC6[3130242210635] CC7[0] Sep 12 03:22:40.323458 (XEN) ==cpu26== Sep 12 03:22:40.323474 (XEN) C1: type[C1] latency[ 2] usage[ 1773656] method[ FFH] duration[183497129218] Sep 12 03:22:40.335477 (XEN) C2: type[C1] latency[ 10] usage[ 1555456] method[ FFH] duration[650616522208] Sep 12 03:22:40.335503 (XEN) *C3: type[C3] latency[ 92] usage[ 413834] method[ FFH] duration[3341633402590] Sep 12 03:22:40.347525 (XEN) C0: usage[ 3742946] duration[143012374310] Sep 12 03:22:40.359515 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.359535 (XEN) CC3[0] CC6[3102365040203] CC7[0] Sep 12 03:22:40.359546 (XEN) ==cpu27== Sep 12 03:22:40.359555 (XEN) C1: type[C1] latency[ 2] usage[ 1227184] method[ FFH] duration[151092343553] Sep 12 03:22:40.371480 (XEN) C2: type[C1] latency[ 10] usage[ 1524132] method[ FFH] duration[638400379756] Sep 12 03:22:40.383467 (XEN) *C3: type[C3] latency[ 92] usage[ 475188] method[ FFH] duration[3502114599234] Sep 12 03:22:40.395515 (XEN) C0: usage[ 3226504] duration[27152185896] Sep 12 03:22:40.395535 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.407514 (XEN) CC3[0] CC6[3102365040203] CC7[0] Sep 12 03:22:40.407533 (XEN) ==cpu28== Sep 12 03:22:40.407542 (XEN) C1: type[C1] latency[ 2] usage[ 1903147] method[ FFH] duration[203841913186] Sep 12 03:22:40.419500 (XEN) C2: type[C1] latency[ 10] usage[ 1751985] method[ FFH] duration[654041649570] Sep 12 03:22:40.431457 (XEN) *C3: type[C3] latency[ 92] usage[ 419597] method[ FFH] duration[3366871854544] Sep 12 03:22:40.431483 (XEN) C0: usage[ 4074729] duration[94004170152] Sep 12 03:22:40.443460 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.443479 (XEN) CC3[0] CC6[3128753413556] CC7[0] Sep 12 03:22:40.455457 (XEN) ==cpu29== Sep 12 03:22:40.455473 (XEN) C1: type[C1] latency[ 2] usage[ 1634948] method[ FFH] duration[179633621882] Sep 12 03:22:40.455492 (XEN) *C2: type[C1] latency[ 10] usage[ 1603684] method[ FFH] duration[623350466512] Sep 12 03:22:40.467466 (XEN) C3: type[C3] latency[ 92] usage[ 457503] method[ FFH] duration[3488474857511] Sep 12 03:22:40.479466 (XEN) C0: usage[ 3696135] duration[27300721957] Sep 12 03:22:40.479486 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.491468 (XEN) CC3[0] CC6[3128753413556] CC7[0] Sep 12 03:22:40.491486 (XEN) ==cpu30== Sep 12 03:22:40.491496 (XEN) C1: type[C1] latency[ 2] usage[ 2608754] method[ FFH] duration[250128442993] Sep 12 03:22:40.503468 (XEN) *C2: type[C1] latency[ 10] usage[ 1891142] method[ FFH] duration[657578023085] Sep 12 03:22:40.515463 (XEN) C3: type[C3] latency[ 92] usage[ 412116] method[ FFH] duration[3315476978794] Sep 12 03:22:40.527459 (XEN) C0: usage[ 4912012] duration[95576299449] Sep 12 03:22:40.527479 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.527491 (XEN) CC3[0] CC6[3082033167092] CC7[0] Sep 12 03:22:40.539461 (XEN) ==cpu31== Sep 12 03:22:40.539477 (XEN) C1: type[C1] latency[ 2] usage[ 165392] method[ FFH] duration[24354402978] Sep 12 03:22:40.551463 (XEN) C2: type[C1] latency[ 10] usage[ 340783] method[ FFH] duration[186868909213] Sep 12 03:22:40.563455 (XEN) *C3: type[C3] latency[ 92] usage[ 362446] method[ FFH] duration[4088639576577] Sep 12 03:22:40.563483 (XEN) C0: usage[ 868621] duration[18896930943] Sep 12 03:22:40.575459 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.575478 (XEN) CC3[0] CC6[3082033167092] CC7[0] Sep 12 03:22:40.575490 (XEN) ==cpu32== Sep 12 03:22:40.587455 (XEN) C1: type[C1] latency[ 2] usage[ 884308] method[ FFH] duration[103375548513] Sep 12 03:22:40.587483 (XEN) C2: type[C1] latency[ 10] usage[ 1184924] method[ FFH] duration[587905420682] Sep 12 03:22:40.599467 (XEN) *C3: type[C3] latency[ 92] usage[ 401148] method[ FFH] duration[3467089654951] Sep 12 03:22:40.611464 (XEN) C0: usage[ 2470380] duration[160389286830] Sep 12 03:22:40.611484 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.623459 (XEN) CC3[0] CC6[3168611364460] CC7[0] Sep 12 03:22:40.623477 (XEN) ==cpu33== Sep 12 03:22:40.623486 (XEN) C1: type[C1] latency[ 2] usage[ 374763] method[ FFH] duration[55397051346] Sep 12 03:22:40.635464 (XEN) C2: type[C1] latency[ 10] usage[ 632145] method[ FFH] duration[331900607771] Sep 12 03:22:40.647463 (XEN) *C3: type[C3] latency[ 92] usage[ 376196] method[ FFH] duration[3885011953842] Sep 12 03:22:40.659456 (XEN) C0: usage[ 1383104] duration[46450437985] Sep 12 03:22:40.659477 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.659489 (XEN) CC3[0] CC6[3168611364460] CC7[0] Sep 12 03:22:40.671459 (XEN) ==cpu34== Sep 12 03:22:40.671475 (XEN) C1: type[C1] latency[ 2] usage[ 1102967] method[ FFH] duration[112421274231] Sep 12 03:22:40.683458 (XEN) C2: type[C1] latency[ 10] usage[ 1236622] method[ FFH] duration[617953658859] Sep 12 03:22:40.683485 (XEN) *C3: type[C3] latency[ 92] usage[ 389732] method[ FFH] duration[3385954027254] Sep 12 03:22:40.695469 (XEN) C0: usage[ 2729321] duration[202431169240] Sep 12 03:22:40.707494 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.707514 (XEN) CC3[0] CC6[3071265782576] CC7[0] Sep 12 03:22:40.707525 (XEN) ==cpu35== Sep 12 03:22:40.719520 (XEN) C1: type[C1] latency[ 2] usage[ 379764] method[ FFH] duration[49524067433] Sep 12 03:22:40.719547 (XEN) C2: type[C1] latency[ 10] usage[ 609819] method[ FFH] duration[332535750409] Sep 12 03:22:40.731531 (XEN) *C3: type[C3] latency[ 92] usage[ 383147] method[ FFH] duration[3886076256608] Sep 12 03:22:40.743491 (XEN) C0: usage[ 1372730] duration[50624134907] Sep 12 03:22:40.743511 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.755456 (XEN) CC3[0] CC6[3071265782576] CC7[0] Sep 12 03:22:40.755475 (XEN) ==cpu36== Sep 12 03:22:40.755484 (XEN) C1: type[C1] latency[ 2] usage[ 961579] method[ FFH] duration[104250192653] Sep 12 03:22:40.767464 (XEN) C2: type[C1] latency[ 10] usage[ 1179804] method[ FFH] duration[598904299703] Sep 12 03:22:40.779465 (XEN) *C3: type[C3] latency[ 92] usage[ 386970] method[ FFH] duration[3442267270529] Sep 12 03:22:40.779491 (XEN) C0: usage[ 2528353] duration[173338537152] Sep 12 03:22:40.791460 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.791487 (XEN) CC3[0] CC6[3170681708747] CC7[0] Sep 12 03:22:40.803460 (XEN) ==cpu37== Sep 12 03:22:40.803476 (XEN) C1: type[C1] latency[ 2] usage[ 282604] method[ FFH] duration[40851262224] Sep 12 03:22:40.815455 (XEN) C2: type[C1] latency[ 10] usage[ 480618] method[ FFH] duration[266857132234] Sep 12 03:22:40.815482 (XEN) *C3: type[C3] latency[ 92] usage[ 377265] method[ FFH] duration[3971453090660] Sep 12 03:22:40.827467 (XEN) C0: usage[ 1140487] duration[39598956482] Sep 12 03:22:40.839457 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.839477 (XEN) CC3[0] CC6[3170681708747] CC7[0] Sep 12 03:22:40.839488 (XEN) ==cpu38== Sep 12 03:22:40.839497 (XEN) C1: type[C1] latency[ 2] usage[ 946324] method[ FFH] duration[98438450607] Sep 12 03:22:40.851469 (XEN) C2: type[C1] latency[ 10] usage[ 1201481] method[ FFH] duration[600969814320] Sep 12 03:22:40.863465 (XEN) *C3: type[C3] latency[ 92] usage[ 390776] method[ FFH] duration[3435533908234] Sep 12 03:22:40.875460 (XEN) C0: usage[ 2538581] duration[183818346963] Sep 12 03:22:40.875480 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.887456 (XEN) CC3[0] CC6[3132148419411] CC7[0] Sep 12 03:22:40.887475 (XEN) ==cpu39== Sep 12 03:22:40.887484 (XEN) C1: type[C1] latency[ 2] usage[ 296031] method[ FFH] duration[45668478311] Sep 12 03:22:40.899462 (XEN) C2: type[C1] latency[ 10] usage[ 520762] method[ FFH] duration[264134194508] Sep 12 03:22:40.911459 (XEN) *C3: type[C3] latency[ 92] usage[ 366100] method[ FFH] duration[3961100971026] Sep 12 03:22:40.911486 (XEN) C0: usage[ 1182893] duration[47856952713] Sep 12 03:22:40.923459 (XEN) PC2[2187623036312] PC3[0] PC6[0] PC7[0] Sep 12 03:22:40.923478 (XEN) CC3[0] CC6[3132148419411] CC7[0] Sep 12 03:22:40.923489 Sep 12 03:22:41.165738 (XEN) 'd' pressed -> dumping registers Sep 12 03:22:41.179479 (XEN) Sep 12 03:22:41.179494 (XEN) *** Dumping CPU15 host state: *** Sep 12 03:22:41.179506 (XEN) ----[ Xen-4.20-unstable Sep 12 03:22:41.179838 x86_64 debug=y Not tainted ]---- Sep 12 03:22:41.191477 (XEN) CPU: 15 Sep 12 03:22:41.191493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.203475 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:41.203495 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 03:22:41.215471 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 03:22:41.215493 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004001 Sep 12 03:22:41.227477 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000003ee087bc4a8 Sep 12 03:22:41.239460 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 03:22:41.239482 (XEN) r15: 000003ee002d7cbd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:41.251464 (XEN) cr3: 00000004347c9000 cr2: ffff88800e0943c0 Sep 12 03:22:41.251484 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 03:22:41.263466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:41.263487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:41.275474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:41.287465 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 03:22:41.287485 (XEN) 000003ee00f0fe37 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 03:22:41.299463 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 03:22:41.311463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:41.311485 (XEN) ffff83043ca47ee8 ffff82d04032547a ffff82d040325391 ffff83043c932000 Sep 12 03:22:41.323465 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 03:22:41.323496 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 12 03:22:41.335470 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 12 03:22:41.347464 (XEN) 0000000000007ff0 0000000000000000 000000000041d834 0000000000000000 Sep 12 03:22:41.347485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:41.359470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:41.371462 (XEN) ffffc900402dfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:41.371484 (XEN) 000000000000beef 000000000000beef 0000e0100000000f ffff83043ca50000 Sep 12 03:22:41.383467 (XEN) 00000033fc46c000 0000000000372660 0000000000000000 800000043ca48002 Sep 12 03:22:41.383489 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:41.395463 (XEN) Xen call trace: Sep 12 03:22:41.395480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.407463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:41.407486 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:41.419467 (XEN) Sep 12 03:22:41.419482 (XEN) *** Dumping CPU16 host state: *** Sep 12 03:22:41.419494 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:41.431463 (XEN) CPU: 16 Sep 12 03:22:41.431479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.443459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:41.443480 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 03:22:41.455461 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 03:22:41.455483 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003401 Sep 12 03:22:41.467465 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c9ac070 r11: 000003ee47102427 Sep 12 03:22:41.467488 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 03:22:41.479439 (XEN) r15: 000003ee0e7bb2a6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:41.491463 (XEN) cr3: 000000086660c000 cr2: 00007f683bef1170 Sep 12 03:22:41.491483 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 03:22:41.503464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:41.503485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:41.515472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:41.527467 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 03:22:41.527487 (XEN) 000003ee0f6f72de ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 03:22:41.539464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 03:22:41.539484 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:41.551474 (XEN) ffff83043ca2fee8 ffff82d04032547a ffff82d040325391 ffff83043c9ac000 Sep 12 03:22:41.563463 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 03:22:41.563486 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 12 03:22:41.575468 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 12 03:22:41.587460 (XEN) 00000000000000d3 0000000000000001 00000000006a2874 0000000000000000 Sep 12 03:22:41.587482 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:41.599463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:41.599484 (XEN) ffffc900401efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:41.611471 (XEN) 000000000000beef 000000000000beef 0000e01000000010 ffff83043ca3a000 Sep 12 03:22:41.623464 (XEN) 00000033fc454000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 03:22:41.623492 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:41.635462 (XEN) Xen call trace: Sep 12 03:22:41.635479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.647459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:41.647483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:41.659461 (XEN) Sep 12 03:22:41.659476 (XEN) *** Dumping CPU17 host state: *** Sep 12 03:22:41.659489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:41.671463 (XEN) CPU: 17 Sep 12 03:22:41.671480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.671499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:41.683473 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 03:22:41.695458 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 03:22:41.695481 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000002901 Sep 12 03:22:41.707462 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000012 r11: 0000000000000014 Sep 12 03:22:41.707485 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 03:22:41.719470 (XEN) r15: 000003ee1cc9c050 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:41.731463 (XEN) cr3: 00000000608d4000 cr2: ffff88800b5ebb28 Sep 12 03:22:41.731483 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 03:22:41.743462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:41.743484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:41.755469 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:41.767465 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 03:22:41.767486 (XEN) 000003ee1da7c118 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 03:22:41.779463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 03:22:41.779483 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:41.791466 (XEN) ffff83043ca17ee8 ffff82d04032547a ffff82d040325391 ffff83043ca24000 Sep 12 03:22:41.803464 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83043ca17de0 Sep 12 03:22:41.803486 (XEN) ffff82d04032924f 0000000000000000 ffff888003675700 0000000000000000 Sep 12 03:22:41.815464 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 03:22:41.815485 (XEN) 0000000000000000 0000042d682080c0 00000000003c5ee4 0000000000000000 Sep 12 03:22:41.827467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:41.839466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:41.839488 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:41.851464 (XEN) 000000000000beef 000000000000beef 0000e01000000011 ffff83043ca24000 Sep 12 03:22:41.863461 (XEN) 00000033fc440000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:41.863483 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:41.875461 (XEN) Xen call trace: Sep 12 03:22:41.875479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.875496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:41.887469 (XEN) [] F continue_running+0x5b/0x5d Sep 12 03:22:41.899463 (XEN) Sep 12 03:22:41.899478 (XEN) *** Dumping CPU18 host state: *** Sep 12 03:22:41.899490 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:41.899504 (XEN) CPU: 18 Sep 12 03:22:41.911460 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:41.911487 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:41.923472 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 03:22:41.923494 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 03:22:41.935466 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000003701 Sep 12 03:22:41.947460 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c943070 r11: 000003ee3b04a3f2 Sep 12 03:22:41.947483 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 03:22:41.959474 (XEN) r15: 000003ee205d1097 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:41.971459 (XEN) cr3: 0000000434db5000 cr2: ffff88800b14d1a0 Sep 12 03:22:41.971480 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 03:22:41.983465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:41.983487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:41.995441 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:42.007461 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 03:22:42.007482 (XEN) 000003ee2104ba36 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 03:22:42.019461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 03:22:42.019482 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:42.031464 (XEN) ffff83043ca07ee8 ffff82d04032547a ffff82d040325391 ffff83043c943000 Sep 12 03:22:42.031486 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 03:22:42.043472 (XEN) ffff82d0403291d9 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 03:22:42.055461 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 03:22:42.055483 (XEN) 0000000000007ff0 0000000000000001 00000000004371bc 0000000000000000 Sep 12 03:22:42.067466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:42.079461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:42.079483 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:42.091464 (XEN) 000000000000beef 000000000000beef 0000e01000000012 ffff83043ca0e000 Sep 12 03:22:42.103459 (XEN) 00000033fc428000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 03:22:42.103481 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:42.115459 (XEN) Xen call trace: Sep 12 03:22:42.115477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.115495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:42.127468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:42.127489 (XEN) Sep 12 03:22:42.127497 (XEN) *** Dumping CPU19 host state: *** Sep 12 03:22:42.139465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:42.139487 (XEN) CPU: 19 Sep 12 03:22:42.139497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.151477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:42.163460 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 03:22:42.163482 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 03:22:42.175466 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003901 Sep 12 03:22:42.187462 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 000003ee3b04a3f8 Sep 12 03:22:42.187484 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 03:22:42.199464 (XEN) r15: 000003ee3964f9f1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:42.199486 (XEN) cr3: 000000086660c000 cr2: 00007fe98306dc00 Sep 12 03:22:42.211473 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:22:42.211502 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:42.223466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:42.235467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:42.235489 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 03:22:42.247466 (XEN) 000003ee3a19b645 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 03:22:42.247488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 03:22:42.259464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:42.271464 (XEN) ffff83043c7efee8 ffff82d04032547a ffff82d040325391 ffff83043c988000 Sep 12 03:22:42.271486 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 03:22:42.283466 (XEN) ffff82d0403291d9 0000000000000000 ffff888003648000 0000000000000000 Sep 12 03:22:42.295461 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 03:22:42.295482 (XEN) 000003eaad6f8ec0 0000000000000000 00000000005fc314 0000000000000000 Sep 12 03:22:42.307465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:42.319461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:42.319483 (XEN) ffffc90040237ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:42.331471 (XEN) 000000000000beef 000000000000beef 0000e01000000013 ffff83043c7f3000 Sep 12 03:22:42.331492 (XEN) 00000033fc214000 0000000000372660 0000000000000000 800000043c7e6002 Sep 12 03:22:42.343466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:42.343484 (XEN) Xen call trace: Sep 12 03:22:42.355459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.355484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:42.367465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:42.367486 (XEN) Sep 12 03:22:42.367494 (XEN) *** Dumping CPU20 host state: *** Sep 12 03:22:42.379468 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:42.379490 (XEN) CPU: 20 Sep 12 03:22:42.379499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.391472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:42.403459 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 03:22:42.403481 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 03:22:42.415465 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000003501 Sep 12 03:22:42.415486 (XEN) r9: ffff83043c7e1b10 r10: ffff83043c967070 r11: 000003eeb4945837 Sep 12 03:22:42.427441 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 03:22:42.439462 (XEN) r15: 000003ee47b46eef cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:42.439484 (XEN) cr3: 000000086660c000 cr2: 00007f5aef13feb0 Sep 12 03:22:42.451463 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:22:42.451484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:42.463473 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:42.475474 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:42.475497 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 03:22:42.487469 (XEN) 000003ee48535277 ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 03:22:42.487491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 03:22:42.499465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:42.511463 (XEN) ffff83087be0fee8 ffff82d04032547a ffff82d040325391 ffff83043c9a4000 Sep 12 03:22:42.511493 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 03:22:42.523465 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fc140 0000000000000000 Sep 12 03:22:42.535458 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 12 03:22:42.535481 (XEN) 0000000000000000 0000000000000000 0000000000859ecc 0000000000000000 Sep 12 03:22:42.547463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:42.547485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:42.559465 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:42.571473 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 12 03:22:42.571495 (XEN) 00000033fc1fc000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 03:22:42.583465 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:42.583484 (XEN) Xen call trace: Sep 12 03:22:42.583494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.595469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:42.607462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:42.607484 (XEN) Sep 12 03:22:42.607492 (XEN) *** Dumping CPU21 host state: *** Sep 12 03:22:42.619461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:42.619483 (XEN) CPU: 21 Sep 12 03:22:42.619493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.631470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:42.631490 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 03:22:42.643467 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 03:22:42.655462 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004d01 Sep 12 03:22:42.655485 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 00000000f8b5b1e6 Sep 12 03:22:42.667463 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 03:22:42.679453 (XEN) r15: 000003ee56012fcd cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:42.679466 (XEN) cr3: 00000000608d4000 cr2: ffff88800982b560 Sep 12 03:22:42.691450 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:22:42.691463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:42.703478 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:42.715470 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:42.715492 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 03:22:42.727471 (XEN) 000003ee568bb0e0 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 03:22:42.727493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 03:22:42.739464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:42.739486 (XEN) ffff83087be1fee8 ffff82d04032547a ffff82d040325391 ffff83043c9a4000 Sep 12 03:22:42.751468 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 03:22:42.763461 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fc140 0000000000000000 Sep 12 03:22:42.763483 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 12 03:22:42.775475 (XEN) 0000000000000000 0000000000000000 0000000000859b0c 0000000000000000 Sep 12 03:22:42.787461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:42.787483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:42.799467 (XEN) ffffc900401ffed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:42.811460 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 12 03:22:42.811489 (XEN) 00000033fc1ec000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:42.823462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:42.823481 (XEN) Xen call trace: Sep 12 03:22:42.823491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.835469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:42.847462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:42.847484 (XEN) Sep 12 03:22:42.847492 (XEN) *** Dumping CPU22 host state: *** Sep 12 03:22:42.847504 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:42.859467 (XEN) CPU: 22 Sep 12 03:22:42.859483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:42.871469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:42.871489 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 03:22:42.883466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 03:22:42.895465 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000003801 Sep 12 03:22:42.895487 (XEN) r9: ffff83043c7b9070 r10: 0000000000000014 r11: 000003ee8f3c10bc Sep 12 03:22:42.907464 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 03:22:42.907487 (XEN) r15: 000003ee645d087a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:42.919468 (XEN) cr3: 000000086660c000 cr2: 00007f8c1b23ee84 Sep 12 03:22:42.919488 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 03:22:42.931468 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:42.943463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:42.943490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:42.955477 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 03:22:42.955497 (XEN) 000003ee64c5418e ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 03:22:42.967468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 03:22:42.979462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:42.979484 (XEN) ffff83087be17ee8 ffff82d04032547a ffff82d040325391 ffff83043c937000 Sep 12 03:22:42.991467 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 03:22:43.003463 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 03:22:43.003485 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 03:22:43.015464 (XEN) 0000000000000000 0000000008208000 00000000003fe6ec 0000000000000000 Sep 12 03:22:43.027461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:43.027482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:43.039465 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:43.039486 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 12 03:22:43.051451 (XEN) 00000033fc1e0000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 03:22:43.063469 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:43.063484 (XEN) Xen call trace: Sep 12 03:22:43.063492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.075466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:43.075489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:43.087467 (XEN) Sep 12 03:22:43.087483 (XEN) *** Dumping CPU23 host state: *** Sep 12 03:22:43.087495 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:43.099478 (XEN) CPU: 23 Sep 12 03:22:43.099495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.111449 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:43.111469 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 03:22:43.123443 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 03:22:43.123465 (XEN) rbp: ffff83087be47eb0 rsp: ffff83087be47e50 r8: 0000000000004d01 Sep 12 03:22:43.135478 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 00000000fab87e78 Sep 12 03:22:43.147479 (XEN) r12: ffff83087be47ef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 03:22:43.147502 (XEN) r15: 000003ee66b1ae6e cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:43.159468 (XEN) cr3: 00000000608d4000 cr2: ffff888006112880 Sep 12 03:22:43.159488 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:22:43.171469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: Sep 12 03:22:43.173515 e008 Sep 12 03:22:43.183488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:43.183515 (XEN) fb 80 3d dc 18 2 Sep 12 03:22:43.183866 3 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:43.195476 (XEN) Xen stack trace from rsp=ffff83087be47e50: Sep 12 03:22:43.195497 (XEN) 000003ee677cb789 ffff83087be47fff 0000000000000000 ffff83087be47ea0 Sep 12 03:22:43.207472 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 03:22:43.219474 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:43.219496 (XEN) ffff83087be47ee8 ffff82d04032547a ffff82d040325391 ffff83043c97c000 Sep 12 03:22:43.231470 (XEN) ffff83087be47ef8 ffff83043c61b000 0000000000000017 ffff83087be47e18 Sep 12 03:22:43.243470 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 03:22:43.243492 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 03:22:43.255465 (XEN) 0000000000000000 0000000000000101 00000000004c6744 0000000000000000 Sep 12 03:22:43.255486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:43.267465 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:43.279470 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:43.279491 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Sep 12 03:22:43.291465 (XEN) 00000033fc1d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:43.303461 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:43.303480 (XEN) Xen call trace: Sep 12 03:22:43.303490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.315462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:43.315486 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:43.327466 (XEN) Sep 12 03:22:43.327481 (XEN) 'e' pressed -> dumping event-channel info Sep 12 03:22:43.327494 (XEN) *** Dumping CPU24 host state: *** Sep 12 03:22:43.339462 (XEN) Event channel information for domain 0: Sep 12 03:22:43.339482 (XEN) Polling vCPUs: {} Sep 12 03:22:43.339492 (XEN) port [p/m/s] Sep 12 03:22:43.339501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:43.351468 (XEN) CPU: 24 Sep 12 03:22:43.351484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.363467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:43.363488 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 03:22:43.375464 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 03:22:43.375485 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004801 Sep 12 03:22:43.387476 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c91e070 r11: 000003eefc1ada86 Sep 12 03:22:43.399463 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 03:22:43.399485 (XEN) r15: 000003ee80ec61b7 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:43.411466 (XEN) cr3: 000000086660c000 cr2: ffff88800b1bd340 Sep 12 03:22:43.411486 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 03:22:43.423464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:43.435462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:43.435489 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:43.447440 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 03:22:43.447460 (XEN) 000003ee8137304a ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 03:22:43.459471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 03:22:43.471461 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:43.471483 (XEN) ffff83087be3fee8 ffff82d04032547a ffff82d040325391 ffff83043c91e000 Sep 12 03:22:43.483467 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 03:22:43.495463 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 03:22:43.495485 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 03:22:43.507466 (XEN) 0000000000000000 0000000001208000 00000000004a68ec 0000000000000000 Sep 12 03:22:43.507487 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:43.519467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:43.531463 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:43.531485 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 12 03:22:43.543466 (XEN) 00000033fc1c4000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 03:22:43.555462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:43.555481 (XEN) Xen call trace: Sep 12 03:22:43.555490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.567465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:43.567488 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:43.579465 (XEN) Sep 12 03:22:43.579481 (XEN) 1 [0/0/(XEN) *** Dumping CPU25 host state: *** Sep 12 03:22:43.579495 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:43.591469 (XEN) CPU: 25 Sep 12 03:22:43.591486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.603468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:43.603488 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 03:22:43.615467 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 03:22:43.627460 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000003701 Sep 12 03:22:43.627482 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 00000000e827be65 Sep 12 03:22:43.639466 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 03:22:43.639489 (XEN) r15: 000003ee8f3c49ba cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:43.651469 (XEN) cr3: 00000000608d4000 cr2: 000056326c6d3418 Sep 12 03:22:43.663460 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 03:22:43.663482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:43.675461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:43.675488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:43.687480 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 03:22:43.699460 (XEN) 000003ee90460df3 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 03:22:43.699482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 03:22:43.711471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:43.711493 (XEN) ffff83087be37ee8 ffff82d04032547a ffff82d040325391 ffff83043c92a000 Sep 12 03:22:43.723467 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 03:22:43.735464 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 03:22:43.735486 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 03:22:43.747441 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 000000000033a084 0000000000000000 Sep 12 03:22:43.759461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:43.759483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:43.771462 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:43.771484 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Sep 12 03:22:43.783467 (XEN) 00000033fc1b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:43.795462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:43.795480 (XEN) Xen call trace: Sep 12 03:22:43.795490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.807467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:43.807490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:43.819469 (XEN) Sep 12 03:22:43.819484 ]: s=5 n=0 x=0(XEN) *** Dumping CPU26 host state: *** Sep 12 03:22:43.819498 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:43.831470 (XEN) CPU: 26 Sep 12 03:22:43.831487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:43.843469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:43.843490 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 03:22:43.855467 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 03:22:43.867467 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004d01 Sep 12 03:22:43.867489 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000003eecad6fd03 Sep 12 03:22:43.879468 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 03:22:43.879490 (XEN) r15: 000003ee9d888687 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:43.891468 (XEN) cr3: 000000086660c000 cr2: 00007f4a99c73740 Sep 12 03:22:43.903461 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:22:43.903483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:43.915463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:43.915490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:43.927473 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 03:22:43.939464 (XEN) 000003ee9ea6175e ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 03:22:43.939486 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 03:22:43.951464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:43.951486 (XEN) ffff83087be27ee8 ffff82d04032547a ffff82d040325391 ffff83043c998000 Sep 12 03:22:43.963476 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 03:22:43.975461 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 03:22:43.975483 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 03:22:43.987472 (XEN) 0000000000000000 0000000000000100 00000000006c8624 0000000000000000 Sep 12 03:22:43.999463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:43.999485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:44.011465 (XEN) ffffc90040217ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:44.011487 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 12 03:22:44.023470 (XEN) 00000033fc1ac000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 03:22:44.035461 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:44.035479 (XEN) Xen call trace: Sep 12 03:22:44.035489 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.047467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:44.059461 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:44.059483 (XEN) Sep 12 03:22:44.059491 Sep 12 03:22:44.059498 (XEN) *** Dumping CPU27 host state: *** Sep 12 03:22:44.059509 (XEN) 2 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:44.071474 (XEN) CPU: 27 Sep 12 03:22:44.071490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.083472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:44.083492 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 03:22:44.095467 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 03:22:44.107463 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000001d01 Sep 12 03:22:44.107486 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 000003a483c72889 Sep 12 03:22:44.119465 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 03:22:44.131459 (XEN) r15: 000003eeabd697f3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:44.131482 (XEN) cr3: 00000000608d4000 cr2: ffff88800982b880 Sep 12 03:22:44.143462 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 03:22:44.143484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:44.155464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:44.167464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:44.167487 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 03:22:44.179434 (XEN) 000003eeacf920c4 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 03:22:44.179456 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 03:22:44.191463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:44.203502 (XEN) ffff830868bffee8 ffff82d04032547a ffff82d040325391 ffff83043c91e000 Sep 12 03:22:44.203525 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 03:22:44.215474 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 03:22:44.215495 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 03:22:44.227464 (XEN) 0000000000007ff0 000003b3562080c0 00000000004a39b4 0000000000000000 Sep 12 03:22:44.239462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:44.239484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:44.251465 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:44.263463 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Sep 12 03:22:44.263485 (XEN) 00000033fc19c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:44.275464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:44.275482 (XEN) Xen call trace: Sep 12 03:22:44.275492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.287476 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:44.299461 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:44.299483 (XEN) Sep 12 03:22:44.299491 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU28 host state: *** Sep 12 03:22:44.311462 Sep 12 03:22:44.311476 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:44.311492 (XEN) CPU: 28 Sep 12 03:22:44.311500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.323471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:44.323491 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 03:22:44.335467 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 03:22:44.347464 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000003701 Sep 12 03:22:44.347486 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 000003eecad6fbcd Sep 12 03:22:44.359466 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 03:22:44.371468 (XEN) r15: 000003eeae3914dd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:44.371491 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc380 Sep 12 03:22:44.383461 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:22:44.383482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:44.395464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:44.407466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:44.407489 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 03:22:44.419463 (XEN) 000003eeae9a1d2a ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 03:22:44.419485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 03:22:44.431467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:44.443461 (XEN) ffff830868bf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a0000 Sep 12 03:22:44.443484 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 03:22:44.455467 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 03:22:44.455489 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 03:22:44.467467 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000006de8f4 0000000000000000 Sep 12 03:22:44.479463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:44.479484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:44.491464 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:44.503463 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 12 03:22:44.503485 (XEN) 00000033fc190000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 03:22:44.515465 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:44.515483 (XEN) Xen call trace: Sep 12 03:22:44.515493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.527475 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:44.539461 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:44.539482 (XEN) Sep 12 03:22:44.539491 (XEN) 3 [0/0/(XEN) *** Dumping CPU29 host state: *** Sep 12 03:22:44.551463 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:44.551486 (XEN) CPU: 29 Sep 12 03:22:44.551495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.563473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:44.575462 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 03:22:44.575492 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 03:22:44.587464 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 12 03:22:44.587486 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 000003eecad6fb8d Sep 12 03:22:44.599470 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 03:22:44.611463 (XEN) r15: 000003eec9a3fca9 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:44.611485 (XEN) cr3: 000000086660c000 cr2: ffff888008d1a360 Sep 12 03:22:44.623463 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 03:22:44.623485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:44.635464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:44.647471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:44.647493 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 03:22:44.659464 (XEN) 000003eec9ac1f50 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 03:22:44.659486 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 03:22:44.671465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:44.683462 (XEN) ffff830868be7ee8 ffff82d04032547a ffff82d040325391 ffff83043c92a000 Sep 12 03:22:44.683484 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 03:22:44.695466 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 03:22:44.707463 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 03:22:44.707484 (XEN) 0000000000007ff0 0000000000000000 000000000033be44 0000000000000000 Sep 12 03:22:44.719463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:44.719485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:44.731467 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:44.743461 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Sep 12 03:22:44.743483 (XEN) 00000033fc180000 0000000000372660 0000000000000000 800000043c764002 Sep 12 03:22:44.755466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:44.755484 (XEN) Xen call trace: Sep 12 03:22:44.767460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.767485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:44.779466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:44.779487 (XEN) Sep 12 03:22:44.779495 ]: s=6 n=0 x=0(XEN) *** Dumping CPU30 host state: *** Sep 12 03:22:44.791462 Sep 12 03:22:44.791476 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:44.791491 (XEN) CPU: 30 Sep 12 03:22:44.791500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:44.803473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:44.815462 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 03:22:44.815485 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 03:22:44.827465 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004c01 Sep 12 03:22:44.827487 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 000003eede8953c5 Sep 12 03:22:44.839472 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 03:22:44.851463 (XEN) r15: 000003eed7f22f0f cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:44.851485 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc500 Sep 12 03:22:44.863465 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:22:44.863486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:44.875475 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:44.887465 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:44.887487 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 03:22:44.899468 (XEN) 000003eed80c3484 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 03:22:44.899489 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 03:22:44.911467 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:44.923463 (XEN) ffff830868bdfee8 ffff82d04032547a ffff82d040325391 ffff83043c97c000 Sep 12 03:22:44.923486 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 03:22:44.935467 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 03:22:44.947459 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 03:22:44.947481 (XEN) 0000000000000000 0000000000000100 00000000004c67e4 0000000000000000 Sep 12 03:22:44.959464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:44.959486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:44.971482 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:44.983466 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 12 03:22:44.983488 (XEN) 00000033fc174000 0000000000372660 0000000000000000 800000043c753002 Sep 12 03:22:44.995464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:44.995483 (XEN) Xen call trace: Sep 12 03:22:45.007462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.007487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:45.019465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:45.019486 (XEN) Sep 12 03:22:45.019495 (XEN) 4 [0/0/(XEN) *** Dumping CPU31 host state: *** Sep 12 03:22:45.031468 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:45.031491 (XEN) CPU: 31 Sep 12 03:22:45.043475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.043488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:45.055449 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 03:22:45.055461 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 03:22:45.067454 (XEN) rbp: ffff830868bcfeb0 rsp: ffff830868bcfe50 r8: 0000000000004d01 Sep 12 03:22:45.079466 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 00000000fab87f1d Sep 12 03:22:45.079488 (XEN) r12: ffff830868bcfef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 03:22:45.091470 (XEN) r15: 000003eee63f7727 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:45.091492 (XEN) cr3: 00000000608d4000 cr2: ffff88800982be20 Sep 12 03:22:45.107496 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 03:22:45.127284 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:45.127331 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:45.127352 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:45.135472 (XEN) Xen stack trace from rsp=ffff830868bcfe50: Sep 12 03:22:45.135492 (XEN) 000003eee65c35c0 ffff830868bcffff 0000000000000000 ffff830868bcfea0 Sep 12 03:22:45.147476 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 03:22:45.147497 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:45.159483 (XEN) ffff830868bcfee8 ffff82d04032547a ffff8 Sep 12 03:22:45.171117 2d040325391 ffff83043c937000 Sep 12 03:22:45.171473 (XEN) ffff830868bcfef8 ffff83043c61b000 000000000000001f ffff830868bcfe18 Sep 12 03:22:45.171491 (XEN) ffff82d Sep 12 03:22:45.172044 0403291d9 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 03:22:45.183475 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 03:22:45.195471 (XEN) 0000000000000000 0000000000000101 00000000003fe65c 0000000000000000 Sep 12 03:22:45.195492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:45.207481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:45.219471 (XEN) ffffc900402d7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:45.219493 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c74c000 Sep 12 03:22:45.231462 (XEN) 00000033fc168000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:45.231483 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:45.243462 (XEN) Xen call trace: Sep 12 03:22:45.243479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.255462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:45.255486 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:45.267462 (XEN) Sep 12 03:22:45.267478 ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 03:22:45.267491 Sep 12 03:22:45.267498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:45.279471 (XEN) CPU: 32 Sep 12 03:22:45.279487 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.291473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:45.291493 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 03:22:45.303465 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 03:22:45.303487 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 03:22:45.315465 (XEN) r9: ffff83043c73b950 r10: ffff83043c9b0070 r11: 000003ef9159b00d Sep 12 03:22:45.327460 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 03:22:45.327483 (XEN) r15: 000003eef48e5902 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:45.339463 (XEN) cr3: 000000086660c000 cr2: 000055814bd65534 Sep 12 03:22:45.339483 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:22:45.351467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:45.351488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:45.363473 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:45.375464 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 03:22:45.375484 (XEN) 000003eef4bc442b ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 03:22:45.387475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 03:22:45.387495 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:45.399469 (XEN) ffff830868bc7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9b0000 Sep 12 03:22:45.411464 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 03:22:45.411486 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 03:22:45.423466 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 03:22:45.435460 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 00000000008c2ac4 0000000000000000 Sep 12 03:22:45.435481 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:45.447439 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:45.459460 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:45.459490 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 12 03:22:45.471465 (XEN) 00000033fc15c000 0000000000372660 0000000000000000 800000043c739002 Sep 12 03:22:45.471487 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:45.483462 (XEN) Xen call trace: Sep 12 03:22:45.483479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.495466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:45.495489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:45.507463 (XEN) Sep 12 03:22:45.507478 (XEN) 5 [0/0/ - (XEN) *** Dumping CPU33 host state: *** Sep 12 03:22:45.507492 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:45.519441 (XEN) CPU: 33 Sep 12 03:22:45.519457 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.531467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:45.531487 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 03:22:45.543469 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 03:22:45.555458 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002f01 Sep 12 03:22:45.555481 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 00000000f8b5b1b4 Sep 12 03:22:45.567463 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 03:22:45.567485 (XEN) r15: 000003eef6f098e3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:45.579466 (XEN) cr3: 00000000608d4000 cr2: ffff88800b14d1a0 Sep 12 03:22:45.579486 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:22:45.591467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:45.603464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:45.603490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:45.615467 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 03:22:45.615487 (XEN) 000003eef6f6acf8 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 03:22:45.627468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 03:22:45.639460 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:45.639483 (XEN) ffff830868bbfee8 ffff82d04032547a ffff82d040325391 ffff83043c9b0000 Sep 12 03:22:45.651467 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 03:22:45.663464 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 03:22:45.663486 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 03:22:45.675465 (XEN) 000003e0333a0cc0 0000000000000000 00000000008c1f44 0000000000000000 Sep 12 03:22:45.675486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:45.687466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:45.699463 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:45.699485 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 12 03:22:45.711466 (XEN) 00000033fc14c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:45.723462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:45.723480 (XEN) Xen call trace: Sep 12 03:22:45.723490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.735474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:45.735497 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:45.747467 (XEN) Sep 12 03:22:45.747482 Sep 12 03:22:45.747490 (XEN) *** Dumping CPU34 host state: *** Sep 12 03:22:45.747501 (XEN) 6 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:45.759478 (XEN) CPU: 34 Sep 12 03:22:45.759495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.771468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:45.771488 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 03:22:45.783465 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 03:22:45.795462 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004c01 Sep 12 03:22:45.795484 (XEN) r9: ffff83043c719010 r10: ffff83043c96b070 r11: 000003ef41c34862 Sep 12 03:22:45.807468 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 03:22:45.807490 (XEN) r15: 000003ef112aa914 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:45.819467 (XEN) cr3: 000000086660c000 cr2: ffff888008d1a620 Sep 12 03:22:45.819486 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 03:22:45.831466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:45.843463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:45.843490 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:45.855468 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 03:22:45.867459 (XEN) 000003ef11810ca5 ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 03:22:45.867482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 03:22:45.879463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:45.879485 (XEN) ffff830868bafee8 ffff82d04032547a ffff82d040325391 ffff83043c92e000 Sep 12 03:22:45.891466 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 03:22:45.903462 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 03:22:45.903484 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 03:22:45.915465 (XEN) 000003ed3d163cc0 0000000000000001 000000000035a9bc 0000000000000000 Sep 12 03:22:45.927466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:45.927488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:45.939462 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:45.939483 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 12 03:22:45.951466 (XEN) 00000033fc140000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 03:22:45.963476 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:45.963493 (XEN) Xen call trace: Sep 12 03:22:45.963503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:45.975471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:45.975494 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:45.987469 (XEN) Sep 12 03:22:45.987484 - (XEN) *** Dumping CPU35 host state: *** Sep 12 03:22:45.987496 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:45.999469 (XEN) CPU: 35 Sep 12 03:22:45.999485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.011469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:46.011490 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 03:22:46.023467 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 03:22:46.035463 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004d01 Sep 12 03:22:46.035486 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 00000000faba0b50 Sep 12 03:22:46.047465 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 03:22:46.047494 (XEN) r15: 000003ef1f77eb70 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:46.059467 (XEN) cr3: 00000000608d4000 cr2: ffff88800e2d7940 Sep 12 03:22:46.071459 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 03:22:46.071481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:46.083464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:46.083491 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:46.095467 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 03:22:46.107461 (XEN) 000003ef1fd9eb24 ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 03:22:46.107483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 03:22:46.119463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:46.119485 (XEN) ffff830868ba7ee8 ffff82d04032547a ffff82d040325391 ffff83043c963000 Sep 12 03:22:46.131468 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 03:22:46.143462 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 03:22:46.143484 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 03:22:46.155466 (XEN) 0000000000000000 0000000000000100 00000000003f9b04 0000000000000000 Sep 12 03:22:46.167461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:46.167483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:46.179467 (XEN) ffffc9004027fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:46.179488 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 12 03:22:46.191466 (XEN) 00000033fc134000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:46.203463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:46.203481 (XEN) Xen call trace: Sep 12 03:22:46.203491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.215473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:46.227462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:46.227485 (XEN) Sep 12 03:22:46.227493 Sep 12 03:22:46.227500 (XEN) *** Dumping CPU36 host state: *** Sep 12 03:22:46.227511 (XEN) 7 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:46.239470 (XEN) CPU: 36 Sep 12 03:22:46.239486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.251509 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:46.251529 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 03:22:46.263466 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 03:22:46.275463 (XEN) rbp: ffff830868b97eb0 rsp: ffff830868b97e50 r8: 0000000000004d01 Sep 12 03:22:46.275485 (XEN) r9: ffff83043c712c90 r10: ffff83043c994070 r11: 000003efc08eaa3e Sep 12 03:22:46.287465 (XEN) r12: ffff830868b97ef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 03:22:46.299463 (XEN) r15: 000003ef2dc6dca6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:46.299485 (XEN) cr3: 0000000436bb3000 cr2: ffff8880067bc640 Sep 12 03:22:46.311467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 03:22:46.311488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:46.323464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:46.335461 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:46.335484 (XEN) Xen stack trace from rsp=ffff830868b97e50: Sep 12 03:22:46.347460 (XEN) 000003ef2e31197a ffff830868b97fff 0000000000000000 ffff830868b97ea0 Sep 12 03:22:46.347490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 03:22:46.359464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:46.371460 (XEN) ffff830868b97ee8 ffff82d04032547a ffff82d040325391 ffff83043c994000 Sep 12 03:22:46.371483 (XEN) ffff830868b97ef8 ffff83043c61b000 0000000000000024 ffff830868b97e18 Sep 12 03:22:46.383464 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 03:22:46.383485 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 03:22:46.395465 (XEN) 0000000000000000 000003f05f2080c0 00000000007473ec 0000000000000000 Sep 12 03:22:46.407462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:46.407484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:46.419466 (XEN) ffffc9004021fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:46.431461 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 12 03:22:46.431483 (XEN) 00000033fc124000 0000000000372660 0000000000000000 800000043c708002 Sep 12 03:22:46.443462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:46.443480 (XEN) Xen call trace: Sep 12 03:22:46.443490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.455469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:46.467468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:46.467490 (XEN) Sep 12 03:22:46.467498 - (XEN) *** Dumping CPU37 host state: *** Sep 12 03:22:46.479459 ]: s=5 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:46.479484 (XEN) CPU: 37 Sep 12 03:22:46.479493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.491469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:46.491490 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 03:22:46.503472 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 03:22:46.515472 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004d01 Sep 12 03:22:46.515494 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 00000000f8f5b540 Sep 12 03:22:46.527466 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 03:22:46.539464 (XEN) r15: 000003ef3c142fa1 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:46.539487 (XEN) cr3: 00000000608d4000 cr2: 000055d9642bc2d8 Sep 12 03:22:46.551460 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 03:22:46.551482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:46.563464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:46.575461 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:46.575484 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 03:22:46.587463 (XEN) 000003ef3c8a1084 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 03:22:46.587485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 03:22:46.599463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:46.611463 (XEN) ffff830868b8fee8 ffff82d04032547a ffff82d040325391 ffff83043c92e000 Sep 12 03:22:46.611485 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 03:22:46.623464 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 03:22:46.623486 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 03:22:46.635467 (XEN) 0000000000000000 0000000000000000 000000000035a7ec 0000000000000000 Sep 12 03:22:46.647460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:46.647490 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:46.659466 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:46.671461 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 12 03:22:46.671483 (XEN) 00000033fc418000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:46.683464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:46.683482 (XEN) Xen call trace: Sep 12 03:22:46.683492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.695469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:46.707462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:46.707484 (XEN) Sep 12 03:22:46.707492 v=0 Sep 12 03:22:46.707499 (XEN) *** Dumping CPU38 host state: *** Sep 12 03:22:46.719462 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:46.719488 (XEN) CPU: 38 Sep 12 03:22:46.719497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.731473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:46.743460 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 03:22:46.743482 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 03:22:46.755467 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 03:22:46.755489 (XEN) r9: ffff83043c9eb830 r10: ffff83043c947070 r11: 000003f01a33c742 Sep 12 03:22:46.767468 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 03:22:46.779465 (XEN) r15: 000003ef3e774fda cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:46.779487 (XEN) cr3: 000000086660c000 cr2: ffff88800b14d1a0 Sep 12 03:22:46.791463 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:22:46.791484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:46.803468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:46.815468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:46.815490 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 03:22:46.827465 (XEN) 000003ef3ec6a584 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 03:22:46.827487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 03:22:46.839466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:46.851464 (XEN) ffff830868b87ee8 ffff82d04032547a ffff82d040325391 ffff83043c973000 Sep 12 03:22:46.851487 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 03:22:46.863467 (XEN) ffff82d0403291d9 0000000000000000 ffff888003658000 0000000000000000 Sep 12 03:22:46.875461 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 03:22:46.875482 (XEN) 0000000000000000 0000000000000000 00000000004bfbf4 0000000000000000 Sep 12 03:22:46.887466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:46.887488 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:46.899465 (XEN) ffffc9004025fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:46.911463 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 12 03:22:46.911485 (XEN) 00000033fc40c000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 03:22:46.923467 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:46.923485 (XEN) Xen call trace: Sep 12 03:22:46.923496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.935472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:46.947469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:46.947491 (XEN) Sep 12 03:22:46.947499 - (XEN) *** Dumping CPU39 host state: *** Sep 12 03:22:46.959462 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:46.959486 (XEN) CPU: 39 Sep 12 03:22:46.959495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:46.971472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:46.983462 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 03:22:46.983484 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 03:22:46.995467 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004801 Sep 12 03:22:46.995489 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 000003ef8681831a Sep 12 03:22:47.007467 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 03:22:47.019463 (XEN) r15: 000003ef58b05c5d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:47.019485 (XEN) cr3: 000000043467b000 cr2: ffff88800b14d1a0 Sep 12 03:22:47.031464 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 03:22:47.031485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:47.043468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:47.059456 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:47.059469 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 03:22:47.059477 (XEN) 000003ef59400a09 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 03:22:47.071465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 03:22:47.083463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:47.083485 (XEN) ffff830868b77ee8 ffff82d04032547a ffff82d040325391 ffff83043c98c000 Sep 12 03:22:47.095467 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 03:22:47.107470 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 03:22:47.107492 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 03:22:47.119470 (XEN) 0000000000007ff0 0000000000408000 00000000006a63a4 0000000000000000 Sep 12 03:22:47.131477 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:47.131500 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:47.143478 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:47.143500 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 12 03:22:47.155476 (XEN) 00000033fc400000 0000000000372660 0000000000000000 800000043c9dd002 Sep 12 03:22:47.167472 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:47.167490 (XEN) Xen call trace: Sep 12 03:22:47.167500 (XEN) [] R arch/ Sep 12 03:22:47.174823 x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.179481 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:47.179504 (XEN) Sep 12 03:22:47.179848 [] F context_switch+0xe12/0xe2d Sep 12 03:22:47.191474 (XEN) Sep 12 03:22:47.191489 Sep 12 03:22:47.191496 (XEN) *** Dumping CPU0 host state: *** Sep 12 03:22:47.191508 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:47.203480 (XEN) CPU: 0 Sep 12 03:22:47.203495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.215477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:47.215497 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 03:22:47.227475 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 03:22:47.239474 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 12 03:22:47.239496 (XEN) r9: ffff83043c6599c0 r10: ffff82d0405e2220 r11: 000003ef86817618 Sep 12 03:22:47.251467 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 03:22:47.251489 (XEN) r15: 000003ef66ff361c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:47.263470 (XEN) cr3: 000000086660c000 cr2: ffff88800982a280 Sep 12 03:22:47.263490 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 03:22:47.275509 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:47.287460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:47.287487 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:47.299471 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 03:22:47.311461 (XEN) 000003ef679734e1 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 03:22:47.311483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:22:47.323461 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:47.323484 (XEN) ffff83043ffffee8 ffff82d04032547a ffff82d040325391 ffff83043c953000 Sep 12 03:22:47.335471 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 12 03:22:47.347462 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 03:22:47.347484 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 03:22:47.359469 (XEN) 0000000000000000 0000000000000000 000000000052c334 0000000000000000 Sep 12 03:22:47.371462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:47.371484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:47.383465 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:47.383486 (XEN) 000000000000beef 000000000000beef 0000e01000000000 ffff83043ffc9000 Sep 12 03:22:47.395467 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 12 03:22:47.407463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:47.407482 (XEN) Xen call trace: Sep 12 03:22:47.407492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.419465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:47.419488 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:47.431468 (XEN) Sep 12 03:22:47.431483 - (XEN) *** Dumping CPU1 host state: *** Sep 12 03:22:47.431496 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:47.443472 (XEN) CPU: 1 Sep 12 03:22:47.443488 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.455468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:47.455489 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 03:22:47.467481 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 03:22:47.479460 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 03:22:47.479483 (XEN) r9: ffff83043c64fb90 r10: ffff83043c64a220 r11: 0000039b5692a937 Sep 12 03:22:47.491468 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 03:22:47.491489 (XEN) r15: 000003ef754c92ae cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:47.503469 (XEN) cr3: 00000000608d4000 cr2: ffff888003a19548 Sep 12 03:22:47.515460 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 03:22:47.515482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:47.527464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:47.527499 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:47.539470 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 03:22:47.551460 (XEN) 000003ef75ed1fa2 ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 03:22:47.551483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 03:22:47.563463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:47.563485 (XEN) ffff83043c647ee8 ffff82d04032547a ffff82d040325391 ffff83043c984000 Sep 12 03:22:47.575468 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 03:22:47.587463 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 03:22:47.587485 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 03:22:47.599466 (XEN) 0000000000000003 0000000000000001 0000000000546514 0000000000000000 Sep 12 03:22:47.611461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:47.611483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:47.623463 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:47.623484 (XEN) 000000000000beef 000000000000beef 0000e01000000001 ffff83043c64d000 Sep 12 03:22:47.635471 (XEN) 00000033fc068000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:47.647462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:47.647481 (XEN) Xen call trace: Sep 12 03:22:47.647491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.659468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:47.671460 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:47.671482 (XEN) Sep 12 03:22:47.671491 Sep 12 03:22:47.671498 (XEN) *** Dumping CPU2 host state: *** Sep 12 03:22:47.671509 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:47.683474 (XEN) CPU: 2 Sep 12 03:22:47.683490 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.695472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:47.695492 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 03:22:47.707467 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 03:22:47.719474 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 12 03:22:47.719496 (XEN) r9: ffff83043c6de010 r10: ffff83043c9a8070 r11: 000003f05016e6dc Sep 12 03:22:47.731463 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 03:22:47.743461 (XEN) r15: 000003ef839b6f44 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:47.743484 (XEN) cr3: 000000086660c000 cr2: ffff888003d2cba0 Sep 12 03:22:47.755461 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:22:47.755483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:47.767464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:47.779460 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:47.779483 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 03:22:47.791461 (XEN) 000003ef844156d7 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 03:22:47.791483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 03:22:47.803463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:47.803485 (XEN) ffff83043c6e7ee8 ffff82d04032547a ffff82d040325391 ffff83043c926000 Sep 12 03:22:47.815469 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 03:22:47.827469 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 03:22:47.827491 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 03:22:47.839466 (XEN) 000003ed78b106c0 0000000000000000 000000000038221c 0000000000000000 Sep 12 03:22:47.851461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:47.851483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:47.863450 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:47.875462 (XEN) 000000000000beef 000000000000beef 0000e01000000002 ffff83043c6f2000 Sep 12 03:22:47.875484 (XEN) 00000033fc10c000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 03:22:47.887445 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:47.887463 (XEN) Xen call trace: Sep 12 03:22:47.887473 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.903488 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:47.903500 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:47.919405 (XEN) Sep 12 03:22:47.919414 - ]: s=6 n=1 x=0(XEN) *** Dumping CPU3 host state: *** Sep 12 03:22:47.919422 Sep 12 03:22:47.919425 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:47.919432 (XEN) CPU: 3 Sep 12 03:22:47.931441 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:47.931458 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:47.943515 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 03:22:47.943525 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 03:22:47.959534 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 03:22:47.959547 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 0000039b1af6994a Sep 12 03:22:47.971513 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 03:22:47.983539 (XEN) r15: 000003ef85fd0c45 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:47.983562 (XEN) cr3: 00000000608d4000 cr2: ffff88800982be60 Sep 12 03:22:47.995525 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 03:22:47.995547 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:48.007526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:48.019521 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:48.019544 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 03:22:48.031529 (XEN) 000003ef86828e7f ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 03:22:48.031552 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 03:22:48.043527 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:48.055522 (XEN) ffff83043c6d7ee8 ffff82d04032547a ffff82d040325391 ffff83043c957000 Sep 12 03:22:48.055545 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 03:22:48.067528 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 03:22:48.067549 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 03:22:48.079525 (XEN) 0000000000007ff0 000003e11ce080c0 00000000003370f4 0000000000000000 Sep 12 03:22:48.091523 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:48.091545 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:48.103529 (XEN) ffffc90040297ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:48.115522 (XEN) 000000000000beef 000000000000beef 0000e01000000003 ffff83043c6dc000 Sep 12 03:22:48.115544 (XEN) 00000033fc0f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:48.127531 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:48.127549 (XEN) Xen call trace: Sep 12 03:22:48.127559 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.139529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:48.151522 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:48.151544 (XEN) Sep 12 03:22:48.151552 (XEN) 11 [0/0/(XEN) *** Dumping CPU4 host state: *** Sep 12 03:22:48.163525 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:48.163548 (XEN) CPU: 4 Sep 12 03:22:48.163557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.175532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:48.187518 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 03:22:48.187540 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 03:22:48.199525 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 03:22:48.199546 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 000003efa9ba27ce Sep 12 03:22:48.211533 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 03:22:48.223523 (XEN) r15: 000003efa037a4a8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:48.223546 (XEN) cr3: 000000086660c000 cr2: ffff88800982a2c0 Sep 12 03:22:48.235524 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 03:22:48.235545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:48.247525 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:48.259528 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:48.259551 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 03:22:48.271524 (XEN) 000003efa0ee79a7 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 03:22:48.271546 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 03:22:48.283523 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:48.295522 (XEN) ffff83043c6bfee8 ffff82d04032547a ffff82d040325391 ffff83043c91a000 Sep 12 03:22:48.295544 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 03:22:48.307525 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 03:22:48.307547 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 03:22:48.319527 (XEN) 0000000000000000 0000000000000101 0000000000256aac 0000000000000000 Sep 12 03:22:48.331522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:48.331544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:48.343527 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:48.355522 (XEN) 000000000000beef 000000000000beef 0000e01000000004 ffff83043c6c6000 Sep 12 03:22:48.355544 (XEN) 00000033fc0e0000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 03:22:48.367526 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:48.367544 (XEN) Xen call trace: Sep 12 03:22:48.367554 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.379529 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:48.391522 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:48.391544 (XEN) Sep 12 03:22:48.391552 ]: s=6 n=1 x=0(XEN) *** Dumping CPU5 host state: *** Sep 12 03:22:48.403523 Sep 12 03:22:48.403537 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:48.403553 (XEN) CPU: 5 Sep 12 03:22:48.403561 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.415539 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:48.427523 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 03:22:48.427546 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 03:22:48.439522 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004301 Sep 12 03:22:48.439544 (XEN) r9: ffff83043c6ab6a0 r10: ffff83043c99c070 r11: 000003efea84bd59 Sep 12 03:22:48.451528 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 03:22:48.463525 (XEN) r15: 000003efae850e2e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:48.463547 (XEN) cr3: 000000086660c000 cr2: 00007f6f5ffc63d8 Sep 12 03:22:48.475521 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:22:48.475543 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:48.487524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:48.499526 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:48.499548 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 03:22:48.511524 (XEN) 000003efaf4a57b0 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 03:22:48.511545 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 03:22:48.523526 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:48.535520 (XEN) ffff83043c6a7ee8 ffff82d04032547a ffff82d040325391 ffff83043c99c000 Sep 12 03:22:48.535543 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 03:22:48.547525 (XEN) ffff82d0403291d9 0000000000000000 ffff888003608000 0000000000000000 Sep 12 03:22:48.547546 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 03:22:48.559529 (XEN) 0000000000000003 0000040ee3a080c0 00000000007b2fbc 0000000000000000 Sep 12 03:22:48.571524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:48.571545 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:48.583525 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:48.595522 (XEN) 000000000000beef 000000000000beef 0000e01000000005 ffff83043c6b0000 Sep 12 03:22:48.595544 (XEN) 00000033fc0cc000 0000000000372660 0000000000000000 800000043c69f002 Sep 12 03:22:48.607525 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:48.607543 (XEN) Xen call trace: Sep 12 03:22:48.607553 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.619533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:48.631521 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:48.631543 (XEN) Sep 12 03:22:48.631551 (XEN) 12 [0/1/(XEN) *** Dumping CPU6 host state: *** Sep 12 03:22:48.643522 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:48.643545 (XEN) CPU: 6 Sep 12 03:22:48.643554 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.655534 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:48.667492 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 03:22:48.667514 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 03:22:48.679525 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 03:22:48.679547 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 00000000fab87ed0 Sep 12 03:22:48.691528 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 03:22:48.703524 (XEN) r15: 000003efbcd3e21e cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:48.703546 (XEN) cr3: 00000000608d4000 cr2: ffff88800982b7c0 Sep 12 03:22:48.715545 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 03:22:48.715567 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:48.727466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:48.739464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:48.739487 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 03:22:48.751468 (XEN) 000003efbd989f53 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 03:22:48.751490 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 03:22:48.763466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:48.775462 (XEN) ffff83043c68fee8 ffff82d04032547a ffff82d040325391 ffff83043c953000 Sep 12 03:22:48.775485 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 03:22:48.787466 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 03:22:48.799461 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 03:22:48.799482 (XEN) 0000000000000000 0000000000000001 000000000052c264 0000000000000000 Sep 12 03:22:48.811465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:48.811486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:48.823467 (XEN) ffffc9004029fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:48.835462 (XEN) 000000000000beef 000000000000beef 0000e01000000006 ffff83043c69a000 Sep 12 03:22:48.835484 (XEN) 00000033fc0b4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:48.847463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:48.847482 (XEN) Xen call trace: Sep 12 03:22:48.859460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.859484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:48.871467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:48.871488 (XEN) Sep 12 03:22:48.871497 ]: s=6 n=1 x=0(XEN) *** Dumping CPU7 host state: *** Sep 12 03:22:48.883464 Sep 12 03:22:48.883478 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:48.883493 (XEN) CPU: 7 Sep 12 03:22:48.883502 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:48.895470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:48.907462 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 03:22:48.907485 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 03:22:48.919465 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000004d01 Sep 12 03:22:48.919487 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000003efe561f883 Sep 12 03:22:48.931467 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 03:22:48.943461 (XEN) r15: 000003efcb213ce4 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:48.943483 (XEN) cr3: 000000086660c000 cr2: ffff88800982ae80 Sep 12 03:22:48.955464 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 03:22:48.955486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:48.967472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:48.979467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:48.979489 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 03:22:48.991463 (XEN) 000003efcbf47911 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 03:22:48.991485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 03:22:49.003473 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:49.015470 (XEN) ffff83043caf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c984000 Sep 12 03:22:49.015493 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 03:22:49.027466 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 03:22:49.039458 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 03:22:49.039480 (XEN) 0000000000000000 0000000000000000 000000000054a3f4 0000000000000000 Sep 12 03:22:49.051463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:49.051473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:49.063463 (XEN) ffffc9004023fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:49.075449 (XEN) 000000000000beef 000000000000beef 0000e01000000007 ffff83043caff000 Sep 12 03:22:49.075466 (XEN) 00000033fc0a0000 0000000000372660 0000000000000000 800000043cafa002 Sep 12 03:22:49.087466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:49.087484 (XEN) Xen call trace: Sep 12 03:22:49.099441 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.099454 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:49.111450 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:49.111464 (XEN) Sep 12 03:22:49.111469 (XEN) 13 [0/0/ - (XEN) *** Dumping CPU8 host state: *** Sep 12 03:22:49.123470 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:49.123493 (XEN) CPU: 8 Sep 12 03:22:49.135462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.135489 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:49.147464 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 03:22:49.147486 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 03:22:49.159475 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000001d01 Sep 12 03:22:49.171467 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 000003efceb47500 Sep 12 03:22:49.171489 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 03:22:49.183483 (XEN) r15: 000003efce3c0a55 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:49.195476 (XEN) cr3: 000000086660c000 cr2: 00007f4a99c73740 Sep 12 03:22:49.195496 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 03:22:49.207476 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:49.207498 (XEN) Xen code around ( Sep 12 03:22:49.218429 arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:49.223497 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:49.223519 (XEN) Xen stack trace from rsp= Sep 12 03:22:49.223954 ffff83043cadfe50: Sep 12 03:22:49.235471 (XEN) 000003efce3c299c ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 03:22:49.235493 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 03:22:49.247472 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:49.259470 (XEN) ffff83043cadfee8 ffff82d04032547a ffff82d040325391 ffff83043c95f000 Sep 12 03:22:49.259493 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 03:22:49.271470 (XEN) ffff82d0403291d9 0000000000000000 ffff888003668000 0000000000000000 Sep 12 03:22:49.271491 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 03:22:49.283495 (XEN) 000003ebd77580c0 0000000000000000 00000000003fa30c 0000000000000000 Sep 12 03:22:49.295471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:49.295501 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:49.307472 (XEN) ffffc90040287ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:49.319460 (XEN) 000000000000beef 000000000000beef 0000e01000000008 ffff83043cae7000 Sep 12 03:22:49.319482 (XEN) 00000033fc508000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 03:22:49.331464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:49.331482 (XEN) Xen call trace: Sep 12 03:22:49.331492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.343468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:49.355462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:49.355483 (XEN) Sep 12 03:22:49.355492 v=0(XEN) *** Dumping CPU9 host state: *** Sep 12 03:22:49.367459 Sep 12 03:22:49.367473 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:49.367489 (XEN) CPU: 9 Sep 12 03:22:49.367498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.379472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:49.379492 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 03:22:49.391466 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 03:22:49.403462 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 12 03:22:49.403484 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 00000000e827e85e Sep 12 03:22:49.415463 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 03:22:49.415485 (XEN) r15: 000003efe7bd7576 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:49.427469 (XEN) cr3: 00000000608d4000 cr2: ffff88800b840f70 Sep 12 03:22:49.439460 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 03:22:49.439482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:49.451468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:49.451495 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:49.463467 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 03:22:49.475439 (XEN) 000003efe8b352e0 ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 03:22:49.475461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 03:22:49.487463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:49.487486 (XEN) ffff83043cacfee8 ffff82d04032547a ffff82d040325391 ffff83043c91a000 Sep 12 03:22:49.499470 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 03:22:49.511463 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 03:22:49.511484 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 03:22:49.523472 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 00000000002557dc 0000000000000000 Sep 12 03:22:49.535460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:49.535482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:49.547465 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:49.547486 (XEN) 000000000000beef 000000000000beef 0000e01000000009 ffff83043cad5000 Sep 12 03:22:49.559490 (XEN) 00000033fc4f0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:49.571464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:49.571482 (XEN) Xen call trace: Sep 12 03:22:49.571492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.583467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:49.595468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:49.595498 (XEN) Sep 12 03:22:49.595507 (XEN) 14 [0/0/(XEN) *** Dumping CPU10 host state: *** Sep 12 03:22:49.607462 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:49.607485 (XEN) CPU: 10 Sep 12 03:22:49.607495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.619471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:49.619492 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 03:22:49.631468 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 03:22:49.643463 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000003701 Sep 12 03:22:49.643486 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 00000000f8b5ae31 Sep 12 03:22:49.655471 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 03:22:49.667461 (XEN) r15: 000003eff6225748 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:49.667483 (XEN) cr3: 00000000608d4000 cr2: ffff88800ad615a0 Sep 12 03:22:49.679463 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:22:49.679484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:49.691464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:49.703462 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:49.703485 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 03:22:49.715460 (XEN) 000003eff6f2e391 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 03:22:49.715482 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 03:22:49.727461 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:49.739462 (XEN) ffff83043cab7ee8 ffff82d04032547a ffff82d040325391 ffff83043c926000 Sep 12 03:22:49.739485 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 03:22:49.751465 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 03:22:49.751487 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 03:22:49.763467 (XEN) 0000000000000000 0000000000000100 0000000000381fec 0000000000000000 Sep 12 03:22:49.775462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:49.775484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:49.787465 (XEN) ffffc900402f7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:49.799462 (XEN) 000000000000beef 000000000000beef 0000e0100000000a ffff83043cabb000 Sep 12 03:22:49.799483 (XEN) 00000033fc4dc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:49.811466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:49.811484 (XEN) Xen call trace: Sep 12 03:22:49.811494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.823467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:49.835463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:49.835484 (XEN) Sep 12 03:22:49.835493 ]: s=6 n=2 x=0(XEN) *** Dumping CPU11 host state: *** Sep 12 03:22:49.847462 Sep 12 03:22:49.847476 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:49.847492 (XEN) CPU: 11 Sep 12 03:22:49.847501 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:49.859472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:49.859492 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 03:22:49.871466 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 03:22:49.883467 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 03:22:49.883496 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000003f037d36193 Sep 12 03:22:49.895466 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 03:22:49.907469 (XEN) r15: 000003f00459ad4c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:49.907491 (XEN) cr3: 000000086660c000 cr2: 00007fdf76436423 Sep 12 03:22:49.919461 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:22:49.919483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:49.931479 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:49.943463 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:49.943486 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 03:22:49.955463 (XEN) 000003f00551a87b ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 03:22:49.955485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 03:22:49.967470 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:49.979459 (XEN) ffff83043ca9fee8 ffff82d04032547a ffff82d040325391 ffff83043c96f000 Sep 12 03:22:49.979482 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 03:22:49.991465 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036595c0 0000000000000000 Sep 12 03:22:49.991487 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 12 03:22:50.003469 (XEN) 0000000000000000 0000000000000000 000000000047eb4c 0000000000000000 Sep 12 03:22:50.015464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:50.015486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:50.027467 (XEN) ffffc90040267ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:50.039461 (XEN) 000000000000beef 000000000000beef 0000e0100000000b ffff83043caa9000 Sep 12 03:22:50.039483 (XEN) 00000033fc4c4000 0000000000372660 0000000000000000 800000043caa0002 Sep 12 03:22:50.051466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:50.051484 (XEN) Xen call trace: Sep 12 03:22:50.051494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.063469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:50.075465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:50.075486 (XEN) Sep 12 03:22:50.075494 (XEN) 15 [0/0/(XEN) *** Dumping CPU12 host state: *** Sep 12 03:22:50.087463 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:50.087485 (XEN) CPU: 12 Sep 12 03:22:50.087495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.099472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:50.111464 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 03:22:50.127433 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 03:22:50.127479 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 12 03:22:50.127496 (XEN) r9: ffff83043ca8e730 r10: ffff83043c9ac070 r11: 000003f03954a7f1 Sep 12 03:22:50.135475 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 03:22:50.147462 (XEN) r15: 000003f012a88544 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:22:50.147485 (XEN) cr3: 0000000434db5000 cr2: ffff88800a8e4450 Sep 12 03:22:50.159464 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 03:22:50.159485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:50.171464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:50.183466 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:50.183496 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 03:22:50.195465 (XEN) 000003f013a2e403 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 03:22:50.195487 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 03:22:50.207465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:50.219468 (XEN) ffff83043ca87ee8 ffff82d04032547a ffff82d040325391 ffff83043c943000 Sep 12 03:22:50.219491 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 03:22:50.231465 (XEN) ffff82d0403291d9 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 03:22:50.243463 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 03:22:50.243484 (XEN) 0000000000007ff0 0000000000000001 000000000043732c 0000000000000000 Sep 12 03:22:50.255457 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:50.255478 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:50.267466 (XEN) ffffc900402bfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:50.279461 (XEN) 000000000000beef 000000000000beef 0000e0100000000c ffff83043ca8f000 Sep 12 03:22:50.279482 (XEN) 00000033fc4b0000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 03:22:50.291466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:50.291484 (XEN) Xen call trace: Sep 12 03:22:50.303459 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.303484 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:50.315464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:50.315486 (XEN) Sep 12 03:22:50.315494 ]: s=6 n=2 x=0 Sep 12 03:22:50.315503 (XEN) *** Dumping CPU13 host state: *** Sep 12 03:22:50.327462 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:50.327487 (XEN) CPU: 13 Sep 12 03:22:50.339470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.339496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:50.351468 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 03:22:50.351490 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 03:22:50.363466 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004d01 Sep 12 03:22:50.375460 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 00000000faba0b7b Sep 12 03:22:50.375483 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 03:22:50.387468 (XEN) r15: 000003f0150a1afd cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:50.387490 (XEN) cr3: 00000000608d4000 cr2: 000056409e7072d8 Sep 12 03:22:50.399466 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 03:22:50.411460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:50.411481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:50.423468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:50.435463 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 03:22:50.435484 (XEN) 000003f015fb9b8e ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 03:22:50.447435 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 03:22:50.447456 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:50.459464 (XEN) ffff83043ca77ee8 ffff82d04032547a ffff82d040325391 ffff83043c95b000 Sep 12 03:22:50.459486 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 03:22:50.471474 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 03:22:50.483461 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 03:22:50.483490 (XEN) 0000000000000000 0000042d682080c0 00000000003605ac 0000000000000000 Sep 12 03:22:50.495468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:50.507462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:50.507484 (XEN) ffffc9004028fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:50.519469 (XEN) 000000000000beef 000000000000beef 0000e0100000000d ffff83043ca7c000 Sep 12 03:22:50.531445 (XEN) 00000033fc498000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:50.531458 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:50.531464 (XEN) Xen call trace: Sep 12 03:22:50.543471 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.543490 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:50.555476 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:50.555497 (XEN) Sep 12 03:22:50.555505 - (XEN) *** Dumping CPU14 host state: *** Sep 12 03:22:50.567474 ]: s=6 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 03:22:50.567498 (XEN) CPU: 14 Sep 12 03:22:50.579471 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.579497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:22:50.591470 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 03:22:50.591491 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 03:22:50.603468 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004c01 Sep 12 03:22:50.615462 (XEN) r9: ffff83043ca68c20 r10: 0000000000000014 r11: 00000000fb73395b Sep 12 03:22:50.615484 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 03:22:50.627469 (XEN) r15: 000003f02f43de50 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:22:50.639459 (XEN) cr3: 00000000608d4000 cr2: 00007ff1cfb65500 Sep 12 03:22:50.639479 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 03:22:50.651461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:22:50.651482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:22:50.663468 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:22:50.675462 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 03:22:50.675482 (XEN) 000003f0306ff93c ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 03:22:50.687438 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 03:22:50.687459 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:22:50.699465 (XEN) ffff83043ca5fee8 ffff82d04032547a ffff82d040325391 ffff83043c94b000 Sep 12 03:22:50.711461 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 03:22:50.711484 (XEN) ffff82d0403291d9 0000000000000000 ffff888003670000 0000000000000000 Sep 12 03:22:50.723463 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 03:22:50.723484 (XEN) 0000000000007ff0 0000000000000001 000000000223d324 0000000000000000 Sep 12 03:22:50.735464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:22:50.747462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:22:50.747484 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:22:50.759465 (XEN) 000000000000beef 000000000000beef 0000e0100000000e ffff83043ca66000 Sep 12 03:22:50.771463 (XEN) 00000033fc480000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:22:50.771485 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:22:50.783459 (XEN) Xen call trace: Sep 12 03:22:50.783476 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:22:50.783501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:22:50.795467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:22:50.795488 (XEN) Sep 12 03:22:50.807456 Sep 12 03:22:50.807470 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 03:22:50.807483 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 03:22:50.807494 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 03:22:50.819460 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:22:50.819478 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:22:50.819489 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:22:50.831457 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:22:50.831476 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 03:22:50.831487 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 03:22:50.843464 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:22:50.843482 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:22:50.855459 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:22:50.855479 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:22:50.855491 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 03:22:50.867456 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 03:22:50.867475 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:22:50.867487 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:22:50.879459 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:22:50.879478 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:22:50.879489 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 03:22:50.891459 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 03:22:50.891478 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:22:50.891489 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:22:50.903459 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:22:50.903477 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:22:50.915456 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 03:22:50.915475 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 03:22:50.915487 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:22:50.927461 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:22:50.927479 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:22:50.927491 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:22:50.939458 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 03:22:50.939477 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 03:22:50.939489 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:22:50.951458 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:22:50.951476 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:22:50.963454 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:22:50.963473 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 03:22:50.963484 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 03:22:50.975456 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:22:50.975475 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:22:50.975486 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:22:50.987457 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:22:50.987476 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 03:22:50.987487 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 03:22:50.999459 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:22:50.999477 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:22:51.011459 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:22:51.011478 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:22:51.011489 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 03:22:51.023458 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 03:22:51.023477 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:22:51.023489 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:22:51.035481 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:22:51.035500 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:22:51.047455 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 03:22:51.047474 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 03:22:51.047486 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:22:51.059450 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:22:51.059461 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:22:51.059467 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:22:51.071442 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 03:22:51.071456 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 03:22:51.083468 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:22:51.083488 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:22:51.083499 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:22:51.095434 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:22:51.095452 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 03:22:51.095464 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 03:22:51.107442 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:22:51.107451 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:22:51.107457 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:22:51.119437 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:22:51.119450 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 03:22:51.131453 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 03:22:51.131471 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:22:51.131482 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:22:51.143457 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:22:51.143476 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:22:51.143487 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 03:22:51.155474 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 03:22:51.155493 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:22:51.167461 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:22:51.167480 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:22:51.167492 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:22:51.179465 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 03:22:51.179484 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 03:22:51.179496 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:22:51.195480 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:22:51.195498 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:22:51.195510 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:22:51.207474 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 03:22:51.207493 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 03:22:51.207505 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:22:51.219471 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:22:51.219489 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:22:51.219501 (XEN) Sep 12 03:22:51.226572 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:22:51.231471 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 03:22:51.231490 (XEN) 115 [0/0/ - ]: s=5 n=19 Sep 12 03:22:51.231824 x=0 v=0 Sep 12 03:22:51.247484 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:22:51.247503 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:22:51.247515 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:22:51.247525 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:22:51.259466 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 03:22:51.259484 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 03:22:51.259496 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:22:51.271467 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:22:51.271486 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:22:51.283465 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:22:51.283484 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 03:22:51.283496 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 03:22:51.295465 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:22:51.295484 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:22:51.295495 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:22:51.307464 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:22:51.307483 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 03:22:51.319466 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 03:22:51.319495 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:22:51.319507 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:22:51.331461 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:22:51.331480 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:22:51.331491 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 03:22:51.343459 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 03:22:51.343478 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:22:51.343489 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:22:51.355460 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:22:51.355479 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:22:51.367462 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 03:22:51.367481 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 03:22:51.367493 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:22:51.379457 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:22:51.379476 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:22:51.379487 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:22:51.391458 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 03:22:51.391476 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 03:22:51.403457 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:22:51.403476 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:22:51.403488 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:22:51.415458 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:22:51.415477 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 03:22:51.415488 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 03:22:51.427459 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:22:51.427478 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:22:51.439455 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:22:51.439474 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:22:51.439486 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 03:22:51.451456 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 03:22:51.451475 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:22:51.451486 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:22:51.463463 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:22:51.463482 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:22:51.475454 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 03:22:51.475474 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 03:22:51.475486 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:22:51.487455 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:22:51.487474 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:22:51.487486 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:22:51.499461 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 03:22:51.499480 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 03:22:51.499491 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:22:51.511460 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:22:51.511479 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:22:51.523460 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:22:51.523479 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 03:22:51.523491 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 03:22:51.535465 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:22:51.535484 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:22:51.535495 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:22:51.547460 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:22:51.547479 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 03:22:51.559454 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 03:22:51.559474 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:22:51.559485 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:22:51.571458 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:22:51.571477 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:22:51.571488 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 03:22:51.583460 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 03:22:51.583479 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:22:51.595461 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:22:51.595481 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:22:51.595493 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:22:51.607457 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 03:22:51.607476 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 03:22:51.607488 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:22:51.619457 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:22:51.619475 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:22:51.619487 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:22:51.631466 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 03:22:51.631485 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 03:22:51.643460 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:22:51.643479 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:22:51.643490 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:22:51.655458 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:22:51.655477 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 03:22:51.655489 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 03:22:51.667460 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:22:51.667478 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:22:51.679457 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:22:51.679476 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:22:51.679488 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 03:22:51.691459 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 03:22:51.691479 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:22:51.691490 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:22:51.703460 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:22:51.703479 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:22:51.715461 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 03:22:51.715481 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 03:22:51.715493 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:22:51.727458 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:22:51.727477 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:22:51.727488 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:22:51.739459 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 03:22:51.739478 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 03:22:51.751455 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:22:51.751474 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:22:51.751486 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:22:51.763460 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:22:51.763479 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 03:22:51.763490 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 03:22:51.775457 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:22:51.775476 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:22:51.775487 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:22:51.787468 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:22:51.787486 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 03:22:51.799456 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 03:22:51.799476 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 03:22:51.799488 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 03:22:51.811460 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 03:22:51.811481 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 03:22:51.823459 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 03:22:51.823479 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 03:22:51.835464 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 03:22:51.835485 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 03:22:51.847456 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 03:22:51.847477 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 03:22:51.859456 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 03:22:51.859477 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 03:22:51.871456 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 03:22:51.871485 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 03:22:51.871499 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 03:22:51.883462 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 03:22:51.883482 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 03:22:51.895460 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 03:22:51.895480 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 03:22:51.907465 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 03:22:51.907484 (XEN) 262 [0/0/ - ]: s=4 n=25 x=0 p=1334 i=129 Sep 12 03:22:51.919459 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 03:22:51.919479 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 03:22:51.931456 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 03:22:51.931476 (XEN) 266 [0/0/ - ]: s=4 n=24 x=0 p=1327 i=136 Sep 12 03:22:51.943456 (XEN) 267 [0/0/ - ]: s=4 n=12 x=0 p=1326 i=137 Sep 12 03:22:51.943477 (XEN) 268 [0/0/ - ]: s=4 n=31 x=0 p=1325 i=138 Sep 12 03:22:51.955459 (XEN) 269 [0/0/ - ]: s=4 n=7 x=0 p=1324 i=139 Sep 12 03:22:51.955480 (XEN) 270 [0/0/ - ]: s=4 n=6 x=0 p=1323 i=140 Sep 12 03:22:51.955493 (XEN) 271 [0/0/ - ]: s=4 n=26 x=0 p=1322 i=141 Sep 12 03:22:51.967459 (XEN) 272 [0/0/ - ]: s=4 n=35 x=0 p=1321 i=142 Sep 12 03:22:51.967479 (XEN) 273 [0/0/ - ]: s=4 n=2 x=0 p=1320 i=143 Sep 12 03:22:51.979460 (XEN) 274 [0/0/ - ]: s=4 n=30 x=0 p=1319 i=144 Sep 12 03:22:51.979479 (XEN) 275 [0/0/ - ]: s=4 n=8 x=0 p=1318 i=145 Sep 12 03:22:51.991460 (XEN) 276 [0/0/ - ]: s=4 n=38 x=0 p=1317 i=146 Sep 12 03:22:51.991480 (XEN) 277 [0/0/ - ]: s=4 n=28 x=0 p=1316 i=147 Sep 12 03:22:52.003462 (XEN) 278 [0/0/ - ]: s=4 n=16 x=0 p=1315 i=148 Sep 12 03:22:52.003482 (XEN) 279 [0/0/ - ]: s=4 n=1 x=0 p=1314 i=149 Sep 12 03:22:52.015458 (XEN) 280 [0/0/ - ]: s=4 n=23 x=0 p=1313 i=150 Sep 12 03:22:52.015479 (XEN) 281 [0/0/ - ]: s=4 n=11 x=0 p=1312 i=151 Sep 12 03:22:52.027455 (XEN) 282 [0/0/ - ]: s=4 n=29 x=0 p=1311 i=152 Sep 12 03:22:52.027476 (XEN) 283 [0/0/ - ]: s=4 n=27 x=0 p=1310 i=153 Sep 12 03:22:52.039459 (XEN) 284 [0/0/ - ]: s=4 n=5 x=0 p=1309 i=154 Sep 12 03:22:52.039479 (XEN) 285 [0/0/ - ]: s=4 n=34 x=0 p=1308 i=155 Sep 12 03:22:52.051454 (XEN) 286 [0/0/ - ]: s=4 n=15 x=0 p=1307 i=156 Sep 12 03:22:52.051475 (XEN) 287 [0/0/ - ]: s=4 n=22 x=0 p=1306 i=157 Sep 12 03:22:52.063453 (XEN) 288 [0/0/ - ]: s=4 n=0 x=0 p=1305 i=158 Sep 12 03:22:52.063474 (XEN) 289 [0/0/ - ]: s=4 n=10 x=0 p=1304 i=159 Sep 12 03:22:52.063487 (XEN) 290 [0/0/ - ]: s=4 n=9 x=0 p=1303 i=160 Sep 12 03:22:52.075462 (XEN) 291 [0/0/ - ]: s=4 n=19 x=0 p=1302 i=161 Sep 12 03:22:52.075482 (XEN) 292 [0/0/ - ]: s=4 n=18 x=0 p=1301 i=162 Sep 12 03:22:52.087461 (XEN) 293 [0/0/ - ]: s=4 n=17 x=0 p=1300 i=163 Sep 12 03:22:52.087481 (XEN) 294 [0/0/ - ]: s=4 n=36 x=0 p=1299 i=164 Sep 12 03:22:52.099458 (XEN) 295 [0/0/ - ]: s=4 n=14 x=0 p=1298 i=165 Sep 12 03:22:52.099478 (XEN) 296 [0/0/ - ]: s=4 n=33 x=0 p=1297 i=166 Sep 12 03:22:52.111459 (XEN) 297 [0/0/ - ]: s=4 n=20 x=0 p=1296 i=167 Sep 12 03:22:52.111479 (XEN) 298 [0/0/ - ]: s=4 n=21 x=0 p=1295 i=168 Sep 12 03:22:52.123461 (XEN) 299 [0/0/ - ]: s=4 n=39 x=0 p=1294 i=169 Sep 12 03:22:52.123481 (XEN) 300 [0/0/ - ]: s=4 n=28 x=0 p=1293 i=170 Sep 12 03:22:52.135464 (XEN) 301 [0/0/ - ]: s=4 n=37 x=0 p=1292 i=171 Sep 12 03:22:52.135484 (XEN) 302 [0/0/ - ]: s=4 n=18 x=0 p=1291 i=172 Sep 12 03:22:52.147455 (XEN) 303 [0/0/ - ]: s=4 n=4 x=0 p=1290 i=173 Sep 12 03:22:52.147476 (XEN) 304 [0/0/ - ]: s=4 n=3 x=0 p=1289 i=174 Sep 12 03:22:52.159458 (XEN) 305 [0/0/ - ]: s=4 n=32 x=0 p=1288 i=175 Sep 12 03:22:52.159479 (XEN) 306 [0/0/ - ]: s=4 n=13 x=0 p=1287 i=176 Sep 12 03:22:52.171467 (XEN) 307 [0/0/ - ]: s=4 n=21 x=0 p=1332 i=131 Sep 12 03:22:52.171488 (XEN) 308 [0/0/ - ]: s=4 n=9 x=0 p=1331 i=132 Sep 12 03:22:52.171501 (XEN) 309 [0/0/ - ]: s=4 n=7 x=0 p=1330 i=133 Sep 12 03:22:52.183459 (XEN) 310 [0/0/ - ]: s=4 n=11 x=0 p=1329 i=134 Sep 12 03:22:52.183480 (XEN) 311 [0/0/ - ]: s=4 n=38 x=0 p=1328 i=135 Sep 12 03:22:52.195459 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 03:22:52.195479 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 03:22:52.207459 (XEN) Physical memory information: Sep 12 03:22:52.207478 (XEN) Xen heap: 0kB free Sep 12 03:22:52.207488 (XEN) heap[15]: 64512kB free Sep 12 03:22:52.219459 (XEN) heap[16]: 131072kB free Sep 12 03:22:52.219477 (XEN) heap[17]: 262144kB free Sep 12 03:22:52.219488 (XEN) heap[18]: 524288kB free Sep 12 03:22:52.219498 (XEN) heap[19]: 685516kB free Sep 12 03:22:52.231459 (XEN) DMA heap: 1667532kB free Sep 12 03:22:52.231477 (XEN) heap[21]: 4194304kB free Sep 12 03:22:52.231488 (XEN) heap[22]: 8388608kB free Sep 12 03:22:52.243458 (XEN) heap[23]: 16581600kB free Sep 12 03:22:52.243477 (XEN) heap[24]: 1467060kB free Sep 12 03:22:52.243488 (XEN) Dom heap: 30631572kB free Sep 12 03:22:52.255457 (XEN) CPU NMI Sep 12 03:22:52.255473 (XEN) 0 189 Sep 12 03:22:52.255482 (XEN) 1 52 Sep 12 03:22:52.255490 (XEN) 2 189 Sep 12 03:22:52.255498 (XEN) 3 45 Sep 12 03:22:52.255506 (XEN) 4 182 Sep 12 03:22:52.255514 (XEN) 5 30 Sep 12 03:22:52.267454 (XEN) 6 182 Sep 12 03:22:52.267471 (XEN) 7 43 Sep 12 03:22:52.267480 (XEN) 8 161 Sep 12 03:22:52.267488 (XEN) 9 27 Sep 12 03:22:52.267496 (XEN) 10 221 Sep 12 03:22:52.267504 (XEN) 11 30 Sep 12 03:22:52.267512 (XEN) 12 234 Sep 12 03:22:52.267519 (XEN) 13 85 Sep 12 03:22:52.279456 (XEN) 14 260 Sep 12 03:22:52.279472 (XEN) 15 69 Sep 12 03:22:52.279480 (XEN) 16 287 Sep 12 03:22:52.279489 (XEN) 17 84 Sep 12 03:22:52.279497 (XEN) 18 398 Sep 12 03:22:52.279504 (XEN) 19 85 Sep 12 03:22:52.279512 (XEN) 20 152 Sep 12 03:22:52.279520 (XEN) 21 32 Sep 12 03:22:52.291455 (XEN) 22 165 Sep 12 03:22:52.291471 (XEN) 23 41 Sep 12 03:22:52.291480 (XEN) 24 163 Sep 12 03:22:52.291489 (XEN) 25 38 Sep 12 03:22:52.291497 (XEN) 26 193 Sep 12 03:22:52.291505 (XEN) 27 47 Sep 12 03:22:52.291512 (XEN) 28 123 Sep 12 03:22:52.291520 (XEN) 29 49 Sep 12 03:22:52.303455 (XEN) 30 120 Sep 12 03:22:52.303471 (XEN) 31 27 Sep 12 03:22:52.303479 (XEN) 32 200 Sep 12 03:22:52.303488 (XEN) 33 58 Sep 12 03:22:52.303496 (XEN) 34 248 Sep 12 03:22:52.303504 (XEN) 35 65 Sep 12 03:22:52.303511 (XEN) 36 217 Sep 12 03:22:52.303519 (XEN) 37 55 Sep 12 03:22:52.315445 (XEN) 38 224 Sep 12 03:22:52.315461 (XEN) 39 56 Sep 12 03:22:52.315470 (XEN) d0v0: NMI neither pending nor masked Sep 12 03:22:52.315481 Sep 12 03:22:53.226302 (XEN) sched_smt_power_savings: disabled Sep 12 03:22:53.239468 (XEN) NOW=4332812791236 Sep 12 03:22:53.239485 (XEN) Online Cpus: 0-39 Sep 12 03:22:53.239495 (XEN) Cpupo Sep 12 03:22:53.239789 ol 0: Sep 12 03:22:53.251466 (XEN) Cpus: 0-39 Sep 12 03:22:53.251483 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 03:22:53.251497 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 03:22:53.263469 (XEN) Active queues: 4 Sep 12 03:22:53.263486 (XEN) default-weight = 256 Sep 12 03:22:53.263497 (XEN) Runqueue 0: Sep 12 03:22:53.263506 (XEN) ncpus = 12 Sep 12 03:22:53.279490 (XEN) cpus = 0-11 Sep 12 03:22:53.279508 (XEN) max_weight = 256 Sep 12 03:22:53.279519 (XEN) pick_bias = 1 Sep 12 03:22:53.279529 (XEN) instload = 0 Sep 12 03:22:53.279539 (XEN) aveload = 197 (~0%) Sep 12 03:22:53.291468 (XEN) idlers: 00,00000fff Sep 12 03:22:53.291486 (XEN) tickled: 00,00000000 Sep 12 03:22:53.291496 (XEN) fully idle cores: 00,00000fff Sep 12 03:22:53.303462 (XEN) Runqueue 1: Sep 12 03:22:53.303480 (XEN) ncpus = 8 Sep 12 03:22:53.303491 (XEN) cpus = 12-19 Sep 12 03:22:53.303501 (XEN) max_weight = 256 Sep 12 03:22:53.315452 (XEN) pick_bias = 16 Sep 12 03:22:53.315471 (XEN) instload = 0 Sep 12 03:22:53.315482 (XEN) aveload = 336 (~0%) Sep 12 03:22:53.315493 (XEN) idlers: 00,000f7000 Sep 12 03:22:53.327458 (XEN) tickled: 00,00000000 Sep 12 03:22:53.327475 (XEN) fully idle cores: 00,000f3000 Sep 12 03:22:53.327487 (XEN) Runqueue 2: Sep 12 03:22:53.327495 (XEN) ncpus = 12 Sep 12 03:22:53.339456 (XEN) cpus = 20-31 Sep 12 03:22:53.339475 (XEN) max_weight = 256 Sep 12 03:22:53.339486 (XEN) pick_bias = 13 Sep 12 03:22:53.339496 (XEN) instload = 0 Sep 12 03:22:53.351458 (XEN) aveload = 114 (~0%) Sep 12 03:22:53.351477 (XEN) idlers: 00,fff00000 Sep 12 03:22:53.351487 (XEN) tickled: 00,00000000 Sep 12 03:22:53.363454 (XEN) fully idle cores: 00,fff00000 Sep 12 03:22:53.363473 (XEN) Runqueue 3: Sep 12 03:22:53.363483 (XEN) ncpus = 8 Sep 12 03:22:53.363492 (XEN) cpus = 32-39 Sep 12 03:22:53.375455 (XEN) max_weight = 256 Sep 12 03:22:53.375474 (XEN) pick_bias = 33 Sep 12 03:22:53.375485 (XEN) instload = 0 Sep 12 03:22:53.375495 (XEN) aveload = 563 (~0%) Sep 12 03:22:53.387459 (XEN) idlers: ff,00000000 Sep 12 03:22:53.387476 (XEN) tickled: 00,00000000 Sep 12 03:22:53.387487 (XEN) fully idle cores: ff,00000000 Sep 12 03:22:53.399463 (XEN) Domain info: Sep 12 03:22:53.399480 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 03:22:53.399491 (XEN) 1: [0.0] flags=0 cpu=18 credit=10017144 [w=256] load=81 (~0%) Sep 12 03:22:53.411457 (XEN) 2: [0.1] flags=0 cpu=19 credit=10004571 [w=256] load=70 (~0%) Sep 12 03:22:53.411480 (XEN) 3: [0.2] flags=0 cpu=32 credit=10500000 [w=256] load=50 (~0%) Sep 12 03:22:53.423462 (XEN) 4: [0.3] flags=0 cpu=16 credit=10025387 [w=256] load=70 (~0%) Sep 12 03:22:53.423485 (XEN) 5: [0.4] flags=0 cpu=2 credit=9851149 [w=256] load=43 (~0%) Sep 12 03:22:53.435464 (XEN) 6: [0.5] flags=0 cpu=20 credit=3360935 [w=256] load=50 (~0%) Sep 12 03:22:53.447431 (XEN) 7: [0.6] flags=0 cpu=30 credit=1312121 [w=256] load=50 (~0%) Sep 12 03:22:53.447454 (XEN) 8: [0.7] flags=0 cpu=5 credit=9694943 [w=256] load=102 (~0%) Sep 12 03:22:53.459460 (XEN) 9: [0.8] flags=0 cpu=26 credit=9522030 [w=256] load=47 (~0%) Sep 12 03:22:53.459482 (XEN) 10: [0.9] flags=0 cpu=36 credit=9878660 [w=256] load=73 (~0%) Sep 12 03:22:53.471473 (XEN) 11: [0.10] flags=0 cpu=16 credit=9768684 [w=256] load=419 (~0%) Sep 12 03:22:53.483460 (XEN) 12: [0.11] flags=0 cpu=39 credit=1511752 [w=256] load=35 (~0%) Sep 12 03:22:53.483483 (XEN) 13: [0.12] flags=0 cpu=19 credit=10500000 [w=256] load=32 (~0%) Sep 12 03:22:53.495463 (XEN) 14: [0.13] flags=0 cpu=7 credit=10376120 [w=256] load=34 (~0%) Sep 12 03:22:53.507454 (XEN) 15: [0.14] flags=0 cpu=36 credit=10368093 [w=256] load=36 (~0%) Sep 12 03:22:53.507478 (XEN) 16: [0.15] flags=0 cpu=30 credit=9800395 [w=256] load=36 (~0%) Sep 12 03:22:53.519461 (XEN) 17: [0.16] flags=0 cpu=24 credit=9444422 [w=256] load=37 (~0%) Sep 12 03:22:53.519484 (XEN) 18: [0.17] flags=0 cpu=38 credit=10500000 [w=256] load=38 (~0%) Sep 12 03:22:53.531461 (XEN) 19: [0.18] flags=0 cpu=11 credit=10393410 [w=256] load=29 (~0%) Sep 12 03:22:53.543456 (XEN) 20: [0.19] flags=0 cpu=34 credit=10363531 [w=256] load=38 (~0%) Sep 12 03:22:53.543479 (XEN) 21: [0.20] flags=0 cpu=20 credit=9578203 [w=256] load=40 (~0%) Sep 12 03:22:53.555460 (XEN) 22: [0.21] flags=0 cpu=32 credit=10360522 [w=256] load=39 (~0%) Sep 12 03:22:53.555483 (XEN) 23: [0.22] flags=0 cpu=8 credit=10370859 [w=256] load=36 (~0%) Sep 12 03:22:53.567464 (XEN) 24: [0.23] flags=0 cpu=16 credit=10382394 [w=256] load=32 (~0%) Sep 12 03:22:53.579458 (XEN) 25: [0.24] flags=0 cpu=5 credit=10500000 [w=256] load=32 (~0%) Sep 12 03:22:53.579488 (XEN) 26: [0.25] flags=0 cpu=0 credit=10500000 [w=256] load=29 (~0%) Sep 12 03:22:53.591459 (XEN) 27: [0.26] flags=0 cpu=16 credit=10500000 [w=256] load=30 (~0%) Sep 12 03:22:53.603468 (XEN) 28: [0.27] flags=0 cpu=17 credit=9857501 [w=256] load=83 (~0%) Sep 12 03:22:53.603491 (XEN) 29: [0.28] flags=0 cpu=38 credit=10358137 [w=256] load=39 (~0%) Sep 12 03:22:53.615461 (XEN) 30: [0.29] flags=0 cpu=12 credit=9753095 [w=256] load=43 (~0%) Sep 12 03:22:53.615484 (XEN) 31: [0.30] flags=0 cpu=34 credit=10361403 [w=256] load=38 (~0%) Sep 12 03:22:53.627464 (XEN) 32: [0.31] flags=0 cpu=16 credit=10366049 [w=256] load=37 (~0%) Sep 12 03:22:53.639460 (XEN) 33: [0.32] flags=0 cpu=22 credit=9792112 [w=256] load=38 (~0%) Sep 12 03:22:53.639483 (XEN) 34: [0.33] flags=0 cpu=16 credit=10500000 [w=256] load=31 (~0%) Sep 12 03:22:53.651461 (XEN) 35: [0.34] flags=0 cpu=34 credit=10500000 [w=256] load=38 (~0%) Sep 12 03:22:53.651484 (XEN) 36: [0.35] flags=0 cpu=29 credit=8936546 [w=256] load=114 (~0%) Sep 12 03:22:53.663465 (XEN) 37: [0.36] flags=0 cpu=2 credit=10363746 [w=256] load=37 (~0%) Sep 12 03:22:53.675457 (XEN) 38: [0.37] flags=0 cpu=16 credit=10364500 [w=256] load=37 (~0%) Sep 12 03:22:53.675480 (XEN) 39: [0.38] flags=0 cpu=24 credit=7685397 [w=256] load=34 (~0%) Sep 12 03:22:53.687462 (XEN) 40: [0.39] flags=0 cpu=4 credit=10402235 [w=256] load=27 (~0%) Sep 12 03:22:53.699454 (XEN) Runqueue 0: Sep 12 03:22:53.699470 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 03:22:53.699484 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 03:22:53.711455 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 03:22:53.711476 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 03:22:53.711488 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 03:22:53.723464 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 03:22:53.723484 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 03:22:53.735457 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 03:22:53.735477 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 03:22:53.747455 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 03:22:53.747476 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 03:22:53.747489 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 03:22:53.759432 (XEN) RUNQ: Sep 12 03:22:53.759447 (XEN) Runqueue 1: Sep 12 03:22:53.759456 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 03:22:53.771455 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 03:22:53.771476 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 03:22:53.771488 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 03:22:53.783461 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 03:22:53.783481 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 03:22:53.795457 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 03:22:53.795477 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 03:22:53.807466 (XEN) RUNQ: Sep 12 03:22:53.807482 (XEN) Runqueue 2: Sep 12 03:22:53.807491 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 03:22:53.807504 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 03:22:53.819466 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 03:22:53.819486 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 03:22:53.831460 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 03:22:53.831481 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 03:22:53.843457 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 03:22:53.843478 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 03:22:53.855457 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 03:22:53.855479 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 03:22:53.855492 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 03:22:53.867459 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 03:22:53.867487 (XEN) RUNQ: Sep 12 03:22:53.867496 (XEN) Runqueue 3: Sep 12 03:22:53.879457 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 03:22:53.879478 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 03:22:53.879491 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 03:22:53.891462 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 03:22:53.891482 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 03:22:53.903461 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 03:22:53.903482 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 03:22:53.915459 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 03:22:53.915479 (XEN) RUNQ: Sep 12 03:22:53.915488 (XEN) CPUs info: Sep 12 03:22:53.915496 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 03:22:53.927460 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 03:22:53.927481 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 03:22:53.939462 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 03:22:53.939483 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 03:22:53.951463 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 03:22:53.963463 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 03:22:53.963485 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 03:22:53.975461 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 03:22:53.975483 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 03:22:53.987461 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 03:22:53.987483 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 03:22:53.999457 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 03:22:53.999479 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 03:22:54.011465 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 03:22:54.011487 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 03:22:54.023462 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 03:22:54.023483 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 03:22:54.035460 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 03:22:54.035481 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 03:22:54.047463 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 03:22:54.047484 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 03:22:54.059462 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 03:22:54.059482 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 03:22:54.071460 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 03:22:54.071481 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 03:22:54.083464 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 03:22:54.095455 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 03:22:54.095477 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 03:22:54.107455 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 03:22:54.107477 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 03:22:54.119458 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 03:22:54.119480 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 03:22:54.131459 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 03:22:54.131480 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 03:22:54.143458 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 03:22:54.143479 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 03:22:54.155461 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 03:22:54.155482 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 03:22:54.167459 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 03:22:54.167487 Sep 12 03:22:55.230456 (XEN) TSC marked as reliabl Sep 12 03:22:55.263588 e, warp = 0 (count=3) Sep 12 03:22:55.275441 (XEN) No domains have emulated TSC Sep 12 03:22:55.275460 Sep 12 03:22:57.189548 (XEN) Synced stime skew: max=7373ns avg=6726ns samples=2 current=6079ns Sep 12 03:22:57.211535 (XEN) Synced cycles skew: max=16254 av Sep 12 03:22:57.211871 g=14836 samples=2 current=13418 Sep 12 03:22:57.223432 Sep 12 03:22:59.190101 (XEN) 'u' pressed -> dumping numa info (now = 4338780736040) Sep 12 03:22:59.207477 (XEN) NODE0 start->0 size->4718592 free->4037995 Sep 12 03:22:59.207498 (X Sep 12 03:22:59.207823 EN) NODE1 start->4718592 size->4194304 free->4036781 Sep 12 03:22:59.219468 (XEN) CPU0...19 -> NODE0 Sep 12 03:22:59.219485 (XEN) CPU20...39 -> NODE1 Sep 12 03:22:59.219495 (XEN) Memory location of each domain: Sep 12 03:22:59.231476 (XEN) d0 (total: 131072): Sep 12 03:22:59.231494 (XEN) Node 0: 52172 Sep 12 03:22:59.231503 (XEN) Node 1: 78900 Sep 12 03:22:59.231512 Sep 12 03:23:01.194504 (XEN) *********** VMCS Areas ************** Sep 12 03:23:01.219466 (XEN) ************************************** Sep 12 03:23:01.219485 Sep 12 03:23:01.219751 Sep 12 03:23:03.194723 (XEN) number of MP IRQ sources: 15. Sep 12 03:23:03.215479 (XEN) number of IO-APIC #8 registers: 24. Sep 12 03:23:03.215499 (XEN) number of IO-APIC #9 regist Sep 12 03:23:03.215825 ers: 8. Sep 12 03:23:03.227466 (XEN) number of IO-APIC #10 registers: 8. Sep 12 03:23:03.227487 (XEN) number of IO-APIC #11 registers: 8. Sep 12 03:23:03.227500 (XEN) number of IO-APIC #12 registers: 8. Sep 12 03:23:03.243487 (XEN) number of IO-APIC #15 registers: 8. Sep 12 03:23:03.243508 (XEN) number of IO-APIC #16 registers: 8. Sep 12 03:23:03.243520 (XEN) number of IO-APIC #17 registers: 8. Sep 12 03:23:03.243532 (XEN) number of IO-APIC #18 registers: 8. Sep 12 03:23:03.255468 (XEN) testing the IO APIC....................... Sep 12 03:23:03.255488 (XEN) IO APIC #8...... Sep 12 03:23:03.255498 (XEN) .... register #00: 08000000 Sep 12 03:23:03.267466 (XEN) ....... : physical APIC id: 08 Sep 12 03:23:03.267485 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.267497 (XEN) ....... : LTS : 0 Sep 12 03:23:03.279465 (XEN) .... register #01: 00170020 Sep 12 03:23:03.279484 (XEN) ....... : max redirection entries: 0017 Sep 12 03:23:03.279497 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.291467 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.291487 (XEN) .... register #02: 00000000 Sep 12 03:23:03.291498 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.303468 (XEN) .... IRQ redirection table: Sep 12 03:23:03.303487 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:03.303501 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.315464 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 03:23:03.315483 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 03:23:03.327461 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 03:23:03.327481 (XEN) 04 00000015 0 0 0 0 0 0 0 F1 Sep 12 03:23:03.339459 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 03:23:03.339479 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 03:23:03.351460 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 03:23:03.351480 (XEN) 08 00000018 0 0 0 0 0 0 0 54 Sep 12 03:23:03.363462 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 03:23:03.363483 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 03:23:03.375466 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 03:23:03.375486 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 03:23:03.375498 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 03:23:03.387459 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 03:23:03.387478 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 03:23:03.399462 (XEN) 10 00000018 0 1 0 1 0 0 0 5C Sep 12 03:23:03.399481 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 03:23:03.411459 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.411478 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.423456 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.423475 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.435456 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.435475 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.447425 (XEN) IO APIC #9...... Sep 12 03:23:03.447443 (XEN) .... register #00: 09000000 Sep 12 03:23:03.447454 (XEN) ....... : physical APIC id: 09 Sep 12 03:23:03.447465 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.459458 (XEN) ....... : LTS : 0 Sep 12 03:23:03.459475 (XEN) .... register #01: 00070020 Sep 12 03:23:03.459487 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:03.471459 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.471478 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.471490 (XEN) .... register #02: 00000000 Sep 12 03:23:03.483465 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.483483 (XEN) .... register #03: 00000001 Sep 12 03:23:03.483494 (XEN) ....... : Boot DT : 1 Sep 12 03:23:03.495460 (XEN) .... IRQ redirection table: Sep 12 03:23:03.495478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:03.495492 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.507464 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.507483 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.519461 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.519480 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.531456 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.531475 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.543455 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.543474 (XEN) IO APIC #10...... Sep 12 03:23:03.543484 (XEN) .... register #00: 0A000000 Sep 12 03:23:03.555456 (XEN) ....... : physical APIC id: 0A Sep 12 03:23:03.555475 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.555486 (XEN) ....... : LTS : 0 Sep 12 03:23:03.567454 (XEN) .... register #01: 00070020 Sep 12 03:23:03.567473 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:03.567486 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.579457 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.579476 (XEN) .... register #02: 00000000 Sep 12 03:23:03.579487 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.591460 (XEN) .... register #03: 00000001 Sep 12 03:23:03.591478 (XEN) ....... : Boot DT : 1 Sep 12 03:23:03.591489 (XEN) .... IRQ redirection table: Sep 12 03:23:03.591500 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:03.603462 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.603481 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.615457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.615476 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.627461 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.627480 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.639458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.639477 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 03:23:03.651463 (XEN) IO APIC #11...... Sep 12 03:23:03.651481 (XEN) .... register #00: 0B000000 Sep 12 03:23:03.651492 (XEN) ....... : physical APIC id: 0B Sep 12 03:23:03.651503 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.663460 (XEN) ....... : LTS : 0 Sep 12 03:23:03.663477 (XEN) .... register #01: 00070020 Sep 12 03:23:03.663489 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:03.675463 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.675482 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.687459 (XEN) .... register #02: 00000000 Sep 12 03:23:03.687478 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.687489 (XEN) .... register #03: 00000001 Sep 12 03:23:03.687500 (XEN) ....... : Boot DT : 1 Sep 12 03:23:03.699458 (XEN) .... IRQ redirection table: Sep 12 03:23:03.699476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:03.711454 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.711473 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.711485 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.723457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.723476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.735458 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.735477 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.747458 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 03:23:03.747477 (XEN) IO APIC #12...... Sep 12 03:23:03.747487 (XEN) .... register #00: 0C000000 Sep 12 03:23:03.759458 (XEN) ....... : physical APIC id: 0C Sep 12 03:23:03.759477 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.759488 (XEN) ....... : LTS : 0 Sep 12 03:23:03.771458 (XEN) .... register #01: 00070020 Sep 12 03:23:03.771477 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:03.771490 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.783458 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.783477 (XEN) .... register #02: 00000000 Sep 12 03:23:03.783488 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.795459 (XEN) .... register #03: 00000001 Sep 12 03:23:03.795477 (XEN) ....... : Boot DT : 1 Sep 12 03:23:03.795488 (XEN) .... IRQ redirection table: Sep 12 03:23:03.807457 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:03.807477 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.819463 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.819482 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.819494 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.831458 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.831477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.843458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.843477 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 03:23:03.855455 (XEN) IO APIC #15...... Sep 12 03:23:03.855473 (XEN) .... register #00: 0F000000 Sep 12 03:23:03.855484 (XEN) ....... : physical APIC id: 0F Sep 12 03:23:03.867462 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.867480 (XEN) ....... : LTS : 0 Sep 12 03:23:03.867491 (XEN) .... register #01: 00070020 Sep 12 03:23:03.879456 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:03.879476 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.879488 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.891458 (XEN) .... register #02: 00000000 Sep 12 03:23:03.891476 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.891487 (XEN) .... register #03: 00000001 Sep 12 03:23:03.903456 (XEN) ....... : Boot DT : 1 Sep 12 03:23:03.903474 (XEN) .... IRQ redirection table: Sep 12 03:23:03.903486 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:03.915458 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.915477 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.927463 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.927482 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.927494 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.939461 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.939480 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.951458 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:03.951477 (XEN) IO APIC #16...... Sep 12 03:23:03.963466 (XEN) .... register #00: 00000000 Sep 12 03:23:03.963484 (XEN) ....... : physical APIC id: 00 Sep 12 03:23:03.963496 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:03.963506 (XEN) ....... : LTS : 0 Sep 12 03:23:03.975463 (XEN) .... register #01: 00070020 Sep 12 03:23:03.975481 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:03.987454 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:03.987473 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:03.987485 (XEN) .... register #02: 00000000 Sep 12 03:23:03.999457 (XEN) ....... : arbitration: 00 Sep 12 03:23:03.999476 (XEN) .... register #03: 00000001 Sep 12 03:23:03.999487 (XEN) ....... : Boot DT : 1 Sep 12 03:23:03.999497 (XEN) .... IRQ redirection table: Sep 12 03:23:04.011458 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:04.011479 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.023456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.023475 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.035457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.035476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.047454 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.047474 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.047486 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 03:23:04.059464 (XEN) IO APIC #17...... Sep 12 03:23:04.059480 (XEN) .... register #00: 01000000 Sep 12 03:23:04.059492 (XEN) ....... : physical APIC id: 01 Sep 12 03:23:04.071458 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:04.071477 (XEN) ....... : LTS : 0 Sep 12 03:23:04.071487 (XEN) .... register #01: 00070020 Sep 12 03:23:04.083456 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:04.083476 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:04.083487 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:04.095460 (XEN) .... register #02: 00000000 Sep 12 03:23:04.095478 (XEN) ....... : arbitration: 00 Sep 12 03:23:04.095489 (XEN) .... register #03: 00000001 Sep 12 03:23:04.107458 (XEN) ....... : Boot DT : 1 Sep 12 03:23:04.107476 (XEN) .... IRQ redirection table: Sep 12 03:23:04.107487 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:04.119463 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.119482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.131457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.131476 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.143454 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.143474 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.155453 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.155473 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 03:23:04.155485 (XEN) IO APIC #18...... Sep 12 03:23:04.167462 (XEN) .... register #00: 02000000 Sep 12 03:23:04.167480 (XEN) ....... : physical APIC id: 02 Sep 12 03:23:04.167492 (XEN) ....... : Delivery Type: 0 Sep 12 03:23:04.179457 (XEN) ....... : LTS : 0 Sep 12 03:23:04.179475 (XEN) .... register #01: 00070020 Sep 12 03:23:04.179486 (XEN) ....... : max redirection entries: 0007 Sep 12 03:23:04.191456 (XEN) ....... : PRQ implemented: 0 Sep 12 03:23:04.191475 (XEN) ....... : IO APIC version: 0020 Sep 12 03:23:04.191495 (XEN) .... register #02: 00000000 Sep 12 03:23:04.203460 (XEN) ....... : arbitration: 00 Sep 12 03:23:04.203478 (XEN) .... register #03: 00000001 Sep 12 03:23:04.203489 (XEN) ....... : Boot DT : 1 Sep 12 03:23:04.215454 (XEN) .... IRQ redirection table: Sep 12 03:23:04.215473 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:23:04.215487 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.227458 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.227477 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.239458 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.239477 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.251459 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.251478 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:23:04.263455 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 03:23:04.263475 (XEN) Using vector-based indexing Sep 12 03:23:04.263487 (XEN) IRQ to pin mappings: Sep 12 03:23:04.275456 (XEN) IRQ240 -> 0:2 Sep 12 03:23:04.275473 (XEN) IRQ112 -> 0:1 Sep 12 03:23:04.275482 (XEN) IRQ120 -> 0:3 Sep 12 03:23:04.275491 (XEN) IRQ241 -> 0:4 Sep 12 03:23:04.275500 (XEN) IRQ136 -> 0:5 Sep 12 03:23:04.275508 (XEN) IRQ144 -> 0:6 Sep 12 03:23:04.287456 (XEN) IRQ152 -> 0:7 Sep 12 03:23:04.287473 (XEN) IRQ84 -> 0:8 Sep 12 03:23:04.287482 (XEN) IRQ57 -> 0:9 Sep 12 03:23:04.287490 (XEN) IRQ176 -> 0:10 Sep 12 03:23:04.287499 (XEN) IRQ184 -> 0:11 Sep 12 03:23:04.299455 (XEN) IRQ192 -> 0:12 Sep 12 03:23:04.299472 (XEN) IRQ200 -> 0:13 Sep 12 03:23:04.299482 (XEN) IRQ208 -> 0:14 Sep 12 03:23:04.299491 (XEN) IRQ216 -> 0:15 Sep 12 03:23:04.299499 (XEN) IRQ92 -> 0:16 Sep 12 03:23:04.299508 (XEN) IRQ105 -> 0:17 Sep 12 03:23:04.311455 (XEN) IRQ129 -> 2:7 Sep 12 03:23:04.311472 (XEN) IRQ233 -> 3:7 Sep 12 03:23:04.311481 (XEN) IRQ82 -> 4:7 Sep 12 03:23:04.311490 (XEN) IRQ162 -> 6:7 Sep 12 03:23:04.311498 (XEN) IRQ107 -> 7:7 Sep 12 03:23:04.323435 (XEN) IRQ147 -> 8:7 Sep 12 03:23:04.323452 (XEN) .................................... done. Sep 12 03:23:04.323464 Sep 12 03:23:15.202450 (XEN) 'q' pressed -> dumping domain info (now = 4354792563241) Sep 12 03:23:15.219477 (XEN) General information for domain 0: Sep 12 03:23:15.219496 (XEN) Sep 12 03:23:15.219804 refcnt=3 dying=0 pause_count=0 Sep 12 03:23:15.231464 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={0,2,4-5,7-8,11-12,14,16,18-20,22,24,26,29-30,32,34,36,38-39} max_pages=131072 Sep 12 03:23:15.243474 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 03:23:15.255463 (XEN) Rangesets belonging to domain 0: Sep 12 03:23:15.255482 (XEN) Interrupts { 1-103, 112-176 } Sep 12 03:23:15.255494 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 03:23:15.279468 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 03:23:15.295496 (XEN) log-dirty { } Sep 12 03:23:15.295513 (XEN) Memory pages belonging to domain 0: Sep 12 03:23:15.311482 (XEN) DomPage list too long to display Sep 12 03:23:15.311501 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 03:23:15.311516 (XEN) XenPage 000000000043c9bb: caf=c000000000000002, taf=e400000000000002 Sep 12 03:23:15.323465 (XEN) NODE affinity for domain 0: [0-1] Sep 12 03:23:15.323484 (XEN) VCPU information and callbacks for domain 0: Sep 12 03:23:15.335460 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.335481 (XEN) VCPU0: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.347463 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.347490 (XEN) No periodic timer Sep 12 03:23:15.347500 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.359465 (XEN) VCPU1: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 03:23:15.371455 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.371474 (XEN) No periodic timer Sep 12 03:23:15.371484 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.387572 (XEN) VCPU2: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 03:23:15.387599 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.387605 (XEN) No periodic timer Sep 12 03:23:15.387609 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.399538 (XEN) VCPU3: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 03:23:15.411519 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.411532 (XEN) No periodic timer Sep 12 03:23:15.411539 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.423539 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 03:23:15.423563 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.435522 (XEN) No periodic timer Sep 12 03:23:15.435539 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.435553 (XEN) VCPU5: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.447489 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.447508 (XEN) No periodic timer Sep 12 03:23:15.447517 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.459521 (XEN) VCPU6: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.459544 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.471514 (XEN) No periodic timer Sep 12 03:23:15.471531 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.471544 (XEN) VCPU7: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 12 03:23:15.483524 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.483543 (XEN) No periodic timer Sep 12 03:23:15.495515 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.495536 (XEN) VCPU8: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 03:23:15.507525 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.507544 (XEN) No periodic timer Sep 12 03:23:15.507554 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.519519 (XEN) VCPU9: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 03:23:15.519543 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.531517 (XEN) No periodic timer Sep 12 03:23:15.531534 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.531548 (XEN) VCPU10: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.543523 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.543542 (XEN) No periodic timer Sep 12 03:23:15.555514 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.555535 (XEN) VCPU11: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 12 03:23:15.567521 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.567539 (XEN) No periodic timer Sep 12 03:23:15.567549 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.579520 (XEN) VCPU12: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=19 Sep 12 03:23:15.579546 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.591527 (XEN) No periodic timer Sep 12 03:23:15.591544 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.591557 (XEN) VCPU13: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 12 03:23:15.603523 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.603541 (XEN) No periodic timer Sep 12 03:23:15.615517 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.615538 (XEN) VCPU14: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.627515 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.627534 (XEN) No periodic timer Sep 12 03:23:15.627553 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.639518 (XEN) VCPU15: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 03:23:15.639544 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.651518 (XEN) No periodic timer Sep 12 03:23:15.651535 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.651549 (XEN) VCPU16: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.663521 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.663539 (XEN) No periodic timer Sep 12 03:23:15.663549 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.675520 (XEN) VCPU17: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 03:23:15.687521 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.687540 (XEN) No periodic timer Sep 12 03:23:15.687550 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.699516 (XEN) VCPU18: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 12 03:23:15.699541 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.711518 (XEN) No periodic timer Sep 12 03:23:15.711535 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.711548 (XEN) VCPU19: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.723521 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.723540 (XEN) No periodic timer Sep 12 03:23:15.723550 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.735519 (XEN) VCPU20: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 03:23:15.747519 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.747538 (XEN) No periodic timer Sep 12 03:23:15.747548 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.759516 (XEN) VCPU21: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.759539 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.771513 (XEN) No periodic timer Sep 12 03:23:15.771530 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.771544 (XEN) VCPU22: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 03:23:15.783521 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.783539 (XEN) No periodic timer Sep 12 03:23:15.783549 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.795519 (XEN) VCPU23: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.795541 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.807523 (XEN) No periodic timer Sep 12 03:23:15.807540 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.807554 (XEN) VCPU24: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.819523 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.819542 (XEN) No periodic timer Sep 12 03:23:15.831517 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.831538 (XEN) VCPU25: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 03:23:15.843524 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.843543 (XEN) No periodic timer Sep 12 03:23:15.843553 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.855519 (XEN) VCPU26: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.855542 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.867518 (XEN) No periodic timer Sep 12 03:23:15.867536 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.867549 (XEN) VCPU27: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 03:23:15.879525 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.879543 (XEN) No periodic timer Sep 12 03:23:15.891517 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.891538 (XEN) VCPU28: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.903516 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.903535 (XEN) No periodic timer Sep 12 03:23:15.903545 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.915516 (XEN) VCPU29: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 03:23:15.915550 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.927517 (XEN) No periodic timer Sep 12 03:23:15.927534 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.927548 (XEN) VCPU30: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.939521 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.939539 (XEN) No periodic timer Sep 12 03:23:15.939549 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.951516 (XEN) VCPU31: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.951539 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.963518 (XEN) No periodic timer Sep 12 03:23:15.963535 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.963548 (XEN) VCPU32: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 03:23:15.975524 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.975543 (XEN) No periodic timer Sep 12 03:23:15.987519 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 03:23:15.987539 (XEN) VCPU33: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:15.999519 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:15.999537 (XEN) No periodic timer Sep 12 03:23:15.999548 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 03:23:16.011518 (XEN) VCPU34: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 03:23:16.011543 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:16.023521 (XEN) No periodic timer Sep 12 03:23:16.023538 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 03:23:16.023552 (XEN) VCPU35: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 03:23:16.035526 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:16.035544 (XEN) No periodic timer Sep 12 03:23:16.047525 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 03:23:16.047546 (XEN) VCPU36: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:16.059513 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:16.059532 (XEN) No periodic timer Sep 12 03:23:16.059542 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 03:23:16.071517 (XEN) VCPU37: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:23:16.071540 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:16.083519 (XEN) No periodic timer Sep 12 03:23:16.083536 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 03:23:16.083550 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 03:23:16.095524 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:16.095542 (XEN) No periodic timer Sep 12 03:23:16.095551 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 03:23:16.107523 (XEN) VCPU39: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 03:23:16.119519 (XEN) pause_count=0 pause_flags=1 Sep 12 03:23:16.119538 (XEN) No periodic timer Sep 12 03:23:16.119548 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 03:23:16.131514 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 03:23:16.131534 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 03:23:16.131546 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 03:23:16.143518 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 03:23:16.143537 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 03:23:16.143549 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 03:23:16.155519 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 03:23:16.155539 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 03:23:16.167516 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 03:23:16.167536 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 03:23:16.167548 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 03:23:16.179517 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 03:23:16.179537 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 03:23:16.179549 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 03:23:16.191517 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 03:23:16.191544 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 03:23:16.203520 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 03:23:16.203540 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 03:23:16.203552 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 03:23:16.215521 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 03:23:16.215541 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 03:23:16.227514 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 03:23:16.227535 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 03:23:16.227548 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 03:23:16.239518 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 03:23:16.239537 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 03:23:16.239549 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 03:23:16.251528 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 03:23:16.251547 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 03:23:16.263517 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 03:23:16.263537 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 03:23:16.263549 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 03:23:16.275519 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 03:23:16.275539 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 03:23:16.275551 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 03:23:16.287521 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 03:23:16.287540 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 03:23:16.299513 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 03:23:16.299533 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 03:23:16.299545 Sep 12 03:23:27.246611 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 03:23:27.259491 Sep 12 03:23:27.259739 Sep 12 03:23:27.283445 sabro0 login: [ 4444.367807] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 03:24:52.087449 [ 4444.442121] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 03:24:52.255466 [ 4444.538663] reboot: Restarting system Sep 12 03:24:52.255486 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 03:24:52.267442 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 03:24:52.267463 › Sep 12 03:25:36.407422 kfickÌg Sep 12 03:25:36.407444 ÌÚ Sep 12 03:25:36.407454 lM¦Û[ Sep 12 03:25:36.407465 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 03:26:39.831467 >>Checking Media Presence...... Sep 12 03:26:39.831484 >>Media Present...... Sep 12 03:26:39.843422 >>Start PXE over IPv4. Sep 12 03:26:43.515523 Station IP address is 10.149.64.68 Sep 12 03:26:43.515541 Sep 12 03:26:43.575539 Server IP address is 10.149.64.3 Sep 12 03:26:43.575557 NBP filename is bootnetx64.efi Sep 12 03:26:43.575568 NBP filesize is 948768 Bytes Sep 12 03:26:43.587544 >>Checking Media Presence...... Sep 12 03:26:43.587561 >>Media Present...... Sep 12 03:26:43.599514 Downloading NBP file... Sep 12 03:26:43.599531 Sep 12 03:26:46.207452 Succeed to download NBP file. Sep 12 03:26:46.207469 Fetching Netboot Image Sep 12 03:26:46.387449 Welcome to GRUB! Sep 12 03:27:02.395461 Sep 12 03:27:02.395473 GNU GRUB version 2.06-13+deb12u1 Sep 12 03:27:04.123498 Sep 12 03:27:04.123511 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:27:04.171487 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:27:04.171510 before booting or `c' for a command-line. ESC to return previous Sep 12 03:27:04.183493 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Sep 12 03:27:09.319487 Sep 12 03:27:09.319501 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 03:27:57.343503 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro0 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=41648 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 03:27:57.391495 [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:27:57.391513 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 03:27:57.403492 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 03:27:57.415492 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 03:27:57.415513 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:27:57.427495 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 03:27:57.427516 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 03:27:57.439497 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 03:27:57.451506 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 03:27:57.451527 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 03:27:57.463495 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 03:27:57.475493 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 03:27:57.475514 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 03:27:57.487497 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 03:27:57.499491 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 03:27:57.499515 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 03:27:57.511496 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 03:27:57.523498 [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:27:57.523520 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 03:27:57.523533 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bbd18 MOKvar=0x6d8b0000 Sep 12 03:27:57.547532 [ 0.000000] secureboot: Secure boot disabled Sep 12 03:27:57.547551 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 03:27:57.547563 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 03:27:57.559491 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 03:27:57.571460 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 03:27:57.571481 [ 0.000265] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 03:27:57.583462 [ 0.001395] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 03:27:57.583483 [ 0.012465] esrt: Reserving ESRT space from 0x00000000655bbd18 to 0x00000000655bbd50. Sep 12 03:27:57.595470 [ 0.012493] Using GB pages for direct mapping Sep 12 03:27:57.595489 [ 0.012935] RAMDISK: [mem 0x3322b000-0x3590cfff] Sep 12 03:27:57.607465 [ 0.012939] ACPI: Early table checksum verification disabled Sep 12 03:27:57.607487 [ 0.012944] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 03:27:57.619470 [ 0.012949] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:27:57.631466 [ 0.012955] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.643463 [ 0.012962] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.643491 [ 0.012965] ACPI: FACS 0x000000006D25D080 000040 Sep 12 03:27:57.655472 [ 0.012968] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:27:57.667459 [ 0.012972] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:27:57.667486 [ 0.012975] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 03:27:57.679475 [ 0.012978] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 03:27:57.691475 [ 0.012982] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:27:57.703463 [ 0.012985] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 03:27:57.703489 [ 0.012989] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 03:27:57.715473 [ 0.012992] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.727476 [ 0.012995] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.739468 [ 0.012998] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.751462 [ 0.013002] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.751489 [ 0.013005] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.763474 [ 0.013008] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:27:57.775472 [ 0.013012] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.787466 [ 0.013015] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.799463 [ 0.013018] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.799490 [ 0.013021] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.811471 [ 0.013025] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.823473 [ 0.013028] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.835475 [ 0.013031] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.847469 [ 0.013034] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.847495 [ 0.013038] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 03:27:57.859472 [ 0.013041] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 03:27:57.871476 [ 0.013044] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 03:27:57.883475 [ 0.013048] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.895460 [ 0.013051] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 03:27:57.895488 [ 0.013054] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 03:27:57.907469 [ 0.013058] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 03:27:57.919468 [ 0.013061] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 03:27:57.931465 [ 0.013064] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:27:57.943460 [ 0.013067] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:27:57.943487 [ 0.013071] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:27:57.955470 [ 0.013074] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:27:57.967466 [ 0.013077] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:27:57.979464 [ 0.013080] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 03:27:57.979488 [ 0.013082] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 03:27:57.991503 [ 0.013083] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 03:27:58.003519 [ 0.013084] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 03:27:58.003543 [ 0.013085] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 03:27:58.015526 [ 0.013086] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 03:27:58.027517 [ 0.013087] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 03:27:58.027542 [ 0.013088] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 03:27:58.039524 [ 0.013089] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 03:27:58.051476 [ 0.013090] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 03:27:58.051500 [ 0.013091] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 03:27:58.063466 [ 0.013092] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 03:27:58.075466 [ 0.013093] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 03:27:58.096220 [ 0.013094] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 03:27:58.096268 [ 0.013095] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 03:27:58.099458 [ 0.013096] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 03:27:58.099483 [ 0.013097] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 03:27:58.111467 [ 0.013098] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 03:27:58.111491 [ 0.013099] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 03:27:58.123469 [ 0.013100] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 03:27:58.135466 [ 0.013101] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 03:27:58.135490 [ 0.013102] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 03:27:58.147476 [ 0.013103] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 03:27:58.159464 [ 0.013104] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 03:27:58.159488 [ 0.013105] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 03:27:58.171469 [ 0.013106] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 03:27:58.183462 [ 0.013107] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 03:27:58.183486 [ 0.013108] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 03:27:58.195443 [ 0.013109] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 03:27:58.207463 [ 0.013110] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 03:27:58.207487 [ 0.013111] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 03:27:58.219470 [ 0.013112] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 03:27:58.231461 [ 0.013113] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 03:27:58.231485 [ 0.013114] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 03:27:58.243468 [ 0.013115] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 03:27:58.255466 [ 0.013116] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 03:27:58.255490 [ 0.013117] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 03:27:58.267468 [ 0.013160] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 03:27:58.267488 [ 0.013162] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 03:27:58.279463 [ 0.013163] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 03:27:58.279483 [ 0.013164] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 03:27:58.291465 [ 0.013164] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 03:27:58.291485 [ 0.013165] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 03:27:58.291497 [ 0.013166] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 03:27:58.303466 [ 0.013167] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 03:27:58.303486 [ 0.013168] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 03:27:58.315463 [ 0.013169] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 03:27:58.315483 [ 0.013169] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 03:27:58.315496 [ 0.013170] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 03:27:58.327465 [ 0.013171] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 03:27:58.327484 [ 0.013172] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 03:27:58.339464 [ 0.013173] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 03:27:58.339483 [ 0.013174] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 03:27:58.351458 [ 0.013175] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 03:27:58.351479 [ 0.013176] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 03:27:58.351491 [ 0.013177] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 03:27:58.363465 [ 0.013178] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 03:27:58.363485 [ 0.013179] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 03:27:58.375460 [ 0.013179] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 03:27:58.375481 [ 0.013180] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 03:27:58.375493 [ 0.013181] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 03:27:58.387464 [ 0.013182] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 03:27:58.387483 [ 0.013182] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 03:27:58.399512 [ 0.013183] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 03:27:58.399532 [ 0.013184] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 03:27:58.411517 [ 0.013185] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 03:27:58.411538 [ 0.013186] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 03:27:58.411551 [ 0.013186] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 03:27:58.423494 [ 0.013187] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 03:27:58.423514 [ 0.013188] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 03:27:58.435459 [ 0.013189] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 03:27:58.435487 [ 0.013190] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 03:27:58.435500 [ 0.013190] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 03:27:58.447464 [ 0.013191] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 03:27:58.447484 [ 0.013192] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 03:27:58.459461 [ 0.013193] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 03:27:58.459481 [ 0.013193] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 03:27:58.459494 [ 0.013218] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 03:27:58.471467 [ 0.013220] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 03:27:58.483460 [ 0.013222] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 03:27:58.483483 [ 0.013235] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 03:27:58.495471 [ 0.013247] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 03:27:58.507463 [ 0.013276] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 03:27:58.507485 [ 0.013576] Zone ranges: Sep 12 03:27:58.519460 [ 0.013577] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:27:58.519482 [ 0.013580] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 03:27:58.531461 [ 0.013582] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 03:27:58.531483 [ 0.013583] Device empty Sep 12 03:27:58.543459 [ 0.013585] Movable zone start for each node Sep 12 03:27:58.543480 [ 0.013588] Early memory node ranges Sep 12 03:27:58.543492 [ 0.013588] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 03:27:58.555464 [ 0.013590] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 03:27:58.555485 [ 0.013591] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 03:27:58.567467 [ 0.013592] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 03:27:58.579460 [ 0.013593] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 03:27:58.579482 [ 0.013594] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 03:27:58.591462 [ 0.013597] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 03:27:58.591484 [ 0.013601] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 03:27:58.603468 [ 0.013605] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 03:27:58.615461 [ 0.013608] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:27:58.615484 [ 0.013611] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 03:27:58.627462 [ 0.013646] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:27:58.627485 [ 0.017753] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 03:27:58.639473 [ 0.017888] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 03:27:58.639495 [ 0.018237] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 03:27:58.651467 [ 0.018732] ACPI: PM-Timer IO Port: 0x508 Sep 12 03:27:58.651487 [ 0.018749] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 03:27:58.663468 [ 0.018768] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 03:27:58.675459 [ 0.018774] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 03:27:58.675484 [ 0.018779] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 03:27:58.687468 [ 0.018783] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 03:27:58.699460 [ 0.018788] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 03:27:58.699485 [ 0.018793] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 03:27:58.711463 [ 0.018798] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 03:27:58.723464 [ 0.018804] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 03:27:58.723489 [ 0.018808] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 03:27:58.735475 [ 0.018812] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 03:27:58.735498 [ 0.018815] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 03:27:58.747471 [ 0.018821] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 03:27:58.759461 [ 0.018822] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 03:27:58.759482 [ 0.018827] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 03:27:58.771460 [ 0.018829] TSC deadline timer available Sep 12 03:27:58.771480 [ 0.018831] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 03:27:58.771494 [ 0.018853] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:27:58.783476 [ 0.018856] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 03:27:58.795469 [ 0.018858] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:27:58.807468 [ 0.018861] PM: hibernation: Registered nosave memory: [mem 0x655bb000-0x655bbfff] Sep 12 03:27:58.807495 [ 0.018863] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 03:27:58.819471 [ 0.018865] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 03:27:58.831462 [ 0.018866] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 03:27:58.831488 [ 0.018866] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 03:27:58.843472 [ 0.018869] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 03:27:58.855465 [ 0.018870] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 03:27:58.855490 [ 0.018871] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 03:27:58.867471 [ 0.018872] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 03:27:58.879470 [ 0.018873] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 03:27:58.891458 [ 0.018874] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 03:27:58.891484 [ 0.018874] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 03:27:58.903471 [ 0.018877] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 03:27:58.915458 [ 0.018879] Booting paravirtualized kernel on bare hardware Sep 12 03:27:58.915481 [ 0.018882] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 03:27:58.927472 [ 0.024688] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 03:27:58.939466 [ 0.027901] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 03:27:58.939489 [ 0.027985] Fallback order for Node 0: 0 1 Sep 12 03:27:58.951462 [ 0.027988] Fallback order for Node 1: 1 0 Sep 12 03:27:58.951481 [ 0.027994] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 03:27:58.963464 [ 0.027996] Policy zone: Normal Sep 12 03:27:58.963482 [ 0.027997] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro0 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=41648 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 03:27:59.011470 [ 0.028321] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=41648 domain=test-lab.xenproject.org", will be passed to user space. Sep 12 03:27:59.059477 [ 0.028335] random: crng init done Sep 12 03:27:59.059496 [ 0.028336] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 03:27:59.071471 [ 0.028337] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 03:27:59.083461 [ 0.028338] printk: log_buf_len min size: 131072 bytes Sep 12 03:27:59.083482 [ 0.029157] printk: log_buf_len: 524288 bytes Sep 12 03:27:59.095461 [ 0.029159] printk: early log buf free: 113552(86%) Sep 12 03:27:59.095482 [ 0.029668] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 03:27:59.107461 [ 0.029687] software IO TLB: area num 64. Sep 12 03:27:59.107481 [ 0.067850] Memory: 1761680K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837916K reserved, 0K cma-reserved) Sep 12 03:27:59.119473 [ 0.068448] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 03:27:59.131467 [ 0.068479] Kernel/User page tables isolation: enabled Sep 12 03:27:59.131488 [ 0.068544] ftrace: allocating 40246 entries in 158 pages Sep 12 03:27:59.143466 [ 0.079136] ftrace: allocated 158 pages with 5 groups Sep 12 03:27:59.143487 [ 0.080209] Dynamic Preempt: voluntary Sep 12 03:27:59.155463 [ 0.080366] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:27:59.155485 [ 0.080367] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 03:27:59.167467 [ 0.080369] Trampoline variant of Tasks RCU enabled. Sep 12 03:27:59.167489 [ 0.080370] Rude variant of Tasks RCU enabled. Sep 12 03:27:59.179463 [ 0.080370] Tracing variant of Tasks RCU enabled. Sep 12 03:27:59.179483 [ 0.080372] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 03:27:59.191469 [ 0.080373] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 03:27:59.203462 [ 0.085517] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 03:27:59.203485 [ 0.085788] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:27:59.215463 [ 0.085974] Console: colour dummy device 80x25 Sep 12 03:27:59.215483 [ 1.976821] printk: console [ttyS0] enabled Sep 12 03:27:59.227462 [ 1.981584] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 03:27:59.239457 [ 1.994081] ACPI: Core revision 20220331 Sep 12 03:27:59.239476 [ 1.999380] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 03:27:59.251467 [ 2.009507] APIC: Switch to symmetric I/O mode setup Sep 12 03:27:59.251487 [ 2.015053] DMAR: Host address width 46 Sep 12 03:27:59.263465 [ 2.019337] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 03:27:59.263487 [ 2.025275] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.275468 [ 2.034203] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 03:27:59.275488 [ 2.040136] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.287477 [ 2.049055] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 03:27:59.299463 [ 2.054986] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.299489 [ 2.063914] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 03:27:59.311465 [ 2.069849] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.323466 [ 2.078776] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 03:27:59.323487 [ 2.084706] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.335467 [ 2.093634] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 03:27:59.335488 [ 2.099564] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.347472 [ 2.108490] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 03:27:59.359461 [ 2.114423] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.359495 [ 2.123350] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 03:27:59.371470 [ 2.129281] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:27:59.383467 [ 2.138210] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 03:27:59.383489 [ 2.145203] DMAR: ATSR flags: 0x0 Sep 12 03:27:59.395460 [ 2.148894] DMAR: ATSR flags: 0x0 Sep 12 03:27:59.395479 [ 2.152596] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 03:27:59.395494 [ 2.159588] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 03:27:59.407469 [ 2.166581] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 03:27:59.419463 [ 2.173571] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 03:27:59.419486 [ 2.180564] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 03:27:59.431463 [ 2.187556] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 03:27:59.431485 [ 2.194547] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 03:27:59.443465 [ 2.201539] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 03:27:59.455462 [ 2.208534] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 03:27:59.455486 [ 2.215721] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 03:27:59.467466 [ 2.222906] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 03:27:59.467489 [ 2.230092] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 03:27:59.479467 [ 2.237277] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 03:27:59.491462 [ 2.244463] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 03:27:59.491485 [ 2.251650] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 03:27:59.503464 [ 2.258835] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 03:27:59.503487 [ 2.265925] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 03:27:59.515465 [ 2.273014] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 03:27:59.515487 [ 2.279041] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 03:27:59.527461 [ 2.291213] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 03:27:59.539468 [ 2.297226] x2apic enabled Sep 12 03:27:59.539486 [ 2.300263] Switched APIC routing to cluster x2apic. Sep 12 03:27:59.551449 [ 2.306899] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 03:27:59.551472 [ 2.332724] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 03:27:59.587470 [ 2.344450] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 03:27:59.599465 [ 2.348478] CPU0: Thermal monitoring enabled (TM1) Sep 12 03:27:59.599485 [ 2.352527] process: using mwait in idle threads Sep 12 03:27:59.611467 [ 2.356451] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 03:27:59.611489 [ 2.360448] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 03:27:59.623463 [ 2.364451] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 03:27:59.635465 [ 2.368451] Spectre V2 : Mitigation: IBRS Sep 12 03:27:59.635484 [ 2.372448] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 03:27:59.647468 [ 2.376448] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 03:27:59.647491 [ 2.380449] RETBleed: Mitigation: IBRS Sep 12 03:27:59.659466 [ 2.384450] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 03:27:59.671459 [ 2.388448] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 03:27:59.671482 [ 2.392451] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 03:27:59.683468 [ 2.396454] MDS: Mitigation: Clear CPU buffers Sep 12 03:27:59.683495 [ 2.400449] TAA: Mitigation: Clear CPU buffers Sep 12 03:27:59.695462 [ 2.404449] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 03:27:59.695483 [ 2.408449] GDS: Vulnerable: No microcode Sep 12 03:27:59.707460 [ 2.412458] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 03:27:59.707486 [ 2.416449] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 03:27:59.719466 [ 2.420449] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 03:27:59.719489 [ 2.424449] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 03:27:59.731471 [ 2.428449] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 03:27:59.743463 [ 2.432449] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 03:27:59.743487 [ 2.436449] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 03:27:59.755470 [ 2.440449] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 03:27:59.755493 [ 2.444449] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 03:27:59.767473 [ 2.448449] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 03:27:59.779463 [ 2.452449] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 03:27:59.779485 [ 2.456449] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 03:27:59.791467 [ 2.460449] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 03:27:59.803462 [ 2.464449] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 03:27:59.803485 [ 2.468449] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 03:27:59.815463 [ 2.472449] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 03:27:59.815485 [ 2.476449] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 03:27:59.827454 [ 2.509786] Freeing SMP alternatives memory: 36K Sep 12 03:27:59.863450 [ 2.512449] pid_max: default: 40960 minimum: 320 Sep 12 03:27:59.863470 [ 2.525941] LSM: Security Framework initializing Sep 12 03:27:59.875453 [ 2.528489] landlock: Up and running. Sep 12 03:27:59.875472 [ 2.532449] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 03:27:59.887467 [ 2.536493] AppArmor: AppArmor initialized Sep 12 03:27:59.887487 [ 2.540449] TOMOYO Linux initialized Sep 12 03:27:59.899445 [ 2.544455] LSM support for eBPF active Sep 12 03:27:59.899463 [ 2.559812] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 03:27:59.923445 [ 2.565941] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 03:27:59.935466 [ 2.568635] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 03:27:59.947468 [ 2.572592] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 03:27:59.947494 [ 2.577545] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 03:27:59.959471 [ 2.580679] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:27:59.971470 [ 2.584449] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:27:59.983466 [ 2.588472] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:27:59.983491 [ 2.592449] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:27:59.995470 [ 2.596479] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:28:00.007460 [ 2.600448] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:28:00.007482 [ 2.604465] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 03:28:00.019471 [ 2.608451] ... version: 4 Sep 12 03:28:00.019490 [ 2.612448] ... bit width: 48 Sep 12 03:28:00.031466 [ 2.616448] ... generic registers: 4 Sep 12 03:28:00.031493 [ 2.620448] ... value mask: 0000ffffffffffff Sep 12 03:28:00.043462 [ 2.624448] ... max period: 00007fffffffffff Sep 12 03:28:00.043483 [ 2.628448] ... fixed-purpose events: 3 Sep 12 03:28:00.055457 [ 2.632448] ... event mask: 000000070000000f Sep 12 03:28:00.055478 [ 2.636640] signal: max sigframe size: 3632 Sep 12 03:28:00.055491 [ 2.640468] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 03:28:00.067471 [ 2.644473] rcu: Hierarchical SRCU implementation. Sep 12 03:28:00.079447 [ 2.648449] rcu: Max phase no-delay instances is 1000. Sep 12 03:28:00.079469 [ 2.656739] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 03:28:00.091463 [ 2.661014] smp: Bringing up secondary CPUs ... Sep 12 03:28:00.103438 [ 2.664597] x86: Booting SMP configuration: Sep 12 03:28:00.103458 [ 2.668452] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 03:28:00.127460 [ 2.684450] .... node #1, CPUs: #10 Sep 12 03:28:00.127479 [ 2.066584] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 03:28:00.139434 [ 2.780603] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 03:28:00.259455 [ 2.796450] .... node #0, CPUs: #20 Sep 12 03:28:00.259475 [ 2.797890] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 03:28:00.283461 [ 2.804449] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 03:28:00.295478 [ 2.808448] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 03:28:00.319412 [ 2.812623] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 03:28:00.331437 [ 2.828452] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 03:28:00.355468 [ 2.841906] smp: Brought up 2 nodes, 40 CPUs Sep 12 03:28:00.367459 [ 2.848449] smpboot: Max logical packages: 2 Sep 12 03:28:00.367480 [ 2.852450] smpboot: Total of 40 processors activated (176038.85 BogoMIPS) Sep 12 03:28:00.379419 [ 2.888571] node 0 deferred pages initialised in 28ms Sep 12 03:28:00.439465 [ 2.892464] node 1 deferred pages initialised in 32ms Sep 12 03:28:00.451446 [ 2.902110] devtmpfs: initialized Sep 12 03:28:00.451466 [ 2.904547] x86/mm: Memory block size: 128MB Sep 12 03:28:00.451480 [ 2.912115] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 03:28:00.475455 [ 2.912766] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 03:28:00.475484 [ 2.916749] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 03:28:00.487472 [ 2.920660] pinctrl core: initialized pinctrl subsystem Sep 12 03:28:00.499445 [ 2.926629] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 03:28:00.499468 [ 2.929992] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 03:28:00.511465 [ 2.933200] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 03:28:00.523467 [ 2.937195] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 03:28:00.535464 [ 2.940458] audit: initializing netlink subsys (disabled) Sep 12 03:28:00.535485 [ 2.944486] audit: type=2000 audit(1726111677.796:1): state=initialized audit_enabled=0 res=1 Sep 12 03:28:00.547470 [ 2.944677] thermal_sys: Registered thermal governor 'fair_share' Sep 12 03:28:00.559465 [ 2.948450] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 03:28:00.559487 [ 2.952449] thermal_sys: Registered thermal governor 'step_wise' Sep 12 03:28:00.571464 [ 2.956449] thermal_sys: Registered thermal governor 'user_space' Sep 12 03:28:00.571494 [ 2.960450] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 03:28:00.583464 [ 2.964531] cpuidle: using governor ladder Sep 12 03:28:00.583484 [ 2.976477] cpuidle: using governor menu Sep 12 03:28:00.595462 [ 2.980478] Detected 1 PCC Subspaces Sep 12 03:28:00.595482 [ 2.984449] Registering PCC driver as Mailbox controller Sep 12 03:28:00.607454 [ 2.988587] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 03:28:00.607478 [ 2.992661] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 03:28:00.619511 [ 2.996450] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 03:28:00.631462 [ 3.000462] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 03:28:00.643446 [ 3.005199] PCI: Using configuration type 1 for base access Sep 12 03:28:00.643468 [ 3.009984] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 03:28:00.655455 [ 3.012621] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 03:28:00.667468 [ 3.024527] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 03:28:00.679460 [ 3.032449] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 03:28:00.679484 [ 3.036449] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 03:28:00.691461 [ 3.044449] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 03:28:00.691484 [ 3.052643] ACPI: Added _OSI(Module Device) Sep 12 03:28:00.703467 [ 3.056451] ACPI: Added _OSI(Processor Device) Sep 12 03:28:00.703487 [ 3.064450] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 03:28:00.715451 [ 3.068449] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 03:28:00.715472 [ 3.138685] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 03:28:00.787444 [ 3.151919] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 03:28:00.799443 [ 3.165540] ACPI: Dynamic OEM Table Load: Sep 12 03:28:00.907432 [ 3.202338] ACPI: Dynamic OEM Table Load: Sep 12 03:28:00.943431 [ 3.389627] ACPI: Interpreter enabled Sep 12 03:28:01.135440 [ 3.396478] ACPI: PM: (supports S0 S5) Sep 12 03:28:01.147460 [ 3.400449] ACPI: Using IOAPIC for interrupt routing Sep 12 03:28:01.147481 [ 3.404576] HEST: Table parsing has been initialized. Sep 12 03:28:01.147495 [ 3.412772] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 03:28:01.159471 [ 3.420452] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 03:28:01.171469 [ 3.428449] PCI: Using E820 reservations for host bridge windows Sep 12 03:28:01.183440 [ 3.437315] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 03:28:01.183462 [ 3.495256] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 03:28:01.243469 [ 3.500455] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:01.255463 [ 3.508547] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:01.255488 [ 3.521616] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:01.267467 [ 3.529203] PCI host bridge to bus 0000:00 Sep 12 03:28:01.279463 [ 3.532450] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 03:28:01.279486 [ 3.540449] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 03:28:01.291469 [ 3.548449] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 03:28:01.303461 [ 3.556449] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 03:28:01.303484 [ 3.564450] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 03:28:01.315466 [ 3.572449] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 03:28:01.327462 [ 3.580449] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 03:28:01.327494 [ 3.588449] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 03:28:01.339473 [ 3.596449] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 03:28:01.351464 [ 3.604449] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 03:28:01.351489 [ 3.612449] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 03:28:01.363468 [ 3.620477] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 03:28:01.375511 [ 3.628608] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.375533 [ 3.632457] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 03:28:01.387523 [ 3.640560] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.387544 [ 3.648459] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 03:28:01.399524 [ 3.656600] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.411517 [ 3.664457] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 03:28:01.411542 [ 3.672556] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.423514 [ 3.680457] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 03:28:01.435459 [ 3.688557] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.435481 [ 3.692456] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 03:28:01.447464 [ 3.704558] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.447486 [ 3.708456] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 03:28:01.459467 [ 3.716561] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.471464 [ 3.724457] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 03:28:01.471489 [ 3.732560] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 03:28:01.483475 [ 3.740456] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 03:28:01.495461 [ 3.748555] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 03:28:01.495482 [ 3.756560] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 03:28:01.507464 [ 3.760542] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 03:28:01.507485 [ 3.768455] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 03:28:01.519463 [ 3.776534] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 03:28:01.531459 [ 3.780513] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 03:28:01.531482 [ 3.788503] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 03:28:01.543456 [ 3.796531] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 03:28:01.543478 [ 3.804566] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 03:28:01.555454 [ 3.808469] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 03:28:01.555479 [ 3.816514] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 03:28:01.567463 [ 3.824752] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 03:28:01.579458 [ 3.832465] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 03:28:01.579484 [ 3.840594] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 03:28:01.591463 [ 3.844460] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 03:28:01.591485 [ 3.852455] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 03:28:01.603468 [ 3.860455] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 03:28:01.615461 [ 3.868456] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 03:28:01.615482 [ 3.872455] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 03:28:01.627460 [ 3.880455] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 03:28:01.627483 [ 3.884486] pci 0000:00:17.0: PME# supported from D3hot Sep 12 03:28:01.639468 [ 3.892706] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 03:28:01.639491 [ 3.900516] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:01.651461 [ 3.904522] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 03:28:01.651483 [ 3.912516] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 03:28:01.663464 [ 3.920555] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 03:28:01.675467 [ 3.924516] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 03:28:01.675491 [ 3.932560] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 03:28:01.687461 [ 3.940766] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 03:28:01.687483 [ 3.948460] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 03:28:01.699454 [ 3.952684] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 03:28:01.699477 [ 3.960467] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 03:28:01.711466 [ 3.968470] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 03:28:01.723462 [ 3.976450] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 03:28:01.723485 [ 3.980463] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 03:28:01.735458 [ 3.988604] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 03:28:01.735480 [ 3.992529] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 03:28:01.747463 [ 4.000449] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 03:28:01.747485 [ 4.008472] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 03:28:01.759465 [ 4.016474] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 03:28:01.759486 [ 4.020462] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 03:28:01.771466 [ 4.028587] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:01.783495 [ 4.036645] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 03:28:01.783517 [ 4.040450] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 03:28:01.795516 [ 4.048450] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 03:28:01.795539 [ 4.056511] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 03:28:01.807518 [ 4.060471] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 03:28:01.807541 [ 4.068651] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 03:28:01.819484 [ 4.076452] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 03:28:01.831460 [ 4.084485] pci_bus 0000:04: extended config space not accessible Sep 12 03:28:01.831482 [ 4.088483] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 03:28:01.843464 [ 4.096467] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 03:28:01.843486 [ 4.104459] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 03:28:01.855467 [ 4.108458] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 03:28:01.855488 [ 4.116488] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 03:28:01.867469 [ 4.124459] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 03:28:01.879458 [ 4.132592] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 03:28:01.879479 [ 4.136457] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 03:28:01.891460 [ 4.144451] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 03:28:01.891484 [ 4.153185] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 03:28:01.903469 [ 4.160452] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:01.915469 [ 4.168542] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:01.927453 [ 4.177583] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:01.927480 [ 4.188687] PCI host bridge to bus 0000:17 Sep 12 03:28:01.939468 [ 4.192450] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 03:28:01.939498 [ 4.200449] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 03:28:01.951470 [ 4.208449] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 03:28:01.963478 [ 4.216449] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 03:28:01.963498 [ 4.224467] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:28:01.975467 [ 4.228505] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:01.987457 [ 4.236569] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:28:01.987479 [ 4.244470] pci 0000:17:02.0: enabling Extended Tags Sep 12 03:28:01.999456 [ 4.248485] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:01.999478 [ 4.256562] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:28:02.011462 [ 4.264470] pci 0000:17:03.0: enabling Extended Tags Sep 12 03:28:02.011483 [ 4.268484] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:02.023464 [ 4.276559] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:28:02.023486 [ 4.280552] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:28:02.035463 [ 4.288531] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:28:02.035485 [ 4.296457] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 03:28:02.047468 [ 4.304542] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.059456 [ 4.308505] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.059478 [ 4.316544] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.071462 [ 4.324501] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.071483 [ 4.328503] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.083462 [ 4.336497] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.083484 [ 4.344498] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.095466 [ 4.348499] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.107461 [ 4.356505] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.107484 [ 4.364498] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 03:28:02.119459 [ 4.368503] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.119481 [ 4.376497] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.131461 [ 4.384498] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.131482 [ 4.392498] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.143466 [ 4.396497] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.143487 [ 4.404497] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.155465 [ 4.412504] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.167458 [ 4.416498] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.167480 [ 4.424498] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.179460 [ 4.432498] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 03:28:02.179482 [ 4.436510] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 03:28:02.191466 [ 4.444499] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 03:28:02.191488 [ 4.452498] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 03:28:02.203466 [ 4.456498] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 03:28:02.215460 [ 4.464506] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 03:28:02.215482 [ 4.472498] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 03:28:02.227464 [ 4.476500] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 03:28:02.227486 [ 4.484499] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 03:28:02.239461 [ 4.492498] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 03:28:02.239491 [ 4.496498] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 03:28:02.251464 [ 4.504499] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 03:28:02.251485 [ 4.512547] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 03:28:02.263466 [ 4.520463] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 03:28:02.275467 [ 4.528458] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 03:28:02.287456 [ 4.536459] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 03:28:02.287483 [ 4.544573] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:02.299463 [ 4.552644] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 03:28:02.299485 [ 4.560463] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 03:28:02.311471 [ 4.568458] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 03:28:02.323466 [ 4.576458] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 03:28:02.335459 [ 4.584554] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 03:28:02.335481 [ 4.592560] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 03:28:02.347461 [ 4.596454] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:28:02.347488 [ 4.608486] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 03:28:02.359467 [ 4.612452] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 03:28:02.371459 [ 4.620451] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:28:02.371486 [ 4.628486] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 03:28:02.383464 [ 4.636451] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 03:28:02.383488 [ 4.644451] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:28:02.395464 [ 4.652568] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 03:28:02.407467 [ 4.660452] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:02.419459 [ 4.668542] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:02.419484 [ 4.677576] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:02.431470 [ 4.688626] PCI host bridge to bus 0000:3a Sep 12 03:28:02.443462 [ 4.692450] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 03:28:02.443485 [ 4.700449] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 03:28:02.455462 [ 4.708449] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 03:28:02.467463 [ 4.716449] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 03:28:02.467484 [ 4.724467] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:28:02.479462 [ 4.732470] pci 0000:3a:00.0: enabling Extended Tags Sep 12 03:28:02.479483 [ 4.736483] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:02.491464 [ 4.744557] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:28:02.491486 [ 4.748557] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:28:02.503464 [ 4.756527] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:28:02.503485 [ 4.764455] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 03:28:02.515466 [ 4.768530] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 03:28:02.527459 [ 4.776516] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 03:28:02.527481 [ 4.784519] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 03:28:02.539461 [ 4.792525] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 03:28:02.539482 [ 4.796515] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 03:28:02.551472 [ 4.804519] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 03:28:02.551494 [ 4.812554] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 03:28:02.563466 [ 4.816515] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 03:28:02.575459 [ 4.824517] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 03:28:02.575481 [ 4.832515] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 03:28:02.587460 [ 4.836515] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 03:28:02.587482 [ 4.844527] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 03:28:02.599464 [ 4.852515] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 03:28:02.599485 [ 4.856515] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 03:28:02.611466 [ 4.864519] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 03:28:02.623459 [ 4.872516] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 03:28:02.623481 [ 4.880517] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 03:28:02.635472 [ 4.884522] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 03:28:02.635494 [ 4.892517] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 03:28:02.647471 [ 4.900530] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 03:28:02.647492 [ 4.904518] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 03:28:02.659463 [ 4.912516] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 03:28:02.671457 [ 4.920516] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 03:28:02.671480 [ 4.924517] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 03:28:02.683466 [ 4.932516] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 03:28:02.683488 [ 4.940516] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 03:28:02.695461 [ 4.944562] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 03:28:02.695483 [ 4.952451] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 03:28:02.707464 [ 4.960451] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 03:28:02.719464 [ 4.968562] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 03:28:02.719486 [ 4.976451] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:02.731478 [ 4.984542] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:02.743462 [ 4.993571] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:02.755459 [ 5.004666] PCI host bridge to bus 0000:5d Sep 12 03:28:02.755478 [ 5.008450] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 03:28:02.767463 [ 5.016449] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 03:28:02.767488 [ 5.024449] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 03:28:02.779470 [ 5.032450] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 03:28:02.791461 [ 5.040467] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:28:02.791483 [ 5.048471] pci 0000:5d:00.0: enabling Extended Tags Sep 12 03:28:02.803459 [ 5.052485] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:02.803482 [ 5.060579] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:28:02.815461 [ 5.064505] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:02.815483 [ 5.072555] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:28:02.827463 [ 5.080554] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:28:02.827485 [ 5.084529] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:28:02.839466 [ 5.092456] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 03:28:02.851457 [ 5.100538] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 03:28:02.851479 [ 5.108514] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 03:28:02.863474 [ 5.112517] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 03:28:02.863497 [ 5.120517] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 03:28:02.875470 [ 5.128568] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 03:28:02.875492 [ 5.132514] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 03:28:02.887467 [ 5.140500] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 03:28:02.899459 [ 5.148506] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 03:28:02.899481 [ 5.152502] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 03:28:02.911460 [ 5.160499] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 03:28:02.911482 [ 5.168539] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 03:28:02.923468 [ 5.172451] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 03:28:02.923491 [ 5.180451] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 03:28:02.935471 [ 5.192494] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 03:28:02.947463 [ 5.196457] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 03:28:02.947484 [ 5.204455] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 03:28:02.959465 [ 5.212456] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 03:28:02.971461 [ 5.220457] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 03:28:02.971484 [ 5.224609] pci 0000:65:00.0: supports D1 D2 Sep 12 03:28:02.983460 [ 5.232539] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 03:28:02.983482 [ 5.236450] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 03:28:02.995460 [ 5.244450] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 03:28:02.995483 [ 5.252451] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 03:28:03.007468 [ 5.260624] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 03:28:03.019461 [ 5.268451] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:03.019489 [ 5.276544] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:03.031466 [ 5.285582] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:03.043473 [ 5.296672] PCI host bridge to bus 0000:80 Sep 12 03:28:03.043493 [ 5.300450] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 03:28:03.055469 [ 5.308449] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 03:28:03.067470 [ 5.316449] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 03:28:03.067496 [ 5.324449] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 03:28:03.079469 [ 5.332465] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.091459 [ 5.340459] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 03:28:03.091485 [ 5.348573] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.103464 [ 5.352457] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 03:28:03.115457 [ 5.360561] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.115479 [ 5.368457] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 03:28:03.127468 [ 5.376560] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.127489 [ 5.384457] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 03:28:03.139467 [ 5.392556] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.151458 [ 5.400458] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 03:28:03.151484 [ 5.408556] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.163467 [ 5.412459] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 03:28:03.175468 [ 5.424594] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.175490 [ 5.428458] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 03:28:03.187464 [ 5.436555] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 03:28:03.187485 [ 5.444457] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 03:28:03.199468 [ 5.452554] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 03:28:03.211460 [ 5.460560] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 03:28:03.211482 [ 5.468535] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 03:28:03.223462 [ 5.472456] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 03:28:03.223484 [ 5.480538] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 03:28:03.235465 [ 5.488516] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 03:28:03.247455 [ 5.492504] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 03:28:03.247477 [ 5.500635] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 03:28:03.259467 [ 5.508451] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:03.271455 [ 5.516545] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:03.271481 [ 5.525580] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:03.283470 [ 5.536765] PCI host bridge to bus 0000:85 Sep 12 03:28:03.283488 [ 5.540450] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 03:28:03.295469 [ 5.548449] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 03:28:03.307438 [ 5.556449] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 03:28:03.319461 [ 5.564449] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 03:28:03.319483 [ 5.572468] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:28:03.331459 [ 5.580473] pci 0000:85:00.0: enabling Extended Tags Sep 12 03:28:03.331480 [ 5.584490] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:03.343459 [ 5.592574] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 03:28:03.343482 [ 5.596472] pci 0000:85:01.0: enabling Extended Tags Sep 12 03:28:03.355470 [ 5.604488] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:03.355492 [ 5.608581] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:28:03.367467 [ 5.616472] pci 0000:85:02.0: enabling Extended Tags Sep 12 03:28:03.367488 [ 5.624489] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:03.379464 [ 5.628573] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:28:03.379486 [ 5.636472] pci 0000:85:03.0: enabling Extended Tags Sep 12 03:28:03.391463 [ 5.640488] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:03.391485 [ 5.648559] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:28:03.403465 [ 5.656558] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:28:03.415458 [ 5.660572] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:28:03.415480 [ 5.668456] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 03:28:03.427461 [ 5.676539] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.427482 [ 5.684510] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.439462 [ 5.688502] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.439483 [ 5.696501] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.451473 [ 5.704514] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.463460 [ 5.708502] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.463482 [ 5.716501] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.475468 [ 5.724501] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.475490 [ 5.728501] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.487461 [ 5.736504] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 03:28:03.487483 [ 5.744507] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.499476 [ 5.748501] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.511457 [ 5.756511] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.511480 [ 5.764501] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.523460 [ 5.768503] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.523483 [ 5.776501] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.535462 [ 5.784501] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.535484 [ 5.792501] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.547464 [ 5.796503] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.547485 [ 5.804501] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 03:28:03.559468 [ 5.812525] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 03:28:03.571458 [ 5.816502] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 03:28:03.571480 [ 5.824502] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 03:28:03.583462 [ 5.832505] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 03:28:03.583483 [ 5.836504] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 03:28:03.595462 [ 5.844501] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 03:28:03.595484 [ 5.852501] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 03:28:03.607469 [ 5.856503] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 03:28:03.619457 [ 5.864508] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 03:28:03.619479 [ 5.872501] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 03:28:03.631461 [ 5.876501] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 03:28:03.631483 [ 5.884539] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 03:28:03.643468 [ 5.892452] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 03:28:03.643490 [ 5.900451] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 03:28:03.655470 [ 5.908487] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 03:28:03.667461 [ 5.912451] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 03:28:03.667483 [ 5.920451] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 03:28:03.679470 [ 5.932486] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 03:28:03.691501 [ 5.936451] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 03:28:03.691525 [ 5.944451] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 03:28:03.703467 [ 5.952487] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 03:28:03.703487 [ 5.960453] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 03:28:03.715468 [ 5.968451] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 03:28:03.727463 [ 5.976634] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 03:28:03.727486 [ 5.984452] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:03.739472 [ 5.992553] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:03.751465 [ 6.001573] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:03.763464 [ 6.012603] PCI host bridge to bus 0000:ae Sep 12 03:28:03.763483 [ 6.016450] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 03:28:03.775472 [ 6.024449] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 03:28:03.787463 [ 6.032449] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 03:28:03.787490 [ 6.040449] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 03:28:03.799464 [ 6.048467] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:28:03.799486 [ 6.052472] pci 0000:ae:00.0: enabling Extended Tags Sep 12 03:28:03.811462 [ 6.060488] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:03.811485 [ 6.068569] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:28:03.823467 [ 6.072561] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:28:03.835464 [ 6.080533] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:28:03.835487 [ 6.088456] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 03:28:03.847457 [ 6.092538] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 03:28:03.847479 [ 6.100526] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 03:28:03.859462 [ 6.108525] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 03:28:03.859483 [ 6.112522] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 03:28:03.871465 [ 6.120534] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 03:28:03.883457 [ 6.128526] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 03:28:03.883480 [ 6.136562] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 03:28:03.895456 [ 6.140523] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 03:28:03.895478 [ 6.148521] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 03:28:03.907466 [ 6.156521] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 03:28:03.907488 [ 6.160523] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 03:28:03.919463 [ 6.168520] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 03:28:03.919485 [ 6.176531] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 03:28:03.931467 [ 6.180523] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 03:28:03.943462 [ 6.188524] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 03:28:03.943485 [ 6.196522] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 03:28:03.955431 [ 6.200523] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 03:28:03.955453 [ 6.208522] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 03:28:03.967464 [ 6.216522] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 03:28:03.967485 [ 6.220523] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 03:28:03.979464 [ 6.228541] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 03:28:03.991458 [ 6.236524] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 03:28:03.991480 [ 6.244522] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 03:28:04.003461 [ 6.248521] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 03:28:04.003483 [ 6.256529] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 03:28:04.015460 [ 6.264522] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 03:28:04.015482 [ 6.268571] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 03:28:04.027471 [ 6.276451] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 03:28:04.039462 [ 6.284451] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 03:28:04.039489 [ 6.292554] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 03:28:04.051466 [ 6.300451] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:28:04.063462 [ 6.308542] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:28:04.063487 [ 6.317571] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:28:04.075471 [ 6.328713] PCI host bridge to bus 0000:d7 Sep 12 03:28:04.087470 [ 6.332450] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 03:28:04.087494 [ 6.340449] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 03:28:04.099470 [ 6.348449] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 03:28:04.111466 [ 6.356449] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 03:28:04.111487 [ 6.364468] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:28:04.123461 [ 6.372473] pci 0000:d7:00.0: enabling Extended Tags Sep 12 03:28:04.123482 [ 6.376491] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:04.135466 [ 6.384576] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:28:04.135488 [ 6.388473] pci 0000:d7:02.0: enabling Extended Tags Sep 12 03:28:04.147435 [ 6.396490] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:04.147457 [ 6.400584] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:28:04.159466 [ 6.408473] pci 0000:d7:03.0: enabling Extended Tags Sep 12 03:28:04.159486 [ 6.416489] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:28:04.171466 [ 6.420563] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:28:04.183457 [ 6.428560] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:28:04.183479 [ 6.436543] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:28:04.195461 [ 6.440458] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 03:28:04.195483 [ 6.448586] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 03:28:04.207463 [ 6.456522] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 03:28:04.207485 [ 6.460524] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 03:28:04.219469 [ 6.468522] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 03:28:04.231458 [ 6.476535] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 03:28:04.231481 [ 6.484520] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 03:28:04.243461 [ 6.488503] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 03:28:04.243483 [ 6.496508] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 03:28:04.255462 [ 6.504505] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 03:28:04.255484 [ 6.508503] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 03:28:04.267465 [ 6.516539] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 03:28:04.267485 [ 6.520494] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 03:28:04.279467 [ 6.528451] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 03:28:04.291461 [ 6.536451] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 03:28:04.291488 [ 6.544486] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 03:28:04.303465 [ 6.552451] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 03:28:04.303487 [ 6.556452] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 03:28:04.315469 [ 6.568709] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 03:28:04.327467 [ 6.576498] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 03:28:04.327489 [ 6.580496] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 03:28:04.339466 [ 6.588496] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 03:28:04.351460 [ 6.596496] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 03:28:04.351483 [ 6.600497] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 03:28:04.363461 [ 6.608496] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 03:28:04.363484 [ 6.616497] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 03:28:04.375462 [ 6.620745] iommu: Default domain type: Translated Sep 12 03:28:04.375483 [ 6.628449] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 03:28:04.387470 [ 6.632604] pps_core: LinuxPPS API ver. 1 registered Sep 12 03:28:04.387491 [ 6.640449] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 03:28:04.399449 [ 6.648451] PTP clock support registered Sep 12 03:28:04.411532 [ 6.652477] EDAC MC: Ver: 3.0.0 Sep 12 03:28:04.411552 [ 6.660460] Registered efivars operations Sep 12 03:28:04.411565 [ 6.664711] NetLabel: Initializing Sep 12 03:28:04.423608 [ 6.668449] NetLabel: domain hash size = 128 Sep 12 03:28:04.423624 [ 6.672449] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 03:28:04.435435 [ 6.676469] NetLabel: unlabeled traffic allowed by default Sep 12 03:28:04.435455 [ 6.684449] PCI: Using ACPI for IRQ routing Sep 12 03:28:04.435462 [ 6.692518] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 03:28:04.447389 [ 6.696447] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 03:28:04.459477 [ 6.696447] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 03:28:04.471439 [ 6.716482] vgaarb: loaded Sep 12 03:28:04.471450 [ 6.719621] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 03:28:04.483425 [ 6.724449] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 03:28:04.483438 [ 6.734606] clocksource: Switched to clocksource tsc-early Sep 12 03:28:04.495539 [ 6.738852] VFS: Disk quotas dquot_6.6.0 Sep 12 03:28:04.495549 [ 6.743266] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 03:28:04.507510 [ 6.751180] AppArmor: AppArmor Filesystem Enabled Sep 12 03:28:04.507520 [ 6.756454] pnp: PnP ACPI init Sep 12 03:28:04.519513 [ 6.760620] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 03:28:04.519524 [ 6.767220] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 03:28:04.531568 [ 6.773817] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 03:28:04.531578 [ 6.780412] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 03:28:04.543516 [ 6.787008] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 03:28:04.543526 [ 6.793604] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 03:28:04.555504 [ 6.800200] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 03:28:04.567552 [ 6.807959] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 03:28:04.567563 [ 6.815337] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 03:28:04.579529 [ 6.822709] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 03:28:04.579540 [ 6.830080] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 03:28:04.591520 [ 6.837450] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 03:28:04.603543 [ 6.844822] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 03:28:04.603554 [ 6.852817] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 03:28:04.615516 [ 6.860190] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 03:28:04.627515 [ 6.867561] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 03:28:04.627527 [ 6.874931] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 03:28:04.639472 [ 6.882300] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 03:28:04.639484 [ 6.889670] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 03:28:04.651444 [ 6.897039] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 03:28:04.667493 [ 6.904408] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 03:28:04.667505 [ 6.912066] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 03:28:04.667512 [ 6.919257] pnp: PnP ACPI: found 6 devices Sep 12 03:28:04.683457 [ 6.930562] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 03:28:04.699488 [ 6.940578] NET: Registered PF_INET protocol family Sep 12 03:28:04.699498 [ 6.946623] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 03:28:04.711441 [ 6.959348] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 03:28:04.723485 [ 6.969238] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 03:28:04.735453 [ 6.978520] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 03:28:04.751461 [ 6.988459] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 03:28:04.751474 [ 6.997092] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 03:28:04.763488 [ 7.004876] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 03:28:04.763501 [ 7.013648] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 03:28:04.775437 [ 7.021604] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 03:28:04.787428 [ 7.030022] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 03:28:04.787439 [ 7.036336] NET: Registered PF_XDP protocol family Sep 12 03:28:04.803562 [ 7.041693] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 03:28:04.803575 [ 7.050807] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 03:28:04.815563 [ 7.063597] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 03:28:04.827514 [ 7.075331] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:28:04.839525 [ 7.087150] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:28:04.851538 [ 7.098970] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 03:28:04.863536 [ 7.106633] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:28:04.875518 [ 7.120580] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 03:28:04.887516 [ 7.130080] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 03:28:04.887526 [ 7.136966] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:28:04.899580 [ 7.149947] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 03:28:04.911499 [ 7.158875] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 03:28:04.923567 [ 7.164406] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 03:28:04.923581 [ 7.171197] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 03:28:04.935502 [ 7.178760] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 03:28:04.947504 [ 7.188165] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 03:28:04.947517 [ 7.193694] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 03:28:04.959499 [ 7.200485] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 03:28:04.959514 [ 7.208053] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 03:28:04.971484 [ 7.213586] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 03:28:04.971497 [ 7.221158] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 03:28:04.983488 [ 7.226981] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 03:28:04.995478 [ 7.234548] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 03:28:04.995500 [ 7.241435] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 03:28:05.007467 [ 7.248322] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 03:28:05.007486 [ 7.255205] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 03:28:05.019475 [ 7.262082] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 03:28:05.019493 [ 7.268967] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 03:28:05.031474 [ 7.276628] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 03:28:05.043468 [ 7.284385] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 03:28:05.043486 [ 7.292139] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 03:28:05.055470 [ 7.299896] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 03:28:05.067473 [ 7.308427] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 03:28:05.067490 [ 7.314636] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 03:28:05.079476 [ 7.321618] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 03:28:05.091481 [ 7.330437] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 03:28:05.091501 [ 7.336644] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 03:28:05.107479 [ 7.343627] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 03:28:05.107494 [ 7.350607] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 03:28:05.107502 [ 7.357664] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 03:28:05.123495 [ 7.367067] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 03:28:05.135462 [ 7.376471] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 03:28:05.135476 [ 7.383360] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 03:28:05.147450 [ 7.390246] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 03:28:05.147462 [ 7.395780] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:28:05.163495 [ 7.405184] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 03:28:05.163508 [ 7.411005] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 03:28:05.175459 [ 7.417795] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 03:28:05.175470 [ 7.425359] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:28:05.191468 [ 7.434763] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 03:28:05.191482 [ 7.440584] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 03:28:05.203466 [ 7.447372] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 03:28:05.215461 [ 7.454934] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:28:05.215487 [ 7.464337] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 03:28:05.227466 [ 7.471221] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 03:28:05.239459 [ 7.478879] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 03:28:05.239485 [ 7.487315] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:28:05.251510 [ 7.496138] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 03:28:05.263520 [ 7.502346] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 03:28:05.263543 [ 7.509329] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:28:05.275528 [ 7.518149] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 03:28:05.275549 [ 7.524358] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 03:28:05.287488 [ 7.531340] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:28:05.299467 [ 7.540173] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 03:28:05.299487 [ 7.545997] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 03:28:05.311464 [ 7.553559] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 03:28:05.323463 [ 7.562963] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 03:28:05.323495 [ 7.569849] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 03:28:05.335465 [ 7.577509] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 03:28:05.347464 [ 7.585943] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 03:28:05.347486 [ 7.592926] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 03:28:05.359466 [ 7.601752] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 03:28:05.359487 [ 7.607575] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 03:28:05.371467 [ 7.615139] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 03:28:05.383466 [ 7.624542] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 03:28:05.383486 [ 7.630365] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 03:28:05.395463 [ 7.637154] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 03:28:05.395485 [ 7.644716] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 03:28:05.407474 [ 7.654119] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 03:28:05.419464 [ 7.661004] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 03:28:05.419487 [ 7.668663] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 03:28:05.431505 [ 7.677098] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 03:28:05.443514 [ 7.684080] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 03:28:05.443540 [ 7.692898] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 03:28:05.455469 [ 7.699105] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 03:28:05.467459 [ 7.706087] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 03:28:05.467485 [ 7.714915] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 03:28:05.479469 [ 7.721802] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 03:28:05.491458 [ 7.729461] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 03:28:05.491484 [ 7.737910] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 03:28:05.503471 [ 7.747314] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 03:28:05.515476 [ 7.756715] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 03:28:05.527462 [ 7.766115] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 03:28:05.527489 [ 7.775522] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 03:28:05.539467 [ 7.782408] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 03:28:05.551458 [ 7.789294] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 03:28:05.551481 [ 7.796371] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:28:05.563467 [ 7.803829] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 03:28:05.563490 [ 7.810908] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:28:05.575509 [ 7.818376] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 03:28:05.587525 [ 7.825262] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 03:28:05.587548 [ 7.832148] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 03:28:05.599529 [ 7.839226] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:28:05.599553 [ 7.846692] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 03:28:05.611487 [ 7.853768] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:28:05.623458 [ 7.861233] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 03:28:05.623480 [ 7.867055] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 03:28:05.635470 [ 7.874620] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 03:28:05.635497 [ 7.884021] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 03:28:05.647466 [ 7.889844] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 03:28:05.659460 [ 7.897409] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 03:28:05.659487 [ 7.906811] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 03:28:05.671469 [ 7.912634] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 03:28:05.671491 [ 7.919424] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 03:28:05.683467 [ 7.926986] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 03:28:05.695470 [ 7.936390] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 03:28:05.695491 [ 7.942209] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 03:28:05.707465 [ 7.948989] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 03:28:05.707487 [ 7.956554] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 03:28:05.719476 [ 7.965957] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 03:28:05.731464 [ 7.972841] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 03:28:05.731487 [ 7.980501] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 03:28:05.743475 [ 7.988934] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 03:28:05.755466 [ 7.995915] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 03:28:05.767459 [ 8.004736] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 03:28:05.767482 [ 8.011721] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 03:28:05.779466 [ 8.020542] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 03:28:05.779487 [ 8.026751] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 03:28:05.791467 [ 8.033734] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 03:28:05.803463 [ 8.042554] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 03:28:05.803484 [ 8.048764] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 03:28:05.815464 [ 8.055747] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 03:28:05.827460 [ 8.064579] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 03:28:05.827483 [ 8.070401] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 03:28:05.839461 [ 8.077963] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 03:28:05.839487 [ 8.087367] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 03:28:05.851468 [ 8.094253] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 03:28:05.863466 [ 8.101912] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 03:28:05.863491 [ 8.110347] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 03:28:05.875470 [ 8.117331] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 03:28:05.887463 [ 8.126156] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 03:28:05.887489 [ 8.135558] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 03:28:05.899443 [ 8.144961] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 03:28:05.911468 [ 8.151846] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 03:28:05.911491 [ 8.158924] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:28:05.923470 [ 8.166391] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 03:28:05.935459 [ 8.173278] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 03:28:05.935482 [ 8.180356] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:28:05.947474 [ 8.187820] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 03:28:05.947496 [ 8.193355] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 03:28:05.959465 [ 8.199179] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 03:28:05.959488 [ 8.206744] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 03:28:05.971472 [ 8.216148] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 03:28:05.983464 [ 8.221971] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 03:28:05.983486 [ 8.228762] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 03:28:05.995463 [ 8.236324] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 03:28:06.007466 [ 8.245726] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 03:28:06.007488 [ 8.252611] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 03:28:06.019467 [ 8.260269] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 03:28:06.031463 [ 8.268695] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 03:28:06.031485 [ 8.275677] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 03:28:06.043466 [ 8.284496] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 03:28:06.043487 [ 8.290704] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 03:28:06.055472 [ 8.297685] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 03:28:06.067463 [ 8.306824] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:28:06.067487 [ 8.314738] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:28:06.079467 [ 8.322629] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:28:06.091463 [ 8.330533] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:28:06.091486 [ 8.338439] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:28:06.103470 [ 8.346339] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:28:06.115464 [ 8.354211] PCI: CLS 64 bytes, default 64 Sep 12 03:28:06.115483 [ 8.358710] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 03:28:06.127457 [ 8.365425] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 03:28:06.127480 [ 8.373219] Trying to unpack rootfs image as initramfs... Sep 12 03:28:06.139462 [ 8.373259] DMAR: No SATC found Sep 12 03:28:06.139481 [ 8.382727] DMAR: dmar6: Using Queued invalidation Sep 12 03:28:06.151458 [ 8.388065] DMAR: dmar5: Using Queued invalidation Sep 12 03:28:06.151479 [ 8.393405] DMAR: dmar4: Using Queued invalidation Sep 12 03:28:06.151492 [ 8.398744] DMAR: dmar3: Using Queued invalidation Sep 12 03:28:06.163465 [ 8.404091] DMAR: dmar2: Using Queued invalidation Sep 12 03:28:06.163485 [ 8.409436] DMAR: dmar1: Using Queued invalidation Sep 12 03:28:06.175464 [ 8.414773] DMAR: dmar0: Using Queued invalidation Sep 12 03:28:06.175485 [ 8.420113] DMAR: dmar7: Using Queued invalidation Sep 12 03:28:06.187457 [ 8.425602] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 03:28:06.187478 [ 8.431270] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 03:28:06.199455 [ 8.436942] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 03:28:06.199476 [ 8.443998] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 03:28:06.211459 [ 8.450321] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 03:28:06.211480 [ 8.455993] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 03:28:06.223459 [ 8.461655] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 03:28:06.223481 [ 8.467379] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 03:28:06.235451 [ 8.473045] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 03:28:06.235473 [ 8.480626] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 03:28:06.247470 [ 8.486292] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 03:28:06.247491 [ 8.491952] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 03:28:06.259451 [ 8.498753] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 03:28:06.259472 [ 8.505153] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 03:28:06.271463 [ 8.510911] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 03:28:06.271484 [ 8.516668] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 03:28:06.283457 [ 8.522416] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 03:28:06.283478 [ 8.529717] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 03:28:06.295466 [ 8.535481] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 03:28:06.295486 [ 8.541237] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 03:28:06.307464 [ 8.546993] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 03:28:06.307485 [ 8.552750] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 03:28:06.319463 [ 8.558507] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 03:28:06.319483 [ 8.564263] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 03:28:06.331452 [ 8.570020] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 03:28:06.331473 [ 8.578797] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 03:28:06.343467 [ 8.584556] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 03:28:06.343488 [ 8.590314] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 03:28:06.355468 [ 8.596075] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 03:28:06.355488 [ 8.601831] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 03:28:06.367463 [ 8.607591] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 03:28:06.367484 [ 8.613348] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 03:28:06.379464 [ 8.619107] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 03:28:06.379485 [ 8.624865] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 03:28:06.391463 [ 8.630621] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 03:28:06.391484 [ 8.636380] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 03:28:06.403463 [ 8.642140] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 03:28:06.403483 [ 8.647897] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 03:28:06.415460 [ 8.653679] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 03:28:06.415480 [ 8.659436] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 03:28:06.427460 [ 8.665193] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 03:28:06.427481 [ 8.671002] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 03:28:06.439467 [ 8.676751] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 03:28:06.439488 [ 8.682510] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 03:28:06.451459 [ 8.688347] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 03:28:06.451480 [ 8.694107] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 03:28:06.463458 [ 8.699865] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 03:28:06.463479 [ 8.705715] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 03:28:06.475468 [ 8.711473] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 03:28:06.475489 [ 8.717223] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 03:28:06.487462 [ 8.722981] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 03:28:06.487484 [ 8.728712] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 03:28:06.487498 [ 8.734433] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 03:28:06.499465 [ 8.740166] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 03:28:06.499486 [ 8.745937] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 03:28:06.511464 [ 8.751696] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 03:28:06.511485 [ 8.757456] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 03:28:06.523464 [ 8.763420] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 03:28:06.523484 [ 8.769181] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 03:28:06.535466 [ 8.774939] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 03:28:06.535494 [ 8.780699] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 03:28:06.547463 [ 8.786460] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 03:28:06.547483 [ 8.792221] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 03:28:06.559461 [ 8.797981] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 03:28:06.559482 [ 8.803738] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 03:28:06.571463 [ 8.809537] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 03:28:06.571484 [ 8.815296] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 03:28:06.583461 [ 8.821259] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 03:28:06.583482 [ 8.827021] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 03:28:06.595461 [ 8.832781] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 03:28:06.595482 [ 8.838542] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 03:28:06.607460 [ 8.844303] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 03:28:06.607481 [ 8.850064] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 03:28:06.619460 [ 8.855823] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 03:28:06.619481 [ 8.861586] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 03:28:06.631466 [ 8.867397] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 03:28:06.631487 [ 8.873160] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 03:28:06.643465 [ 8.879020] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 03:28:06.643486 [ 8.884780] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 03:28:06.643499 [ 8.890540] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 03:28:06.655465 [ 8.896300] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 03:28:06.655486 [ 8.902240] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 03:28:06.667465 [ 8.908000] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 03:28:06.667486 [ 8.913759] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 03:28:06.679466 [ 8.919523] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 03:28:06.679487 [ 8.925283] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 03:28:06.691465 [ 8.931047] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 03:28:06.691485 [ 8.936808] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 03:28:06.703463 [ 8.942568] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 03:28:06.703484 [ 8.948325] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 03:28:06.715467 [ 8.954084] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 03:28:06.715488 [ 8.959839] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 03:28:06.727461 [ 8.965598] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 03:28:06.727481 [ 8.971355] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 03:28:06.739463 [ 8.977107] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 03:28:06.739484 [ 8.982865] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 03:28:06.751461 [ 8.988624] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 03:28:06.751482 [ 8.994382] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 03:28:06.763502 [ 9.000139] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 03:28:06.763522 [ 9.005887] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 03:28:06.775459 [ 9.011645] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 03:28:06.775481 [ 9.017403] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 03:28:06.787459 [ 9.023160] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 03:28:06.787480 [ 9.028916] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 03:28:06.799459 [ 9.034675] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 03:28:06.799480 [ 9.040436] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 03:28:06.799494 [ 9.046193] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 03:28:06.811437 [ 9.051942] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 03:28:06.811458 [ 9.057693] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 03:28:06.823467 [ 9.063451] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 03:28:06.823495 [ 9.069208] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 03:28:06.835463 [ 9.074966] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 03:28:06.835484 [ 9.080725] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 03:28:06.847464 [ 9.086483] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 03:28:06.847485 [ 9.092230] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 03:28:06.859465 [ 9.097987] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 03:28:06.859485 [ 9.103749] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 03:28:06.871463 [ 9.109508] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 03:28:06.871483 [ 9.115269] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 03:28:06.883464 [ 9.121031] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 03:28:06.883485 [ 9.123832] Freeing initrd memory: 39816K Sep 12 03:28:06.895460 [ 9.126797] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 03:28:06.895482 [ 9.136983] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 03:28:06.907458 [ 9.142740] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 03:28:06.907479 [ 9.148495] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 03:28:06.919458 [ 9.154252] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 03:28:06.919479 [ 9.160053] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 03:28:06.919493 [ 9.165821] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 03:28:06.931464 [ 9.171605] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 03:28:06.931484 [ 9.177416] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 03:28:06.943464 [ 9.183186] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 03:28:06.943484 [ 9.188949] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 03:28:06.955475 [ 9.194706] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 03:28:06.955495 [ 9.200462] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 03:28:06.967463 [ 9.206222] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 03:28:06.967484 [ 9.212005] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 03:28:06.979462 [ 9.217761] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 03:28:06.979483 [ 9.223519] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 03:28:06.991463 [ 9.229276] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 03:28:06.991484 [ 9.235140] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 03:28:07.003462 [ 9.241202] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 03:28:07.003484 [ 9.247070] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 03:28:07.015465 [ 9.252936] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 03:28:07.015486 [ 9.258802] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 03:28:07.027461 [ 9.264672] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 03:28:07.027481 [ 9.270538] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 03:28:07.039463 [ 9.276406] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 03:28:07.039484 [ 9.282274] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 03:28:07.051460 [ 9.288180] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 03:28:07.051481 [ 9.294041] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 03:28:07.063462 [ 9.300103] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 03:28:07.063484 [ 9.305974] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 03:28:07.075461 [ 9.311842] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 03:28:07.075483 [ 9.317710] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 03:28:07.087464 [ 9.323577] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 03:28:07.087486 [ 9.329447] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 03:28:07.099460 [ 9.335317] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 03:28:07.099482 [ 9.341185] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 03:28:07.111467 [ 9.347094] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 03:28:07.111488 [ 9.352964] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 03:28:07.123464 [ 9.358921] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 03:28:07.123487 [ 9.364791] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 03:28:07.135458 [ 9.370662] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 03:28:07.135480 [ 9.376532] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 03:28:07.147457 [ 9.382567] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 03:28:07.147478 [ 9.388437] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 03:28:07.159459 [ 9.394309] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 03:28:07.159481 [ 9.400178] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 03:28:07.171458 [ 9.406048] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 03:28:07.171479 [ 9.411919] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 03:28:07.183457 [ 9.417790] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 03:28:07.183478 [ 9.423646] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 03:28:07.195458 [ 9.429500] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 03:28:07.195480 [ 9.435352] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 03:28:07.195494 [ 9.441205] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 03:28:07.207468 [ 9.447061] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 03:28:07.207489 [ 9.452915] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 03:28:07.219466 [ 9.458768] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 03:28:07.219486 [ 9.464622] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 03:28:07.231466 [ 9.470469] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 03:28:07.231487 [ 9.476325] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 03:28:07.243468 [ 9.482179] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 03:28:07.243489 [ 9.488032] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 03:28:07.255466 [ 9.493891] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 03:28:07.255487 [ 9.499743] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 03:28:07.267464 [ 9.505596] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 03:28:07.267485 [ 9.511453] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 03:28:07.279465 [ 9.517309] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 03:28:07.279486 [ 9.523163] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 03:28:07.291462 [ 9.529016] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 03:28:07.291483 [ 9.534872] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 03:28:07.303463 [ 9.540732] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 03:28:07.303484 [ 9.546587] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 03:28:07.315464 [ 9.552442] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 03:28:07.315484 [ 9.558295] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 03:28:07.327462 [ 9.564151] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 03:28:07.327483 [ 9.570006] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 03:28:07.339468 [ 9.575859] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 03:28:07.339489 [ 9.581714] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 03:28:07.351462 [ 9.587571] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 03:28:07.351483 [ 9.593426] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 03:28:07.363471 [ 9.599283] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 03:28:07.363492 [ 9.605136] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 03:28:07.375461 [ 9.610993] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 03:28:07.375482 [ 9.616846] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 03:28:07.387464 [ 9.622700] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 03:28:07.387485 [ 9.628553] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 03:28:07.399461 [ 9.634407] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 03:28:07.399483 [ 9.640301] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 03:28:07.411469 [ 9.646176] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 03:28:07.411490 [ 9.652053] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 03:28:07.423459 [ 9.657959] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 03:28:07.423480 [ 9.663827] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 03:28:07.435410 [ 9.719953] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 03:28:07.483454 [ 9.727138] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 03:28:07.495467 [ 9.734313] software IO TLB: mapped [mem 0x000000005dc73000-0x0000000061c73000] (64MB) Sep 12 03:28:07.507457 [ 9.744343] Initialise system trusted keyrings Sep 12 03:28:07.507477 [ 9.749308] Key type blacklist registered Sep 12 03:28:07.519456 [ 9.753909] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 03:28:07.519479 [ 9.762911] zbud: loaded Sep 12 03:28:07.531468 [ 9.766078] integrity: Platform Keyring initialized Sep 12 03:28:07.531490 [ 9.771508] integrity: Machine keyring initialized Sep 12 03:28:07.543452 [ 9.776845] Key type asymmetric registered Sep 12 03:28:07.543472 [ 9.781410] Asymmetric key parser 'x509' registered Sep 12 03:28:07.543485 [ 9.790378] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 03:28:07.555464 [ 9.796809] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 03:28:07.567460 [ 9.805123] io scheduler mq-deadline registered Sep 12 03:28:07.567479 [ 9.811987] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 03:28:07.579470 [ 9.818425] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 03:28:07.591475 [ 9.833726] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 03:28:07.603463 [ 9.840225] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 03:28:07.603485 [ 9.846631] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 03:28:07.615464 [ 9.853137] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 03:28:07.615486 [ 9.859609] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 03:28:07.627465 [ 9.866116] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 03:28:07.639465 [ 9.872527] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 03:28:07.639488 [ 9.879028] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 03:28:07.651467 [ 9.885259] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.663466 [ 9.903172] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 03:28:07.675462 [ 9.909658] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 03:28:07.675484 [ 9.915886] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.699459 [ 9.933812] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 03:28:07.699481 [ 9.940309] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 03:28:07.711462 [ 9.946766] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 03:28:07.711484 [ 9.953262] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 03:28:07.723463 [ 9.959668] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 03:28:07.723485 [ 9.966169] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 03:28:07.735463 [ 9.972788] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 03:28:07.735485 [ 9.979269] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 03:28:07.747465 [ 9.985509] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.759476 [ 10.003443] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 03:28:07.771467 [ 10.009911] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 03:28:07.783474 [ 10.016142] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.795469 [ 10.034031] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 03:28:07.807460 [ 10.040493] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 03:28:07.807482 [ 10.046720] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.831461 [ 10.064604] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 03:28:07.831484 [ 10.071068] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 03:28:07.843460 [ 10.077297] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.855467 [ 10.095197] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 03:28:07.867461 [ 10.101668] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 03:28:07.867483 [ 10.108120] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 03:28:07.879464 [ 10.114592] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 03:28:07.879486 [ 10.121009] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 03:28:07.891464 [ 10.127471] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 03:28:07.891485 [ 10.133700] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.915466 [ 10.151571] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 03:28:07.915487 [ 10.158031] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 03:28:07.927465 [ 10.164263] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:28:07.939474 [ 10.182537] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 03:28:07.951465 [ 10.190180] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 03:28:07.963441 [ 10.200388] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 03:28:07.975464 [ 10.208729] pstore: Registered erst as persistent store backend Sep 12 03:28:07.975486 [ 10.215565] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 03:28:07.987458 [ 10.222793] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 03:28:07.987484 [ 10.232761] Linux agpgart interface v0.103 Sep 12 03:28:07.999436 [ 10.242247] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 03:28:08.011439 [ 10.269594] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 03:28:08.047436 [ 10.284222] i8042: PNP: No PS/2 controller found. Sep 12 03:28:08.047457 [ 10.289615] mousedev: PS/2 mouse device common for all mice Sep 12 03:28:08.059467 [ 10.295849] rtc_cmos 00:00: RTC can wake from S4 Sep 12 03:28:08.059488 [ 10.302170] rtc_cmos 00:00: registered as rtc0 Sep 12 03:28:08.071463 [ 10.307199] rtc_cmos 00:00: setting system clock to 2024-09-12T03:28:08 UTC (1726111688) Sep 12 03:28:08.083451 [ 10.316247] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 03:28:08.083475 [ 10.325347] intel_pstate: Intel P-state driver initializing Sep 12 03:28:08.095434 [ 10.341460] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 03:28:08.107454 [ 10.348695] efifb: probing for efifb Sep 12 03:28:08.119463 [ 10.352695] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 03:28:08.119486 [ 10.359968] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 03:28:08.131468 [ 10.366661] efifb: scrolling: redraw Sep 12 03:28:08.131486 [ 10.370642] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 03:28:08.143430 [ 10.388335] Console: switching to colour frame buffer device 128x48 Sep 12 03:28:08.167469 [ 10.406673] fb0: EFI VGA frame buffer device Sep 12 03:28:08.179410 [ 10.422800] NET: Registered PF_INET6 protocol family Sep 12 03:28:08.191441 [ 10.435400] Segment Routing with IPv6 Sep 12 03:28:08.203468 [ 10.439495] In-situ OAM (IOAM) with IPv6 Sep 12 03:28:08.203487 [ 10.443885] mip6: Mobile IPv6 Sep 12 03:28:08.215451 [ 10.447194] NET: Registered PF_PACKET protocol family Sep 12 03:28:08.215473 [ 10.453018] mpls_gso: MPLS GSO support Sep 12 03:28:08.215486 [ 10.464496] microcode: sig=0x50654, pf=0x1, revision=0x200005e Sep 12 03:28:08.239503 [ 10.472125] microcode: Microcode Update Driver: v2.2. Sep 12 03:28:08.239525 [ 10.473090] resctrl: MB allocation detected Sep 12 03:28:08.251517 [ 10.483373] IPI shorthand broadcast: enabled Sep 12 03:28:08.251538 [ 10.488154] sched_clock: Marking stable (8425541530, 2062584983)->(10988464705, -500338192) Sep 12 03:28:08.263515 [ 10.499327] registered taskstats version 1 Sep 12 03:28:08.263535 [ 10.503906] Loading compiled-in X.509 certificates Sep 12 03:28:08.275455 [ 10.534250] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 03:28:08.311459 [ 10.543977] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 03:28:08.323424 [ 10.562980] zswap: loaded using pool lzo/zbud Sep 12 03:28:08.335456 [ 10.568435] Key type .fscrypt registered Sep 12 03:28:08.335476 [ 10.572811] Key type fscrypt-provisioning registered Sep 12 03:28:08.335490 [ 10.578921] pstore: Using crash dump compression: deflate Sep 12 03:28:08.347446 [ 10.588655] Key type encrypted registered Sep 12 03:28:08.359453 [ 10.593136] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 03:28:08.359475 [ 10.600634] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:28:08.371483 [ 10.606683] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 03:28:08.383516 [ 10.617148] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:28:08.383537 [ 10.623184] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 03:28:08.395530 [ 10.633648] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:28:08.407497 [ 10.639680] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 03:28:08.419488 [ 10.651695] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:28:08.419510 [ 10.657725] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 03:28:08.431524 [ 10.671257] ima: Allocated hash algorithm: sha256 Sep 12 03:28:08.443451 [ 10.719145] ima: No architecture policies found Sep 12 03:28:08.491521 [ 10.724206] evm: Initialising EVM extended attributes: Sep 12 03:28:08.491543 [ 10.729929] evm: security.selinux Sep 12 03:28:08.491554 [ 10.733620] evm: security.SMACK64 (disabled) Sep 12 03:28:08.503526 [ 10.738376] evm: security.SMACK64EXEC (disabled) Sep 12 03:28:08.503547 [ 10.743510] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 03:28:08.515522 [ 10.749136] evm: security.SMACK64MMAP (disabled) Sep 12 03:28:08.515542 [ 10.754279] evm: security.apparmor Sep 12 03:28:08.515555 [ 10.758071] evm: security.ima Sep 12 03:28:08.527522 [ 10.761377] evm: security.capability Sep 12 03:28:08.527541 [ 10.765358] evm: HMAC attrs: 0x1 Sep 12 03:28:08.527553 [ 10.768960] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 12 03:28:08.539529 [ 10.775891] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 12 03:28:08.551520 [ 10.787200] clocksource: Switched to clocksource tsc Sep 12 03:28:08.551541 [ 10.891956] clk: Disabling unused clocks Sep 12 03:28:08.659507 [ 10.898897] Freeing unused decrypted memory: 2036K Sep 12 03:28:08.671509 [ 10.906038] Freeing unused kernel image (initmem) memory: 2796K Sep 12 03:28:08.671532 [ 10.912827] Write protecting the kernel read-only data: 26624k Sep 12 03:28:08.683460 [ 10.921186] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 03:28:08.695454 [ 10.929466] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 03:28:08.695477 [ 11.004576] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 03:28:08.779443 [ 11.011769] x86/mm: Checking user space page tables Sep 12 03:28:08.779464 [ 11.063519] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 03:28:08.839426 [ 11.070716] Run /init as init process Sep 12 03:28:08.839445 [ 11.335753] dca service started, version 1.12.1 Sep 12 03:28:09.103437 [ 11.354045] ACPI: bus type USB registered Sep 12 03:28:09.127457 [ 11.358620] usbcore: registered new interface driver usbfs Sep 12 03:28:09.127479 [ 11.364763] usbcore: registered new interface driver hub Sep 12 03:28:09.139454 [ 11.370751] usbcore: registered new device driver usb Sep 12 03:28:09.139475 [ 11.376949] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 03:28:09.151437 [ 11.382982] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 03:28:09.151459 [ 11.396071] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 03:28:09.163453 [ 11.402408] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 03:28:09.175465 [ 11.411987] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 03:28:09.187453 [ 11.425787] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 03:28:09.199462 [ 11.432067] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 03:28:09.199488 [ 11.440332] pps pps0: new PPS source ptp0 Sep 12 03:28:09.211462 [ 11.444833] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 03:28:09.211484 [ 11.451846] igb 0000:02:00.0: added PHC on eth0 Sep 12 03:28:09.223462 [ 11.456925] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 03:28:09.223485 [ 11.464602] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Sep 12 03:28:09.235466 [ 11.472630] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 03:28:09.247459 [ 11.478359] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 03:28:09.247485 [ 11.486870] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 03:28:09.259468 [ 11.496093] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 03:28:09.271465 [ 11.504159] usb usb1: Product: xHCI Host Controller Sep 12 03:28:09.271486 [ 11.509606] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 03:28:09.283462 [ 11.516410] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 03:28:09.283482 [ 11.521892] hub 1-0:1.0: USB hub found Sep 12 03:28:09.283494 [ 11.526126] hub 1-0:1.0: 16 ports detected Sep 12 03:28:09.295465 [ 11.528427] igb 0000:02:00.0 enx0010e0de8944: renamed from eth0 Sep 12 03:28:09.295487 [ 11.533024] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 03:28:09.307473 [ 11.546545] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 03:28:09.319470 [ 11.554611] usb usb2: Product: xHCI Host Controller Sep 12 03:28:09.319490 [ 11.560059] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 03:28:09.331460 [ 11.566864] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 03:28:09.331480 [ 11.573583] hub 2-0:1.0: USB hub found Sep 12 03:28:09.343451 [ 11.577832] hub 2-0:1.0: 10 ports detected Sep 12 03:28:09.343470 [ 11.585126] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:89:45 Sep 12 03:28:09.367458 [ 11.599410] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 03:28:09.367486 [ 11.629581] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:89:46 Sep 12 03:28:09.403495 [ 11.643857] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 03:28:09.415460 [ 11.656061] bnxt_en 0000:18:00.0 enx0010e0de8945: renamed from eth0 Sep 12 03:28:09.427436 [ 11.683583] bnxt_en 0000:18:00.1 enx0010e0de8946: renamed from eth1 Sep 12 03:28:09.451451 Starting system log daemon: syslogd, klogd. Sep 12 03:28:09.535430 /var/run/utmp: No such file or directory Sep 12 03:28:09.919442 [?1h=(B   Sep 12 03:28:09.955464  Sep 12 03:28:09.967461 [  (-*) ][ Sep 12  3:28 ] Sep 12 03:28:09.979467 [  (0*start) ][ Sep 12  3:28 ] Sep 12 03:28:09.991469 [  (0*start) ][ Sep 12  3:28 ] Sep 12 03:28:10.015463 [  (0*start) ][ Sep 12  3:28 ] Sep 12 03:28:10.027463 [  (0*start) ][ Sep 12  3:28 ]                        [  (0*start) ][ Sep 12  3:28 ][  (0*start) ][ Sep 12  3:28 ] Sep 12 03:28:10.099458 [ 0- start  (2*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.111461 [ 0- start  (2*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.123469 [ 0- start  (2*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.135472 [ 0- start  (2*shell) ][ Sep 12  3:28 ]                        [ 0- start  (2*shell) ][ Sep 12  3:28 ][ 0- start  (2*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.207465 [ 0 start 2- shell  (3*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.219470 [ 0 start 2- shell  (3*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.243461 [ 0 start 2- shell  (3*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.255462 [ 0 start 2- shell  (3*shell) ][ Sep 12  3:28 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12  3:28 ][ 0 start 2- shell  (3*shell) ][ Sep 12  3:28 ] Sep 12 03:28:10.315476 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  3:28 ] Sep 12 03:28:10.339461 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  3:28 ] Sep 12 03:28:10.351464 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  3:28 ] Sep 12 03:28:10.363472 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  3:28 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  3:28 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  3:28 ] Sep 12 03:28:10.435466 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.447438 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.459470 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.483460 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  3:28 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  3:28 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.543467 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.555471 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.579440 Detecting network hardware ... 2%... 95%... 100% Sep 12 03:28:10.783409 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:28 ] Sep 12 03:28:10.951447 Sep 12 03:28:10.951457 Detecting link on enx0010e0de8944; please wait... ... 0%... 10%... 20%... 30% Sep 12 03:28:16.787468 Detecting link on enx0010e0de8944; please wait... ... 0%... 10%... 20%... 30% Sep 12 03:28:20.651422 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 41%... 50%... 100% Sep 12 03:28:22.427457 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 03:28:28.451447 Configuring the network with DHCP ... 0%... 100% Sep 12 03:28:31.619437 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 03:28:35.171438 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 03:28:46.151440 Setting up the clock ... 0%... 100% Sep 12 03:28:46.895440 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 03:28:48.587439 Loading additional components ... 12%... 25%... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 03:28:51.983451 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 03:28:52.763442 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 03:28:55.511441 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 03:28:58.883439 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:29 ]... 92%... 100% Sep 12 03:29:01.079413 Partitions formatting ... 33% Sep 12 03:29:03.083451 Partitions formatting Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%... 40%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:30 ]... 50%... 60%...  Sep 12 03:30:42.367451  70%... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:31 ]... 91%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:32 ]... 100% Sep 12 03:32:19.859437 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 71%. Sep 12 03:32:30.431421 ... 82%... 92%... 100% Sep 12 03:32:31.331406 Select and install software ... 1%... 10%... 13%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:33 ]... 40%... 50%... Sep 12 03:33:36.603420 . 60%... 70%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:34 ]... 90%... 100% Sep 12 03:34:43.071410 Installing GRUB boot loader ... 16%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:35 ]... 33%... 50%... 66%... 83%... 100% Sep 12 03:35:13.635445 Finishing the installation ... 3%... 11%... 23%... 30%... 34%... 42%... 46%... Sep 12 03:35:58.827485  50%... 61%... 73%... 80%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  3:36 ]... 92% The system is g Sent SIGKILL to all processes Sep 12 03:36:02.727456 Requesting system reboot Sep 12 03:36:02.727474 [ 486.827254] reboot: Restarting system Sep 12 03:36:04.599460 › Sep 12 03:36:47.531447 “ Sep 12 03:36:47.531466 ¦Û[ Sep 12 03:36:47.531477 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 03:37:51.935543 >>Checking Media Presence...... Sep 12 03:37:51.935561 >>Media Present...... Sep 12 03:37:51.935570 >>Start PXE over IPv4. Sep 12 03:37:55.611446 Station IP address is 10.149.64.68 Sep 12 03:37:55.623478 Sep 12 03:37:55.623490 Server IP address is 10.149.64.3 Sep 12 03:37:55.623500 NBP filename is bootnetx64.efi Sep 12 03:37:55.623509 NBP filesize is 948768 Bytes Sep 12 03:37:55.635485 >>Checking Media Presence...... Sep 12 03:37:55.635501 >>Media Present...... Sep 12 03:37:55.647456 Downloading NBP file... Sep 12 03:37:55.647472 Sep 12 03:37:55.767449 Succeed to download NBP file. Sep 12 03:37:55.767466 Fetching Netboot Image Sep 12 03:37:55.935455 Welcome to GRUB! Sep 12 03:37:57.203520 Sep 12 03:37:57.203533 GNU GRUB version 2.06-13+deb12u1 Sep 12 03:37:58.779489 Sep 12 03:37:58.779502 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:37:58.815488 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:37:58.827472 before booting or `c' for a command-line. ESC to return previous Sep 12 03:37:58.827493 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 03:38:03.967478 Sep 12 03:38:03.967491 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 03:38:04.027443 /EndEntire Sep 12 03:38:04.087489 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 03:38:04.087509 /HD(1,800,8e800,471d8ffcd295e841,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 03:38:04.099447 /EndEntire Sep 12 03:38:04.099461 Welcome to GRUB! Sep 12 03:38:04.451381 Sep 12 03:38:04.451392 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 03:38:05.927499 Sep 12 03:38:05.927513 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:38:05.975490 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:38:05.975511 before booting or `c' for a command-line. ESC to return Sep 12 03:38:05.987495 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 03:38:11.123478 Sep 12 03:38:11.123492 Loading Linux 6.1.0-25-amd64 ... Sep 12 03:38:11.231452 Loading initial ramdisk ... Sep 12 03:38:11.411449 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 12 03:38:13.715494 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 03:38:13.739494 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro0--vg-root ro console=ttyS0,115200n8 Sep 12 03:38:13.751496 [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:38:13.751513 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 03:38:13.763493 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 03:38:13.775491 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 03:38:13.775511 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:38:13.787489 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 03:38:13.799489 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 03:38:13.799510 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 03:38:13.811493 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 03:38:13.811514 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 03:38:13.823498 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 03:38:13.835492 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 03:38:13.835512 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 03:38:13.847494 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 03:38:13.859489 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 03:38:13.859512 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 03:38:13.871493 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 03:38:13.883490 [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:38:13.883511 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 03:38:13.895494 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 12 03:38:13.907493 [ 0.000000] secureboot: Secure boot disabled Sep 12 03:38:13.907520 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 03:38:13.907532 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 03:38:13.919499 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 03:38:13.931491 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 03:38:13.931512 [ 0.000265] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 03:38:13.943491 [ 0.001409] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 03:38:13.943512 [ 0.012495] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 12 03:38:13.955498 [ 0.012522] Using GB pages for direct mapping Sep 12 03:38:13.955517 [ 0.013062] RAMDISK: [mem 0x2e865000-0x30fd6fff] Sep 12 03:38:13.967496 [ 0.013068] ACPI: Early table checksum verification disabled Sep 12 03:38:13.967518 [ 0.013073] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 03:38:13.979495 [ 0.013078] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:38:13.991494 [ 0.013086] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.003490 [ 0.013092] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.003517 [ 0.013096] ACPI: FACS 0x000000006D25D080 000040 Sep 12 03:38:14.015492 [ 0.013099] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:38:14.027487 [ 0.013103] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:38:14.027514 [ 0.013106] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 03:38:14.039500 [ 0.013110] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 03:38:14.051505 [ 0.013113] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:38:14.063492 [ 0.013117] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 03:38:14.075489 [ 0.013120] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 03:38:14.075516 [ 0.013124] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.087497 [ 0.013127] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.099505 [ 0.013131] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.111490 [ 0.013134] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.123488 [ 0.013137] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.123516 [ 0.013141] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:38:14.135499 [ 0.013144] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.147496 [ 0.013148] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.159493 [ 0.013151] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.159519 [ 0.013155] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.171500 [ 0.013158] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.183499 [ 0.013161] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.195498 [ 0.013165] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.207490 [ 0.013168] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.207517 [ 0.013171] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 03:38:14.219509 [ 0.013175] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 03:38:14.231497 [ 0.013178] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 03:38:14.243495 [ 0.013182] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.255488 [ 0.013185] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 03:38:14.255515 [ 0.013189] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 03:38:14.267501 [ 0.013192] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 03:38:14.279498 [ 0.013196] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 03:38:14.291493 [ 0.013199] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:38:14.303497 [ 0.013202] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:38:14.303524 [ 0.013206] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:38:14.315498 [ 0.013209] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:38:14.327497 [ 0.013213] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:38:14.339492 [ 0.013215] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 03:38:14.339516 [ 0.013217] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 03:38:14.351497 [ 0.013218] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 03:38:14.363488 [ 0.013220] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 03:38:14.363512 [ 0.013221] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 03:38:14.375495 [ 0.013222] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 03:38:14.387493 [ 0.013223] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 03:38:14.387517 [ 0.013224] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 03:38:14.399495 [ 0.013225] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 03:38:14.411473 [ 0.013226] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 03:38:14.411497 [ 0.013227] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 03:38:14.423467 [ 0.013228] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 03:38:14.435463 [ 0.013230] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 03:38:14.435487 [ 0.013231] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 03:38:14.447439 [ 0.013232] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 03:38:14.459460 [ 0.013233] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 03:38:14.459485 [ 0.013234] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 03:38:14.471467 [ 0.013235] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 03:38:14.483459 [ 0.013236] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 03:38:14.483484 [ 0.013237] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 03:38:14.495467 [ 0.013238] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 03:38:14.507465 [ 0.013239] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 03:38:14.507490 [ 0.013241] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 03:38:14.519468 [ 0.013242] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 03:38:14.519492 [ 0.013243] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 03:38:14.531471 [ 0.013244] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 03:38:14.543473 [ 0.013245] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 03:38:14.543497 [ 0.013246] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 03:38:14.555469 [ 0.013247] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 03:38:14.567462 [ 0.013248] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 03:38:14.567486 [ 0.013249] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 03:38:14.579471 [ 0.013251] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 03:38:14.591462 [ 0.013252] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 03:38:14.591486 [ 0.013253] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 03:38:14.603469 [ 0.013254] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 03:38:14.615462 [ 0.013255] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 03:38:14.615486 [ 0.013256] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 03:38:14.627468 [ 0.013309] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 03:38:14.627488 [ 0.013311] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 03:38:14.639465 [ 0.013312] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 03:38:14.639484 [ 0.013313] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 03:38:14.651465 [ 0.013314] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 03:38:14.651485 [ 0.013315] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 03:38:14.651497 [ 0.013316] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 03:38:14.663465 [ 0.013317] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 03:38:14.663484 [ 0.013318] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 03:38:14.675467 [ 0.013319] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 03:38:14.675487 [ 0.013320] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 03:38:14.687460 [ 0.013321] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 03:38:14.687480 [ 0.013322] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 03:38:14.687493 [ 0.013323] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 03:38:14.699463 [ 0.013324] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 03:38:14.699483 [ 0.013325] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 03:38:14.711468 [ 0.013327] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 03:38:14.711489 [ 0.013328] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 03:38:14.711501 [ 0.013329] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 03:38:14.723463 [ 0.013330] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 03:38:14.723483 [ 0.013330] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 03:38:14.735463 [ 0.013331] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 03:38:14.735484 [ 0.013332] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 03:38:14.735496 [ 0.013333] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 03:38:14.747464 [ 0.013334] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 03:38:14.747484 [ 0.013335] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 03:38:14.759465 [ 0.013336] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 03:38:14.759485 [ 0.013337] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 03:38:14.771465 [ 0.013337] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 03:38:14.771485 [ 0.013338] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 03:38:14.771498 [ 0.013339] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 03:38:14.783464 [ 0.013340] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 03:38:14.783483 [ 0.013341] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 03:38:14.795462 [ 0.013342] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 03:38:14.795482 [ 0.013343] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 03:38:14.795494 [ 0.013344] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 03:38:14.807465 [ 0.013345] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 03:38:14.807485 [ 0.013345] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 03:38:14.819463 [ 0.013346] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 03:38:14.819490 [ 0.013347] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 03:38:14.831459 [ 0.013374] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 03:38:14.831481 [ 0.013377] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 03:38:14.843463 [ 0.013379] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 03:38:14.843486 [ 0.013392] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 03:38:14.855472 [ 0.013406] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 03:38:14.867464 [ 0.013434] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 03:38:14.867486 [ 0.013734] Zone ranges: Sep 12 03:38:14.879459 [ 0.013735] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:38:14.879481 [ 0.013737] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 03:38:14.891463 [ 0.013739] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 03:38:14.891485 [ 0.013741] Device empty Sep 12 03:38:14.903463 [ 0.013742] Movable zone start for each node Sep 12 03:38:14.903483 [ 0.013746] Early memory node ranges Sep 12 03:38:14.903495 [ 0.013746] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 03:38:14.915473 [ 0.013748] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 03:38:14.915494 [ 0.013749] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 03:38:14.927469 [ 0.013751] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 03:38:14.939462 [ 0.013752] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 03:38:14.939484 [ 0.013753] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 03:38:14.951462 [ 0.013755] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 03:38:14.951483 [ 0.013759] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 03:38:14.963470 [ 0.013763] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 03:38:14.975461 [ 0.013767] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:38:14.975483 [ 0.013769] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 03:38:14.987464 [ 0.013805] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:38:14.987486 [ 0.017947] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 03:38:14.999467 [ 0.018113] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 03:38:14.999490 [ 0.018499] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 03:38:15.011469 [ 0.019002] ACPI: PM-Timer IO Port: 0x508 Sep 12 03:38:15.011488 [ 0.019021] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 03:38:15.023468 [ 0.019039] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 03:38:15.035461 [ 0.019045] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 03:38:15.035485 [ 0.019050] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 03:38:15.047469 [ 0.019055] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 03:38:15.059462 [ 0.019060] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 03:38:15.059487 [ 0.019065] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 03:38:15.071467 [ 0.019070] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 03:38:15.083467 [ 0.019076] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 03:38:15.083491 [ 0.019081] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 03:38:15.095469 [ 0.019085] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 03:38:15.095492 [ 0.019088] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 03:38:15.107467 [ 0.019095] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 03:38:15.119470 [ 0.019096] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 03:38:15.119499 [ 0.019101] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 03:38:15.131459 [ 0.019103] TSC deadline timer available Sep 12 03:38:15.131479 [ 0.019104] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 03:38:15.131493 [ 0.019128] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:38:15.143473 [ 0.019131] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 03:38:15.155471 [ 0.019133] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:38:15.167461 [ 0.019135] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 12 03:38:15.167487 [ 0.019138] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 03:38:15.179469 [ 0.019140] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 03:38:15.191464 [ 0.019141] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 03:38:15.191489 [ 0.019142] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 03:38:15.203471 [ 0.019144] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 03:38:15.215468 [ 0.019146] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 03:38:15.215492 [ 0.019147] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 03:38:15.227472 [ 0.019148] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 03:38:15.239466 [ 0.019149] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 03:38:15.251464 [ 0.019150] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 03:38:15.251489 [ 0.019151] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 03:38:15.263470 [ 0.019153] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 03:38:15.275461 [ 0.019155] Booting paravirtualized kernel on bare hardware Sep 12 03:38:15.275482 [ 0.019158] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 03:38:15.287477 [ 0.025293] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 03:38:15.299464 [ 0.028391] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 03:38:15.299486 [ 0.028483] Fallback order for Node 0: 0 1 Sep 12 03:38:15.311465 [ 0.028487] Fallback order for Node 1: 1 0 Sep 12 03:38:15.311484 [ 0.028492] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 03:38:15.323463 [ 0.028495] Policy zone: Normal Sep 12 03:38:15.323481 [ 0.028497] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro0--vg-root ro console=ttyS0,115200n8 Sep 12 03:38:15.335500 [ 0.028556] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 03:38:15.347542 [ 0.028568] random: crng init done Sep 12 03:38:15.347561 [ 0.028569] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 03:38:15.359482 [ 0.028571] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 03:38:15.371465 [ 0.028572] printk: log_buf_len min size: 131072 bytes Sep 12 03:38:15.371486 [ 0.029379] printk: log_buf_len: 524288 bytes Sep 12 03:38:15.383440 [ 0.029380] printk: early log buf free: 114568(87%) Sep 12 03:38:15.383460 [ 0.029893] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 03:38:15.395466 [ 0.029912] software IO TLB: area num 64. Sep 12 03:38:15.395478 [ 0.068384] Memory: 1761104K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 838492K reserved, 0K cma-reserved) Sep 12 03:38:15.407461 [ 0.068984] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 03:38:15.419532 [ 0.069016] Kernel/User page tables isolation: enabled Sep 12 03:38:15.419551 [ 0.069081] ftrace: allocating 40246 entries in 158 pages Sep 12 03:38:15.431552 [ 0.079812] ftrace: allocated 158 pages with 5 groups Sep 12 03:38:15.431573 [ 0.080901] Dynamic Preempt: voluntary Sep 12 03:38:15.443526 [ 0.081060] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:38:15.443547 [ 0.081061] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 03:38:15.455537 [ 0.081063] Trampoline variant of Tasks RCU enabled. Sep 12 03:38:15.455558 [ 0.081064] Rude variant of Tasks RCU enabled. Sep 12 03:38:15.467533 [ 0.081065] Tracing variant of Tasks RCU enabled. Sep 12 03:38:15.467553 [ 0.081066] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 03:38:15.479536 [ 0.081067] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 03:38:15.491526 [ 0.086504] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 03:38:15.491548 [ 0.086869] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:38:15.503541 [ 0.087064] Console: colour dummy device 80x25 Sep 12 03:38:15.503561 [ 1.879482] printk: console [ttyS0] enabled Sep 12 03:38:15.515523 [ 1.884278] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 03:38:15.527530 [ 1.896774] ACPI: Core revision 20220331 Sep 12 03:38:15.527550 [ 1.902076] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 03:38:15.539497 [ 1.912202] APIC: Switch to symmetric I/O mode setup Sep 12 03:38:15.539518 [ 1.917750] DMAR: Host address width 46 Sep 12 03:38:15.551467 [ 1.922036] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 03:38:15.551488 [ 1.927972] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.563472 [ 1.936902] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 03:38:15.575460 [ 1.942833] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.575486 [ 1.951762] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 03:38:15.587465 [ 1.957694] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.599463 [ 1.966614] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 03:38:15.599484 [ 1.972548] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.611469 [ 1.981475] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 03:38:15.611490 [ 1.987407] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.623471 [ 1.996335] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 03:38:15.635462 [ 2.002266] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.635488 [ 2.011193] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 03:38:15.647464 [ 2.017123] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.659462 [ 2.026051] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 03:38:15.659483 [ 2.031980] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 03:38:15.671466 [ 2.040908] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 03:38:15.671488 [ 2.047903] DMAR: ATSR flags: 0x0 Sep 12 03:38:15.683466 [ 2.051592] DMAR: ATSR flags: 0x0 Sep 12 03:38:15.683485 [ 2.055297] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 03:38:15.695460 [ 2.062289] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 03:38:15.695482 [ 2.069283] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 03:38:15.707462 [ 2.076276] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 03:38:15.707485 [ 2.083268] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 03:38:15.719465 [ 2.090261] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 03:38:15.719487 [ 2.097254] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 03:38:15.731480 [ 2.104246] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 03:38:15.743461 [ 2.111239] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 03:38:15.743485 [ 2.118425] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 03:38:15.755466 [ 2.125612] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 03:38:15.755489 [ 2.132797] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 03:38:15.767469 [ 2.139984] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 03:38:15.779460 [ 2.147169] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 03:38:15.779483 [ 2.154354] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 03:38:15.791463 [ 2.161540] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 03:38:15.791486 [ 2.168631] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 03:38:15.803475 [ 2.175722] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 03:38:15.815450 [ 2.181748] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 03:38:15.815478 [ 2.193926] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 03:38:15.827465 [ 2.199942] x2apic enabled Sep 12 03:38:15.827483 [ 2.202971] Switched APIC routing to cluster x2apic. Sep 12 03:38:15.839457 [ 2.209617] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 03:38:15.839479 [ 2.235420] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 03:38:15.875473 [ 2.247148] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 03:38:15.887477 [ 2.251179] CPU0: Thermal monitoring enabled (TM1) Sep 12 03:38:15.887497 [ 2.255249] process: using mwait in idle threads Sep 12 03:38:15.899465 [ 2.259148] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 03:38:15.899487 [ 2.263146] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 03:38:15.911469 [ 2.267154] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 03:38:15.923466 [ 2.271147] Spectre V2 : Mitigation: IBRS Sep 12 03:38:15.923486 [ 2.275146] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 03:38:15.935475 [ 2.279146] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 03:38:15.935498 [ 2.283146] RETBleed: Mitigation: IBRS Sep 12 03:38:15.947473 [ 2.287148] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 03:38:15.959461 [ 2.291146] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 03:38:15.959483 [ 2.295147] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 03:38:15.971469 [ 2.299152] MDS: Mitigation: Clear CPU buffers Sep 12 03:38:15.971488 [ 2.303146] TAA: Mitigation: Clear CPU buffers Sep 12 03:38:15.983463 [ 2.307146] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 03:38:15.983484 [ 2.311156] GDS: Mitigation: Microcode Sep 12 03:38:15.995494 [ 2.315155] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 03:38:15.995520 [ 2.319146] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 03:38:16.007530 [ 2.323146] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 03:38:16.019459 [ 2.327146] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 03:38:16.019484 [ 2.331146] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 03:38:16.031465 [ 2.335146] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 03:38:16.031489 [ 2.339146] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 03:38:16.043508 [ 2.343146] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 03:38:16.055467 [ 2.347146] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 03:38:16.055501 [ 2.351147] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 03:38:16.067464 [ 2.355146] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 03:38:16.067486 [ 2.359146] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 03:38:16.079490 [ 2.363146] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 03:38:16.091526 [ 2.367146] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 03:38:16.091549 [ 2.371146] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 03:38:16.103532 [ 2.375146] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 03:38:16.103554 [ 2.379146] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 03:38:16.115520 [ 2.412368] Freeing SMP alternatives memory: 36K Sep 12 03:38:16.151500 [ 2.415147] pid_max: default: 40960 minimum: 320 Sep 12 03:38:16.151521 [ 2.428670] LSM: Security Framework initializing Sep 12 03:38:16.163512 [ 2.431186] landlock: Up and running. Sep 12 03:38:16.175525 [ 2.435146] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 03:38:16.175549 [ 2.439191] AppArmor: AppArmor initialized Sep 12 03:38:16.187514 [ 2.443148] TOMOYO Linux initialized Sep 12 03:38:16.187534 [ 2.447153] LSM support for eBPF active Sep 12 03:38:16.187546 [ 2.462518] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 03:38:16.211484 [ 2.468652] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 03:38:16.223530 [ 2.471332] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 03:38:16.235526 [ 2.475290] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 03:38:16.235553 [ 2.480217] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 03:38:16.247541 [ 2.483378] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:38:16.259534 [ 2.487147] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:38:16.271528 [ 2.491169] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:38:16.271553 [ 2.495146] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:38:16.283528 [ 2.499177] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:38:16.295530 [ 2.503146] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:38:16.295552 [ 2.507164] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 03:38:16.307537 [ 2.511149] ... version: 4 Sep 12 03:38:16.319528 [ 2.515146] ... bit width: 48 Sep 12 03:38:16.319548 [ 2.519146] ... generic registers: 4 Sep 12 03:38:16.319560 [ 2.523146] ... value mask: 0000ffffffffffff Sep 12 03:38:16.331526 [ 2.527146] ... max period: 00007fffffffffff Sep 12 03:38:16.331547 [ 2.531146] ... fixed-purpose events: 3 Sep 12 03:38:16.343480 [ 2.535146] ... event mask: 000000070000000f Sep 12 03:38:16.343500 [ 2.539345] signal: max sigframe size: 3632 Sep 12 03:38:16.355484 [ 2.543169] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 03:38:16.355510 [ 2.547171] rcu: Hierarchical SRCU implementation. Sep 12 03:38:16.367488 [ 2.551147] rcu: Max phase no-delay instances is 1000. Sep 12 03:38:16.367510 [ 2.559335] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 03:38:16.379485 [ 2.563787] smp: Bringing up secondary CPUs ... Sep 12 03:38:16.391480 [ 2.567297] x86: Booting SMP configuration: Sep 12 03:38:16.391501 [ 2.571149] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 03:38:16.463421 [ 2.631149] .... node #1, CPUs: #10 Sep 12 03:38:16.475454 [ 1.968201] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 03:38:16.475477 [ 2.735304] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 03:38:16.655456 [ 2.803148] .... node #0, CPUs: #20 Sep 12 03:38:16.655476 [ 2.804577] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 03:38:16.667490 [ 2.811149] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 03:38:16.691467 [ 2.815146] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 03:38:16.703460 [ 2.819319] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 03:38:16.727434 [ 2.835149] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 03:38:16.751477 [ 2.852074] smp: Brought up 2 nodes, 40 CPUs Sep 12 03:38:16.751497 [ 2.859148] smpboot: Max logical packages: 2 Sep 12 03:38:16.763462 [ 2.863148] smpboot: Total of 40 processors activated (176038.29 BogoMIPS) Sep 12 03:38:16.763486 [ 2.899265] node 0 deferred pages initialised in 28ms Sep 12 03:38:16.835451 [ 2.903162] node 1 deferred pages initialised in 32ms Sep 12 03:38:16.835472 [ 2.912765] devtmpfs: initialized Sep 12 03:38:16.847443 [ 2.915247] x86/mm: Memory block size: 128MB Sep 12 03:38:16.847464 [ 2.922651] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 03:38:16.859469 [ 2.923455] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 03:38:16.871465 [ 2.927443] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 03:38:16.883453 [ 2.931350] pinctrl core: initialized pinctrl subsystem Sep 12 03:38:16.883474 [ 2.937330] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 03:38:16.895475 [ 2.940075] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 03:38:16.907471 [ 2.943894] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 03:38:16.907497 [ 2.947891] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 03:38:16.919472 [ 2.951158] audit: initializing netlink subsys (disabled) Sep 12 03:38:16.931463 [ 2.955173] audit: type=2000 audit(1726112293.904:1): state=initialized audit_enabled=0 res=1 Sep 12 03:38:16.943460 [ 2.955364] thermal_sys: Registered thermal governor 'fair_share' Sep 12 03:38:16.943483 [ 2.959150] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 03:38:16.955469 [ 2.963147] thermal_sys: Registered thermal governor 'step_wise' Sep 12 03:38:16.955492 [ 2.967146] thermal_sys: Registered thermal governor 'user_space' Sep 12 03:38:16.967462 [ 2.971148] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 03:38:16.967484 [ 2.975180] cpuidle: using governor ladder Sep 12 03:38:16.979461 [ 2.987156] cpuidle: using governor menu Sep 12 03:38:16.979480 [ 2.991176] Detected 1 PCC Subspaces Sep 12 03:38:16.979492 [ 2.995146] Registering PCC driver as Mailbox controller Sep 12 03:38:16.991464 [ 2.999186] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 03:38:17.003456 [ 3.003333] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 03:38:17.003484 [ 3.007148] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 03:38:17.015468 [ 3.011155] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 03:38:17.027467 [ 3.015873] PCI: Using configuration type 1 for base access Sep 12 03:38:17.039444 [ 3.020678] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 03:38:17.039467 [ 3.024421] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 03:38:17.051474 [ 3.035215] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 03:38:17.063469 [ 3.043147] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 03:38:17.075465 [ 3.047147] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 03:38:17.075488 [ 3.055146] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 03:38:17.087463 [ 3.063341] ACPI: Added _OSI(Module Device) Sep 12 03:38:17.087483 [ 3.067148] ACPI: Added _OSI(Processor Device) Sep 12 03:38:17.099462 [ 3.075147] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 03:38:17.099483 [ 3.079147] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 03:38:17.111416 [ 3.149579] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 03:38:17.183452 [ 3.162620] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 03:38:17.195416 [ 3.176241] ACPI: Dynamic OEM Table Load: Sep 12 03:38:17.303414 [ 3.213268] ACPI: Dynamic OEM Table Load: Sep 12 03:38:17.339430 [ 3.403320] ACPI: Interpreter enabled Sep 12 03:38:17.531459 [ 3.407175] ACPI: PM: (supports S0 S5) Sep 12 03:38:17.531479 [ 3.411147] ACPI: Using IOAPIC for interrupt routing Sep 12 03:38:17.531492 [ 3.415268] HEST: Table parsing has been initialized. Sep 12 03:38:17.543465 [ 3.419497] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 03:38:17.555467 [ 3.431150] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 03:38:17.555495 [ 3.439146] PCI: Using E820 reservations for host bridge windows Sep 12 03:38:17.567471 [ 3.448031] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 03:38:17.579410 [ 3.502116] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 03:38:17.627452 [ 3.511154] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:17.639469 [ 3.519244] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:17.651464 [ 3.528316] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:17.663461 [ 3.539905] PCI host bridge to bus 0000:00 Sep 12 03:38:17.663480 [ 3.543148] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 03:38:17.675466 [ 3.551147] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 03:38:17.675488 [ 3.559147] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 03:38:17.687468 [ 3.567147] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 03:38:17.699464 [ 3.575148] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 03:38:17.699487 [ 3.583147] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 03:38:17.711469 [ 3.591147] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 03:38:17.723467 [ 3.599147] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 03:38:17.723491 [ 3.607147] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 03:38:17.735470 [ 3.615146] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 03:38:17.747466 [ 3.623148] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 03:38:17.747487 [ 3.631174] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 03:38:17.759465 [ 3.635342] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.771466 [ 3.643168] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 03:38:17.771491 [ 3.651283] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.783463 [ 3.659169] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 03:38:17.783488 [ 3.667323] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.795463 [ 3.675168] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 03:38:17.807478 [ 3.683279] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.807500 [ 3.691167] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 03:38:17.819467 [ 3.699279] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.831458 [ 3.703167] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 03:38:17.831483 [ 3.711281] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.843468 [ 3.719167] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 03:38:17.855458 [ 3.727283] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.855479 [ 3.735167] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 03:38:17.867465 [ 3.743279] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 03:38:17.867486 [ 3.751167] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 03:38:17.879468 [ 3.759277] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 03:38:17.891466 [ 3.767290] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 03:38:17.891488 [ 3.771272] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 03:38:17.903466 [ 3.779166] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 03:38:17.903488 [ 3.787286] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 03:38:17.915465 [ 3.791248] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 03:38:17.927461 [ 3.799236] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 03:38:17.927483 [ 3.807266] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 03:38:17.939460 [ 3.811269] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 03:38:17.939481 [ 3.819184] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 03:38:17.951470 [ 3.827255] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 03:38:17.951491 [ 3.835451] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 03:38:17.963476 [ 3.843180] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 03:38:17.975469 [ 3.851335] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 03:38:17.975491 [ 3.859171] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 03:38:17.987467 [ 3.863161] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 03:38:17.999462 [ 3.871161] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 03:38:17.999483 [ 3.879164] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 03:38:18.011461 [ 3.883161] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 03:38:18.011483 [ 3.891162] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 03:38:18.023458 [ 3.895189] pci 0000:00:17.0: PME# supported from D3hot Sep 12 03:38:18.023480 [ 3.903440] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 03:38:18.035463 [ 3.911251] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.035485 [ 3.915223] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 03:38:18.047461 [ 3.923250] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.047483 [ 3.931266] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 03:38:18.059469 [ 3.935251] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.071457 [ 3.943263] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 03:38:18.071479 [ 3.951532] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 03:38:18.083462 [ 3.959167] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 03:38:18.083484 [ 3.963415] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 03:38:18.095465 [ 3.971182] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 03:38:18.107460 [ 3.979194] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 03:38:18.107489 [ 3.987256] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 03:38:18.119458 [ 3.991174] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 03:38:18.119480 [ 3.999349] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 03:38:18.131462 [ 4.003232] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 03:38:18.131485 [ 4.011147] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 03:38:18.143465 [ 4.019183] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 03:38:18.143487 [ 4.027188] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 03:38:18.155467 [ 4.031168] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 03:38:18.167459 [ 4.039310] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.167482 [ 4.047350] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 03:38:18.179471 [ 4.051148] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 03:38:18.179494 [ 4.059148] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 03:38:18.191466 [ 4.067214] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 03:38:18.191488 [ 4.071186] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 03:38:18.203463 [ 4.079368] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 03:38:18.215463 [ 4.087150] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 03:38:18.215487 [ 4.095185] pci_bus 0000:04: extended config space not accessible Sep 12 03:38:18.227465 [ 4.099181] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 03:38:18.227487 [ 4.107178] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 03:38:18.239463 [ 4.115165] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 03:38:18.239485 [ 4.123165] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 03:38:18.251466 [ 4.127219] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 03:38:18.263459 [ 4.135157] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 03:38:18.263480 [ 4.143290] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 03:38:18.275461 [ 4.147154] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 03:38:18.275484 [ 4.155149] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 03:38:18.287466 [ 4.163918] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 03:38:18.299458 [ 4.171151] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:18.299486 [ 4.179239] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:18.311466 [ 4.188261] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:18.323465 [ 4.199391] PCI host bridge to bus 0000:17 Sep 12 03:38:18.323484 [ 4.203148] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 03:38:18.335472 [ 4.211147] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 03:38:18.347464 [ 4.219147] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 03:38:18.347490 [ 4.227147] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 03:38:18.359468 [ 4.235166] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:38:18.359490 [ 4.243238] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.371466 [ 4.247271] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:38:18.383472 [ 4.255202] pci 0000:17:02.0: enabling Extended Tags Sep 12 03:38:18.383493 [ 4.259184] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.395458 [ 4.267275] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:38:18.395480 [ 4.275202] pci 0000:17:03.0: enabling Extended Tags Sep 12 03:38:18.407460 [ 4.279184] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.407483 [ 4.287254] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:38:18.419468 [ 4.295287] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:38:18.419490 [ 4.299263] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:38:18.431466 [ 4.307166] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 03:38:18.443457 [ 4.315290] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.443480 [ 4.323235] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.455463 [ 4.327272] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.455485 [ 4.335231] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.467459 [ 4.343231] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.467481 [ 4.347230] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.479466 [ 4.355231] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.491458 [ 4.363230] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.491480 [ 4.367236] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.503458 [ 4.375231] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 03:38:18.503480 [ 4.383236] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.515462 [ 4.387230] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.515483 [ 4.395230] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.527466 [ 4.403231] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.539456 [ 4.411229] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.539479 [ 4.415231] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.551458 [ 4.423241] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.551480 [ 4.431231] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.563461 [ 4.435233] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.563483 [ 4.443230] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 03:38:18.575470 [ 4.451242] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 03:38:18.575491 [ 4.455233] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 03:38:18.587473 [ 4.463239] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 03:38:18.599461 [ 4.471231] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 03:38:18.599483 [ 4.475245] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 03:38:18.611458 [ 4.483231] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 03:38:18.611480 [ 4.491231] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 03:38:18.623463 [ 4.499235] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 03:38:18.623484 [ 4.503231] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 03:38:18.635466 [ 4.511230] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 03:38:18.647456 [ 4.519230] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 03:38:18.647479 [ 4.523286] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 03:38:18.659462 [ 4.531178] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 03:38:18.659488 [ 4.539170] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 03:38:18.671473 [ 4.547168] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 03:38:18.683466 [ 4.559287] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.683488 [ 4.563348] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 03:38:18.695464 [ 4.571178] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 03:38:18.707449 [ 4.579168] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 03:38:18.719447 [ 4.591168] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 03:38:18.719468 [ 4.599272] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.731467 [ 4.603262] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 03:38:18.731487 [ 4.611151] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:38:18.743481 [ 4.619190] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 03:38:18.755445 [ 4.627149] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 03:38:18.755456 [ 4.635148] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:38:18.767453 [ 4.643189] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 03:38:18.779446 [ 4.647149] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 03:38:18.779465 [ 4.655148] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:38:18.791475 [ 4.667293] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 03:38:18.803457 [ 4.671149] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:18.803486 [ 4.683241] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:18.815473 [ 4.692259] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:18.827472 [ 4.699334] PCI host bridge to bus 0000:3a Sep 12 03:38:18.827491 [ 4.707148] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 03:38:18.839478 [ 4.715147] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 03:38:18.851480 [ 4.723147] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 03:38:18.851505 [ 4.731148] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 03:38:18.863473 [ 4.735164] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:38:18.863495 [ 4.743201] pci 0000:3a:00.0: enabling Extended Tags Sep 12 03:38:18.875460 [ 4.751183] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:18.875482 [ 4.755265] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:38:18.887465 [ 4.763290] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:38:18.899551 [ 4.771262] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:38:18.899572 [ 4.775165] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 03:38:18.911533 [ 4.783283] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 03:38:18.911554 [ 4.791252] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 03:38:18.923523 [ 4.795251] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 03:38:18.923545 [ 4.803257] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 03:38:18.935530 [ 4.811252] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 03:38:18.947530 [ 4.819287] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 03:38:18.947553 [ 4.823251] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 03:38:18.959525 [ 4.831249] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 03:38:18.959546 [ 4.839253] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 03:38:18.971528 [ 4.843252] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 03:38:18.971550 [ 4.851251] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 03:38:18.983522 [ 4.859260] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 03:38:18.995525 [ 4.863251] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 03:38:18.995548 [ 4.871250] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 03:38:19.007517 [ 4.879252] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 03:38:19.007539 [ 4.887253] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 03:38:19.019518 [ 4.891250] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 03:38:19.019548 [ 4.899250] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 03:38:19.031531 [ 4.907252] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 03:38:19.043514 [ 4.911261] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 03:38:19.043536 [ 4.919250] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 03:38:19.055514 [ 4.927252] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 03:38:19.055536 [ 4.931250] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 03:38:19.067520 [ 4.939251] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 03:38:19.067541 [ 4.947254] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 03:38:19.079519 [ 4.955250] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 03:38:19.091519 [ 4.959302] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 03:38:19.091541 [ 4.967149] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 03:38:19.103515 [ 4.975150] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 03:38:19.103541 [ 4.983261] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 03:38:19.115567 [ 4.991148] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:19.127521 [ 4.999240] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:19.139509 [ 5.008265] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:19.139536 [ 5.019353] PCI host bridge to bus 0000:5d Sep 12 03:38:19.151520 [ 5.023147] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 03:38:19.151543 [ 5.031147] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 03:38:19.163525 [ 5.039148] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 03:38:19.175531 [ 5.047147] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 03:38:19.175552 [ 5.055164] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:38:19.187522 [ 5.059206] pci 0000:5d:00.0: enabling Extended Tags Sep 12 03:38:19.187542 [ 5.067185] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:19.199528 [ 5.075280] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:38:19.211512 [ 5.079237] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:19.211535 [ 5.087264] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:38:19.223515 [ 5.095288] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:38:19.223537 [ 5.099265] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:38:19.235518 [ 5.107166] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 03:38:19.235541 [ 5.115290] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 03:38:19.247520 [ 5.123249] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 03:38:19.259517 [ 5.127264] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 03:38:19.259539 [ 5.135255] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 03:38:19.271518 [ 5.143304] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 03:38:19.271540 [ 5.147248] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 03:38:19.283528 [ 5.155232] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 03:38:19.283549 [ 5.163239] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 03:38:19.295521 [ 5.167234] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 03:38:19.307521 [ 5.175232] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 03:38:19.307543 [ 5.183279] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 03:38:19.319518 [ 5.187149] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 03:38:19.319541 [ 5.195149] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 03:38:19.331532 [ 5.207198] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 03:38:19.343518 [ 5.211167] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 03:38:19.343540 [ 5.219166] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 03:38:19.355519 [ 5.227167] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 03:38:19.355542 [ 5.235172] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 03:38:19.367519 [ 5.239319] pci 0000:65:00.0: supports D1 D2 Sep 12 03:38:19.367538 [ 5.247240] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 03:38:19.379514 [ 5.251148] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 03:38:19.379535 [ 5.259147] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 03:38:19.391465 [ 5.267149] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 03:38:19.403472 [ 5.275336] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 03:38:19.403494 [ 5.283149] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:19.415472 [ 5.291243] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:19.427465 [ 5.300275] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:19.439463 [ 5.311384] PCI host bridge to bus 0000:80 Sep 12 03:38:19.439482 [ 5.315147] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 03:38:19.451465 [ 5.323147] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 03:38:19.463462 [ 5.331147] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 03:38:19.463488 [ 5.339147] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 03:38:19.475464 [ 5.347163] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.475486 [ 5.355169] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 03:38:19.487471 [ 5.363298] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.499460 [ 5.367168] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 03:38:19.499485 [ 5.375281] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.511465 [ 5.383168] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 03:38:19.523461 [ 5.391279] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.523483 [ 5.399168] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 03:38:19.535469 [ 5.407281] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.535490 [ 5.415169] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 03:38:19.547468 [ 5.423278] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.559468 [ 5.431170] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 03:38:19.559493 [ 5.439318] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.571468 [ 5.443168] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 03:38:19.583459 [ 5.451280] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 03:38:19.583481 [ 5.459168] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 03:38:19.595468 [ 5.467278] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 03:38:19.607468 [ 5.475303] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 03:38:19.607490 [ 5.483269] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 03:38:19.619460 [ 5.487166] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 03:38:19.619482 [ 5.495294] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 03:38:19.631460 [ 5.503250] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 03:38:19.631482 [ 5.511237] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 03:38:19.643472 [ 5.515368] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 03:38:19.655459 [ 5.523149] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:19.655487 [ 5.531240] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:19.667470 [ 5.544277] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:19.679470 [ 5.551464] PCI host bridge to bus 0000:85 Sep 12 03:38:19.679489 [ 5.555147] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 03:38:19.691469 [ 5.563147] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 03:38:19.703467 [ 5.571147] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 03:38:19.703492 [ 5.583147] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 03:38:19.715465 [ 5.587166] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:38:19.727459 [ 5.595205] pci 0000:85:00.0: enabling Extended Tags Sep 12 03:38:19.727481 [ 5.599190] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:19.739457 [ 5.607277] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 03:38:19.739479 [ 5.615204] pci 0000:85:01.0: enabling Extended Tags Sep 12 03:38:19.751458 [ 5.619188] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:19.751481 [ 5.627270] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:38:19.763462 [ 5.631204] pci 0000:85:02.0: enabling Extended Tags Sep 12 03:38:19.763483 [ 5.639197] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:19.775463 [ 5.643279] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:38:19.775486 [ 5.651208] pci 0000:85:03.0: enabling Extended Tags Sep 12 03:38:19.787461 [ 5.659222] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:19.787483 [ 5.663272] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:38:19.799467 [ 5.671293] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:38:19.811464 [ 5.679268] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:38:19.811486 [ 5.683166] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 03:38:19.823458 [ 5.691293] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.823480 [ 5.699237] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.835464 [ 5.707234] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.835485 [ 5.711233] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.847463 [ 5.719240] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.859456 [ 5.727233] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.859479 [ 5.731236] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.871457 [ 5.739233] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.871479 [ 5.747233] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.883460 [ 5.751234] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 03:38:19.883482 [ 5.759241] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.895461 [ 5.767233] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.895483 [ 5.771244] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.907467 [ 5.779234] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.919462 [ 5.787233] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.919485 [ 5.795236] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.931459 [ 5.799233] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.931480 [ 5.807237] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.943465 [ 5.815233] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.943495 [ 5.819235] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 03:38:19.955466 [ 5.827252] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 03:38:19.967457 [ 5.835234] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 03:38:19.967479 [ 5.839234] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 03:38:19.979461 [ 5.847234] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 03:38:19.979483 [ 5.855239] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 03:38:19.991463 [ 5.859233] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 03:38:19.991484 [ 5.867234] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 03:38:20.003466 [ 5.875235] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 03:38:20.015463 [ 5.883243] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 03:38:20.015485 [ 5.887236] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 03:38:20.027459 [ 5.895234] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 03:38:20.027481 [ 5.903280] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 03:38:20.039464 [ 5.907149] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 03:38:20.039487 [ 5.915150] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 03:38:20.051471 [ 5.923191] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 03:38:20.063465 [ 5.931149] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 03:38:20.063488 [ 5.939149] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 03:38:20.075471 [ 5.947192] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 03:38:20.087461 [ 5.955149] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 03:38:20.087485 [ 5.959149] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 03:38:20.099469 [ 5.971191] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 03:38:20.099489 [ 5.975150] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 03:38:20.111470 [ 5.983149] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 03:38:20.123465 [ 5.991304] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 03:38:20.123487 [ 5.999149] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:20.135471 [ 6.011244] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:20.147462 [ 6.020264] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:20.159464 [ 6.027300] PCI host bridge to bus 0000:ae Sep 12 03:38:20.159484 [ 6.031147] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 03:38:20.171466 [ 6.039148] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 03:38:20.183459 [ 6.047147] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 03:38:20.183486 [ 6.059147] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 03:38:20.195464 [ 6.063165] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:38:20.195486 [ 6.071204] pci 0000:ae:00.0: enabling Extended Tags Sep 12 03:38:20.207463 [ 6.075188] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:20.207484 [ 6.083274] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:38:20.219473 [ 6.091296] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:38:20.231457 [ 6.095269] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:38:20.231480 [ 6.103167] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 03:38:20.243462 [ 6.111294] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 03:38:20.243484 [ 6.119270] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 03:38:20.255467 [ 6.123257] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 03:38:20.255490 [ 6.131256] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 03:38:20.267465 [ 6.139260] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 03:38:20.279459 [ 6.143303] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 03:38:20.279481 [ 6.151256] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 03:38:20.291458 [ 6.159258] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 03:38:20.291480 [ 6.167256] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 03:38:20.303471 [ 6.171261] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 03:38:20.303492 [ 6.179257] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 03:38:20.315465 [ 6.187255] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 03:38:20.327456 [ 6.191255] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 03:38:20.327478 [ 6.199257] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 03:38:20.339461 [ 6.207258] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 03:38:20.339482 [ 6.211256] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 03:38:20.351461 [ 6.219258] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 03:38:20.351483 [ 6.227267] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 03:38:20.363464 [ 6.235256] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 03:38:20.375455 [ 6.239258] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 03:38:20.375478 [ 6.247256] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 03:38:20.387459 [ 6.255259] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 03:38:20.387481 [ 6.259256] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 03:38:20.399460 [ 6.267256] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 03:38:20.399482 [ 6.275261] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 03:38:20.411473 [ 6.279266] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 03:38:20.411495 [ 6.287311] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 03:38:20.423478 [ 6.295149] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 03:38:20.435460 [ 6.303149] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 03:38:20.435486 [ 6.311261] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 03:38:20.447440 [ 6.319148] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:38:20.459482 [ 6.327240] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 03:38:20.471449 [ 6.336259] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 03:38:20.471477 [ 6.347412] PCI host bridge to bus 0000:d7 Sep 12 03:38:20.483463 [ 6.351147] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 03:38:20.483486 [ 6.359147] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 03:38:20.495473 [ 6.367147] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 03:38:20.507465 [ 6.375147] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 03:38:20.507485 [ 6.383166] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:38:20.519463 [ 6.387205] pci 0000:d7:00.0: enabling Extended Tags Sep 12 03:38:20.519484 [ 6.395190] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:20.531464 [ 6.399284] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:38:20.543459 [ 6.407206] pci 0000:d7:02.0: enabling Extended Tags Sep 12 03:38:20.543481 [ 6.415190] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:20.555463 [ 6.419276] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:38:20.555486 [ 6.427205] pci 0000:d7:03.0: enabling Extended Tags Sep 12 03:38:20.567466 [ 6.431190] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:38:20.567489 [ 6.439264] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:38:20.579459 [ 6.447294] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:38:20.579481 [ 6.451274] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:38:20.591462 [ 6.459169] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 03:38:20.591484 [ 6.467339] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 03:38:20.603466 [ 6.475267] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 03:38:20.615456 [ 6.479258] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 03:38:20.615478 [ 6.487257] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 03:38:20.627466 [ 6.495259] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 03:38:20.627488 [ 6.499254] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 03:38:20.639463 [ 6.507236] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 03:38:20.639485 [ 6.515239] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 03:38:20.651470 [ 6.523244] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 03:38:20.663456 [ 6.527243] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 03:38:20.663478 [ 6.535274] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 03:38:20.675460 [ 6.539198] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 03:38:20.675482 [ 6.547149] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 03:38:20.687465 [ 6.555149] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 03:38:20.699459 [ 6.563190] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 03:38:20.699481 [ 6.571149] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 03:38:20.711458 [ 6.575149] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 03:38:20.711485 [ 6.587431] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 03:38:20.723477 [ 6.591196] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 03:38:20.735457 [ 6.599195] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 03:38:20.735480 [ 6.607194] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 03:38:20.747462 [ 6.615194] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 03:38:20.747485 [ 6.619194] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 03:38:20.759461 [ 6.627202] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 03:38:20.759484 [ 6.635194] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 03:38:20.771465 [ 6.639436] iommu: Default domain type: Translated Sep 12 03:38:20.771486 [ 6.647148] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 03:38:20.783464 [ 6.651300] pps_core: LinuxPPS API ver. 1 registered Sep 12 03:38:20.783485 [ 6.659146] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 03:38:20.795473 [ 6.667149] PTP clock support registered Sep 12 03:38:20.807461 [ 6.671175] EDAC MC: Ver: 3.0.0 Sep 12 03:38:20.807480 [ 6.679158] Registered efivars operations Sep 12 03:38:20.807492 [ 6.683424] NetLabel: Initializing Sep 12 03:38:20.819464 [ 6.687147] NetLabel: domain hash size = 128 Sep 12 03:38:20.819484 [ 6.691146] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 03:38:20.831471 [ 6.695167] NetLabel: unlabeled traffic allowed by default Sep 12 03:38:20.831493 [ 6.703147] PCI: Using ACPI for IRQ routing Sep 12 03:38:20.843440 [ 6.711184] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 03:38:20.855459 [ 6.715145] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 03:38:20.855482 [ 6.715145] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 03:38:20.867463 [ 6.735182] vgaarb: loaded Sep 12 03:38:20.867481 [ 6.740159] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 03:38:20.879460 [ 6.747146] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 03:38:20.879483 [ 6.755157] clocksource: Switched to clocksource tsc-early Sep 12 03:38:20.891456 [ 6.761567] VFS: Disk quotas dquot_6.6.0 Sep 12 03:38:20.903457 [ 6.765975] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 03:38:20.903481 [ 6.773875] AppArmor: AppArmor Filesystem Enabled Sep 12 03:38:20.915457 [ 6.779134] pnp: PnP ACPI init Sep 12 03:38:20.915475 [ 6.783290] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 03:38:20.927522 [ 6.789890] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 03:38:20.927544 [ 6.796486] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 03:38:20.939520 [ 6.803081] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 03:38:20.939542 [ 6.809676] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 03:38:20.951524 [ 6.816271] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 03:38:20.951546 [ 6.822871] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 03:38:20.963524 [ 6.830634] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 03:38:20.975519 [ 6.838007] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 03:38:20.975542 [ 6.845378] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 03:38:20.987525 [ 6.852749] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 03:38:20.987547 [ 6.860118] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 03:38:20.999528 [ 6.867489] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 03:38:21.011518 [ 6.875493] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 03:38:21.011541 [ 6.882868] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 03:38:21.023525 [ 6.890237] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 03:38:21.035527 [ 6.897607] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 03:38:21.035550 [ 6.904978] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 03:38:21.047523 [ 6.912345] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 03:38:21.047546 [ 6.919715] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 03:38:21.059533 [ 6.927086] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 03:38:21.071520 [ 6.934750] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 03:38:21.071542 [ 6.941938] pnp: PnP ACPI: found 6 devices Sep 12 03:38:21.083492 [ 6.952606] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 03:38:21.095523 [ 6.962631] NET: Registered PF_INET protocol family Sep 12 03:38:21.095544 [ 6.968673] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 03:38:21.107514 [ 6.981410] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 03:38:21.119531 [ 6.991306] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 03:38:21.131526 [ 7.000597] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 03:38:21.143526 [ 7.010541] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 03:38:21.157841 [ 7.019121] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 03:38:21.157869 [ 7.026877] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 03:38:21.167524 [ 7.035647] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 03:38:21.179520 [ 7.043601] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 03:38:21.179546 [ 7.052006] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 03:38:21.191533 [ 7.058320] NET: Registered PF_XDP protocol family Sep 12 03:38:21.191554 [ 7.063675] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 03:38:21.203534 [ 7.072790] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 03:38:21.215531 [ 7.085581] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 03:38:21.227537 [ 7.097316] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:38:21.239544 [ 7.109135] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:38:21.251530 [ 7.120956] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 03:38:21.263532 [ 7.128619] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:38:21.275526 [ 7.142568] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 03:38:21.287528 [ 7.152070] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 03:38:21.287550 [ 7.158956] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 03:38:21.299535 [ 7.171939] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 03:38:21.311538 [ 7.180874] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 03:38:21.323521 [ 7.186408] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 03:38:21.323543 [ 7.193208] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 03:38:21.335521 [ 7.200777] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 03:38:21.347518 [ 7.210191] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 03:38:21.347539 [ 7.215721] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 03:38:21.359522 [ 7.222517] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 03:38:21.359545 [ 7.230087] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 03:38:21.371521 [ 7.235628] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 03:38:21.371544 [ 7.243210] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 03:38:21.383523 [ 7.249041] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 03:38:21.395528 [ 7.256623] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 03:38:21.395552 [ 7.263509] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 03:38:21.407522 [ 7.270395] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 03:38:21.407544 [ 7.277279] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 03:38:21.419524 [ 7.284163] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 03:38:21.419546 [ 7.291038] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 03:38:21.431528 [ 7.298698] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 03:38:21.443528 [ 7.306453] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 03:38:21.443551 [ 7.314211] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 03:38:21.455528 [ 7.321968] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 03:38:21.467528 [ 7.330498] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 03:38:21.467549 [ 7.336706] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 03:38:21.479524 [ 7.343686] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 03:38:21.491519 [ 7.352496] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 03:38:21.491541 [ 7.358703] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 03:38:21.503529 [ 7.365685] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 03:38:21.503552 [ 7.372666] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 03:38:21.515522 [ 7.379716] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 03:38:21.527518 [ 7.389121] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 03:38:21.527545 [ 7.398526] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 03:38:21.539526 [ 7.405410] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 03:38:21.551517 [ 7.412298] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 03:38:21.551540 [ 7.417843] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:38:21.563523 [ 7.427253] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 03:38:21.563544 [ 7.433073] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 03:38:21.575525 [ 7.439870] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 03:38:21.575548 [ 7.447436] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:38:21.587538 [ 7.456847] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 03:38:21.599521 [ 7.462670] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 03:38:21.599543 [ 7.469468] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 03:38:21.611527 [ 7.477034] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:38:21.623524 [ 7.486446] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 03:38:21.623546 [ 7.493330] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 03:38:21.635526 [ 7.500981] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 03:38:21.647526 [ 7.509416] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:38:21.647551 [ 7.518236] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 03:38:21.659526 [ 7.524443] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 03:38:21.659547 [ 7.531425] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:38:21.671532 [ 7.540245] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 03:38:21.683524 [ 7.546452] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 03:38:21.683546 [ 7.553434] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:38:21.695528 [ 7.562265] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 03:38:21.707518 [ 7.568094] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 03:38:21.707541 [ 7.575663] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 03:38:21.719528 [ 7.585075] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 03:38:21.731518 [ 7.591961] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 03:38:21.731542 [ 7.599619] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 03:38:21.743527 [ 7.608042] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 03:38:21.743549 [ 7.615024] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 03:38:21.755531 [ 7.623860] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 03:38:21.767521 [ 7.629689] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 03:38:21.767544 [ 7.637257] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 03:38:21.779534 [ 7.646668] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 03:38:21.791520 [ 7.652490] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 03:38:21.791543 [ 7.659287] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 03:38:21.803524 [ 7.666856] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 03:38:21.815526 [ 7.676259] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 03:38:21.815550 [ 7.683145] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 03:38:21.827526 [ 7.690805] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 03:38:21.827551 [ 7.699239] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 03:38:21.839533 [ 7.706223] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 03:38:21.851531 [ 7.715042] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 03:38:21.851552 [ 7.721249] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 03:38:21.863528 [ 7.728230] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 03:38:21.875523 [ 7.737058] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 03:38:21.875545 [ 7.743943] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 03:38:21.887528 [ 7.751602] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 03:38:21.899521 [ 7.760043] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 03:38:21.899548 [ 7.769445] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 03:38:21.911531 [ 7.778845] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 03:38:21.923527 [ 7.788245] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 03:38:21.935526 [ 7.797651] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 03:38:21.935548 [ 7.804536] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 03:38:21.947523 [ 7.811420] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 03:38:21.947546 [ 7.818499] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:38:21.959528 [ 7.825967] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 03:38:21.971525 [ 7.833046] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:38:21.971548 [ 7.840511] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 03:38:21.983528 [ 7.847396] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 03:38:21.983550 [ 7.854280] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 03:38:21.995527 [ 7.861360] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:38:22.007522 [ 7.868826] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 03:38:22.007545 [ 7.875905] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:38:22.019526 [ 7.883369] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 03:38:22.019547 [ 7.889197] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 03:38:22.031531 [ 7.896764] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 03:38:22.043527 [ 7.906174] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 03:38:22.043548 [ 7.912003] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 03:38:22.055529 [ 7.919570] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 03:38:22.067523 [ 7.928983] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 03:38:22.067544 [ 7.934804] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 03:38:22.079523 [ 7.941600] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 03:38:22.079546 [ 7.949157] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 03:38:22.091530 [ 7.958569] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 03:38:22.103522 [ 7.964388] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 03:38:22.103544 [ 7.971184] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 03:38:22.115524 [ 7.978751] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 03:38:22.127528 [ 7.988165] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 03:38:22.127551 [ 7.995049] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 03:38:22.139525 [ 8.002709] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 03:38:22.151519 [ 8.011143] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 03:38:22.151542 [ 8.018126] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 03:38:22.163533 [ 8.026947] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 03:38:22.163556 [ 8.033932] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 03:38:22.175530 [ 8.042753] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 03:38:22.187565 [ 8.048960] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 03:38:22.187588 [ 8.055942] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 03:38:22.199531 [ 8.064764] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 03:38:22.211520 [ 8.070972] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 03:38:22.211543 [ 8.077956] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 03:38:22.223529 [ 8.086791] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 03:38:22.223550 [ 8.092620] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 03:38:22.235526 [ 8.100186] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 03:38:22.247526 [ 8.109599] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 03:38:22.247548 [ 8.116485] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 03:38:22.259536 [ 8.124146] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 03:38:22.271524 [ 8.132578] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 03:38:22.271546 [ 8.139562] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 03:38:22.283528 [ 8.148388] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 03:38:22.295528 [ 8.157789] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 03:38:22.307518 [ 8.167193] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 03:38:22.307541 [ 8.174078] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 03:38:22.319522 [ 8.181157] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:38:22.319545 [ 8.188625] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 03:38:22.331526 [ 8.195509] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 03:38:22.343520 [ 8.202589] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 03:38:22.343543 [ 8.210054] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 03:38:22.355526 [ 8.215610] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 03:38:22.355548 [ 8.221439] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 03:38:22.367519 [ 8.229007] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 03:38:22.379466 [ 8.238419] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 03:38:22.379488 [ 8.244242] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 03:38:22.391466 [ 8.251037] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 03:38:22.391490 [ 8.258604] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 03:38:22.403468 [ 8.268016] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 03:38:22.415466 [ 8.274901] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 03:38:22.415489 [ 8.282560] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 03:38:22.427476 [ 8.290992] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 03:38:22.427498 [ 8.297973] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 03:38:22.439476 [ 8.306794] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 03:38:22.451464 [ 8.313002] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 03:38:22.451486 [ 8.319982] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 03:38:22.463454 [ 8.329105] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:38:22.475473 [ 8.337024] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:38:22.475497 [ 8.344926] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:38:22.487467 [ 8.352826] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:38:22.499465 [ 8.360738] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:38:22.499488 [ 8.368644] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 03:38:22.511467 [ 8.376518] PCI: CLS 64 bytes, default 64 Sep 12 03:38:22.511487 [ 8.381026] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 03:38:22.523467 [ 8.387756] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 03:38:22.535460 [ 8.395586] Trying to unpack rootfs image as initramfs... Sep 12 03:38:22.535481 [ 8.395651] DMAR: No SATC found Sep 12 03:38:22.535493 [ 8.405106] DMAR: dmar6: Using Queued invalidation Sep 12 03:38:22.547470 [ 8.410446] DMAR: dmar5: Using Queued invalidation Sep 12 03:38:22.547490 [ 8.415786] DMAR: dmar4: Using Queued invalidation Sep 12 03:38:22.559463 [ 8.421128] DMAR: dmar3: Using Queued invalidation Sep 12 03:38:22.559483 [ 8.426480] DMAR: dmar2: Using Queued invalidation Sep 12 03:38:22.571461 [ 8.431821] DMAR: dmar1: Using Queued invalidation Sep 12 03:38:22.571482 [ 8.437161] DMAR: dmar0: Using Queued invalidation Sep 12 03:38:22.583456 [ 8.442508] DMAR: dmar7: Using Queued invalidation Sep 12 03:38:22.583478 [ 8.448016] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 03:38:22.583491 [ 8.453688] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 03:38:22.595464 [ 8.459362] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 03:38:22.595484 [ 8.466611] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 03:38:22.607457 [ 8.472947] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 03:38:22.619460 [ 8.478612] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 03:38:22.619480 [ 8.484274] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 03:38:22.631461 [ 8.490005] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 03:38:22.631482 [ 8.495683] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 03:38:22.631496 [ 8.503477] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 03:38:22.643459 [ 8.509147] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 03:38:22.655455 [ 8.514812] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 03:38:22.655477 [ 8.521702] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 03:38:22.667467 [ 8.528051] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 03:38:22.667488 [ 8.533814] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 03:38:22.679462 [ 8.539572] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 03:38:22.679482 [ 8.545332] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 03:38:22.691452 [ 8.552641] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 03:38:22.691473 [ 8.558404] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 03:38:22.703462 [ 8.564166] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 03:38:22.703483 [ 8.569927] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 03:38:22.715466 [ 8.575688] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 03:38:22.715487 [ 8.581453] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 03:38:22.727468 [ 8.587214] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 03:38:22.727489 [ 8.592972] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 03:38:22.739447 [ 8.602157] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 03:38:22.739467 [ 8.607920] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 03:38:22.751463 [ 8.613682] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 03:38:22.751484 [ 8.619442] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 03:38:22.763464 [ 8.625202] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 03:38:22.763485 [ 8.630962] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 03:38:22.775462 [ 8.636731] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 03:38:22.775482 [ 8.642499] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 03:38:22.787465 [ 8.648260] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 03:38:22.787485 [ 8.654021] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 03:38:22.799464 [ 8.659783] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 03:38:22.799485 [ 8.665547] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 03:38:22.811466 [ 8.671303] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 03:38:22.811487 [ 8.677090] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 03:38:22.823463 [ 8.682849] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 03:38:22.823484 [ 8.688616] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 03:38:22.835459 [ 8.694428] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 03:38:22.835480 [ 8.700187] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 03:38:22.847458 [ 8.705947] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 03:38:22.847479 [ 8.711786] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 03:38:22.859458 [ 8.717553] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 03:38:22.859480 [ 8.723312] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 03:38:22.859493 [ 8.729178] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 03:38:22.871469 [ 8.734937] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 03:38:22.871489 [ 8.740699] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 03:38:22.883468 [ 8.746464] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 03:38:22.883488 [ 8.749414] Freeing initrd memory: 40392K Sep 12 03:38:22.895470 [ 8.752195] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 03:38:22.895491 [ 8.762380] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 03:38:22.907466 [ 8.768114] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 03:38:22.907487 [ 8.773878] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 03:38:22.919461 [ 8.779636] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 03:38:22.919482 [ 8.785397] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 03:38:22.931458 [ 8.791368] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 03:38:22.931479 [ 8.797127] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 03:38:22.943459 [ 8.802886] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 03:38:22.943480 [ 8.808647] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 03:38:22.955471 [ 8.814407] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 03:38:22.955492 [ 8.820171] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 03:38:22.967462 [ 8.825931] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 03:38:22.967483 [ 8.831694] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 03:38:22.979458 [ 8.837505] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 03:38:22.979479 [ 8.843265] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 03:38:22.991461 [ 8.849236] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 03:38:22.991483 [ 8.855000] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 03:38:22.991497 [ 8.860762] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 03:38:23.003464 [ 8.866521] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 03:38:23.003484 [ 8.872284] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 03:38:23.015465 [ 8.878051] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 03:38:23.015493 [ 8.883812] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 03:38:23.027463 [ 8.889575] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 03:38:23.027484 [ 8.895387] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 03:38:23.039463 [ 8.901148] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 03:38:23.039483 [ 8.907011] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 03:38:23.051462 [ 8.912773] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 03:38:23.051483 [ 8.918538] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 03:38:23.063465 [ 8.924299] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 03:38:23.063485 [ 8.930244] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 03:38:23.075474 [ 8.936006] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 03:38:23.075495 [ 8.941772] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 03:38:23.087459 [ 8.947533] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 03:38:23.087480 [ 8.953298] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 03:38:23.099466 [ 8.959066] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 03:38:23.099486 [ 8.964827] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 03:38:23.111459 [ 8.970588] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 03:38:23.111480 [ 8.976347] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 03:38:23.123460 [ 8.982105] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 03:38:23.123482 [ 8.987865] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 03:38:23.135459 [ 8.993624] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 03:38:23.135480 [ 8.999385] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 03:38:23.147461 [ 9.005141] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 03:38:23.147482 [ 9.010898] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 03:38:23.159455 [ 9.016657] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 03:38:23.159477 [ 9.022414] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 03:38:23.159491 [ 9.028170] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 03:38:23.171467 [ 9.033928] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 03:38:23.171487 [ 9.039686] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 03:38:23.183466 [ 9.045434] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 03:38:23.183487 [ 9.051195] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 03:38:23.195465 [ 9.056952] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 03:38:23.195485 [ 9.062710] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 03:38:23.207465 [ 9.068469] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 03:38:23.207485 [ 9.074228] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 03:38:23.219466 [ 9.079985] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 03:38:23.219487 [ 9.085738] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 03:38:23.231463 [ 9.091496] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 03:38:23.231484 [ 9.097255] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 03:38:23.243447 [ 9.103013] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 03:38:23.243467 [ 9.108772] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 03:38:23.255462 [ 9.114531] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 03:38:23.255483 [ 9.120288] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 03:38:23.267460 [ 9.126046] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 03:38:23.267481 [ 9.131807] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 03:38:23.279468 [ 9.137567] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 03:38:23.279489 [ 9.143324] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 03:38:23.291463 [ 9.149082] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 03:38:23.291485 [ 9.154841] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 03:38:23.303457 [ 9.160599] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 03:38:23.303478 [ 9.166357] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 03:38:23.315466 [ 9.172115] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 03:38:23.315489 [ 9.177875] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 03:38:23.315503 [ 9.183686] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 03:38:23.327464 [ 9.189459] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 03:38:23.327485 [ 9.195242] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 03:38:23.339464 [ 9.201052] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 03:38:23.339485 [ 9.206821] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 03:38:23.351464 [ 9.212583] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 03:38:23.351485 [ 9.218338] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 03:38:23.363464 [ 9.224096] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 03:38:23.363485 [ 9.229856] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 03:38:23.375464 [ 9.235638] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 03:38:23.375484 [ 9.241396] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 03:38:23.387462 [ 9.247148] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 03:38:23.387483 [ 9.252908] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 03:38:23.399463 [ 9.258763] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 03:38:23.399484 [ 9.264830] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 03:38:23.411462 [ 9.270699] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 03:38:23.411483 [ 9.276568] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 03:38:23.423461 [ 9.282437] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 03:38:23.423482 [ 9.288308] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 03:38:23.435461 [ 9.294177] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 03:38:23.435482 [ 9.300046] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 03:38:23.447430 [ 9.305916] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 03:38:23.447452 [ 9.311822] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 03:38:23.459459 [ 9.317693] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 03:38:23.459481 [ 9.323752] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 03:38:23.471461 [ 9.329621] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 03:38:23.471482 [ 9.335488] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 03:38:23.483468 [ 9.341355] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 03:38:23.483489 [ 9.347224] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 03:38:23.495458 [ 9.353092] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 03:38:23.495479 [ 9.358961] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 03:38:23.507458 [ 9.364832] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 03:38:23.507479 [ 9.370739] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 03:38:23.519458 [ 9.376609] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 03:38:23.519480 [ 9.382567] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 03:38:23.531460 [ 9.388428] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 03:38:23.531482 [ 9.394298] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 03:38:23.543456 [ 9.400169] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 03:38:23.543477 [ 9.406209] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 03:38:23.555457 [ 9.412081] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 03:38:23.555478 [ 9.417951] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 03:38:23.567462 [ 9.423823] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 03:38:23.567484 [ 9.429684] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 03:38:23.579456 [ 9.435557] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 03:38:23.579478 [ 9.441429] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 03:38:23.579492 [ 9.447285] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 03:38:23.591464 [ 9.453143] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 03:38:23.591492 [ 9.459002] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 03:38:23.603466 [ 9.464857] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 03:38:23.603486 [ 9.470714] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 03:38:23.615465 [ 9.476569] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 03:38:23.615486 [ 9.482424] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 03:38:23.627473 [ 9.488268] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 03:38:23.627494 [ 9.494126] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 03:38:23.639464 [ 9.499982] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 03:38:23.639485 [ 9.505837] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 03:38:23.651464 [ 9.511691] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 03:38:23.651485 [ 9.517548] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 03:38:23.663464 [ 9.523401] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 03:38:23.663484 [ 9.529253] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 03:38:23.675463 [ 9.535108] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 03:38:23.675484 [ 9.540962] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 03:38:23.687473 [ 9.546809] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 03:38:23.687493 [ 9.552662] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 03:38:23.699463 [ 9.558514] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 03:38:23.699484 [ 9.564370] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 03:38:23.711464 [ 9.570224] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 03:38:23.711485 [ 9.576080] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 03:38:23.723462 [ 9.581936] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 03:38:23.723483 [ 9.587792] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 03:38:23.735462 [ 9.593645] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 03:38:23.735482 [ 9.599498] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 03:38:23.747461 [ 9.605352] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 03:38:23.747482 [ 9.611209] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 03:38:23.759459 [ 9.617067] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 03:38:23.759480 [ 9.622921] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 03:38:23.771460 [ 9.628769] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 03:38:23.771481 [ 9.634633] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 03:38:23.783468 [ 9.640489] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 03:38:23.783489 [ 9.646344] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 03:38:23.795459 [ 9.652198] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 03:38:23.795480 [ 9.658056] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 03:38:23.807458 [ 9.663964] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 03:38:23.807480 [ 9.669841] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 03:38:23.819458 [ 9.675720] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 03:38:23.819480 [ 9.681630] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 03:38:23.831435 [ 9.687507] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 03:38:23.831457 [ 9.742517] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 03:38:23.891471 [ 9.749700] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 03:38:23.891494 [ 9.756879] software IO TLB: mapped [mem 0x000000005dc73000-0x0000000061c73000] (64MB) Sep 12 03:38:23.903466 [ 9.766813] Initialise system trusted keyrings Sep 12 03:38:23.915462 [ 9.771777] Key type blacklist registered Sep 12 03:38:23.915481 [ 9.776332] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 03:38:23.927451 [ 9.785410] zbud: loaded Sep 12 03:38:23.927469 [ 9.788576] integrity: Platform Keyring initialized Sep 12 03:38:23.927483 [ 9.794018] integrity: Machine keyring initialized Sep 12 03:38:23.939476 [ 9.799358] Key type asymmetric registered Sep 12 03:38:23.939496 [ 9.803922] Asymmetric key parser 'x509' registered Sep 12 03:38:23.951435 [ 9.816109] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 03:38:23.963466 [ 9.822537] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 03:38:23.975452 [ 9.830833] io scheduler mq-deadline registered Sep 12 03:38:23.975473 [ 9.837406] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 03:38:23.987460 [ 9.843840] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 03:38:23.999466 [ 9.859105] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 03:38:23.999488 [ 9.865592] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 03:38:24.011464 [ 9.871991] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 03:38:24.011486 [ 9.878480] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 03:38:24.023465 [ 9.884971] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 03:38:24.035464 [ 9.891440] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 03:38:24.035486 [ 9.897883] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 03:38:24.047464 [ 9.904351] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 03:38:24.047485 [ 9.910585] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.071460 [ 9.928496] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 03:38:24.071482 [ 9.934964] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 03:38:24.083465 [ 9.941196] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.095481 [ 9.959124] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 03:38:24.107466 [ 9.965589] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 03:38:24.107487 [ 9.972060] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 03:38:24.119469 [ 9.978524] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 03:38:24.119491 [ 9.984972] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 03:38:24.131462 [ 9.991446] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 03:38:24.131483 [ 9.998302] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 03:38:24.143470 [ 10.004828] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 03:38:24.155460 [ 10.011078] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.167471 [ 10.029102] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 03:38:24.179459 [ 10.035602] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 03:38:24.179481 [ 10.041836] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.203461 [ 10.059827] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 03:38:24.203484 [ 10.066336] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 03:38:24.215462 [ 10.072565] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.227472 [ 10.090540] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 03:38:24.239461 [ 10.097043] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 03:38:24.239483 [ 10.103277] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.263462 [ 10.121269] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 03:38:24.263491 [ 10.127776] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 03:38:24.275463 [ 10.134296] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 03:38:24.275485 [ 10.140790] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 03:38:24.287465 [ 10.147277] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 03:38:24.287486 [ 10.153758] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 03:38:24.299476 [ 10.159994] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.311476 [ 10.177970] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 03:38:24.323466 [ 10.184464] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 03:38:24.335462 [ 10.190696] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 03:38:24.347465 [ 10.208954] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 03:38:24.359446 [ 10.216590] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 03:38:24.359468 [ 10.227081] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 03:38:24.371459 [ 10.235424] pstore: Registered erst as persistent store backend Sep 12 03:38:24.383463 [ 10.242227] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 03:38:24.383485 [ 10.249451] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 03:38:24.395464 [ 10.259302] Linux agpgart interface v0.103 Sep 12 03:38:24.407441 [ 10.268683] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 03:38:24.419422 [ 10.296309] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 03:38:24.443455 [ 10.311082] i8042: PNP: No PS/2 controller found. Sep 12 03:38:24.455459 [ 10.316426] mousedev: PS/2 mouse device common for all mice Sep 12 03:38:24.467458 [ 10.322659] rtc_cmos 00:00: RTC can wake from S4 Sep 12 03:38:24.467478 [ 10.328284] rtc_cmos 00:00: registered as rtc0 Sep 12 03:38:24.467491 [ 10.333312] rtc_cmos 00:00: setting system clock to 2024-09-12T03:38:24 UTC (1726112304) Sep 12 03:38:24.479472 [ 10.342359] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 03:38:24.491459 [ 10.352288] intel_pstate: Intel P-state driver initializing Sep 12 03:38:24.503419 [ 10.369489] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 03:38:24.515462 [ 10.376744] efifb: probing for efifb Sep 12 03:38:24.515481 [ 10.380742] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 03:38:24.527471 [ 10.388005] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 03:38:24.539464 [ 10.394698] efifb: scrolling: redraw Sep 12 03:38:24.539484 [ 10.398681] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 03:38:24.539498 [ 10.416347] Console: switching to colour frame buffer device 128x48 Sep 12 03:38:24.575461 [ 10.434786] fb0: EFI VGA frame buffer device Sep 12 03:38:24.575481 [ 10.451588] NET: Registered PF_INET6 protocol family Sep 12 03:38:24.599431 [ 10.467979] Segment Routing with IPv6 Sep 12 03:38:24.611455 [ 10.472074] In-situ OAM (IOAM) with IPv6 Sep 12 03:38:24.611474 [ 10.476470] mip6: Mobile IPv6 Sep 12 03:38:24.623460 [ 10.479775] NET: Registered PF_PACKET protocol family Sep 12 03:38:24.623481 [ 10.485560] mpls_gso: MPLS GSO support Sep 12 03:38:24.635418 [ 10.499179] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 12 03:38:24.647450 [ 10.507240] microcode: Microcode Update Driver: v2.2. Sep 12 03:38:24.659462 [ 10.508961] resctrl: MB allocation detected Sep 12 03:38:24.659482 [ 10.519248] IPI shorthand broadcast: enabled Sep 12 03:38:24.659495 [ 10.524033] sched_clock: Marking stable (8559801518, 1964201782)->(11015638309, -491635009) Sep 12 03:38:24.671462 [ 10.535134] registered taskstats version 1 Sep 12 03:38:24.683456 [ 10.539709] Loading compiled-in X.509 certificates Sep 12 03:38:24.683477 [ 10.571813] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 03:38:24.719475 [ 10.581526] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 03:38:24.731453 [ 10.599541] zswap: loaded using pool lzo/zbud Sep 12 03:38:24.743452 [ 10.605002] Key type .fscrypt registered Sep 12 03:38:24.755458 [ 10.609386] Key type fscrypt-provisioning registered Sep 12 03:38:24.755479 [ 10.615502] pstore: Using crash dump compression: deflate Sep 12 03:38:24.767430 [ 10.629774] Key type encrypted registered Sep 12 03:38:24.779455 [ 10.634244] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 03:38:24.779477 [ 10.641752] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:38:24.791463 [ 10.647802] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 03:38:24.803461 [ 10.658257] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:38:24.803483 [ 10.664294] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 03:38:24.815475 [ 10.674758] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:38:24.827460 [ 10.680794] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 03:38:24.839458 [ 10.692807] integrity: Loading X.509 certificate: UEFI:db Sep 12 03:38:24.839481 [ 10.698838] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 03:38:24.851466 [ 10.712292] ima: Allocated hash algorithm: sha256 Sep 12 03:38:24.863413 [ 10.761169] ima: No architecture policies found Sep 12 03:38:24.911472 [ 10.766230] evm: Initialising EVM extended attributes: Sep 12 03:38:24.911493 [ 10.771952] evm: security.selinux Sep 12 03:38:24.911505 [ 10.775636] evm: security.SMACK64 (disabled) Sep 12 03:38:24.923464 [ 10.780392] evm: security.SMACK64EXEC (disabled) Sep 12 03:38:24.923485 [ 10.784307] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 12 03:38:24.935465 [ 10.785533] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 03:38:24.935487 [ 10.792454] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 12 03:38:24.947474 [ 10.798078] evm: security.SMACK64MMAP (disabled) Sep 12 03:38:24.959463 [ 10.814406] evm: security.apparmor Sep 12 03:38:24.959482 [ 10.818205] evm: security.ima Sep 12 03:38:24.959493 [ 10.821518] evm: security.capability Sep 12 03:38:24.971464 [ 10.825510] evm: HMAC attrs: 0x1 Sep 12 03:38:24.971483 [ 10.829169] clocksource: Switched to clocksource tsc Sep 12 03:38:24.971497 [ 10.955857] clk: Disabling unused clocks Sep 12 03:38:25.103450 [ 10.962434] Freeing unused decrypted memory: 2036K Sep 12 03:38:25.103471 [ 10.969453] Freeing unused kernel image (initmem) memory: 2796K Sep 12 03:38:25.115458 [ 10.976230] Write protecting the kernel read-only data: 26624k Sep 12 03:38:25.127452 [ 10.984375] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 03:38:25.127475 [ 10.992578] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 03:38:25.139448 [ 11.061739] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 03:38:25.211454 [ 11.068931] x86/mm: Checking user space page tables Sep 12 03:38:25.211475 [ 11.120813] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 03:38:25.271445 [ 11.128014] Run /init as init process Sep 12 03:38:25.271464 Loading, please wait... Sep 12 03:38:25.283420 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 03:38:25.319425 [ 11.422089] dca service started, version 1.12.1 Sep 12 03:38:25.571461 [ 11.427646] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 12 03:38:25.571485 [ 11.434560] lpc_ich 0000:00:1f.0: No MFD cells added Sep 12 03:38:25.583460 [ 11.442866] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 12 03:38:25.595460 [ 11.450001] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 12 03:38:25.595482 [ 11.456464] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 12 03:38:25.607457 [ 11.464174] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 12 03:38:25.607479 [ 11.470595] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 12 03:38:25.619463 [ 11.482629] ACPI: bus type USB registered Sep 12 03:38:25.631463 [ 11.482746] SCSI subsystem initialized Sep 12 03:38:25.631483 [ 11.487152] usbcore: registered new interface driver usbfs Sep 12 03:38:25.643461 [ 11.497470] usbcore: registered new interface driver hub Sep 12 03:38:25.643483 [ 11.503474] usbcore: registered new device driver usb Sep 12 03:38:25.655459 [ 11.509498] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 03:38:25.655481 [ 11.515532] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 03:38:25.667416 [ 11.531713] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:89:45 Sep 12 03:38:25.691457 [ 11.546024] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 03:38:25.691484 [ 11.556566] megasas: 07.719.03.00-rc1 Sep 12 03:38:25.703465 [ 11.560967] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 03:38:25.703486 [ 11.567292] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 03:38:25.715457 [ 11.579488] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 03:38:25.727470 [ 11.587291] pps pps0: new PPS source ptp0 Sep 12 03:38:25.727490 [ 11.591857] igb 0000:02:00.0: added PHC on eth1 Sep 12 03:38:25.739473 [ 11.596939] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 03:38:25.751460 [ 11.604619] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Sep 12 03:38:25.751484 [ 11.612628] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 03:38:25.763458 [ 11.618368] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 03:38:25.763484 [ 11.627858] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 03:38:25.775472 [ 11.636340] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 03:38:25.787469 [ 11.643922] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 03:38:25.787491 [ 11.650340] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 03:38:25.799446 [ 11.662631] igb 0000:02:00.0 enx0010e0de8944: renamed from eth1 Sep 12 03:38:25.811452 [ 11.671725] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 03:38:25.823466 [ 11.680375] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 03:38:25.823488 [ 11.687375] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 03:38:25.835475 [ 11.698295] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 03:38:25.847466 [ 11.704135] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 03:38:25.859451 [ 11.713598] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 03:38:25.859479 [ 11.724171] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 03:38:25.871467 [ 11.730020] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 03:38:25.883458 [ 11.739475] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:89:46 Sep 12 03:38:25.895466 [ 11.753758] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 03:38:25.907466 [ 11.763431] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 03:38:25.907492 [ 11.771884] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 03:38:25.919476 [ 11.778882] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 03:38:25.931472 [ 11.786848] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 03:38:25.931494 [ 11.793552] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 03:38:25.943465 [ 11.800356] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 03:38:25.955462 [ 11.809874] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 03:38:25.955485 [ 11.817163] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 03:38:25.967466 [ 11.824453] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 03:38:25.967489 [ 11.831485] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 03:38:25.979475 [ 11.840732] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 03:38:25.991467 [ 11.844664] bnxt_en 0000:18:00.0 enx0010e0de8945: renamed from eth0 Sep 12 03:38:25.991489 [ 11.848799] usb usb1: Product: xHCI Host Controller Sep 12 03:38:26.003465 [ 11.848801] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 03:38:26.003487 [ 11.848803] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 03:38:26.015463 [ 11.849380] hub 1-0:1.0: USB hub found Sep 12 03:38:26.015482 [ 11.878157] hub 1-0:1.0: 16 ports detected Sep 12 03:38:26.027458 [ 11.884593] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 03:38:26.039468 [ 11.893829] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 03:38:26.039494 [ 11.901181] bnxt_en 0000:18:00.1 enx0010e0de8946: renamed from eth1 Sep 12 03:38:26.051468 [ 11.901899] usb usb2: Product: xHCI Host Controller Sep 12 03:38:26.051489 [ 11.914355] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 03:38:26.063460 [ 11.921181] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 03:38:26.063480 [ 11.926956] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 03:38:26.075472 [ 11.937643] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 03:38:26.087463 [ 11.943933] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 12 03:38:26.099458 [ 11.953069] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 12 03:38:26.099486 [ 11.963668] hub 2-0:1.0: USB hub found Sep 12 03:38:26.111464 [ 11.967877] hub 2-0:1.0: 10 ports detected Sep 12 03:38:26.111483 [ 11.972471] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 03:38:26.123439 [ 11.981120] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 03:38:26.123460 [ 11.987636] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 03:38:26.135475 [ 11.994347] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 03:38:26.147454 [ 12.002805] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 03:38:26.159464 [ 12.014370] scsi host0: Avago SAS based MegaRAID driver Sep 12 03:38:26.159485 [ 12.021083] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 03:38:26.174703 [ 12.090044] scsi host1: ahci Sep 12 03:38:26.231436 [ 12.093645] scsi host2: ahci Sep 12 03:38:26.243453 [ 12.097163] scsi host3: ahci Sep 12 03:38:26.243471 [ 12.100630] scsi host4: ahci Sep 12 03:38:26.243482 [ 12.104075] scsi host5: ahci Sep 12 03:38:26.243492 [ 12.107788] scsi host6: ahci Sep 12 03:38:26.255461 [ 12.111290] scsi host7: ahci Sep 12 03:38:26.255478 [ 12.114751] scsi host8: ahci Sep 12 03:38:26.255489 [ 12.118123] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Sep 12 03:38:26.267470 [ 12.126700] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Sep 12 03:38:26.279466 [ 12.135256] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Sep 12 03:38:26.279498 [ 12.143813] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Sep 12 03:38:26.291472 [ 12.152369] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Sep 12 03:38:26.303468 [ 12.160913] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Sep 12 03:38:26.315469 [ 12.169464] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Sep 12 03:38:26.315494 [ 12.178017] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Sep 12 03:38:26.327444 [ 12.244404] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 12 03:38:26.387456 [ 12.417860] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 12 03:38:26.567475 [ 12.427022] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 03:38:26.579463 [ 12.435004] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 12 03:38:26.579485 [ 12.441044] usb 1-8: Manufacturer: Emulex Communications Sep 12 03:38:26.591455 [ 12.446984] usb 1-8: SerialNumber: 0xBABEFACE Sep 12 03:38:26.591475 [ 12.453473] hub 1-8:1.0: USB hub found Sep 12 03:38:26.603434 [ 12.457892] hub 1-8:1.0: 7 ports detected Sep 12 03:38:26.603454 [ 12.499579] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.651460 [ 12.505658] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.651482 [ 12.511733] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.663459 [ 12.517806] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.663481 [ 12.523877] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.675462 [ 12.529953] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.675483 [ 12.536023] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.687441 [ 12.542094] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 03:38:26.687463 [ 12.554827] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 03:38:26.699467 [ 12.563689] sd 0:0:0:0: [sda] Write Protect is off Sep 12 03:38:26.711464 [ 12.569682] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 03:38:26.723461 [ 12.580784] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 03:38:26.723482 [ 12.587236] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 03:38:26.735438 [ 12.608920] sda: sda1 sda2 sda3 Sep 12 03:38:26.759429 [ 12.612982] sd 0:0:0:0: [sda] Attached SCSI disk Sep 12 03:38:26.759449 [ 12.940684] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 03:38:27.095468 [ 12.954356] device-mapper: uevent: version 1.0.3 Sep 12 03:38:27.095488 [ 12.959636] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 03:38:27.107460 Begin: Loading essential drivers ... done. Sep 12 03:38:27.407461 Begin: Running /scripts/init-premount ... done. Sep 12 03:38:27.407481 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 03:38:27.419442 Begin: Running /scripts/local-premount ... done. Sep 12 03:38:27.419462 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 03:38:27.431448 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro0--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro0--vg-root Sep 12 03:38:27.455412 /dev/mapper/sabro0--vg-root: clean, 39786/1220608 files, 468615/4882432 blocks Sep 12 03:38:27.527439 done. Sep 12 03:38:27.527454 [ 13.500173] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 03:38:27.647455 [ 13.518360] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 03:38:27.671430 done. Sep 12 03:38:27.671445 Begin: Running /scripts/local-bottom ... done. Sep 12 03:38:27.695453 Begin: Running /scripts/init-bottom ... done. Sep 12 03:38:27.707410 [ 13.646977] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 03:38:27.791469 INIT: version 3.06 booting Sep 12 03:38:28.019407 INIT: No inittab.d directory found Sep 12 03:38:28.091411 Using makefile-style concurrent boot in runlevel S. Sep 12 03:38:28.247437 Starting hotplug events dispatcher: systemd-udevd. Sep 12 03:38:29.099429 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 03:38:29.123436 Synthesizing the initial hotplug events (devices)...done. Sep 12 03:38:29.387450 Waiting for /dev to be fully populated...[ 15.247016] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 12 03:38:29.399433 [ 15.268392] ACPI: button: Power Button [PWRF] Sep 12 03:38:29.411433 [ 15.348210] IPMI message handler: version 39.2 Sep 12 03:38:29.495438 [ 15.365702] ipmi device interface Sep 12 03:38:29.507429 [ 15.461087] pstore: ignoring unexpected backend 'efi' Sep 12 03:38:29.603451 [ 15.461111] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 12 03:38:29.615441 [ 15.524717] ipmi_si: IPMI System Interface driver Sep 12 03:38:29.675463 [ 15.530019] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 03:38:29.675486 [ 15.530454] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 12 03:38:29.687463 [ 15.537134] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 03:38:29.687488 [ 15.548433] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 12 03:38:29.699469 [ 15.551741] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 03:38:29.711459 [ 15.565071] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 03:38:29.711482 [ 15.571877] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 03:38:29.723463 [ 15.575144] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 12 03:38:29.723485 [ 15.588582] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 12 03:38:29.735443 [ 15.603224] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 12 03:38:29.747443 [ 15.615648] ACPI: bus type drm_connector registered Sep 12 03:38:29.759453 [ 15.621297] iTCO_vendor_support: vendor-support=0 Sep 12 03:38:29.771467 [ 15.624549] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 12 03:38:29.771489 [ 15.633717] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 03:38:29.783474 [ 15.643451] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 03:38:29.795464 [ 15.646921] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 12 03:38:29.795486 [ 15.649906] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 03:38:29.807469 [ 15.669144] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 03:38:29.819477 [ 15.669857] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 12 03:38:29.831416 [ 15.699392] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 12 03:38:29.843447 [ 15.719460] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 12 03:38:29.867440 [ 15.739407] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 12 03:38:29.891416 [ 15.764910] Console: switching to colour dummy device 80x25 Sep 12 03:38:29.915452 [ 15.773503] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 12 03:38:29.927440 [ 15.779586] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 12 03:38:29.927467 [ 15.790213] fbcon: mgag200drmfb (fb0) is primary device Sep 12 03:38:30.035460 [ 15.794050] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 12 03:38:30.035482 [ 15.810163] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 12 03:38:30.047465 [ 15.817757] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 12 03:38:30.059466 [ 15.824858] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 12 03:38:30.059488 [ 15.838287] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 12 03:38:30.071470 [ 15.845963] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 03:38:30.071499 [ 15.852810] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 12 03:38:30.083467 [ 15.866111] ipmi_ssif: IPMI SSIF Interface driver Sep 12 03:38:30.083488 [ 15.867812] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 12 03:38:30.095469 [ 15.872251] Console: switching to colour frame buffer device 128x48 Sep 12 03:38:30.107447 [ 15.961291] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 03:38:30.107471 [ 15.982788] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 12 03:38:30.131474 [ 15.991635] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 03:38:30.143419 [ 16.017400] cryptd: max_cpu_qlen set to 1000 Sep 12 03:38:30.167416 [ 16.080591] AVX2 version of gcm_enc/dec engaged. Sep 12 03:38:30.227458 [ 16.085868] AES CTR mode by8 optimization enabled Sep 12 03:38:30.227479 [ 16.616915] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 12 03:38:30.767451 [ 16.629360] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 12 03:38:30.779451 [ 16.641730] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 12 03:38:30.791470 [ 16.654092] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 12 03:38:30.803440 [ 16.697150] intel_rapl_common: Found RAPL domain package Sep 12 03:38:30.839467 [ 16.703093] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 12 03:38:30.851472 [ 16.711410] intel_rapl_common: Found RAPL domain package Sep 12 03:38:30.863459 [ 16.717364] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 12 03:38:30.863483 done. Sep 12 03:38:30.939422 [ 16.977324] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 03:38:31.119440 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 03:38:31.143448 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 12 03:38:31.827442 done. Sep 12 03:38:31.827457 Cleaning up temporary files... /tmp. Sep 12 03:38:31.875429 [ 17.823799] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 03:38:31.971456 [ 17.841325] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 03:38:31.995420 [ 17.978211] Adding 1949692k swap on /dev/mapper/sabro0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 03:38:32.127457 Mounting local filesystems...done. Sep 12 03:38:32.259447 Activating swapfile swap, if any...done. Sep 12 03:38:32.259467 Cleaning up temporary files.... Sep 12 03:38:32.271413 Starting Setting kernel variables: sysctl. Sep 12 03:38:32.307435 [ 18.433299] audit: type=1400 audit(1726112312.559:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1521 comm="apparmor_parser" Sep 12 03:38:32.595463 [ 18.450499] audit: type=1400 audit(1726112312.559:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1521 comm="apparmor_parser" Sep 12 03:38:32.607472 [ 18.468264] audit: type=1400 audit(1726112312.571:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1520 comm="apparmor_parser" Sep 12 03:38:32.631456 [ 18.485060] audit: type=1400 audit(1726112312.591:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1523 comm="apparmor_parser" Sep 12 03:38:32.643468 [ 18.501963] audit: type=1400 audit(1726112312.591:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1523 comm="apparmor_parser" Sep 12 03:38:32.655479 [ 18.518660] audit: type=1400 audit(1726112312.595:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1523 comm="apparmor_parser" Sep 12 03:38:32.679471 [ 18.535261] audit: type=1400 audit(1726112312.631:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1524 comm="apparmor_parser" Sep 12 03:38:32.691455 [ 18.587289] audit: type=1400 audit(1726112312.711:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1522 comm="apparmor_parser" Sep 12 03:38:32.751464 [ 18.607403] audit: type=1400 audit(1726112312.715:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1522 comm="apparmor_parser" Sep 12 03:38:32.763474 [ 18.626914] audit: type=1400 audit(1726112312.715:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1522 comm="apparmor_parser" Sep 12 03:38:32.787466 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 03:38:32.787485 . Sep 12 03:38:32.799405 [ 21.540900] igb 0000:02:00.0 enx0010e0de8944: igb: enx0010e0de8944 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 03:38:35.691457 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 03:38:35.763466 Copyright 2004-2022 Internet Systems Consortium. Sep 12 03:38:35.763487 All rights reserved. Sep 12 03:38:35.763496 For info, please visit https://www.isc.org/software/dhcp/ Sep 12 03:38:35.775466 Sep 12 03:38:35.775480 Listening on LPF/enx0010e0de8944/00:10:e0:de:89:44 Sep 12 03:38:35.775494 Sending on LPF/enx0010e0de8944/00:10:e0:de:89:44 Sep 12 03:38:35.787463 Sending on Socket/fallback Sep 12 03:38:35.787482 Created duid "\000\001\000\001.u\036\270\000\020\340\336\211D". Sep 12 03:38:35.787496 DHCPDISCOVER on enx0010e0de8944 to 255.255.255.255 port 67 interval 4 Sep 12 03:38:35.799447 [ 21.768568] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de8944: link becomes ready Sep 12 03:38:35.919423 DHCPDISCOVER on enx0010e0de8944 to 255.255.255.255 port 67 interval 9 Sep 12 03:38:36.531466 DHCPOFFER of 10.149.64.68 from 10.149.64.4 Sep 12 03:38:36.531486 DHCPREQUEST for 10.149.64.68 on enx0010e0de8944 to 255.255.255.255 port 67 Sep 12 03:38:36.543505 DHCPACK of 10.149.64.68 from 10.149.64.4 Sep 12 03:38:36.543524 bound to 10.149.64.68 -- renewal in 237 seconds. Sep 12 03:38:36.555470 done. Sep 12 03:38:36.555485 Cleaning up temporary files.... Sep 12 03:38:36.555496 Starting nftables: none Sep 12 03:38:36.567462 . Sep 12 03:38:36.747409 INIT: Entering runlevel: 2 Sep 12 03:38:36.783410 Using makefile-style concurrent boot in runlevel 2. Sep 12 03:38:36.807412 Starting Apache httpd web server: apache2. Sep 12 03:38:38.115408 Starting NTP server: ntpd2024-09-12T03:38:38 ntpd[1751]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 03:38:38.259465 2024-09-12T03:38:38 ntpd[1751]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 03:38:38.271424 . Sep 12 03:38:38.271438 Starting periodic command scheduler: cron. Sep 12 03:38:38.295428 Starting system message bus: dbus. Sep 12 03:38:38.415432 Starting OpenBSD Secure Shell server: sshd. Sep 12 03:38:38.679429 Sep 12 03:38:39.699427 Debian GNU/Linux 12 sabro0 ttyS0 Sep 12 03:38:39.699446 Sep 12 03:38:39.699454 sabro0 login: INIT: Switãj Sep 12 03:41:47.415502 Using makefile-style concurrent boot in runlevel 6. Sep 12 03:41:47.451453 Stopping SMP IRQ Balancer: irqbalance. Sep 12 03:41:47.463443 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 03:41:47.475466 Stopping nftables: none. Sep 12 03:41:47.487449 Saving the system clock to /dev/rtc0. Sep 12 03:41:47.523483 Hardware Clock updated to Thu Sep 12 03:41:47 UTC 2024. Sep 12 03:41:47.523505 Stopping Apache httpd web server: apache2. Sep 12 03:41:48.555461 Asking all remaining processes to terminate...done. Sep 12 03:41:48.759471 All processes ended within 1 seconds...done. Sep 12 03:41:48.771458 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de8944=enx0010e0de8944 Sep 12 03:41:48.807506 done. Sep 12 03:41:48.807522 [ 214.775434] EXT4-fs (sda2): unmounting filesystem. Sep 12 03:41:48.927450 Deactivating swap...done. Sep 12 03:41:48.951461 Unmounting local filesystems...done. Sep 12 03:41:48.951479 [ 214.895430] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 03:41:49.047456 Will now restart. Sep 12 03:41:49.143443 [ 215.032412] kvm: exiting hardware virtualization Sep 12 03:41:49.179462 [ 215.778973] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 03:41:49.935459 [ 215.825493] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 03:41:49.971472 [ 215.926568] reboot: Restarting system Sep 12 03:41:50.079456 [ 215.930691] reboot: machine restart Sep 12 03:41:50.079475 “ Sep 12 03:42:33.439446 ¦Û[ Sep 12 03:42:33.439467 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 03:43:37.699459 >>Checking Media Presence...... Sep 12 03:43:37.699477 >>Media Present...... Sep 12 03:43:37.699485 >>Start PXE over IPv4. Sep 12 03:43:41.575439 Station IP address is 10.149.64.68 Sep 12 03:43:41.575457 Sep 12 03:43:41.575463 Server IP address is 10.149.64.3 Sep 12 03:43:41.587457 NBP filename is bootnetx64.efi Sep 12 03:43:41.587473 NBP filesize is 948768 Bytes Sep 12 03:43:41.599441 >>Checking Media Presence...... Sep 12 03:43:41.599458 >>Media Present...... Sep 12 03:43:41.599466 Downloading NBP file... Sep 12 03:43:41.611402 Sep 12 03:43:41.719406 Succeed to download NBP file. Sep 12 03:43:41.731418 Fetching Netboot Image Sep 12 03:43:41.899422 Welcome to GRUB! Sep 12 03:43:43.183415 Sep 12 03:43:43.183427 GNU GRUB version 2.06-13+deb12u1 Sep 12 03:43:44.431460 Sep 12 03:43:44.431473 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:43:44.479470 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:43:44.491465 before booting or `c' for a command-line. ESC to return previous Sep 12 03:43:44.491486 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 03:43:49.627479 Sep 12 03:43:49.627492 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 03:43:49.687432 /EndEntire Sep 12 03:43:49.747426 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 03:43:49.759455 /HD(1,800,8e800,471d8ffcd295e841,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 03:43:49.759476 /EndEntire Sep 12 03:43:49.759483 Welcome to GRUB! Sep 12 03:43:50.107423 Sep 12 03:43:50.107436 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 03:43:51.643455 Sep 12 03:43:51.643467 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:43:51.691467 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:43:51.703460 before booting or `c' for a command-line. ESC to return Sep 12 03:43:51.703480 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 12 03:43:51.823477 Sep 12 03:43:51.823489 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 03:43:51.871473 Press enter to boot the selected OS, `e' to edit the commands Sep 12 03:43:51.883468 before booting or `c' for a command-line. ESC to return previous Sep 12 03:43:51.895460 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 03:43:57.079425 Sep 12 03:43:57.079438 Sep 12 03:43:57.079444 Sep 12 03:43:57.079449  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 12 03:43:57.199433 Sep 12 03:43:57.199445 Sep 12 03:43:57.199451 Sep 12 03:43:57.199456  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 03:43:57.271463 Sep 12 03:43:57.271475 Sep 12 03:43:57.271481 Sep 12 03:43:57.271486 Loading Xen 4 ...Loading Xen 4 ... Sep 12 03:43:57.343426 Sep 12 03:43:57.343438 Loading Linux 6.1.109+ ...Loading Linux 6.1.109+ ... Sep 12 03:43:57.511438 Sep 12 03:43:57.511450 Loading initial ramdisk ...Loading initial ramdisk ... Sep 12 03:43:57.763437 Sep 12 03:43:57.763449 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 12 03:43:58.159430 __ __ _ _ ____ ___ _ _ _ Sep 12 03:43:58.339463 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 03:43:58.339483 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 03:43:58.351468 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 03:43:58.363463 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 03:43:58.363483 Sep 12 03:43:58.363489 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 01:01:02 UTC 2024 Sep 12 03:43:58.387461 (XEN) Latest ChangeSet: Wed Sep 11 12:58:24 2024 +0200 git:035baa203b Sep 12 03:43:58.387482 (XEN) build-id: 439e6cfcfc8baffbf96750e4b68aba4f1635cf41 Sep 12 03:43:58.399463 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 03:43:58.399481 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan hvm_fep=1 loglvl=all guest_loglvl=all no-real-mode edd=off Sep 12 03:43:58.423461 (XEN) Xen image load base address: 0x60400000 Sep 12 03:43:58.423489 (XEN) Video information: Sep 12 03:43:58.423499 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 12 03:43:58.435464 (XEN) Disc information: Sep 12 03:43:58.435482 (XEN) Found 0 MBR signatures Sep 12 03:43:58.435493 (XEN) Found 1 EDD information structures Sep 12 03:43:58.435505 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 03:43:58.447469 (XEN) EFI RAM map: Sep 12 03:43:58.447486 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 12 03:43:58.459463 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 12 03:43:58.459483 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 12 03:43:58.459496 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 12 03:43:58.471470 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 12 03:43:58.471489 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 12 03:43:58.483467 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 12 03:43:58.483487 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 12 03:43:58.495465 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 12 03:43:58.495485 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 12 03:43:58.507463 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 12 03:43:58.507483 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 12 03:43:58.519463 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 12 03:43:58.519484 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 03:43:58.519496 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 12 03:43:58.531449 (XEN) BSP microcode revision: 0x0200005e Sep 12 03:43:58.531469 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:43:58.555423 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 12 03:43:58.579459 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 03:43:58.579483 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.591464 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.591488 (XEN) ACPI: FACS 6D25D080, 0040 Sep 12 03:43:58.603461 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 03:43:58.603483 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 03:43:58.615465 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 12 03:43:58.627462 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 12 03:43:58.627486 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 12 03:43:58.639464 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 12 03:43:58.639487 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 12 03:43:58.651466 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.663462 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.663485 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.675468 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.675491 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.687469 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 12 03:43:58.699463 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.699487 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.711468 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.723461 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.723485 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.735465 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.735496 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.747472 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.759466 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 12 03:43:58.759489 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 03:43:58.771467 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 03:43:58.783463 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.783486 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 12 03:43:58.795465 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 12 03:43:58.795488 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 12 03:43:58.807467 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 12 03:43:58.819466 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:43:58.819489 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:43:58.831467 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:43:58.843461 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:43:58.843484 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 03:43:58.855443 (XEN) System RAM: 32427MB (33205836kB) Sep 12 03:43:58.855462 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 03:43:58.939464 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 12 03:43:58.939484 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 12 03:43:58.951438 (XEN) NUMA: Using 19 for the hash shift Sep 12 03:43:58.951457 (XEN) Domain heap initialised DMA width 32 bits Sep 12 03:43:59.035424 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 12 03:43:59.059464 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 12 03:43:59.059486 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 03:43:59.071404 (XEN) SMBIOS 3.0 present. Sep 12 03:43:59.095442 (XEN) Using APIC driver default Sep 12 03:43:59.095460 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 12 03:43:59.107465 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 03:43:59.107486 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 12 03:43:59.119467 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 12 03:43:59.131455 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 12 03:43:59.131477 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 03:43:59.131488 (XEN) Overriding APIC driver with bigsmp Sep 12 03:43:59.143466 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 12 03:43:59.143487 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 03:43:59.155467 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 12 03:43:59.155489 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 03:43:59.167467 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 12 03:43:59.167489 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 03:43:59.179472 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 12 03:43:59.191461 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 03:43:59.191485 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 12 03:43:59.203461 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 03:43:59.203484 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 12 03:43:59.215464 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 03:43:59.215487 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 12 03:43:59.227476 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 03:43:59.227499 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 12 03:43:59.239467 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 03:43:59.251464 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 12 03:43:59.251486 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 03:43:59.263461 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 03:43:59.263483 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 03:43:59.275463 (XEN) ACPI: IRQ0 used by override. Sep 12 03:43:59.275482 (XEN) ACPI: IRQ2 used by override. Sep 12 03:43:59.275493 (XEN) ACPI: IRQ9 used by override. Sep 12 03:43:59.287461 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 03:43:59.287481 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 03:43:59.299462 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 03:43:59.299482 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 03:43:59.299495 (XEN) Xen ERST support is initialized. Sep 12 03:43:59.311464 (XEN) HEST: Table parsing has been initialized Sep 12 03:43:59.311483 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 03:43:59.323459 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 12 03:43:59.323479 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 12 03:43:59.323491 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 03:43:59.335452 (XEN) Switched to APIC driver x2apic_mixed Sep 12 03:43:59.347440 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 03:43:59.347460 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 12 03:43:59.359452 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 12 03:43:59.359472 (XEN) CPU0: 800 ... 2200 MHz Sep 12 03:43:59.371460 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 12 03:43:59.371480 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 03:43:59.383470 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 12 03:43:59.383492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 12 03:43:59.395470 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 12 03:43:59.395492 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 12 03:43:59.407460 (XEN) CPU0: Intel machine check reporting enabled Sep 12 03:43:59.407480 (XEN) Speculative mitigation facilities: Sep 12 03:43:59.419429 (XEN) Hardware hints: RSBA Sep 12 03:43:59.431435 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 12 03:43:59.443447 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 03:43:59.455463 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 03:43:59.479437 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 03:43:59.491443 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 03:43:59.503436 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 03:43:59.515440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 03:43:59.527446 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 03:43:59.539439 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 03:43:59.551441 (XEN) Initializing Credit2 scheduler Sep 12 03:43:59.563431 (XEN) load_precision_shift: 18 Sep 12 03:43:59.575431 (XEN) load_window_shift: 30 Sep 12 03:43:59.575449 (XEN) underload_balance_tolerance: 0 Sep 12 03:43:59.587427 (XEN) overload_balance_tolerance: -3 Sep 12 03:43:59.599430 (XEN) runqueues arrangement: socket Sep 12 03:43:59.611434 (XEN) cap enforcement granularity: 10ms Sep 12 03:43:59.623432 (XEN) load tracking window length 1073741824 ns Sep 12 03:43:59.635416 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 03:43:59.647433 (XEN) Platform timer is 24.000MHz HPET Sep 12 03:43:59.707432 (XEN) Detected 2194.843 MHz processor. Sep 12 03:43:59.719423 (XEN) Freed 1020kB unused BSS memory Sep 12 03:43:59.731427 (XEN) EFI memory map: Sep 12 03:43:59.743428 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 12 03:43:59.755442 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 12 03:43:59.767439 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 12 03:43:59.779439 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 12 03:43:59.791436 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 12 03:43:59.803442 (XEN) 0000000100000-0000001f28fff type=2 attr=000000000000000f Sep 12 03:43:59.828626 (XEN) 0000001f29000-0000023986fff type=7 attr=000000000000000f Sep 12 03:43:59.828654 (XEN) 0000023987000-000004e158fff type=1 attr=000000000000000f Sep 12 03:43:59.828683 (XEN) 000004e159000-000004e258fff type=4 attr=000000000000000f Sep 12 03:43:59.839438 (XEN) 000004e259000-00000605fffff type=7 attr=000000000000000f Sep 12 03:43:59.851438 (XEN) 0000060600000-0000060a0afff type=2 attr=000000000000000f Sep 12 03:43:59.863441 (XEN) 0000060a0b000-0000060a1bfff type=7 attr=000000000000000f Sep 12 03:43:59.875439 (XEN) 0000060a1c000-0000060e1dfff type=1 attr=000000000000000f Sep 12 03:43:59.887439 (XEN) 0000060e1e000-000006121ffff type=2 attr=000000000000000f Sep 12 03:43:59.899439 (XEN) 0000061220000-00000612f4fff type=1 attr=000000000000000f Sep 12 03:43:59.911444 (XEN) 00000612f5000-00000613d7fff type=7 attr=000000000000000f Sep 12 03:43:59.923442 (XEN) 00000613d8000-00000613dffff type=2 attr=000000000000000f Sep 12 03:43:59.935447 (XEN) 00000613e0000-000006178ffff type=1 attr=000000000000000f Sep 12 03:43:59.947451 (XEN) 0000061790000-0000061b99fff type=2 attr=000000000000000f Sep 12 03:43:59.959441 (XEN) 0000061b9a000-0000061b9ffff type=7 attr=000000000000000f Sep 12 03:43:59.971440 (XEN) 0000061ba0000-0000061c72fff type=1 attr=000000000000000f Sep 12 03:43:59.983438 (XEN) 0000061c73000-0000069939fff type=4 attr=000000000000000f Sep 12 03:43:59.995439 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 12 03:44:00.007409 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 12 03:44:00.019439 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 12 03:44:00.031436 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 12 03:44:00.043442 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 12 03:44:00.055435 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 12 03:44:00.055456 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 12 03:44:00.067441 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 12 03:44:00.079438 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 12 03:44:00.091438 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 12 03:44:00.103441 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 12 03:44:00.115444 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 12 03:44:00.127441 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 12 03:44:00.139439 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 12 03:44:00.151440 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 12 03:44:00.187439 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 12 03:44:00.199439 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 12 03:44:00.211441 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe66 Sep 12 03:44:00.211461 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.235444 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.247442 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.259446 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.271442 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.283440 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.295437 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.295459 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.307439 (XEN) Intel VT-d Snoop Control enabled. Sep 12 03:44:00.319424 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 03:44:00.331440 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 03:44:00.343441 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 03:44:00.355435 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 03:44:00.355455 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 03:44:00.367430 (XEN) I/O virtualisation enabled Sep 12 03:44:00.379429 (XEN) - Dom0 mode: Relaxed Sep 12 03:44:00.391435 (XEN) Interrupt remapping enabled Sep 12 03:44:00.391454 (XEN) nr_sockets: 2 Sep 12 03:44:00.403426 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 03:44:00.415440 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 12 03:44:00.427425 (XEN) ENABLING IO-APIC IRQs Sep 12 03:44:00.427442 (XEN) -> Using old ACK method Sep 12 03:44:00.439429 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 03:44:00.451437 (XEN) TSC deadline timer enabled Sep 12 03:44:00.559435 (XEN) Wallclock source: EFI Sep 12 03:44:00.571435 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 03:44:00.583420 (XEN) Allocated console ring of 512 KiB. Sep 12 03:44:00.607426 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 12 03:44:00.619420 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 12 03:44:00.631421 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 03:44:00.655418 (XEN) VMX: Supported advanced features: Sep 12 03:44:00.667427 (XEN) - APIC MMIO access virtualisation Sep 12 03:44:00.679431 (XEN) - APIC TPR shadow Sep 12 03:44:00.679448 (XEN) - Extended Page Tables (EPT) Sep 12 03:44:00.691425 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 03:44:00.703436 (XEN) - Virtual NMI Sep 12 03:44:00.715448 (XEN) - MSR direct-access bitmap Sep 12 03:44:00.715466 (XEN) - Unrestricted Guest Sep 12 03:44:00.715477 (XEN) - APIC Register Virtualization Sep 12 03:44:00.727460 (XEN) - Virtual Interrupt Delivery Sep 12 03:44:00.727479 (XEN) - Posted Interrupt Processing Sep 12 03:44:00.727490 (XEN) - VMCS shadowing Sep 12 03:44:00.739457 (XEN) - VM Functions Sep 12 03:44:00.739475 (XEN) - Virtualisation Exceptions Sep 12 03:44:00.739487 (XEN) - Page Modification Logging Sep 12 03:44:00.739498 (XEN) - TSC Scaling Sep 12 03:44:00.739506 (XEN) HVM: ASIDs enabled. Sep 12 03:44:00.751463 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 03:44:00.751486 (XEN) HVM: VMX enabled Sep 12 03:44:00.751496 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 03:44:00.763462 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 03:44:00.763481 (XEN) alt table ffff82d0404ab9b8 -> ffff82d0404bfe66 Sep 12 03:44:00.775459 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.775485 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.787474 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.799466 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.811463 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.811489 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.823464 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.835463 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.847465 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.847498 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.859468 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 12 03:44:00.871462 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 12 03:44:00.871485 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 12 03:44:00.883463 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 12 03:44:00.883485 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.895467 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.907463 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.907488 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.919471 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.931466 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.943444 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:00.967418 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:01.159417 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 03:44:01.195432 (XEN) Brought up 40 CPUs Sep 12 03:44:01.207425 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 03:44:01.231423 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 03:44:01.267414 (XEN) Initializing Credit2 scheduler Sep 12 03:44:01.279424 (XEN) load_precision_shift: 18 Sep 12 03:44:01.291425 (XEN) load_window_shift: 30 Sep 12 03:44:01.303426 (XEN) underload_balance_tolerance: 0 Sep 12 03:44:01.327426 (XEN) overload_balance_tolerance: -3 Sep 12 03:44:01.339424 (XEN) runqueues arrangement: socket Sep 12 03:44:01.351425 (XEN) cap enforcement granularity: 10ms Sep 12 03:44:01.375422 (XEN) load tracking window length 1073741824 ns Sep 12 03:44:01.387418 (XEN) Adding cpu 0 to runqueue 0 Sep 12 03:44:01.399435 (XEN) First cpu on runqueue, activating Sep 12 03:44:01.411430 (XEN) Adding cpu 1 to runqueue 0 Sep 12 03:44:01.411449 (XEN) Adding cpu 2 to runqueue 0 Sep 12 03:44:01.423444 (XEN) Adding cpu 3 to runqueue 0 Sep 12 03:44:01.423462 (XEN) Adding cpu 4 to runqueue 0 Sep 12 03:44:01.435424 (XEN) Adding cpu 5 to runqueue 0 Sep 12 03:44:01.459434 (XEN) Adding cpu 6 to runqueue 0 Sep 12 03:44:01.471440 (XEN) Adding cpu 7 to runqueue 0 Sep 12 03:44:01.471459 (XEN) Adding cpu 8 to runqueue 0 Sep 12 03:44:01.483458 (XEN) Adding cpu 9 to runqueue 0 Sep 12 03:44:01.483476 (XEN) Adding cpu 10 to runqueue 0 Sep 12 03:44:01.483487 (XEN) Adding cpu 11 to runqueue 0 Sep 12 03:44:01.483497 (XEN) Adding cpu 12 to runqueue 1 Sep 12 03:44:01.495453 (XEN) First cpu on runqueue, activating Sep 12 03:44:01.495472 (XEN) Adding cpu 13 to runqueue 1 Sep 12 03:44:01.495483 (XEN) Adding cpu 14 to runqueue 1 Sep 12 03:44:01.507459 (XEN) Adding cpu 15 to runqueue 1 Sep 12 03:44:01.507477 (XEN) Adding cpu 16 to runqueue 1 Sep 12 03:44:01.507487 (XEN) Adding cpu 17 to runqueue 1 Sep 12 03:44:01.519459 (XEN) Adding cpu 18 to runqueue 1 Sep 12 03:44:01.519478 (XEN) Adding cpu 19 to runqueue 1 Sep 12 03:44:01.519489 (XEN) Adding cpu 20 to runqueue 2 Sep 12 03:44:01.519499 (XEN) First cpu on runqueue, activating Sep 12 03:44:01.531460 (XEN) Adding cpu 21 to runqueue 2 Sep 12 03:44:01.531478 (XEN) Adding cpu 22 to runqueue 2 Sep 12 03:44:01.531489 (XEN) Adding cpu 23 to runqueue 2 Sep 12 03:44:01.543458 (XEN) Adding cpu 24 to runqueue 2 Sep 12 03:44:01.543477 (XEN) Adding cpu 25 to runqueue 2 Sep 12 03:44:01.543488 (XEN) Adding cpu 26 to runqueue 2 Sep 12 03:44:01.543498 (XEN) Adding cpu 27 to runqueue 2 Sep 12 03:44:01.555460 (XEN) Adding cpu 28 to runqueue 2 Sep 12 03:44:01.555486 (XEN) Adding cpu 29 to runqueue 2 Sep 12 03:44:01.555497 (XEN) Adding cpu 30 to runqueue 2 Sep 12 03:44:01.567461 (XEN) Adding cpu 31 to runqueue 2 Sep 12 03:44:01.567479 (XEN) Adding cpu 32 to runqueue 3 Sep 12 03:44:01.567490 (XEN) First cpu on runqueue, activating Sep 12 03:44:01.567501 (XEN) Adding cpu 33 to runqueue 3 Sep 12 03:44:01.579461 (XEN) Adding cpu 34 to runqueue 3 Sep 12 03:44:01.579479 (XEN) Adding cpu 35 to runqueue 3 Sep 12 03:44:01.579490 (XEN) Adding cpu 36 to runqueue 3 Sep 12 03:44:01.591460 (XEN) Adding cpu 37 to runqueue 3 Sep 12 03:44:01.591478 (XEN) Adding cpu 38 to runqueue 3 Sep 12 03:44:01.591489 (XEN) Adding cpu 39 to runqueue 3 Sep 12 03:44:01.603456 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 03:44:01.603478 (XEN) Running stub recovery selftests... Sep 12 03:44:01.603490 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040395e1f Sep 12 03:44:01.615468 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040395e1f Sep 12 03:44:01.627460 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d040395e1f Sep 12 03:44:01.627483 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d040395e1f Sep 12 03:44:01.639464 (XEN) arch/x86/time.c:1388: CMOS aliased at 74, index r/w Sep 12 03:44:01.639486 (XEN) NX (Execute Disable) protection active Sep 12 03:44:01.651456 (XEN) d0 has maximum 1352 PIRQs Sep 12 03:44:01.651474 (XEN) *** Building a PV Dom0 *** Sep 12 03:44:01.651485 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 03:44:02.011431 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 03:44:02.023433 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 03:44:02.035430 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 03:44:02.047427 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 03:44:02.047447 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 03:44:02.059433 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 03:44:02.071430 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 03:44:02.083431 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 03:44:02.095430 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 03:44:02.107428 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 03:44:02.119419 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 03:44:02.143423 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 03:44:02.155470 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 03:44:02.167433 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 03:44:02.179432 (XEN) ELF: note: LOADER = "generic" Sep 12 03:44:02.191443 (XEN) ELF: note: L1_MFN_VALID Sep 12 03:44:02.191462 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 03:44:02.203435 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 03:44:02.203455 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 03:44:02.215454 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 03:44:02.215474 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 03:44:02.227461 (XEN) ELF: addresses: Sep 12 03:44:02.227478 (XEN) virt_base = 0xffffffff80000000 Sep 12 03:44:02.227490 (XEN) elf_paddr_offset = 0x0 Sep 12 03:44:02.227500 (XEN) virt_offset = 0xffffffff80000000 Sep 12 03:44:02.239465 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 03:44:02.239484 (XEN) virt_kend = 0xffffffff83030000 Sep 12 03:44:02.251461 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 03:44:02.251482 (XEN) p2m_base = 0x8000000000 Sep 12 03:44:02.251493 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 03:44:02.263461 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 03:44:02.263482 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 03:44:02.275458 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109532 pages to be allocated) Sep 12 03:44:02.275483 (XEN) Init. ramdisk: 000000087ebdc000->000000087ffffffb Sep 12 03:44:02.287463 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 03:44:02.287482 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 03:44:02.299445 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 03:44:02.299466 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 03:44:02.323420 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 03:44:02.359426 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 03:44:02.383438 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 03:44:02.395459 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 03:44:02.395478 (XEN) Dom0 has maximum 40 VCPUs Sep 12 03:44:02.395489 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 03:44:02.407461 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 03:44:02.407482 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 03:44:02.419462 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 03:44:02.419483 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 03:44:02.431465 (XEN) Scrubbing Free RAM in background Sep 12 03:44:02.431484 (XEN) Std. Loglevel: All Sep 12 03:44:02.431494 (XEN) Guest Loglevel: All Sep 12 03:44:02.443459 (XEN) *************************************************** Sep 12 03:44:02.443478 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 03:44:02.455462 (XEN) enabled. Please assess your configuration and choose an Sep 12 03:44:02.455484 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 03:44:02.467459 (XEN) *************************************************** Sep 12 03:44:02.467478 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 03:44:02.479462 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 03:44:02.479485 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 03:44:02.491462 (XEN) *************************************************** Sep 12 03:44:02.491481 (XEN) WARNING: HVM FORCED EMULATION PREFIX IS AVAILABLE Sep 12 03:44:02.503457 (XEN) This option is *ONLY* intended to aid testing of Xen. Sep 12 03:44:02.503478 (XEN) It has implications on the security of the system. Sep 12 03:44:02.515461 (XEN) Please *DO NOT* use this in production. Sep 12 03:44:02.515481 (XEN) *************************************************** Sep 12 03:44:02.515493 (XEN) 3... 2... 1... Sep 12 03:44:05.383413 (XEN) Xen is relinquishing VGA console. Sep 12 03:44:05.395429 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 03:44:05.419461 (XEN) Freed 680kB init memory Sep 12 03:44:05.419479 mapping kernel into physical memory Sep 12 03:44:05.419491 about to get started... Sep 12 03:44:05.431418 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 01:45:00 UTC 2024 Sep 12 03:44:05.899472 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro0--vg-root ro console=hvc0 Sep 12 03:44:05.911467 [ 0.000000] Released 0 page(s) Sep 12 03:44:05.911485 [ 0.000000] BIOS-provided physical RAM map: Sep 12 03:44:05.923460 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 03:44:05.923482 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 03:44:05.935467 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 03:44:05.947458 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 03:44:05.947480 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 12 03:44:05.959462 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 03:44:05.959484 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 12 03:44:05.971465 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 12 03:44:05.983460 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 12 03:44:05.983482 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 03:44:05.995464 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 12 03:44:06.007465 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 12 03:44:06.007488 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 12 03:44:06.019464 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 12 03:44:06.019485 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 12 03:44:06.031464 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 12 03:44:06.043465 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 12 03:44:06.043487 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 03:44:06.055463 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 03:44:06.067459 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 03:44:06.067481 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 12 03:44:06.079460 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 12 03:44:06.079482 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 12 03:44:06.091465 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 12 03:44:06.103459 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 12 03:44:06.103481 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 12 03:44:06.115462 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 12 03:44:06.115484 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 03:44:06.127462 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 03:44:06.139461 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 03:44:06.139483 [ 0.000000] NX (Execute Disable) protection: active Sep 12 03:44:06.151460 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 03:44:06.151481 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 12 03:44:06.163472 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 03:44:06.175460 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 03:44:06.187457 [ 0.000000] Hypervisor detected: Xen PV Sep 12 03:44:06.187477 [ 0.000482] tsc: Detected 2194.842 MHz processor Sep 12 03:44:06.187491 [ 0.000975] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Sep 12 03:44:06.199463 [ 0.000976] Disabled Sep 12 03:44:06.199480 [ 0.000977] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 03:44:06.211460 [ 0.000982] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 03:44:06.211483 [ 0.001024] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 03:44:06.223463 [ 0.032145] Secure boot disabled Sep 12 03:44:06.223482 [ 0.032147] RAMDISK: [mem 0x04000000-0x05423fff] Sep 12 03:44:06.235465 [ 0.032156] ACPI: Early table checksum verification disabled Sep 12 03:44:06.235487 [ 0.032168] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 03:44:06.247460 [ 0.032180] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:44:06.259457 [ 0.032233] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.259484 [ 0.032289] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.271469 [ 0.032307] ACPI: FACS 0x000000006D25D080 000040 Sep 12 03:44:06.283460 [ 0.032324] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:44:06.283487 [ 0.032342] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 03:44:06.295470 [ 0.032359] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 03:44:06.307464 [ 0.032377] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 03:44:06.415466 [ 0.032394] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:44:06.427464 [ 0.032411] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 03:44:06.439458 [ 0.032429] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 03:44:06.439485 [ 0.032446] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.451473 [ 0.032463] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.463471 [ 0.032481] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.475469 [ 0.032498] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.487457 [ 0.032515] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.487484 [ 0.032532] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 03:44:06.499470 [ 0.032550] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.511470 [ 0.032567] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.523464 [ 0.032584] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.535463 [ 0.032602] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.547455 [ 0.032619] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.547483 [ 0.032636] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.559470 [ 0.032653] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.571467 [ 0.032671] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.583464 [ 0.032688] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 03:44:06.595458 [ 0.032705] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 03:44:06.595485 [ 0.032723] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 03:44:06.607467 [ 0.032740] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.619468 [ 0.032758] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 03:44:06.631464 [ 0.032775] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 03:44:06.643462 [ 0.032792] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 03:44:06.643488 [ 0.032810] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 03:44:06.655471 [ 0.032827] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 03:44:06.667477 [ 0.032844] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:44:06.679467 [ 0.032862] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:44:06.691460 [ 0.032879] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:44:06.703456 [ 0.032896] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 03:44:06.703484 [ 0.032905] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 03:44:06.715467 [ 0.032907] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 03:44:06.727459 [ 0.032908] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 03:44:06.727493 [ 0.032909] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 03:44:06.739465 [ 0.032910] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 03:44:06.751432 [ 0.032911] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 03:44:06.751456 [ 0.032912] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 03:44:06.763466 [ 0.032913] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 03:44:06.775463 [ 0.032914] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 03:44:06.775487 [ 0.032916] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 03:44:06.787468 [ 0.032917] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 03:44:06.799460 [ 0.032918] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 03:44:06.799484 [ 0.032919] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 03:44:06.811468 [ 0.032920] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 03:44:06.823460 [ 0.032921] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 03:44:06.823484 [ 0.032922] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 03:44:06.835468 [ 0.032923] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 03:44:06.847462 [ 0.032924] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 03:44:06.847485 [ 0.032925] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 03:44:06.859469 [ 0.032926] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 03:44:06.871462 [ 0.032927] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 03:44:06.883457 [ 0.032928] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 03:44:06.883482 [ 0.032929] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 03:44:06.895463 [ 0.032930] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 03:44:06.907462 [ 0.032931] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 03:44:06.907487 [ 0.032932] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 03:44:06.919461 [ 0.032933] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 03:44:06.931458 [ 0.032934] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 03:44:06.931482 [ 0.032935] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 03:44:06.943463 [ 0.032936] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 03:44:06.955467 [ 0.032938] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 03:44:06.955491 [ 0.032939] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 03:44:06.967465 [ 0.032940] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 03:44:06.979457 [ 0.032941] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 03:44:06.979481 [ 0.032942] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 03:44:06.991464 [ 0.032943] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 03:44:07.003460 [ 0.032944] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 03:44:07.003485 [ 0.032993] Setting APIC routing to Xen PV. Sep 12 03:44:07.015462 [ 0.037253] Zone ranges: Sep 12 03:44:07.015480 [ 0.037254] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 03:44:07.027459 [ 0.037257] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 12 03:44:07.027481 [ 0.037258] Normal empty Sep 12 03:44:07.027492 [ 0.037260] Movable zone start for each node Sep 12 03:44:07.039461 [ 0.037260] Early memory node ranges Sep 12 03:44:07.039487 [ 0.037261] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 03:44:07.051463 [ 0.037263] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 03:44:07.051485 [ 0.037264] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 12 03:44:07.063463 [ 0.037266] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 12 03:44:07.075457 [ 0.037271] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 03:44:07.075479 [ 0.037273] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 03:44:07.087467 [ 0.037310] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 03:44:07.087489 [ 0.039257] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 12 03:44:07.099465 [ 0.039261] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 03:44:07.111455 [ 0.350204] Remapped 98 page(s) Sep 12 03:44:07.111474 [ 0.350860] ACPI: PM-Timer IO Port: 0x508 Sep 12 03:44:07.111487 [ 0.351065] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 03:44:07.123463 [ 0.351122] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 03:44:07.123486 [ 0.351136] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 03:44:07.135465 [ 0.351151] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 03:44:07.147469 [ 0.351165] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 03:44:07.147493 [ 0.351179] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 03:44:07.159467 [ 0.351194] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 03:44:07.171459 [ 0.351208] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 03:44:07.171483 [ 0.351223] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 03:44:07.183466 [ 0.351238] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 03:44:07.195465 [ 0.351282] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 03:44:07.207456 [ 0.351285] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 03:44:07.207481 [ 0.351366] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 03:44:07.219460 [ 0.351371] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 03:44:07.219481 [ 0.351383] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 03:44:07.231462 [ 0.351457] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 03:44:07.231483 [ 0.351509] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 03:44:07.243463 [ 0.351512] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 03:44:07.255461 [ 0.351514] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 03:44:07.267457 [ 0.351516] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 12 03:44:07.267480 [ 0.351521] Booting kernel on Xen Sep 12 03:44:07.267492 [ 0.351522] Xen version: 4.20-unstable (preserve-AD) Sep 12 03:44:07.279463 [ 0.351526] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 03:44:07.291467 [ 0.358319] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 12 03:44:07.303467 [ 0.361520] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 03:44:07.303489 [ 0.361773] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 03:44:07.315467 [ 0.361782] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 03:44:07.327460 [ 0.361784] Kernel command line: placeholder root=/dev/mapper/sabro0--vg-root ro console=hvc0 Sep 12 03:44:07.339466 [ 0.361829] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 03:44:07.339493 [ 0.361839] random: crng init done Sep 12 03:44:07.351466 [ 0.361840] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 03:44:07.351498 [ 0.361841] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 03:44:07.363473 [ 0.361842] printk: log_buf_len min size: 262144 bytes Sep 12 03:44:07.375457 [ 0.362662] printk: log_buf_len: 524288 bytes Sep 12 03:44:07.375477 [ 0.362663] printk: early log buf free: 248792(94%) Sep 12 03:44:07.387459 [ 0.362810] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 03:44:07.387486 [ 0.362884] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 03:44:07.399465 [ 0.369473] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 03:44:07.411460 [ 0.369477] software IO TLB: area num 64. Sep 12 03:44:07.411480 [ 0.443382] Memory: 380052K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143980K reserved, 0K cma-reserved) Sep 12 03:44:07.423472 [ 0.444085] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 12 03:44:07.435468 [ 0.447312] Dynamic Preempt: voluntary Sep 12 03:44:07.435487 [ 0.447660] rcu: Preemptible hierarchical RCU implementation. Sep 12 03:44:07.447464 [ 0.447661] rcu: RCU event tracing is enabled. Sep 12 03:44:07.447484 [ 0.447662] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 12 03:44:07.459465 [ 0.447664] Trampoline variant of Tasks RCU enabled. Sep 12 03:44:07.471458 [ 0.447666] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 03:44:07.471484 [ 0.447667] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 03:44:07.483462 [ 0.459095] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 12 03:44:07.495458 [ 0.459307] xen:events: Using FIFO-based ABI Sep 12 03:44:07.495478 [ 0.459461] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 03:44:07.507460 [ 0.459591] Console: colour dummy device 80x25 Sep 12 03:44:07.507481 [ 0.459975] printk: console [tty0] enabled Sep 12 03:44:07.519461 [ 0.461917] printk: console [hvc0] enabled Sep 12 03:44:07.519481 [ 0.461958] ACPI: Core revision 20220331 Sep 12 03:44:07.519494 [ 0.586441] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 03:44:07.531472 [ 0.586470] installing Xen timer for CPU 0 Sep 12 03:44:07.543460 [ 0.586525] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32a29722, max_idle_ns: 440795224307 ns Sep 12 03:44:07.555460 [ 0.586548] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194842) Sep 12 03:44:07.567463 [ 0.586750] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 03:44:07.567484 [ 0.586761] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 03:44:07.579465 [ 0.586782] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 03:44:07.591462 [ 0.586801] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 12 03:44:07.591485 [ 0.586815] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 12 03:44:07.603464 [ 0.586828] Spectre V2 : Mitigation: IBRS Sep 12 03:44:07.615454 [ 0.586837] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 03:44:07.615481 [ 0.586857] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 03:44:07.627468 [ 0.586871] RETBleed: Mitigation: IBRS Sep 12 03:44:07.627487 [ 0.586881] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 03:44:07.639469 [ 0.586899] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 03:44:07.651459 [ 0.586913] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 03:44:07.663460 [ 0.586936] MDS: Mitigation: Clear CPU buffers Sep 12 03:44:07.663480 [ 0.586947] TAA: Mitigation: Clear CPU buffers Sep 12 03:44:07.675463 [ 0.586958] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 03:44:07.675489 [ 0.587005] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 03:44:07.687464 [ 0.587022] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 03:44:07.699458 [ 0.587035] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 03:44:07.699481 [ 0.587049] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 03:44:07.711463 [ 0.587062] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 03:44:07.723457 [ 0.587075] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 03:44:07.723481 [ 0.587089] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 03:44:07.735461 [ 0.587147] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 12 03:44:07.735483 [ 0.587161] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 12 03:44:07.747464 [ 0.587174] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 12 03:44:07.759459 [ 0.587188] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 12 03:44:07.771460 [ 0.616879] Freeing SMP alternatives memory: 40K Sep 12 03:44:07.771481 [ 0.616897] pid_max: default: 40960 minimum: 320 Sep 12 03:44:07.783455 [ 0.616992] LSM: Security Framework initializing Sep 12 03:44:07.783476 [ 0.617021] SELinux: Initializing. Sep 12 03:44:07.783488 [ 0.617104] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 03:44:07.795466 [ 0.617123] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 03:44:07.807461 [ 0.617655] cpu 0 spinlock event irq 105 Sep 12 03:44:07.807480 [ 0.617682] VPMU disabled by hypervisor. Sep 12 03:44:07.819457 [ 0.618153] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 03:44:07.819483 [ 0.618168] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 03:44:07.831463 [ 0.618228] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 12 03:44:07.843460 [ 0.618249] signal: max sigframe size: 3632 Sep 12 03:44:07.843480 [ 0.618318] rcu: Hierarchical SRCU implementation. Sep 12 03:44:07.855461 [ 0.618329] rcu: Max phase no-delay instances is 400. Sep 12 03:44:07.855483 [ 0.619594] smp: Bringing up secondary CPUs ... Sep 12 03:44:07.867459 [ 0.619867] installing Xen timer for CPU 1 Sep 12 03:44:07.867479 [ 0.620392] cpu 1 spinlock event irq 115 Sep 12 03:44:07.867491 [ 0.620705] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 03:44:07.891461 [ 0.620731] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 03:44:07.903466 [ 0.620756] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 03:44:07.927466 [ 0.621613] installing Xen timer for CPU 2 Sep 12 03:44:07.927485 [ 0.622374] cpu 2 spinlock event irq 121 Sep 12 03:44:07.939456 [ 0.622820] installing Xen timer for CPU 3 Sep 12 03:44:07.939476 [ 0.623410] cpu 3 spinlock event irq 127 Sep 12 03:44:07.939488 [ 0.623812] installing Xen timer for CPU 4 Sep 12 03:44:07.951463 [ 0.624252] cpu 4 spinlock event irq 133 Sep 12 03:44:07.951482 [ 0.624671] installing Xen timer for CPU 5 Sep 12 03:44:07.963457 [ 0.625087] cpu 5 spinlock event irq 139 Sep 12 03:44:07.963477 [ 0.625087] installing Xen timer for CPU 6 Sep 12 03:44:07.963490 [ 0.626184] cpu 6 spinlock event irq 145 Sep 12 03:44:07.975462 [ 0.626601] installing Xen timer for CPU 7 Sep 12 03:44:07.975481 [ 0.627325] cpu 7 spinlock event irq 151 Sep 12 03:44:07.987467 [ 0.627723] installing Xen timer for CPU 8 Sep 12 03:44:07.987487 [ 0.628149] cpu 8 spinlock event irq 157 Sep 12 03:44:07.987499 [ 0.628149] installing Xen timer for CPU 9 Sep 12 03:44:07.999460 [ 0.628933] cpu 9 spinlock event irq 163 Sep 12 03:44:07.999479 [ 0.628933] installing Xen timer for CPU 10 Sep 12 03:44:08.011465 [ 0.629732] cpu 10 spinlock event irq 169 Sep 12 03:44:08.011485 [ 0.629814] installing Xen timer for CPU 11 Sep 12 03:44:08.011498 [ 0.630781] cpu 11 spinlock event irq 175 Sep 12 03:44:08.023462 [ 0.630798] installing Xen timer for CPU 12 Sep 12 03:44:08.023482 [ 0.631609] cpu 12 spinlock event irq 181 Sep 12 03:44:08.035456 [ 0.631790] installing Xen timer for CPU 13 Sep 12 03:44:08.035476 [ 0.632204] cpu 13 spinlock event irq 187 Sep 12 03:44:08.035489 [ 0.632729] installing Xen timer for CPU 14 Sep 12 03:44:08.047462 [ 0.633128] cpu 14 spinlock event irq 193 Sep 12 03:44:08.047482 [ 0.633128] installing Xen timer for CPU 15 Sep 12 03:44:08.059457 [ 0.633936] cpu 15 spinlock event irq 199 Sep 12 03:44:08.059478 [ 0.633936] installing Xen timer for CPU 16 Sep 12 03:44:08.059490 [ 0.634719] cpu 16 spinlock event irq 205 Sep 12 03:44:08.071460 [ 0.634789] installing Xen timer for CPU 17 Sep 12 03:44:08.071480 [ 0.635216] cpu 17 spinlock event irq 211 Sep 12 03:44:08.071493 [ 0.635792] installing Xen timer for CPU 18 Sep 12 03:44:08.083461 [ 0.636206] cpu 18 spinlock event irq 217 Sep 12 03:44:08.083481 [ 0.636656] installing Xen timer for CPU 19 Sep 12 03:44:08.095462 [ 0.637073] cpu 19 spinlock event irq 223 Sep 12 03:44:08.095481 [ 0.637073] installing Xen timer for CPU 20 Sep 12 03:44:08.095494 [ 0.637881] cpu 20 spinlock event irq 229 Sep 12 03:44:08.107463 [ 0.637881] installing Xen timer for CPU 21 Sep 12 03:44:08.107483 [ 0.638626] cpu 21 spinlock event irq 235 Sep 12 03:44:08.119458 [ 0.638789] installing Xen timer for CPU 22 Sep 12 03:44:08.119478 [ 0.639219] cpu 22 spinlock event irq 241 Sep 12 03:44:08.119491 [ 0.639801] installing Xen timer for CPU 23 Sep 12 03:44:08.131460 [ 0.640219] cpu 23 spinlock event irq 247 Sep 12 03:44:08.131480 [ 0.640608] installing Xen timer for CPU 24 Sep 12 03:44:08.143459 [ 0.641065] cpu 24 spinlock event irq 253 Sep 12 03:44:08.143478 [ 0.641065] installing Xen timer for CPU 25 Sep 12 03:44:08.143491 [ 0.641870] cpu 25 spinlock event irq 259 Sep 12 03:44:08.155460 [ 0.641870] installing Xen timer for CPU 26 Sep 12 03:44:08.155480 [ 0.642631] cpu 26 spinlock event irq 265 Sep 12 03:44:08.167457 [ 0.642797] installing Xen timer for CPU 27 Sep 12 03:44:08.167477 [ 0.643233] cpu 27 spinlock event irq 271 Sep 12 03:44:08.167490 [ 0.643807] installing Xen timer for CPU 28 Sep 12 03:44:08.179461 [ 0.644222] cpu 28 spinlock event irq 277 Sep 12 03:44:08.179481 [ 0.644655] installing Xen timer for CPU 29 Sep 12 03:44:08.191459 [ 0.645068] cpu 29 spinlock event irq 283 Sep 12 03:44:08.191478 [ 0.645068] installing Xen timer for CPU 30 Sep 12 03:44:08.191491 [ 0.645884] cpu 30 spinlock event irq 289 Sep 12 03:44:08.203464 [ 0.645884] installing Xen timer for CPU 31 Sep 12 03:44:08.203484 [ 0.646731] cpu 31 spinlock event irq 295 Sep 12 03:44:08.215457 [ 0.646811] installing Xen timer for CPU 32 Sep 12 03:44:08.215478 [ 0.647623] cpu 32 spinlock event irq 301 Sep 12 03:44:08.215490 [ 0.647811] installing Xen timer for CPU 33 Sep 12 03:44:08.227461 [ 0.648258] cpu 33 spinlock event irq 307 Sep 12 03:44:08.227481 [ 0.648813] installing Xen timer for CPU 34 Sep 12 03:44:08.239457 [ 0.649250] cpu 34 spinlock event irq 313 Sep 12 03:44:08.239478 [ 0.649688] installing Xen timer for CPU 35 Sep 12 03:44:08.239491 [ 0.650127] cpu 35 spinlock event irq 319 Sep 12 03:44:08.251460 [ 0.650127] installing Xen timer for CPU 36 Sep 12 03:44:08.251480 [ 0.650977] cpu 36 spinlock event irq 325 Sep 12 03:44:08.251500 [ 0.650977] installing Xen timer for CPU 37 Sep 12 03:44:08.263463 [ 0.651822] cpu 37 spinlock event irq 331 Sep 12 03:44:08.263482 [ 0.651822] installing Xen timer for CPU 38 Sep 12 03:44:08.275462 [ 0.652646] cpu 38 spinlock event irq 337 Sep 12 03:44:08.275482 [ 0.652813] installing Xen timer for CPU 39 Sep 12 03:44:08.275495 [ 0.653627] cpu 39 spinlock event irq 343 Sep 12 03:44:08.287463 [ 0.654117] smp: Brought up 1 node, 40 CPUs Sep 12 03:44:08.287482 [ 0.654131] smpboot: Max logical packages: 1 Sep 12 03:44:08.299501 [ 0.654752] devtmpfs: initialized Sep 12 03:44:08.299520 [ 0.654752] x86/mm: Memory block size: 128MB Sep 12 03:44:08.299533 [ 0.656103] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 12 03:44:08.311469 [ 0.656103] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 03:44:08.323468 [ 0.656103] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 03:44:08.335463 [ 0.656934] PM: RTC time: 03:44:06, date: 2024-09-12 Sep 12 03:44:08.335483 [ 0.657335] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 03:44:08.347465 [ 0.657375] xen:grant_table: Grant tables using version 1 layout Sep 12 03:44:08.347487 [ 0.657465] Grant table initialized Sep 12 03:44:08.359463 [ 0.658486] audit: initializing netlink subsys (disabled) Sep 12 03:44:08.359485 [ 0.658568] audit: type=2000 audit(1726112645.510:1): state=initialized audit_enabled=0 res=1 Sep 12 03:44:08.371469 [ 0.658671] thermal_sys: Registered thermal governor 'step_wise' Sep 12 03:44:08.383461 [ 0.658671] thermal_sys: Registered thermal governor 'user_space' Sep 12 03:44:08.383483 [ 0.658671] Detected 1 PCC Subspaces Sep 12 03:44:08.395463 [ 0.658679] Registering PCC driver as Mailbox controller Sep 12 03:44:08.395485 [ 0.659580] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 03:44:08.407466 [ 0.659603] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 03:44:08.419458 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 03:44:08.419478 [ 0.799085] PCI: Using configuration type 1 for base access Sep 12 03:44:08.431461 [ 0.803208] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 03:44:08.431488 [ 0.803679] ACPI: Added _OSI(Module Device) Sep 12 03:44:08.443464 [ 0.803679] ACPI: Added _OSI(Processor Device) Sep 12 03:44:08.443484 [ 0.803686] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 03:44:08.455465 [ 0.803697] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 03:44:08.455487 [ 0.874819] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 03:44:08.467466 [ 0.879047] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 03:44:08.467488 [ 0.887282] ACPI: Dynamic OEM Table Load: Sep 12 03:44:08.479467 [ 0.932583] ACPI: Dynamic OEM Table Load: Sep 12 03:44:08.479487 [ 1.167924] ACPI: Interpreter enabled Sep 12 03:44:08.491460 [ 1.167962] ACPI: PM: (supports S0 S5) Sep 12 03:44:08.491480 [ 1.167972] ACPI: Using IOAPIC for interrupt routing Sep 12 03:44:08.491494 [ 1.168042] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 03:44:08.503476 [ 1.168060] PCI: Using E820 reservations for host bridge windows Sep 12 03:44:08.515463 [ 1.169013] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 03:44:08.515484 [ 1.230970] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 03:44:08.527465 [ 1.230995] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:44:08.539463 [ 1.231164] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 03:44:08.539485 [ 1.231460] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 12 03:44:08.551466 [ 1.232104] PCI host bridge to bus 0000:00 Sep 12 03:44:08.551493 [ 1.232115] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 03:44:08.563466 [ 1.232131] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 03:44:08.575466 [ 1.232190] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 03:44:08.575489 [ 1.232203] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 03:44:08.587469 [ 1.232216] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 03:44:08.599460 [ 1.232229] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 03:44:08.599485 [ 1.232245] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 03:44:08.611468 [ 1.232260] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 03:44:08.623464 [ 1.232282] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 03:44:08.635458 [ 1.232297] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 03:44:08.635485 [ 1.232313] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 03:44:08.647464 [ 1.232397] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 03:44:08.647485 (XEN) PCI add device 0000:00:00.0 Sep 12 03:44:08.659462 [ 1.233029] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.659484 [ 1.233132] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 03:44:08.671466 (XEN) PCI add device 0000:00:04.0 Sep 12 03:44:08.671484 [ 1.233680] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.683465 [ 1.233832] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 03:44:08.695462 (XEN) PCI add device 0000:00:04.1 Sep 12 03:44:08.695480 [ 1.234384] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.707459 [ 1.234485] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 03:44:08.707484 (XEN) PCI add device 0000:00:04.2 Sep 12 03:44:08.719459 [ 1.235024] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.719481 [ 1.235129] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 03:44:08.731469 (XEN) PCI add device 0000:00:04.3 Sep 12 03:44:08.731487 [ 1.235674] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.743460 [ 1.235773] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 03:44:08.743485 (XEN) PCI add device 0000:00:04.4 Sep 12 03:44:08.755462 [ 1.236304] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.755484 [ 1.236407] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 03:44:08.767467 (XEN) PCI add device 0000:00:04.5 Sep 12 03:44:08.767485 [ 1.236951] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.779467 [ 1.237052] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 03:44:08.791462 (XEN) PCI add device 0000:00:04.6 Sep 12 03:44:08.791480 [ 1.237598] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 03:44:08.803460 [ 1.237697] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 03:44:08.803485 (XEN) PCI add device 0000:00:04.7 Sep 12 03:44:08.815460 [ 1.238233] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 03:44:08.815483 (XEN) PCI add device 0000:00:05.0 Sep 12 03:44:08.815494 [ 1.238773] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 03:44:08.827466 (XEN) PCI add device 0000:00:05.2 Sep 12 03:44:08.827485 [ 1.239291] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 03:44:08.839463 [ 1.239381] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 03:44:08.851459 (XEN) PCI add device 0000:00:05.4 Sep 12 03:44:08.851478 [ 1.239971] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 03:44:08.851494 (XEN) PCI add device 0000:00:08.0 Sep 12 03:44:08.863467 [ 1.240458] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 03:44:08.863490 (XEN) PCI add device 0000:00:08.1 Sep 12 03:44:08.875461 [ 1.240841] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 03:44:08.875484 (XEN) PCI add device 0000:00:08.2 Sep 12 03:44:08.875495 [ 1.241414] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 03:44:08.887469 (XEN) PCI add device 0000:00:11.0 Sep 12 03:44:08.887487 [ 1.241791] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 03:44:08.899465 [ 1.241935] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 03:44:08.911466 [ 1.242442] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 03:44:08.911488 (XEN) PCI add device 0000:00:14.0 Sep 12 03:44:08.923456 [ 1.243019] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 03:44:08.923478 [ 1.243149] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 03:44:08.935465 (XEN) PCI add device 0000:00:14.2 Sep 12 03:44:08.935483 [ 1.243783] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 03:44:08.947455 [ 1.243878] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 03:44:08.947477 [ 1.243938] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 03:44:08.959465 [ 1.243998] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 03:44:08.959486 [ 1.244056] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 03:44:08.971486 [ 1.244113] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 03:44:08.983458 [ 1.244171] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 03:44:08.983481 [ 1.244401] pci 0000:00:17.0: PME# supported from D3hot Sep 12 03:44:08.995459 (XEN) PCI add device 0000:00:17.0 Sep 12 03:44:08.995477 [ 1.244910] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 03:44:09.007460 [ 1.245387] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.007483 (XEN) PCI add device 0000:00:1c.0 Sep 12 03:44:09.007494 [ 1.245629] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 03:44:09.019465 [ 1.246087] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.031461 (XEN) PCI add device 0000:00:1c.4 Sep 12 03:44:09.031480 [ 1.246346] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 03:44:09.031495 [ 1.246814] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.043467 (XEN) PCI add device 0000:00:1c.5 Sep 12 03:44:09.043486 [ 1.247059] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 03:44:09.055464 (XEN) PCI add device 0000:00:1f.0 Sep 12 03:44:09.055482 [ 1.247887] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 03:44:09.067460 [ 1.247965] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 03:44:09.067482 (XEN) PCI add device 0000:00:1f.2 Sep 12 03:44:09.079461 [ 1.248533] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 03:44:09.079483 [ 1.248667] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 03:44:09.091464 [ 1.248829] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 03:44:09.091485 (XEN) PCI add device 0000:00:1f.4 Sep 12 03:44:09.103461 [ 1.249094] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 03:44:09.103483 [ 1.249189] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 03:44:09.115462 (XEN) PCI add device 0000:00:1f.5 Sep 12 03:44:09.115480 [ 1.249804] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 03:44:09.127462 [ 1.250088] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 03:44:09.127485 [ 1.250102] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 03:44:09.139461 [ 1.250208] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 03:44:09.139483 [ 1.250326] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 03:44:09.151465 [ 1.250389] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 03:44:09.163472 [ 1.250856] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.163496 (XEN) PCI add device 0000:02:00.0 Sep 12 03:44:09.163507 [ 1.251213] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 03:44:09.175462 [ 1.251235] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 03:44:09.187459 [ 1.251259] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 03:44:09.187482 [ 1.251507] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 03:44:09.199462 [ 1.251639] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 03:44:09.199485 (XEN) PCI add device 0000:03:00.0 Sep 12 03:44:09.211462 [ 1.252200] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 03:44:09.211483 [ 1.252233] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 03:44:09.223462 [ 1.252411] pci_bus 0000:04: extended config space not accessible Sep 12 03:44:09.235462 [ 1.252478] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 03:44:09.235484 [ 1.252602] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 03:44:09.247460 [ 1.252666] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 03:44:09.247482 [ 1.252728] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 03:44:09.259460 [ 1.252934] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 03:44:09.271461 (XEN) PCI add device 0000:04:00.0 Sep 12 03:44:09.271479 [ 1.253420] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 03:44:09.271493 [ 1.253468] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 03:44:09.283463 [ 1.253493] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 03:44:09.295463 [ 1.254500] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 03:44:09.295486 [ 1.254519] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:44:09.307471 [ 1.254519] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 12 03:44:09.319459 [ 1.254519] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 12 03:44:09.331457 [ 1.254519] PCI host bridge to bus 0000:17 Sep 12 03:44:09.331477 [ 1.254519] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 03:44:09.343457 [ 1.254519] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 03:44:09.343483 [ 1.254519] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 03:44:09.355474 [ 1.254519] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 03:44:09.367459 [ 1.254519] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:44:09.367481 [ 1.254546] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.379464 (XEN) PCI add device 0000:17:00.0 Sep 12 03:44:09.379482 [ 1.254546] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 03:44:09.391462 [ 1.254546] pci 0000:17:02.0: enabling Extended Tags Sep 12 03:44:09.391483 [ 1.254546] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.403462 (XEN) PCI add device 0000:17:02.0 Sep 12 03:44:09.403480 [ 1.255667] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 03:44:09.415462 [ 1.255931] pci 0000:17:03.0: enabling Extended Tags Sep 12 03:44:09.415483 [ 1.256161] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.427460 (XEN) PCI add device 0000:17:03.0 Sep 12 03:44:09.427479 [ 1.256417] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:44:09.439458 (XEN) PCI add device 0000:17:05.0 Sep 12 03:44:09.439477 [ 1.256958] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:44:09.451462 (XEN) PCI add device 0000:17:05.2 Sep 12 03:44:09.451480 [ 1.257460] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:44:09.451495 [ 1.257551] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 03:44:09.463473 (XEN) PCI add device 0000:17:05.4 Sep 12 03:44:09.463492 [ 1.258122] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.475465 (XEN) PCI add device 0000:17:08.0 Sep 12 03:44:09.475483 [ 1.258473] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.487463 (XEN) PCI add device 0000:17:08.1 Sep 12 03:44:09.487481 [ 1.258830] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.499461 (XEN) PCI add device 0000:17:08.2 Sep 12 03:44:09.499479 [ 1.259176] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.511457 (XEN) PCI add device 0000:17:08.3 Sep 12 03:44:09.511476 [ 1.259536] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.523455 (XEN) PCI add device 0000:17:08.4 Sep 12 03:44:09.523473 [ 1.259899] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.523488 (XEN) PCI add device 0000:17:08.5 Sep 12 03:44:09.535459 [ 1.260249] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.535481 (XEN) PCI add device 0000:17:08.6 Sep 12 03:44:09.547464 [ 1.260608] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.547487 (XEN) PCI add device 0000:17:08.7 Sep 12 03:44:09.547498 [ 1.260957] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.559483 (XEN) PCI add device 0000:17:09.0 Sep 12 03:44:09.559502 [ 1.261303] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 03:44:09.571464 (XEN) PCI add device 0000:17:09.1 Sep 12 03:44:09.571483 [ 1.261708] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.583459 (XEN) PCI add device 0000:17:0e.0 Sep 12 03:44:09.583478 [ 1.262071] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.595463 (XEN) PCI add device 0000:17:0e.1 Sep 12 03:44:09.595481 [ 1.262420] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.607458 (XEN) PCI add device 0000:17:0e.2 Sep 12 03:44:09.607476 [ 1.262827] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.607492 (XEN) PCI add device 0000:17:0e.3 Sep 12 03:44:09.619459 [ 1.263177] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.619481 (XEN) PCI add device 0000:17:0e.4 Sep 12 03:44:09.631458 [ 1.263528] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.631481 (XEN) PCI add device 0000:17:0e.5 Sep 12 03:44:09.643455 [ 1.263881] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.643478 (XEN) PCI add device 0000:17:0e.6 Sep 12 03:44:09.643489 [ 1.264232] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.655467 (XEN) PCI add device 0000:17:0e.7 Sep 12 03:44:09.655485 [ 1.264582] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.667464 (XEN) PCI add device 0000:17:0f.0 Sep 12 03:44:09.667482 [ 1.264937] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 03:44:09.679459 (XEN) PCI add device 0000:17:0f.1 Sep 12 03:44:09.679478 [ 1.265389] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 03:44:09.691460 (XEN) PCI add device 0000:17:1d.0 Sep 12 03:44:09.691478 [ 1.265748] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 03:44:09.703457 (XEN) PCI add device 0000:17:1d.1 Sep 12 03:44:09.703476 [ 1.266101] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 03:44:09.703491 (XEN) PCI add device 0000:17:1d.2 Sep 12 03:44:09.715459 [ 1.266455] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 03:44:09.715481 (XEN) PCI add device 0000:17:1d.3 Sep 12 03:44:09.727460 [ 1.266825] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 03:44:09.727482 (XEN) PCI add device 0000:17:1e.0 Sep 12 03:44:09.739458 [ 1.267192] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 03:44:09.739481 (XEN) PCI add device 0000:17:1e.1 Sep 12 03:44:09.739492 [ 1.267541] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 03:44:09.751474 (XEN) PCI add device 0000:17:1e.2 Sep 12 03:44:09.751493 [ 1.267903] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 03:44:09.763462 (XEN) PCI add device 0000:17:1e.3 Sep 12 03:44:09.763480 [ 1.268252] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 03:44:09.775463 (XEN) PCI add device 0000:17:1e.4 Sep 12 03:44:09.775482 [ 1.268606] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 03:44:09.787458 (XEN) PCI add device 0000:17:1e.5 Sep 12 03:44:09.787476 [ 1.268967] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 03:44:09.799457 (XEN) PCI add device 0000:17:1e.6 Sep 12 03:44:09.799476 [ 1.269526] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 03:44:09.799491 [ 1.269646] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 03:44:09.811469 [ 1.269733] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 03:44:09.823464 [ 1.269821] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 03:44:09.835463 [ 1.270296] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.835485 (XEN) PCI add device 0000:18:00.0 Sep 12 03:44:09.847461 [ 1.270680] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 03:44:09.847484 [ 1.270804] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 03:44:09.859466 [ 1.270892] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 03:44:09.871463 [ 1.270977] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 03:44:09.883459 [ 1.271446] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 03:44:09.883481 (XEN) PCI add device 0000:18:00.1 Sep 12 03:44:09.895457 [ 1.271703] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 03:44:09.895479 [ 1.271756] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 03:44:09.907463 [ 1.271939] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 03:44:09.907483 [ 1.271971] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 03:44:09.919463 [ 1.272006] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 03:44:09.931465 [ 1.272194] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 03:44:09.931486 [ 1.272227] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 03:44:09.943463 [ 1.272260] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 03:44:09.955466 [ 1.272537] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 03:44:09.955489 [ 1.272556] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 03:44:09.967471 [ 1.272722] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 12 03:44:09.979464 [ 1.273009] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 03:44:09.991457 [ 1.273066] PCI host bridge to bus 0000:3a Sep 12 03:44:09.991477 [ 1.273076] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 03:44:10.003459 [ 1.273099] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 03:44:10.003485 [ 1.273115] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 03:44:10.015470 [ 1.273131] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 03:44:10.027459 [ 1.273212] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 03:44:10.027481 [ 1.273458] pci 0000:3a:00.0: enabling Extended Tags Sep 12 03:44:10.039464 [ 1.273691] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 03:44:10.039487 (XEN) PCI add device 0000:3a:00.0 Sep 12 03:44:10.051460 [ 1.273960] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 03:44:10.051482 (XEN) PCI add device 0000:3a:05.0 Sep 12 03:44:10.063456 [ 1.274482] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 03:44:10.063486 (XEN) PCI add device 0000:3a:05.2 Sep 12 03:44:10.075456 [ 1.275055] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 03:44:10.075480 [ 1.275140] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 03:44:10.087458 (XEN) PCI add device 0000:3a:05.4 Sep 12 03:44:10.087476 [ 1.275731] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 03:44:10.099456 (XEN) PCI add device [ 3.552387] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 03:44:10.099482 [ 3.552408] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 03:44:10.111462 [ 3.552550] Already setup the GSI :16 Sep 12 03:44:10.111481 [ 3.562802] megasas: 07.719.03.00-rc1 Sep 12 03:44:10.123460 [ 3.562971] Already setup the GSI :55 Sep 12 03:44:10.123480 [ 3.563289] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 03:44:10.135457 [ 3.563304] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 03:44:10.135483 [ 3.565051] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 03:44:10.147463 [ 3.576045] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 03:44:10.159461 [ 3.576069] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 03:44:10.159487 [ 3.576092] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 03:44:10.171463 [ 3.576107] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 03:44:10.183463 [ 3.581757] pps pps0: new PPS source ptp0 Sep 12 03:44:10.183483 [ 3.581853] igb 0000:02:00.0: added PHC on eth0 Sep 12 03:44:10.195461 [ 3.581890] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 03:44:10.195485 [ 3.581907] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Sep 12 03:44:10.207465 [ 3.581976] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 03:44:10.219456 [ 3.581990] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 03:44:10.219483 [ 3.593617] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 03:44:10.231470 [ 3.593637] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 03:44:10.243456 [ 3.593653] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 03:44:10.255525 [ 3.633132] igb 0000:02:00.0 enx0010e0de8944: renamed from eth0 Sep 12 03:44:10.255548 [ 3.637142] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 03:44:10.267524 [ 3.637191] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 03:44:10.279517 [ 3.637229] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 03:44:10.279543 [ 3.637271] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 03:44:10.291522 [ 3.637307] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 03:44:10.291545 [ 3.637344] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 03:44:10.303533 [ 3.637393] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 03:44:10.315526 [ 3.637430] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 03:44:10.327517 [ 3.665275] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 03:44:10.327546 [ 3.665331] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 03:44:10.339522 [ 3.666166] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 03:44:10.351521 [ 3.666184] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 03:44:10.351544 [ 3.666198] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 03:44:10.363531 [ 3.666211] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 03:44:10.375516 [ 3.666411] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 03:44:10.387529 [ 3.666433] scsi host8: Avago SAS based MegaRAID driver Sep 12 03:44:10.403895 [ 3.667305] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 03:44:10.403945 [ 3.670049] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 12 03:44:10.403960 [ 3.670547] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 03:44:10.411536 [ 3.671343] sd 8:0:0:0: [sda] Write Protect is off Sep 12 03:44:10.423519 [ 3.672217] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 03:44:10.423547 [ 3.674349] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 03:44:10.435526 [ 3.674388] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 03:44:10.447513 [ 3.814513] sda: sda1 sda2 sda3 Sep 12 03:44:10.447531 [ 3.815125] sd 8:0:0:0: [sda] Attached SCSI disk Sep 12 03:44:10.447544 Begin: Loading essential drivers ... done. Sep 12 03:44:15.703509 Begin: Running /scripts/init-premount ... done. Sep 12 03:44:15.715518 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 03:44:15.715542 Begin: Running /scripts/local-premount ... done. Sep 12 03:44:15.755553 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 03:44:15.791476 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro0--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro0--vg-root Sep 12 03:44:15.815478 /dev/mapper/sabro0--vg-root: clean, 45745/1220608 files, 760972/4882432 blocks Sep 12 03:44:15.887504 done. Sep 12 03:44:15.899470 [ 10.626889] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 03:44:16.175464 [ 10.634941] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 03:44:16.175490 done. Sep 12 03:44:16.187411 Begin: Running /scripts/local-bottom ... done. Sep 12 03:44:16.199437 Begin: Running /scripts/init-bottom ... done. Sep 12 03:44:16.235413 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 03:44:16.535457 INIT: version 3.06 booting Sep 12 03:44:16.547424 INIT: No inittab.d directory found Sep 12 03:44:16.583429 Using makefile-style concurrent boot in runlevel S. Sep 12 03:44:16.727436 Starting hotplug events dispatcher: systemd-udevd. Sep 12 03:44:17.735432 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 03:44:17.831434 Synthesizing the initial hotplug events (devices)...done. Sep 12 03:44:18.719426 Waiting for /dev to be fully populated...done. Sep 12 03:44:19.499410 [ 14.346205] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 03:44:19.883438 Checking file systems.../dev/sda2: clean, 353/61056 files, 32715/244224 blocks Sep 12 03:44:20.855439 done. Sep 12 03:44:20.879220 Cleaning up temporary files... /tmp. Sep 12 03:44:20.939431 [ 15.568340] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 03:44:21.119445 [ 15.575195] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 03:44:21.119472 [ 15.700498] Adding 1949692k swap on /dev/mapper/sabro0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 03:44:21.251429 Mounting local filesystems...done. Sep 12 03:44:21.491449 Activating swapfile swap, if any...done. Sep 12 03:44:21.491468 Cleaning up temporary files.... Sep 12 03:44:21.515422 Starting Setting kernel variables: sysctl. Sep 12 03:44:21.563417 [ 17.372696] xenbr0: port 1(enx0010e0de8944) entered blocking state Sep 12 03:44:22.919462 [ 17.372749] xenbr0: port 1(enx0010e0de8944) entered disabled state Sep 12 03:44:22.919485 [ 17.372842] device enx0010e0de8944 entered promiscuous mode Sep 12 03:44:22.931433 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 03:44:24.599452 Sep 12 03:44:24.599466 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 12 03:44:24.599480 done. Sep 12 03:44:25.511419 Cleaning up temporary files.... Sep 12 03:44:25.559445 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 03:44:25.619452 Starting nftables: none Sep 12 03:44:25.655417 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 03:44:25.715462 flush ruleset Sep 12 03:44:25.715477 ^^^^^^^^^^^^^^ Sep 12 03:44:25.715486 Sep 12 03:44:25.715493 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 03:44:25.727460 table inet filter { Sep 12 03:44:25.727477 ^^ Sep 12 03:44:25.727485 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 03:44:25.739462 chain input { Sep 12 03:44:25.739478 ^^^^^ Sep 12 03:44:25.739487 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 03:44:25.751460 chain forward { Sep 12 03:44:25.751476 ^^^^^^^ Sep 12 03:44:25.751485 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 03:44:25.763450 chain output { Sep 12 03:44:25.763466 ^^^^^^ Sep 12 03:44:25.763475 is already running Sep 12 03:44:25.763484 . Sep 12 03:44:25.763491 INIT: Entering runlevel: 2 Sep 12 03:44:25.763501 Using makefile-style concurrent boot in runlevel 2. Sep 12 03:44:25.775440 Starting Apache httpd web server: apache2[ 20.367597] igb 0000:02:00.0 enx0010e0de8944: igb: enx0010e0de8944 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 03:44:25.919432 [ 20.578365] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de8944: link becomes ready Sep 12 03:44:26.123471 [ 20.578458] xenbr0: port 1(enx0010e0de8944) entered blocking state Sep 12 03:44:26.135455 [ 20.578474] xenbr0: port 1(enx0010e0de8944) entered forwarding state Sep 12 03:44:26.135478 [ 20.578700] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 03:44:26.147434 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.68. Set the 'ServerName' directive globally to suppress this message Sep 12 03:44:27.215422 . Sep 12 03:44:28.223411 Starting NTP server: ntpd2024-09-12T03:44:28 ntpd[1411]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 03:44:28.439469 2024-09-12T03:44:28 ntpd[1411]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 03:44:28.451456 . Sep 12 03:44:28.451470 Starting SMP IRQ Balancer: irqbalance. Sep 12 03:44:28.559424 Starting system message bus: dbus. Sep 12 03:44:28.643422 [ 23.201841] xen_acpi_processor: Uploading Xen processor PM info Sep 12 03:44:28.751408 Starting OpenBSD Secure Shell server: sshd. Sep 12 03:44:28.835432 Starting /usr/local/sbin/xenstored... Sep 12 03:44:30.143439 Setting domain 0 name, domid and JSON config... Sep 12 03:44:30.155466 Done setting up Dom0 Sep 12 03:44:30.155483 Starting xenconsoled... Sep 12 03:44:30.155493 Starting QEMU as disk backend for dom0 Sep 12 03:44:30.155504 Sep 12 03:44:31.259427 Debian GNU/Linux 12 sabro0 hvc0 Sep 12 03:44:31.279468 Sep 12 03:44:31.279506 sabro0 login: (XEN) HVM d1v0 save: CPU Sep 12 03:45:11.679458 (XEN) HVM d1 save: PIC Sep 12 03:45:11.679478 (XEN) HVM d1 save: IOAPIC Sep 12 03:45:11.679489 (XEN) HVM d1v0 save: LAPIC Sep 12 03:45:11.691468 (XEN) HVM d1v0 save: LAPIC_REGS Sep 12 03:45:11.691487 (XEN) HVM d1 save: PCI_IRQ Sep 12 03:45:11.691498 (XEN) HVM d1 save: ISA_IRQ Sep 12 03:45:11.691508 (XEN) HVM d1 save: PCI_LINK Sep 12 03:45:11.691518 (XEN) HVM d1 save: PIT Sep 12 03:45:11.703462 (XEN) HVM d1 save: RTC Sep 12 03:45:11.703479 (XEN) HVM d1 save: HPET Sep 12 03:45:11.703490 (XEN) HVM d1 save: PMTIMER Sep 12 03:45:11.703500 (XEN) HVM d1v0 save: MTRR Sep 12 03:45:11.715456 (XEN) HVM d1 save: VIRIDIAN_DOMAIN Sep 12 03:45:11.715476 (XEN) HVM d1v0 save: CPU_XSAVE Sep 12 03:45:11.715487 (XEN) HVM d1v0 save: VIRIDIAN_VCPU Sep 12 03:45:11.715499 (XEN) HVM d1v0 save: VMCE_VCPU Sep 12 03:45:11.727457 (XEN) HVM d1v0 save: TSC_ADJUST Sep 12 03:45:11.727484 (XEN) HVM d1v0 save: CPU_MSR Sep 12 03:45:11.727496 (XEN) HVM restore d1: CPU 0 Sep 12 03:45:11.727505 (d1) --- Xen Test Framework --- Sep 12 03:45:12.675459 (d1) Environment: HVM 32bit (No paging) Sep 12 03:45:12.675478 (d1) Test availability of HVM forced emulation prefix Sep 12 03:45:12.675492 (d1) Test result: SUCCESS Sep 12 03:45:12.687413 (XEN) HVM d2v0 save: CPU Sep 12 03:45:16.827441 (XEN) HVM d2 save: PIC Sep 12 03:45:16.827458 (XEN) HVM d2 save: IOAPIC Sep 12 03:45:16.839523 (XEN) HVM d2v0 save: LAPIC Sep 12 03:45:16.839541 (XEN) HVM d2v0 save: LAPIC_REGS Sep 12 03:45:16.839552 (XEN) HVM d2 save: PCI_IRQ Sep 12 03:45:16.839561 (XEN) HVM d2 save: ISA_IRQ Sep 12 03:45:16.851519 (XEN) HVM d2 save: PCI_LINK Sep 12 03:45:16.851537 (XEN) HVM d2 save: PIT Sep 12 03:45:16.851547 (XEN) HVM d2 save: RTC Sep 12 03:45:16.851556 (XEN) HVM d2 save: HPET Sep 12 03:45:16.851565 (XEN) HVM d2 save: PMTIMER Sep 12 03:45:16.863520 (XEN) HVM d2v0 save: MTRR Sep 12 03:45:16.863537 (XEN) HVM d2 save: VIRIDIAN_DOMAIN Sep 12 03:45:16.863548 (XEN) HVM d2v0 save: CPU_XSAVE Sep 12 03:45:16.863558 (XEN) HVM d2v0 save: VIRIDIAN_VCPU Sep 12 03:45:16.875519 (XEN) HVM d2v0 save: VMCE_VCPU Sep 12 03:45:16.875538 (XEN) HVM d2v0 save: TSC_ADJUST Sep 12 03:45:16.875548 (XEN) HVM d2v0 save: CPU_MSR Sep 12 03:45:16.875558 (XEN) HVM restore d2: CPU 0 Sep 12 03:45:16.887483 (d2) --- Xen Test Framework --- Sep 12 03:45:17.223515 (d2) Environment: HVM 32bit (No paging) Sep 12 03:45:17.223535 (d2) XTF Selftests Sep 12 03:45:17.223545 (d2) Test: Exception Table Sep 12 03:45:17.223555 (d2) Test: Userspace execution Sep 12 03:45:17.235527 (d2) Test: Unhandled Exception Hook Sep 12 03:45:17.235546 (d2) Test: Exception Table Handler Sep 12 03:45:17.235557 (d2) Test: Custom IDT entry Sep 12 03:45:17.235567 (d2) Test: Driver basic initialisation Sep 12 03:45:17.247520 (d2) Test: vsnprintf() with CRLF expansion Sep 12 03:45:17.247540 (d2) Test: Xenstore read Sep 12 03:45:17.247550 (d2) Found domid 2 Sep 12 03:45:17.247559 (d2) Test result: SUCCESS Sep 12 03:45:17.259476 (XEN) HVM d3v0 save: CPU Sep 12 03:45:20.563505 (XEN) HVM d3 save: PIC Sep 12 03:45:20.563522 (XEN) HVM d3 save: IOAPIC Sep 12 03:45:20.563532 (XEN) HVM d3v0 save: LAPIC Sep 12 03:45:20.575521 (XEN) HVM d3v0 save: LAPIC_REGS Sep 12 03:45:20.575540 (XEN) HVM d3 save: PCI_IRQ Sep 12 03:45:20.575550 (XEN) HVM d3 save: ISA_IRQ Sep 12 03:45:20.575559 (XEN) HVM d3 save: PCI_LINK Sep 12 03:45:20.587519 (XEN) HVM d3 save: PIT Sep 12 03:45:20.587536 (XEN) HVM d3 save: RTC Sep 12 03:45:20.587545 (XEN) HVM d3 save: HPET Sep 12 03:45:20.587554 (XEN) HVM d3 save: PMTIMER Sep 12 03:45:20.587563 (XEN) HVM d3v0 save: MTRR Sep 12 03:45:20.599514 (XEN) HVM d3 save: VIRIDIAN_DOMAIN Sep 12 03:45:20.599532 (XEN) HVM d3v0 save: CPU_XSAVE Sep 12 03:45:20.599543 (XEN) HVM d3v0 save: VIRIDIAN_VCPU Sep 12 03:45:20.611515 (XEN) HVM d3v0 save: VMCE_VCPU Sep 12 03:45:20.611534 (XEN) HVM d3v0 save: TSC_ADJUST Sep 12 03:45:20.611545 (XEN) HVM d3v0 save: CPU_MSR Sep 12 03:45:20.611555 (XEN) HVM restore d3: CPU 0 Sep 12 03:45:20.623473 (d3) --- Xen Test Framework --- Sep 12 03:45:20.959490 (d3) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:45:20.971531 (d3) XTF Selftests Sep 12 03:45:20.971547 (d3) Test: Exception Table Sep 12 03:45:20.971558 (d3) Test: Userspace execution Sep 12 03:45:20.971568 (d3) Test: NULL unmapped Sep 12 03:45:20.983518 (d3) Test: Unhandled Exception Hook Sep 12 03:45:20.983537 (d3) Test: Exception Table Handler Sep 12 03:45:20.983548 (d3) Test: Custom IDT entry Sep 12 03:45:20.983558 (d3) Test: Driver basic initialisation Sep 12 03:45:20.995522 (d3) Test: vsnprintf() with CRLF expansion Sep 12 03:45:20.995542 (d3) Test: Xenstore read Sep 12 03:45:20.995552 (d3) Found domid 3 Sep 12 03:45:21.007478 (d3) Test result: SUCCESS Sep 12 03:45:21.007495 (XEN) HVM d4v0 save: CPU Sep 12 03:45:24.403513 (XEN) HVM d4 save: PIC Sep 12 03:45:24.403530 (XEN) HVM d4 save: IOAPIC Sep 12 03:45:24.403540 (XEN) HVM d4v0 save: LAPIC Sep 12 03:45:24.415522 (XEN) HVM d4v0 save: LAPIC_REGS Sep 12 03:45:24.415541 (XEN) HVM d4 save: PCI_IRQ Sep 12 03:45:24.415551 (XEN) HVM d4 save: ISA_IRQ Sep 12 03:45:24.415560 (XEN) HVM d4 save: PCI_LINK Sep 12 03:45:24.427518 (XEN) HVM d4 save: PIT Sep 12 03:45:24.427536 (XEN) HVM d4 save: RTC Sep 12 03:45:24.427545 (XEN) HVM d4 save: HPET Sep 12 03:45:24.427554 (XEN) HVM d4 save: PMTIMER Sep 12 03:45:24.427563 (XEN) HVM d4v0 save: MTRR Sep 12 03:45:24.439521 (XEN) HVM d4 save: VIRIDIAN_DOMAIN Sep 12 03:45:24.439540 (XEN) HVM d4v0 save: CPU_XSAVE Sep 12 03:45:24.439551 (XEN) HVM d4v0 save: VIRIDIAN_VCPU Sep 12 03:45:24.451516 (XEN) HVM d4v0 save: VMCE_VCPU Sep 12 03:45:24.451534 (XEN) HVM d4v0 save: TSC_ADJUST Sep 12 03:45:24.451545 (XEN) HVM d4v0 save: CPU_MSR Sep 12 03:45:24.451554 (XEN) HVM restore d4: CPU 0 Sep 12 03:45:24.463471 (d4) --- Xen Test Framework --- Sep 12 03:45:24.787483 (d4) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:45:24.799520 (d4) XTF Selftests Sep 12 03:45:24.799537 (d4) Test: Exception Table Sep 12 03:45:24.799547 (d4) Test: Userspace execution Sep 12 03:45:24.799557 (d4) Test: NULL unmapped Sep 12 03:45:24.811521 (d4) Test: Unhandled Exception Hook Sep 12 03:45:24.811540 (d4) Test: Exception Table Handler Sep 12 03:45:24.811551 (d4) Test: Custom IDT entry Sep 12 03:45:24.823519 (d4) Test: Driver basic initialisation Sep 12 03:45:24.823539 (d4) Test: vsnprintf() with CRLF expansion Sep 12 03:45:24.823551 (d4) Test: Xenstore read Sep 12 03:45:24.823561 (d4) Found domid 4 Sep 12 03:45:24.835485 (d4) Test result: SUCCESS Sep 12 03:45:24.835502 (XEN) HVM d5v0 save: CPU Sep 12 03:45:28.151494 (XEN) HVM d5 save: PIC Sep 12 03:45:28.151511 (XEN) HVM d5 save: IOAPIC Sep 12 03:45:28.163518 (XEN) HVM d5v0 save: LAPIC Sep 12 03:45:28.163536 (XEN) HVM d5v0 save: LAPIC_REGS Sep 12 03:45:28.163547 (XEN) HVM d5 save: PCI_IRQ Sep 12 03:45:28.163556 (XEN) HVM d5 save: ISA_IRQ Sep 12 03:45:28.175518 (XEN) HVM d5 save: PCI_LINK Sep 12 03:45:28.175536 (XEN) HVM d5 save: PIT Sep 12 03:45:28.175546 (XEN) HVM d5 save: RTC Sep 12 03:45:28.175555 (XEN) HVM d5 save: HPET Sep 12 03:45:28.175564 (XEN) HVM d5 save: PMTIMER Sep 12 03:45:28.187524 (XEN) HVM d5v0 save: MTRR Sep 12 03:45:28.187541 (XEN) HVM d5 save: VIRIDIAN_DOMAIN Sep 12 03:45:28.187553 (XEN) HVM d5v0 save: CPU_XSAVE Sep 12 03:45:28.187562 (XEN) HVM d5v0 save: VIRIDIAN_VCPU Sep 12 03:45:28.199519 (XEN) HVM d5v0 save: VMCE_VCPU Sep 12 03:45:28.199538 (XEN) HVM d5v0 save: TSC_ADJUST Sep 12 03:45:28.199549 (XEN) HVM d5v0 save: CPU_MSR Sep 12 03:45:28.211481 (XEN) HVM restore d5: CPU 0 Sep 12 03:45:28.211499 (d5) --- Xen Test Framework --- Sep 12 03:45:28.547508 (d5) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:45:28.547528 (d5) XTF Selftests Sep 12 03:45:28.547538 (d5) Test: Exception Table Sep 12 03:45:28.547547 (d5) Test: Userspace execution Sep 12 03:45:28.559518 (d5) Test: NULL unmapped Sep 12 03:45:28.559536 (d5) Test: Unhandled Exception Hook Sep 12 03:45:28.559547 (d5) Test: Exception Table Handler Sep 12 03:45:28.559557 (d5) Test: Custom IDT entry Sep 12 03:45:28.571519 (d5) Test: Driver basic initialisation Sep 12 03:45:28.571538 (d5) Test: vsnprintf() with CRLF expansion Sep 12 03:45:28.571550 (d5) Test: Xenstore read Sep 12 03:45:28.583496 (d5) Found domid 5 Sep 12 03:45:28.583513 (d5) Test result: SUCCESS Sep 12 03:45:28.583523 (d6) --- Xen Test Framework --- Sep 12 03:45:32.027485 (d6) Environment: PV 32bit (PAE 3 levels) Sep 12 03:45:32.039522 (d6) XTF Selftests Sep 12 03:45:32.039539 (d6) Test: Exception Table Sep 12 03:45:32.039549 (d6) Test: Userspace execution Sep 12 03:45:32.039559 (d6) Test: NULL unmapped Sep 12 03:45:32.051488 (d6) Test: Unhandled Exception Hook Sep 12 03:45:32.051506 (d6) Test: Exception Table Handler Sep 12 03:45:32.051517 (d6) Test: Custom IDT entry Sep 12 03:45:32.063516 (d6) Test: Driver basic initialisation Sep 12 03:45:32.063535 (d6) Test: vsnprintf() with CRLF expansion Sep 12 03:45:32.063548 (d6) Test: Xenstore read Sep 12 03:45:32.063565 (d6) Found domid 6 Sep 12 03:45:32.075513 (d6) Test result: SUCCESS Sep 12 03:45:32.075530 (d7) --- Xen Test Framework --- Sep 12 03:45:33.455518 (d7) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:45:33.455537 (d7) XTF Selftests Sep 12 03:45:33.455547 (d7) Test: Exception Table Sep 12 03:45:33.467521 (d7) Test: Userspace execution Sep 12 03:45:33.467539 (d7) Test: NULL unmapped Sep 12 03:45:33.467549 (d7) Test: Unhandled Exception Hook Sep 12 03:45:33.467560 (d7) Test: Exception Table Handler Sep 12 03:45:33.479523 (d7) Test: Custom IDT entry Sep 12 03:45:33.479540 (d7) Test: Driver basic initialisation Sep 12 03:45:33.479552 (d7) Test: vsnprintf() with CRLF expansion Sep 12 03:45:33.491510 (d7) Test: Xenstore read Sep 12 03:45:33.491527 (d7) Found domid 7 Sep 12 03:45:33.491537 (d7) Test result: SUCCESS Sep 12 03:45:33.491546 (XEN) HVM d8v0 save: CPU Sep 12 03:45:36.959492 (XEN) HVM d8 save: PIC Sep 12 03:45:36.981246 (XEN) HVM d8 save: IOAPIC Sep 12 03:45:36.981270 (XEN) HVM d8v0 save: LAPIC Sep 12 03:45:36.981280 (XEN) HVM d8v0 save: LAPIC_REGS Sep 12 03:45:36.981291 (XEN) HVM d8 save: PCI_IRQ Sep 12 03:45:36.981300 (XEN) HVM d8 save: ISA_IRQ Sep 12 03:45:36.983517 (XEN) HVM d8 save: PCI_LINK Sep 12 03:45:36.983535 (XEN) HVM d8 save: PIT Sep 12 03:45:36.983545 (XEN) HVM d8 save: RTC Sep 12 03:45:36.983553 (XEN) HVM d8 save: HPET Sep 12 03:45:36.995518 (XEN) HVM d8 save: PMTIMER Sep 12 03:45:36.995535 (XEN) HVM d8v0 save: MTRR Sep 12 03:45:36.995546 (XEN) HVM d8 save: VIRIDIAN_DOMAIN Sep 12 03:45:36.995556 (XEN) HVM d8v0 save: CPU_XSAVE Sep 12 03:45:37.007517 (XEN) HVM d8v0 save: VIRIDIAN_VCPU Sep 12 03:45:37.007536 (XEN) HVM d8v0 save: VMCE_VCPU Sep 12 03:45:37.007547 (XEN) HVM d8v0 save: TSC_ADJUST Sep 12 03:45:37.007557 (XEN) HVM d8v0 save: CPU_MSR Sep 12 03:45:37.019489 (XEN) HVM restore d8: CPU 0 Sep 12 03:45:37.019507 (d8) --- Xen Test Framework --- Sep 12 03:45:37.355502 (d8) Environment: HVM 32bit (No paging) Sep 12 03:45:37.367512 (d8) Guest CPUID Faulting support Sep 12 03:45:37.367531 (d8) Testing CPUID without faulting enabled Sep 12 03:45:37.367543 (d8) Testing CPUID with faulting enabled Sep 12 03:45:37.379503 (d8) Retesting CPUID without faulting enabled Sep 12 03:45:37.379523 (d8) Test result: SUCCESS Sep 12 03:45:37.379533 (XEN) HVM d9v0 save: CPU Sep 12 03:45:40.451519 (XEN) HVM d9 save: PIC Sep 12 03:45:40.451537 (XEN) HVM d9 save: IOAPIC Sep 12 03:45:40.451547 (XEN) HVM d9v0 save: LAPIC Sep 12 03:45:40.451556 (XEN) HVM d9v0 save: LAPIC_REGS Sep 12 03:45:40.463516 (XEN) HVM d9 save: PCI_IRQ Sep 12 03:45:40.463534 (XEN) HVM d9 save: ISA_IRQ Sep 12 03:45:40.463545 (XEN) HVM d9 save: PCI_LINK Sep 12 03:45:40.463554 (XEN) HVM d9 save: PIT Sep 12 03:45:40.463563 (XEN) HVM d9 save: RTC Sep 12 03:45:40.475519 (XEN) HVM d9 save: HPET Sep 12 03:45:40.475536 (XEN) HVM d9 save: PMTIMER Sep 12 03:45:40.475546 (XEN) HVM d9v0 save: MTRR Sep 12 03:45:40.475556 (XEN) HVM d9 save: VIRIDIAN_DOMAIN Sep 12 03:45:40.487518 (XEN) HVM d9v0 save: CPU_XSAVE Sep 12 03:45:40.487536 (XEN) HVM d9v0 save: VIRIDIAN_VCPU Sep 12 03:45:40.487547 (XEN) HVM d9v0 save: VMCE_VCPU Sep 12 03:45:40.487557 (XEN) HVM d9v0 save: TSC_ADJUST Sep 12 03:45:40.499504 (XEN) HVM d9v0 save: CPU_MSR Sep 12 03:45:40.499522 (XEN) HVM restore d9: CPU 0 Sep 12 03:45:40.499532 (d9) --- Xen Test Framework --- Sep 12 03:45:40.847502 (d9) Environment: HVM 32bit (No paging) Sep 12 03:45:40.847521 (d9) Invlpg tests Sep 12 03:45:40.859517 (d9) Testing 'invlpg' in normally-faulting conditions Sep 12 03:45:40.859538 (d9) Test: Mapped address Sep 12 03:45:40.859548 (d9) Test: Unmapped address Sep 12 03:45:40.871515 (d9) Test: NULL segment override Sep 12 03:45:40.871534 (d9) Test: Past segment limit Sep 12 03:45:40.871545 (d9) Test: Before expand-down segment limit Sep 12 03:45:40.883481 (d9) Test result: SUCCESS Sep 12 03:45:40.883499 (XEN) HVM d10v0 save: CPU Sep 12 03:45:43.835526 (XEN) HVM d10 save: PIC Sep 12 03:45:43.835544 (XEN) HVM d10 save: IOAPIC Sep 12 03:45:43.835561 (XEN) HVM d10v0 save: LAPIC Sep 12 03:45:43.835571 (XEN) HVM d10v0 save: LAPIC_REGS Sep 12 03:45:43.847523 (XEN) HVM d10 save: PCI_IRQ Sep 12 03:45:43.847541 (XEN) HVM d10 save: ISA_IRQ Sep 12 03:45:43.847551 (XEN) HVM d10 save: PCI_LINK Sep 12 03:45:43.847561 (XEN) HVM d10 save: PIT Sep 12 03:45:43.859520 (XEN) HVM d10 save: RTC Sep 12 03:45:43.859537 (XEN) HVM d10 save: HPET Sep 12 03:45:43.859547 (XEN) HVM d10 save: PMTIMER Sep 12 03:45:43.859557 (XEN) HVM d10v0 save: MTRR Sep 12 03:45:43.871520 (XEN) HVM d10 save: VIRIDIAN_DOMAIN Sep 12 03:45:43.871540 (XEN) HVM d10v0 save: CPU_XSAVE Sep 12 03:45:43.871551 (XEN) HVM d10v0 save: VIRIDIAN_VCPU Sep 12 03:45:43.871561 (XEN) HVM d10v0 save: VMCE_VCPU Sep 12 03:45:43.883518 (XEN) HVM d10v0 save: TSC_ADJUST Sep 12 03:45:43.883537 (XEN) HVM d10v0 save: CPU_MSR Sep 12 03:45:43.883547 (XEN) HVM restore d10: CPU 0 Sep 12 03:45:43.883557 (d10) --- Xen Test Framework --- Sep 12 03:45:44.159515 (d10) Environment: HVM 32bit (No paging) Sep 12 03:45:44.159534 (d10) Invlpg tests Sep 12 03:45:44.159543 (d10) Testing 'invlpg' in normally-faulting conditions Sep 12 03:45:44.171526 (d10) Test: Mapped address Sep 12 03:45:44.171544 (d10) Test: Unmapped address Sep 12 03:45:44.171554 (d10) Test: NULL segment override Sep 12 03:45:44.183519 (d10) Test: Past segment limit Sep 12 03:45:44.183537 (d10) Test: Before expand-down segment limit Sep 12 03:45:44.183549 (d10) Test result: SUCCESS Sep 12 03:45:44.195473 (XEN) HVM d11v0 save: CPU Sep 12 03:45:47.147519 (XEN) HVM d11 save: PIC Sep 12 03:45:47.147536 (XEN) HVM d11 save: IOAPIC Sep 12 03:45:47.147546 (XEN) HVM d11v0 save: LAPIC Sep 12 03:45:47.147555 (XEN) HVM d11v0 save: LAPIC_REGS Sep 12 03:45:47.159519 (XEN) HVM d11 save: PCI_IRQ Sep 12 03:45:47.159537 (XEN) HVM d11 save: ISA_IRQ Sep 12 03:45:47.159547 (XEN) HVM d11 save: PCI_LINK Sep 12 03:45:47.159557 (XEN) HVM d11 save: PIT Sep 12 03:45:47.171516 (XEN) HVM d11 save: RTC Sep 12 03:45:47.171533 (XEN) HVM d11 save: HPET Sep 12 03:45:47.171544 (XEN) HVM d11 save: PMTIMER Sep 12 03:45:47.171553 (XEN) HVM d11v0 save: MTRR Sep 12 03:45:47.171562 (XEN) HVM d11 save: VIRIDIAN_DOMAIN Sep 12 03:45:47.183521 (XEN) HVM d11v0 save: CPU_XSAVE Sep 12 03:45:47.183539 (XEN) HVM d11v0 save: VIRIDIAN_VCPU Sep 12 03:45:47.183551 (XEN) HVM d11v0 save: VMCE_VCPU Sep 12 03:45:47.195510 (XEN) HVM d11v0 save: TSC_ADJUST Sep 12 03:45:47.195528 (XEN) HVM d11v0 save: CPU_MSR Sep 12 03:45:47.195539 (XEN) HVM restore d11: CPU 0 Sep 12 03:45:47.195549 (d11) --- Xen Test Framework --- Sep 12 03:45:47.531522 (d11) Environment: HVM 32bit (No paging) Sep 12 03:45:47.531541 (d11) Live Patch Privilege Check Sep 12 03:45:47.531552 (d11) test_upload: Xen correctly denied Live Patch calls Sep 12 03:45:47.543485 (d11) test_list: Xen correctly denied Live Patch calls Sep 12 03:45:47.543506 (d11) test_get: Xen correctly denied Live Patch calls Sep 12 03:45:47.555463 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:45:47.555484 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:45:47.567458 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:45:47.567479 (d11) test_action: Xen correctly denied Live Patch calls Sep 12 03:45:47.579423 (d11) Test result: SUCCESS Sep 12 03:45:47.579440 (XEN) HVM d12v0 save: CPU Sep 12 03:45:50.555446 (XEN) HVM d12 save: PIC Sep 12 03:45:50.555463 (XEN) HVM d12 save: IOAPIC Sep 12 03:45:50.555473 (XEN) HVM d12v0 save: LAPIC Sep 12 03:45:50.567461 (XEN) HVM d12v0 save: LAPIC_REGS Sep 12 03:45:50.567479 (XEN) HVM d12 save: PCI_IRQ Sep 12 03:45:50.567490 (XEN) HVM d12 save: ISA_IRQ Sep 12 03:45:50.567499 (XEN) HVM d12 save: PCI_LINK Sep 12 03:45:50.579459 (XEN) HVM d12 save: PIT Sep 12 03:45:50.579476 (XEN) HVM d12 save: RTC Sep 12 03:45:50.579486 (XEN) HVM d12 save: HPET Sep 12 03:45:50.579495 (XEN) HVM d12 save: PMTIMER Sep 12 03:45:50.591458 (XEN) HVM d12v0 save: MTRR Sep 12 03:45:50.591476 (XEN) HVM d12 save: VIRIDIAN_DOMAIN Sep 12 03:45:50.591494 (XEN) HVM d12v0 save: CPU_XSAVE Sep 12 03:45:50.591505 (XEN) HVM d12v0 save: VIRIDIAN_VCPU Sep 12 03:45:50.603458 (XEN) HVM d12v0 save: VMCE_VCPU Sep 12 03:45:50.603476 (XEN) HVM d12v0 save: TSC_ADJUST Sep 12 03:45:50.603487 (XEN) HVM d12v0 save: CPU_MSR Sep 12 03:45:50.603497 (XEN) HVM restore d12: CPU 0 Sep 12 03:45:50.615424 (d12) --- Xen Test Framework --- Sep 12 03:45:50.939419 (d12) Environment: HVM 32bit (No paging) Sep 12 03:45:50.951460 (d12) Test Long Mode #TS Sep 12 03:45:50.951477 (d12) Got #TS[GDT[7]] as expected Sep 12 03:45:50.951488 (d12) Test result: SUCCESS Sep 12 03:45:50.963405 (XEN) HVM d13v0 save: CPU Sep 12 03:45:53.975462 (XEN) HVM d13 save: PIC Sep 12 03:45:53.975479 (XEN) HVM d13 save: IOAPIC Sep 12 03:45:53.975489 (XEN) HVM d13v0 save: LAPIC Sep 12 03:45:53.975498 (XEN) HVM d13v0 save: LAPIC_REGS Sep 12 03:45:53.987460 (XEN) HVM d13 save: PCI_IRQ Sep 12 03:45:53.987478 (XEN) HVM d13 save: ISA_IRQ Sep 12 03:45:53.987488 (XEN) HVM d13 save: PCI_LINK Sep 12 03:45:53.987498 (XEN) HVM d13 save: PIT Sep 12 03:45:53.999458 (XEN) HVM d13 save: RTC Sep 12 03:45:53.999476 (XEN) HVM d13 save: HPET Sep 12 03:45:53.999486 (XEN) HVM d13 save: PMTIMER Sep 12 03:45:53.999495 (XEN) HVM d13v0 save: MTRR Sep 12 03:45:53.999504 (XEN) HVM d13 save: VIRIDIAN_DOMAIN Sep 12 03:45:54.011463 (XEN) HVM d13v0 save: CPU_XSAVE Sep 12 03:45:54.011481 (XEN) HVM d13v0 save: VIRIDIAN_VCPU Sep 12 03:45:54.011492 (XEN) HVM d13v0 save: VMCE_VCPU Sep 12 03:45:54.023455 (XEN) HVM d13v0 save: TSC_ADJUST Sep 12 03:45:54.023474 (XEN) HVM d13v0 save: CPU_MSR Sep 12 03:45:54.023484 (XEN) HVM restore d13: CPU 0 Sep 12 03:45:54.023494 (d13) --- Xen Test Framework --- Sep 12 03:45:54.371459 (d13) Environment: HVM 32bit (No paging) Sep 12 03:45:54.371479 (d13) Software interrupt emulation Sep 12 03:45:54.371490 (d13) Test cpl0: all perms ok Sep 12 03:45:54.383460 (d13) Testing int3 Sep 12 03:45:54.383477 (d13) Testing int $3 Sep 12 03:45:54.383486 (d13) Testing icebp Sep 12 03:45:54.383495 (d13) Testing int $1 Sep 12 03:45:54.383504 (d13) Testing into Sep 12 03:45:54.395458 (d13) Test cpl0: p=0 Sep 12 03:45:54.395474 (d13) Testing int3 Sep 12 03:45:54.395483 (d13) Testing int $3 Sep 12 03:45:54.395492 (d13) Testing icebp Sep 12 03:45:54.395501 (d13) Testing int $1 Sep 12 03:45:54.407459 (d13) Testing into Sep 12 03:45:54.407476 (d13) Test cpl3: all perms ok Sep 12 03:45:54.407486 (d13) Testing int3 Sep 12 03:45:54.407495 (d13) Testing int $3 Sep 12 03:45:54.407504 (d13) Testing icebp Sep 12 03:45:54.419462 (d13) Testing int $1 Sep 12 03:45:54.419478 (d13) Testing into Sep 12 03:45:54.419488 (d13) Test cpl3: p=0 Sep 12 03:45:54.419496 (d13) Testing int3 Sep 12 03:45:54.419505 (d13) Testing int $3 Sep 12 03:45:54.431457 (d13) Testing icebp Sep 12 03:45:54.431473 (d13) Testing int $1 Sep 12 03:45:54.431483 (d13) Testing into Sep 12 03:45:54.431492 (d13) Test cpl3: dpl=0 Sep 12 03:45:54.431501 (d13) Testing int3 Sep 12 03:45:54.443431 (d13) Testing int $3 Sep 12 03:45:54.443448 (d13) Testing icebp Sep 12 03:45:54.443458 (d13) Testing int $1 Sep 12 03:45:54.527426 (d13) Testing into Sep 12 03:45:54.539430 (d13) Test result: SUCCESS Sep 12 03:45:54.539447 (XEN) HVM d14v0 save: CPU Sep 12 03:45:57.551429 (XEN) HVM d14 save: PIC Sep 12 03:45:57.563462 (XEN) HVM d14 save: IOAPIC Sep 12 03:45:57.563480 (XEN) HVM d14v0 save: LAPIC Sep 12 03:45:57.563490 (XEN) HVM d14v0 save: LAPIC_REGS Sep 12 03:45:57.563500 (XEN) HVM d14 save: PCI_IRQ Sep 12 03:45:57.575461 (XEN) HVM d14 save: ISA_IRQ Sep 12 03:45:57.575479 (XEN) HVM d14 save: PCI_LINK Sep 12 03:45:57.575490 (XEN) HVM d14 save: PIT Sep 12 03:45:57.575499 (XEN) HVM d14 save: RTC Sep 12 03:45:57.587457 (XEN) HVM d14 save: HPET Sep 12 03:45:57.587475 (XEN) HVM d14 save: PMTIMER Sep 12 03:45:57.587485 (XEN) HVM d14v0 save: MTRR Sep 12 03:45:57.587495 (XEN) HVM d14 save: VIRIDIAN_DOMAIN Sep 12 03:45:57.599456 (XEN) HVM d14v0 save: CPU_XSAVE Sep 12 03:45:57.599483 (XEN) HVM d14v0 save: VIRIDIAN_VCPU Sep 12 03:45:57.599496 (XEN) HVM d14v0 save: VMCE_VCPU Sep 12 03:45:57.599505 (XEN) HVM d14v0 save: TSC_ADJUST Sep 12 03:45:57.611443 (XEN) HVM d14v0 save: CPU_MSR Sep 12 03:45:57.611462 (XEN) HVM restore d14: CPU 0 Sep 12 03:45:57.611472 (d14) --- Xen Test Framework --- Sep 12 03:45:57.935432 (d14) Environment: HVM 32bit (No paging) Sep 12 03:45:57.947459 (d14) User-Mode Instruction Prevention Tests Sep 12 03:45:57.947479 (d14) UMIP is not supported, skip the rest of test Sep 12 03:45:57.959418 (d14) Test result: SKIP Sep 12 03:45:57.959436 (XEN) HVM d15v0 save: CPU Sep 12 03:46:00.959460 (XEN) HVM d15 save: PIC Sep 12 03:46:00.959477 (XEN) HVM d15 save: IOAPIC Sep 12 03:46:00.959488 (XEN) HVM d15v0 save: LAPIC Sep 12 03:46:00.959497 (XEN) HVM d15v0 save: LAPIC_REGS Sep 12 03:46:00.971467 (XEN) HVM d15 save: PCI_IRQ Sep 12 03:46:00.971486 (XEN) HVM d15 save: ISA_IRQ Sep 12 03:46:00.971496 (XEN) HVM d15 save: PCI_LINK Sep 12 03:46:00.971506 (XEN) HVM d15 save: PIT Sep 12 03:46:00.971515 (XEN) HVM d15 save: RTC Sep 12 03:46:00.983459 (XEN) HVM d15 save: HPET Sep 12 03:46:00.983476 (XEN) HVM d15 save: PMTIMER Sep 12 03:46:00.983487 (XEN) HVM d15v0 save: MTRR Sep 12 03:46:00.983496 (XEN) HVM d15 save: VIRIDIAN_DOMAIN Sep 12 03:46:00.995459 (XEN) HVM d15v0 save: CPU_XSAVE Sep 12 03:46:00.995478 (XEN) HVM d15v0 save: VIRIDIAN_VCPU Sep 12 03:46:00.995489 (XEN) HVM d15v0 save: VMCE_VCPU Sep 12 03:46:00.995499 (XEN) HVM d15v0 save: TSC_ADJUST Sep 12 03:46:01.007447 (XEN) HVM d15v0 save: CPU_MSR Sep 12 03:46:01.007466 (XEN) HVM restore d15: CPU 0 Sep 12 03:46:01.007476 (d15) --- Xen Test Framework --- Sep 12 03:46:01.343457 (d15) Environment: HVM 32bit (No paging) Sep 12 03:46:01.343477 (d15) XSA-122 PoC Sep 12 03:46:01.343486 (d15) XENVER_extraversion: Sep 12 03:46:01.355468 (d15) Got '-unstable' Sep 12 03:46:01.355486 (d15) XENVER_compile_info: Sep 12 03:46:01.355496 (d15) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:46:01.355507 (d15) 'osstest' Sep 12 03:46:01.367460 (d15) 'test-lab.xenproject.org' Sep 12 03:46:01.367478 (d15) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:46:01.367490 (d15) XENVER_changeset: Sep 12 03:46:01.379450 (d15) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:46:01.379471 (d15) Test result: SUCCESS Sep 12 03:46:01.379481 (XEN) HVM d16v0 save: CPU Sep 12 03:46:04.367463 (XEN) HVM d16 save: PIC Sep 12 03:46:04.367480 (XEN) HVM d16 save: IOAPIC Sep 12 03:46:04.367490 (XEN) HVM d16v0 save: LAPIC Sep 12 03:46:04.367499 (XEN) HVM d16v0 save: LAPIC_REGS Sep 12 03:46:04.379461 (XEN) HVM d16 save: PCI_IRQ Sep 12 03:46:04.379479 (XEN) HVM d16 save: ISA_IRQ Sep 12 03:46:04.379489 (XEN) HVM d16 save: PCI_LINK Sep 12 03:46:04.379499 (XEN) HVM d16 save: PIT Sep 12 03:46:04.391461 (XEN) HVM d16 save: RTC Sep 12 03:46:04.415386 (XEN) HVM d16 save: HPET Sep 12 03:46:04.415412 (XEN) HVM d16 save: PMTIMER Sep 12 03:46:04.415424 (XEN) HVM d16v0 save: MTRR Sep 12 03:46:04.415433 (XEN) HVM d16 save: VIRIDIAN_DOMAIN Sep 12 03:46:04.415462 (XEN) HVM d16v0 save: CPU_XSAVE Sep 12 03:46:04.415472 (XEN) HVM d16v0 save: VIRIDIAN_VCPU Sep 12 03:46:04.415482 (XEN) HVM d16v0 save: VMCE_VCPU Sep 12 03:46:04.415492 (XEN) HVM d16v0 save: TSC_ADJUST Sep 12 03:46:04.415501 (XEN) HVM d16v0 save: CPU_MSR Sep 12 03:46:04.415510 (XEN) HVM restore d16: CPU 0 Sep 12 03:46:04.415520 (d16) --- Xen Test Framework --- Sep 12 03:46:04.691455 (d16) Environment: HVM 32bit (No paging) Sep 12 03:46:04.691475 (d16) XSA-123 PoC Sep 12 03:46:04.691485 (d16) '%cs:mov %reg, %reg' was emulated correctly Sep 12 03:46:04.691497 (d16) Test result: SUCCESS Sep 12 03:46:04.703417 (XEN) HVM d17v0 save: CPU Sep 12 03:46:07.679427 (XEN) HVM d17 save: PIC Sep 12 03:46:07.691458 (XEN) HVM d17 save: IOAPIC Sep 12 03:46:07.691476 (XEN) HVM d17v0 save: LAPIC Sep 12 03:46:07.691486 (XEN) HVM d17v0 save: LAPIC_REGS Sep 12 03:46:07.691496 (XEN) HVM d17 save: PCI_IRQ Sep 12 03:46:07.703458 (XEN) HVM d17 save: ISA_IRQ Sep 12 03:46:07.703484 (XEN) HVM d17 save: PCI_LINK Sep 12 03:46:07.703495 (XEN) HVM d17 save: PIT Sep 12 03:46:07.703504 (XEN) HVM d17 save: RTC Sep 12 03:46:07.703513 (XEN) HVM d17 save: HPET Sep 12 03:46:07.715461 (XEN) HVM d17 save: PMTIMER Sep 12 03:46:07.715478 (XEN) HVM d17v0 save: MTRR Sep 12 03:46:07.715489 (XEN) HVM d17 save: VIRIDIAN_DOMAIN Sep 12 03:46:07.715499 (XEN) HVM d17v0 save: CPU_XSAVE Sep 12 03:46:07.727460 (XEN) HVM d17v0 save: VIRIDIAN_VCPU Sep 12 03:46:07.727479 (XEN) HVM d17v0 save: VMCE_VCPU Sep 12 03:46:07.727489 (XEN) HVM d17v0 save: TSC_ADJUST Sep 12 03:46:07.739439 (XEN) HVM d17v0 save: CPU_MSR Sep 12 03:46:07.739458 (XEN) HVM restore d17: CPU 0 Sep 12 03:46:07.739469 (d17) --- Xen Test Framework --- Sep 12 03:46:08.075442 (d17) Environment: HVM 32bit (No paging) Sep 12 03:46:08.075463 (d17) XSA-186 PoC Sep 12 03:46:08.075473 (d17) Test result: SUCCESS Sep 12 03:46:08.075483 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:46:10.498879 (XEN) HVM d18v0 save: CPU Sep 12 03:46:11.039425 (XEN) HVM d18 save: PIC Sep 12 03:46:11.051456 (XEN) HVM d18 save: IOAPIC Sep 12 03:46:11.051474 (XEN) HVM d18v0 save: LAPIC Sep 12 03:46:11.051484 (XEN) HVM d18v0 save: LAPIC_REGS Sep 12 03:46:11.051494 (XEN) HVM d18 save: PCI_IRQ Sep 12 03:46:11.063458 (XEN) HVM d18 save: ISA_IRQ Sep 12 03:46:11.063476 (XEN) HVM d18 save: PCI_LINK Sep 12 03:46:11.063487 (XEN) HVM d18 save: PIT Sep 12 03:46:11.063496 (XEN) HVM d18 save: RTC Sep 12 03:46:11.063505 (XEN) HVM d18 save: HPET Sep 12 03:46:11.075461 (XEN) HVM d18 save: PMTIMER Sep 12 03:46:11.075478 (XEN) HVM d18v0 save: MTRR Sep 12 03:46:11.075489 (XEN) HVM d18 save: VIRIDIAN_DOMAIN Sep 12 03:46:11.075499 (XEN) HVM d18v0 save: CPU_XSAVE Sep 12 03:46:11.087434 (XEN) HVM d18v0 save: VIRIDIAN_VCPU Sep 12 03:46:11.087452 (XEN) HVM d18v0 save: VMCE_VCPU Sep 12 03:46:11.087463 (XEN) HVM d18v0 save: TSC_ADJUST Sep 12 03:46:11.099439 (XEN) HVM d18v0 save: CPU_MSR Sep 12 03:46:11.099457 (XEN) HVM restore d18: CPU 0 Sep 12 03:46:11.099468 (d18) --- Xen Test Framework --- Sep 12 03:46:11.435466 (d18) Environment: HVM 32bit (No paging) Sep 12 03:46:11.435485 (d18) XSA-188 PoC Sep 12 03:46:11.435495 (d18) Test result: SUCCESS Sep 12 03:46:11.435504 (XEN) HVM d19v0 save: CPU Sep 12 03:46:14.459459 (XEN) HVM d19 save: PIC Sep 12 03:46:14.459477 (XEN) HVM d19 save: IOAPIC Sep 12 03:46:14.459487 (XEN) HVM d19v0 save: LAPIC Sep 12 03:46:14.459497 (XEN) HVM d19v0 save: LAPIC_REGS Sep 12 03:46:14.471456 (XEN) HVM d19 save: PCI_IRQ Sep 12 03:46:14.471474 (XEN) HVM d19 save: ISA_IRQ Sep 12 03:46:14.471484 (XEN) HVM d19 save: PCI_LINK Sep 12 03:46:14.471494 (XEN) HVM d19 save: PIT Sep 12 03:46:14.471503 (XEN) HVM d19 save: RTC Sep 12 03:46:14.483459 (XEN) HVM d19 save: HPET Sep 12 03:46:14.483477 (XEN) HVM d19 save: PMTIMER Sep 12 03:46:14.483487 (XEN) HVM d19v0 save: MTRR Sep 12 03:46:14.483496 (XEN) HVM d19 save: VIRIDIAN_DOMAIN Sep 12 03:46:14.495458 (XEN) HVM d19v0 save: CPU_XSAVE Sep 12 03:46:14.495477 (XEN) HVM d19v0 save: VIRIDIAN_VCPU Sep 12 03:46:14.495488 (XEN) HVM d19v0 save: VMCE_VCPU Sep 12 03:46:14.507450 (XEN) HVM d19v0 save: TSC_ADJUST Sep 12 03:46:14.507469 (XEN) HVM d19v0 save: CPU_MSR Sep 12 03:46:14.507480 (XEN) HVM restore d19: CPU 0 Sep 12 03:46:14.507490 (d19) --- Xen Test Framework --- Sep 12 03:46:14.843428 (d19) Environment: HVM 32bit (No paging) Sep 12 03:46:14.855462 (d19) XSA-191 PoC Sep 12 03:46:14.855478 (d19) Testing read through NULL segment: Sep 12 03:46:14.855490 (d19) Success: Got #GP fault Sep 12 03:46:14.867444 (d19) Testing stale LDT: Sep 12 03:46:14.867462 (d19) Success: Got #GP fault Sep 12 03:46:14.867473 (d19) Test result: SUCCESS Sep 12 03:46:14.867483 (XEN) HVM d20v0 save: CPU Sep 12 03:46:17.867464 (XEN) HVM d20 save: PIC Sep 12 03:46:17.867480 (XEN) HVM d20 save: IOAPIC Sep 12 03:46:17.867490 (XEN) HVM d20v0 save: LAPIC Sep 12 03:46:17.867500 (XEN) HVM d20v0 save: LAPIC_REGS Sep 12 03:46:17.879459 (XEN) HVM d20 save: PCI_IRQ Sep 12 03:46:17.879477 (XEN) HVM d20 save: ISA_IRQ Sep 12 03:46:17.879494 (XEN) HVM d20 save: PCI_LINK Sep 12 03:46:17.879504 (XEN) HVM d20 save: PIT Sep 12 03:46:17.891459 (XEN) HVM d20 save: RTC Sep 12 03:46:17.891476 (XEN) HVM d20 save: HPET Sep 12 03:46:17.891486 (XEN) HVM d20 save: PMTIMER Sep 12 03:46:17.891495 (XEN) HVM d20v0 save: MTRR Sep 12 03:46:17.903456 (XEN) HVM d20 save: VIRIDIAN_DOMAIN Sep 12 03:46:17.903475 (XEN) HVM d20v0 save: CPU_XSAVE Sep 12 03:46:17.903486 (XEN) HVM d20v0 save: VIRIDIAN_VCPU Sep 12 03:46:17.903496 (XEN) HVM d20v0 save: VMCE_VCPU Sep 12 03:46:17.915465 (XEN) HVM d20v0 save: TSC_ADJUST Sep 12 03:46:17.915484 (XEN) HVM d20v0 save: CPU_MSR Sep 12 03:46:17.915501 (XEN) HVM restore d20: CPU 0 Sep 12 03:46:17.915511 (d20) --- Xen Test Framework --- Sep 12 03:46:18.263461 (d20) Environment: HVM 32bit (No paging) Sep 12 03:46:18.263481 (d20) XSA-192 PoC Sep 12 03:46:18.263491 (d20) Success: LDT not valid Sep 12 03:46:18.275422 (d20) Test result: SUCCESS Sep 12 03:46:18.275441 (XEN) HVM d21v0 save: CPU Sep 12 03:46:21.239423 (XEN) HVM d21 save: PIC Sep 12 03:46:21.251459 (XEN) HVM d21 save: IOAPIC Sep 12 03:46:21.251477 (XEN) HVM d21v0 save: LAPIC Sep 12 03:46:21.251488 (XEN) HVM d21v0 save: LAPIC_REGS Sep 12 03:46:21.251499 (XEN) HVM d21 save: PCI_IRQ Sep 12 03:46:21.263459 (XEN) HVM d21 save: ISA_IRQ Sep 12 03:46:21.263477 (XEN) HVM d21 save: PCI_LINK Sep 12 03:46:21.263488 (XEN) HVM d21 save: PIT Sep 12 03:46:21.263498 (XEN) HVM d21 save: RTC Sep 12 03:46:21.275457 (XEN) HVM d21 save: HPET Sep 12 03:46:21.275475 (XEN) HVM d21 save: PMTIMER Sep 12 03:46:21.275487 (XEN) HVM d21v0 save: MTRR Sep 12 03:46:21.275497 (XEN) HVM d21 save: VIRIDIAN_DOMAIN Sep 12 03:46:21.287457 (XEN) HVM d21v0 save: CPU_XSAVE Sep 12 03:46:21.287477 (XEN) HVM d21v0 save: VIRIDIAN_VCPU Sep 12 03:46:21.287489 (XEN) HVM d21v0 save: VMCE_VCPU Sep 12 03:46:21.287500 (XEN) HVM d21v0 save: TSC_ADJUST Sep 12 03:46:21.299446 (XEN) HVM d21v0 save: CPU_MSR Sep 12 03:46:21.299465 (XEN) HVM restore d21: CPU 0 Sep 12 03:46:21.299477 (d21) --- Xen Test Framework --- Sep 12 03:46:21.635431 (d21) Environment: HVM 32bit (No paging) Sep 12 03:46:21.647460 (d21) XSA-200 PoC Sep 12 03:46:21.647478 (d21) Success: Probably not vulnerable to XSA-200 Sep 12 03:46:21.647491 (d21) Test result: SUCCESS Sep 12 03:46:21.659411 (XEN) HVM d22v0 save: CPU Sep 12 03:46:24.671436 (XEN) HVM d22 save: PIC Sep 12 03:46:24.671454 (XEN) HVM d22 save: IOAPIC Sep 12 03:46:24.683459 (XEN) HVM d22v0 save: LAPIC Sep 12 03:46:24.683478 (XEN) HVM d22v0 save: LAPIC_REGS Sep 12 03:46:24.683490 (XEN) HVM d22 save: PCI_IRQ Sep 12 03:46:24.683500 (XEN) HVM d22 save: ISA_IRQ Sep 12 03:46:24.695462 (XEN) HVM d22 save: PCI_LINK Sep 12 03:46:24.695481 (XEN) HVM d22 save: PIT Sep 12 03:46:24.695491 (XEN) HVM d22 save: RTC Sep 12 03:46:24.695501 (XEN) HVM d22 save: HPET Sep 12 03:46:24.707458 (XEN) HVM d22 save: PMTIMER Sep 12 03:46:24.707477 (XEN) HVM d22v0 save: MTRR Sep 12 03:46:24.707488 (XEN) HVM d22 save: VIRIDIAN_DOMAIN Sep 12 03:46:24.707499 (XEN) HVM d22v0 save: CPU_XSAVE Sep 12 03:46:24.719463 (XEN) HVM d22v0 save: VIRIDIAN_VCPU Sep 12 03:46:24.719482 (XEN) HVM d22v0 save: VMCE_VCPU Sep 12 03:46:24.719494 (XEN) HVM d22v0 save: TSC_ADJUST Sep 12 03:46:24.719505 (XEN) HVM d22v0 save: CPU_MSR Sep 12 03:46:24.731431 (XEN) HVM restore d22: CPU 0 Sep 12 03:46:24.731450 (d22) --- Xen Test Framework --- Sep 12 03:46:25.055460 (d22) Environment: HVM 32bit (No paging) Sep 12 03:46:25.055480 (d22) XSA-203 PoC Sep 12 03:46:25.055490 (d22) Success: Not vulnerable to XSA-203 Sep 12 03:46:25.067420 (d22) Test result: SUCCESS Sep 12 03:46:25.067439 (XEN) HVM d23v0 save: CPU Sep 12 03:46:28.103443 (XEN) HVM d23 save: PIC Sep 12 03:46:28.103460 (XEN) HVM d23 save: IOAPIC Sep 12 03:46:28.115458 (XEN) HVM d23v0 save: LAPIC Sep 12 03:46:28.115477 (XEN) HVM d23v0 save: LAPIC_REGS Sep 12 03:46:28.115489 (XEN) HVM d23 save: PCI_IRQ Sep 12 03:46:28.115499 (XEN) HVM d23 save: ISA_IRQ Sep 12 03:46:28.127456 (XEN) HVM d23 save: PCI_LINK Sep 12 03:46:28.127482 (XEN) HVM d23 save: PIT Sep 12 03:46:28.127493 (XEN) HVM d23 save: RTC Sep 12 03:46:28.127502 (XEN) HVM d23 save: HPET Sep 12 03:46:28.127511 (XEN) HVM d23 save: PMTIMER Sep 12 03:46:28.139466 (XEN) HVM d23v0 save: MTRR Sep 12 03:46:28.139484 (XEN) HVM d23 save: VIRIDIAN_DOMAIN Sep 12 03:46:28.139495 (XEN) HVM d23v0 save: CPU_XSAVE Sep 12 03:46:28.139505 (XEN) HVM d23v0 save: VIRIDIAN_VCPU Sep 12 03:46:28.151462 (XEN) HVM d23v0 save: VMCE_VCPU Sep 12 03:46:28.151480 (XEN) HVM d23v0 save: TSC_ADJUST Sep 12 03:46:28.151490 (XEN) HVM d23v0 save: CPU_MSR Sep 12 03:46:28.163425 (XEN) HVM restore d23: CPU 0 Sep 12 03:46:28.163443 (d23) --- Xen Test Framework --- Sep 12 03:46:28.511458 (d23) Environment: HVM 32bit (No paging) Sep 12 03:46:28.511478 (d23) XSA-239 PoC Sep 12 03:46:28.511488 (d23) Success: Probably not vulnerable to XSA-239 Sep 12 03:46:28.511500 (d23) Test result: SUCCESS Sep 12 03:46:28.523419 (XEN) HVM d24v0 save: CPU Sep 12 03:46:31.523448 (XEN) HVM d24 save: PIC Sep 12 03:46:31.523465 (XEN) HVM d24 save: IOAPIC Sep 12 03:46:31.535460 (XEN) HVM d24v0 save: LAPIC Sep 12 03:46:31.535478 (XEN) HVM d24v0 save: LAPIC_REGS Sep 12 03:46:31.535489 (XEN) HVM d24 save: PCI_IRQ Sep 12 03:46:31.535499 (XEN) HVM d24 save: ISA_IRQ Sep 12 03:46:31.547457 (XEN) HVM d24 save: PCI_LINK Sep 12 03:46:31.547475 (XEN) HVM d24 save: PIT Sep 12 03:46:31.547485 (XEN) HVM d24 save: RTC Sep 12 03:46:31.547494 (XEN) HVM d24 save: HPET Sep 12 03:46:31.547503 (XEN) HVM d24 save: PMTIMER Sep 12 03:46:31.559460 (XEN) HVM d24v0 save: MTRR Sep 12 03:46:31.559477 (XEN) HVM d24 save: VIRIDIAN_DOMAIN Sep 12 03:46:31.559488 (XEN) HVM d24v0 save: CPU_XSAVE Sep 12 03:46:31.559498 (XEN) HVM d24v0 save: VIRIDIAN_VCPU Sep 12 03:46:31.571462 (XEN) HVM d24v0 save: VMCE_VCPU Sep 12 03:46:31.571480 (XEN) HVM d24v0 save: TSC_ADJUST Sep 12 03:46:31.571491 (XEN) HVM d24v0 save: CPU_MSR Sep 12 03:46:31.583427 (XEN) HVM restore d24: CPU 0 Sep 12 03:46:31.583445 (d24) --- Xen Test Framework --- Sep 12 03:46:31.907430 (d24) Environment: HVM 32bit (No paging) Sep 12 03:46:31.919435 (d24) XSA-317 PoC Sep 12 03:46:31.919452 (XEN) common/event_channel.c:325:d24v0 EVTCHNOP failure: error -28 Sep 12 03:46:31.943457 (d24) Success: Not vulnerable to XSA-317 Sep 12 03:46:31.943476 (d24) Test result: SUCCESS Sep 12 03:46:31.943486 (XEN) HVM d25v0 save: CPU Sep 12 03:46:34.955459 (XEN) HVM d25 save: PIC Sep 12 03:46:34.955477 (XEN) HVM d25 save: IOAPIC Sep 12 03:46:34.955487 (XEN) HVM d25v0 save: LAPIC Sep 12 03:46:34.967462 (XEN) HVM d25v0 save: LAPIC_REGS Sep 12 03:46:34.967481 (XEN) HVM d25 save: PCI_IRQ Sep 12 03:46:34.967491 (XEN) HVM d25 save: ISA_IRQ Sep 12 03:46:34.967500 (XEN) HVM d25 save: PCI_LINK Sep 12 03:46:34.979458 (XEN) HVM d25 save: PIT Sep 12 03:46:34.979475 (XEN) HVM d25 save: RTC Sep 12 03:46:34.979485 (XEN) HVM d25 save: HPET Sep 12 03:46:34.979494 (XEN) HVM d25 save: PMTIMER Sep 12 03:46:34.979503 (XEN) HVM d25v0 save: MTRR Sep 12 03:46:34.991460 (XEN) HVM d25 save: VIRIDIAN_DOMAIN Sep 12 03:46:34.991479 (XEN) HVM d25v0 save: CPU_XSAVE Sep 12 03:46:34.991490 (XEN) HVM d25v0 save: VIRIDIAN_VCPU Sep 12 03:46:35.003457 (XEN) HVM d25v0 save: VMCE_VCPU Sep 12 03:46:35.003476 (XEN) HVM d25v0 save: TSC_ADJUST Sep 12 03:46:35.003487 (XEN) HVM d25v0 save: CPU_MSR Sep 12 03:46:35.003497 (XEN) HVM restore d25: CPU 0 Sep 12 03:46:35.015417 (d25) --- Xen Test Framework --- Sep 12 03:46:35.351449 (d25) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:35.351469 (d25) Guest CPUID Faulting support Sep 12 03:46:35.363465 (d25) Testing CPUID without faulting enabled Sep 12 03:46:35.363485 (d25) Testing CPUID with faulting enabled Sep 12 03:46:35.363496 (d25) Retesting CPUID without faulting enabled Sep 12 03:46:35.375442 (d25) Test result: SUCCESS Sep 12 03:46:35.375459 (XEN) HVM d26v0 save: CPU Sep 12 03:46:38.351438 (XEN) HVM d26 save: PIC Sep 12 03:46:38.351456 (XEN) HVM d26 save: IOAPIC Sep 12 03:46:38.363459 (XEN) HVM d26v0 save: LAPIC Sep 12 03:46:38.363476 (XEN) HVM d26v0 save: LAPIC_REGS Sep 12 03:46:38.363494 (XEN) HVM d26 save: PCI_IRQ Sep 12 03:46:38.363505 (XEN) HVM d26 save: ISA_IRQ Sep 12 03:46:38.375461 (XEN) HVM d26 save: PCI_LINK Sep 12 03:46:38.375479 (XEN) HVM d26 save: PIT Sep 12 03:46:38.375489 (XEN) HVM d26 save: RTC Sep 12 03:46:38.375498 (XEN) HVM d26 save: HPET Sep 12 03:46:38.387458 (XEN) HVM d26 save: PMTIMER Sep 12 03:46:38.387476 (XEN) HVM d26v0 save: MTRR Sep 12 03:46:38.387487 (XEN) HVM d26 save: VIRIDIAN_DOMAIN Sep 12 03:46:38.387497 (XEN) HVM d26v0 save: CPU_XSAVE Sep 12 03:46:38.399461 (XEN) HVM d26v0 save: VIRIDIAN_VCPU Sep 12 03:46:38.399479 (XEN) HVM d26v0 save: VMCE_VCPU Sep 12 03:46:38.399490 (XEN) HVM d26v0 save: TSC_ADJUST Sep 12 03:46:38.399500 (XEN) HVM d26v0 save: CPU_MSR Sep 12 03:46:38.411434 (XEN) HVM restore d26: CPU 0 Sep 12 03:46:38.411452 (d26) --- Xen Test Framework --- Sep 12 03:46:38.747457 (d26) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:38.747478 (d26) Invlpg tests Sep 12 03:46:38.747487 (d26) Testing 'invlpg 0x1000' with segment bases Sep 12 03:46:38.747499 (d26) Test: No segment Sep 12 03:46:38.759458 (d26) TLB refill of 0x1000 Sep 12 03:46:38.759476 (d26) Test: %fs (base 0x0) Sep 12 03:46:38.759487 (d26) TLB refill of 0x1000 Sep 12 03:46:38.759496 (d26) Test: %fs (base 0x0, limit 0x1) Sep 12 03:46:38.771460 (d26) TLB refill of 0x1000 Sep 12 03:46:38.771478 (d26) Test: %fs (base 0x1000) Sep 12 03:46:38.771489 (d26) TLB refill of 0x2000 Sep 12 03:46:38.783461 (d26) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:46:38.783481 (d26) TLB refill of 0x2000 Sep 12 03:46:38.783492 (d26) Testing 'invlpg' in normally-faulting conditions Sep 12 03:46:38.795458 (d26) Test: Mapped address Sep 12 03:46:38.795476 (d26) Test: Unmapped address Sep 12 03:46:38.795486 (d26) Test: NULL segment override Sep 12 03:46:38.807457 (d26) Test: Past segment limit Sep 12 03:46:38.807476 (d26) Test: Before expand-down segment limit Sep 12 03:46:38.807489 (d26) Test result: SUCCESS Sep 12 03:46:38.819406 (XEN) HVM d27v0 save: CPU Sep 12 03:46:41.759438 (XEN) HVM d27 save: PIC Sep 12 03:46:41.759455 (XEN) HVM d27 save: IOAPIC Sep 12 03:46:41.771457 (XEN) HVM d27v0 save: LAPIC Sep 12 03:46:41.771475 (XEN) HVM d27v0 save: LAPIC_REGS Sep 12 03:46:41.771486 (XEN) HVM d27 save: PCI_IRQ Sep 12 03:46:41.771495 (XEN) HVM d27 save: ISA_IRQ Sep 12 03:46:41.783459 (XEN) HVM d27 save: PCI_LINK Sep 12 03:46:41.783477 (XEN) HVM d27 save: PIT Sep 12 03:46:41.783487 (XEN) HVM d27 save: RTC Sep 12 03:46:41.783496 (XEN) HVM d27 save: HPET Sep 12 03:46:41.783505 (XEN) HVM d27 save: PMTIMER Sep 12 03:46:41.795461 (XEN) HVM d27v0 save: MTRR Sep 12 03:46:41.795478 (XEN) HVM d27 save: VIRIDIAN_DOMAIN Sep 12 03:46:41.795490 (XEN) HVM d27v0 save: CPU_XSAVE Sep 12 03:46:41.807458 (XEN) HVM d27v0 save: VIRIDIAN_VCPU Sep 12 03:46:41.807476 (XEN) HVM d27v0 save: VMCE_VCPU Sep 12 03:46:41.807487 (XEN) HVM d27v0 save: TSC_ADJUST Sep 12 03:46:41.807498 (XEN) HVM d27v0 save: CPU_MSR Sep 12 03:46:41.819431 (XEN) HVM restore d27: CPU 0 Sep 12 03:46:41.819449 (d27) --- Xen Test Framework --- Sep 12 03:46:42.143460 (d27) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:42.143480 (d27) Invlpg tests Sep 12 03:46:42.143490 (d27) Testing 'invlpg 0x1000' with segment bases Sep 12 03:46:42.155462 (d27) Test: No segment Sep 12 03:46:42.155479 (d27) TLB refill of 0x1000 Sep 12 03:46:42.155490 (d27) Test: %fs (base 0x0) Sep 12 03:46:42.155499 (d27) TLB refill of 0x1000 Sep 12 03:46:42.167458 (d27) Test: %fs (base 0x0, limit 0x1) Sep 12 03:46:42.167477 (d27) TLB refill of 0x1000 Sep 12 03:46:42.167488 (d27) Test: %fs (base 0x1000) Sep 12 03:46:42.179428 (d27) TLB refill of 0x2000 Sep 12 03:46:42.179446 (d27) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:46:42.179458 (d27) TLB refill of 0x2000 Sep 12 03:46:42.179468 (d27) Testing 'invlpg' in normally-faulting conditions Sep 12 03:46:42.191463 (d27) Test: Mapped address Sep 12 03:46:42.191480 (d27) Test: Unmapped address Sep 12 03:46:42.191498 (d27) Test: NULL segment override Sep 12 03:46:42.203460 (d27) Test: Past segment limit Sep 12 03:46:42.203478 (d27) Test: Before expand-down segment limit Sep 12 03:46:42.203490 (d27) Test result: SUCCESS Sep 12 03:46:42.215419 (XEN) HVM d28v0 save: CPU Sep 12 03:46:45.179425 (XEN) HVM d28 save: PIC Sep 12 03:46:45.191459 (XEN) HVM d28 save: IOAPIC Sep 12 03:46:45.191477 (XEN) HVM d28v0 save: LAPIC Sep 12 03:46:45.191487 (XEN) HVM d28v0 save: LAPIC_REGS Sep 12 03:46:45.191497 (XEN) HVM d28 save: PCI_IRQ Sep 12 03:46:45.203456 (XEN) HVM d28 save: ISA_IRQ Sep 12 03:46:45.203475 (XEN) HVM d28 save: PCI_LINK Sep 12 03:46:45.203485 (XEN) HVM d28 save: PIT Sep 12 03:46:45.203494 (XEN) HVM d28 save: RTC Sep 12 03:46:45.203503 (XEN) HVM d28 save: HPET Sep 12 03:46:45.215460 (XEN) HVM d28 save: PMTIMER Sep 12 03:46:45.215478 (XEN) HVM d28v0 save: MTRR Sep 12 03:46:45.215488 (XEN) HVM d28 save: VIRIDIAN_DOMAIN Sep 12 03:46:45.215498 (XEN) HVM d28v0 save: CPU_XSAVE Sep 12 03:46:45.227461 (XEN) HVM d28v0 save: VIRIDIAN_VCPU Sep 12 03:46:45.227480 (XEN) HVM d28v0 save: VMCE_VCPU Sep 12 03:46:45.227491 (XEN) HVM d28v0 save: TSC_ADJUST Sep 12 03:46:45.239440 (XEN) HVM d28v0 save: CPU_MSR Sep 12 03:46:45.239458 (XEN) HVM restore d28: CPU 0 Sep 12 03:46:45.239469 (d28) --- Xen Test Framework --- Sep 12 03:46:45.587466 (d28) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:45.587485 (d28) Memory operand and segment emulation tests Sep 12 03:46:45.599421 (d28) Test result: SUCCESS Sep 12 03:46:45.599439 (XEN) HVM d29v0 save: CPU Sep 12 03:46:48.599424 (XEN) HVM d29 save: PIC Sep 12 03:46:48.611461 (XEN) HVM d29 save: IOAPIC Sep 12 03:46:48.611478 (XEN) HVM d29v0 save: LAPIC Sep 12 03:46:48.611488 (XEN) HVM d29v0 save: LAPIC_REGS Sep 12 03:46:48.611498 (XEN) HVM d29 save: PCI_IRQ Sep 12 03:46:48.623461 (XEN) HVM d29 save: ISA_IRQ Sep 12 03:46:48.623479 (XEN) HVM d29 save: PCI_LINK Sep 12 03:46:48.623489 (XEN) HVM d29 save: PIT Sep 12 03:46:48.623498 (XEN) HVM d29 save: RTC Sep 12 03:46:48.635459 (XEN) HVM d29 save: HPET Sep 12 03:46:48.635476 (XEN) HVM d29 save: PMTIMER Sep 12 03:46:48.635486 (XEN) HVM d29v0 save: MTRR Sep 12 03:46:48.635496 (XEN) HVM d29 save: VIRIDIAN_DOMAIN Sep 12 03:46:48.647456 (XEN) HVM d29v0 save: CPU_XSAVE Sep 12 03:46:48.647475 (XEN) HVM d29v0 save: VIRIDIAN_VCPU Sep 12 03:46:48.647486 (XEN) HVM d29v0 save: VMCE_VCPU Sep 12 03:46:48.647496 (XEN) HVM d29v0 save: TSC_ADJUST Sep 12 03:46:48.659449 (XEN) HVM d29v0 save: CPU_MSR Sep 12 03:46:48.659467 (XEN) HVM restore d29: CPU 0 Sep 12 03:46:48.659478 (d29) --- Xen Test Framework --- Sep 12 03:46:49.007460 (d29) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:49.007480 (d29) Test nmi-taskswitch-priv Sep 12 03:46:49.019461 (d29) First self-nmi, from supervisor mode Sep 12 03:46:49.019482 (d29) NMI at 0010:0010388b, stack 0018:00117fd0 Sep 12 03:46:49.019496 (d29) Second self-nmi, from user mode Sep 12 03:46:49.031451 (d29) NMI at 002b:00104024, stack 0033:0011bff8 Sep 12 03:46:49.031472 (d29) Test result: SUCCESS Sep 12 03:46:49.031483 (XEN) HVM d30v0 save: CPU Sep 12 03:46:51.983438 (XEN) HVM d30 save: PIC Sep 12 03:46:51.983456 (XEN) HVM d30 save: IOAPIC Sep 12 03:46:51.995460 (XEN) HVM d30v0 save: LAPIC Sep 12 03:46:51.995479 (XEN) HVM d30v0 save: LAPIC_REGS Sep 12 03:46:51.995490 (XEN) HVM d30 save: PCI_IRQ Sep 12 03:46:51.995500 (XEN) HVM d30 save: ISA_IRQ Sep 12 03:46:52.007461 (XEN) HVM d30 save: PCI_LINK Sep 12 03:46:52.007480 (XEN) HVM d30 save: PIT Sep 12 03:46:52.007491 (XEN) HVM d30 save: RTC Sep 12 03:46:52.007500 (XEN) HVM d30 save: HPET Sep 12 03:46:52.007510 (XEN) HVM d30 save: PMTIMER Sep 12 03:46:52.019462 (XEN) HVM d30v0 save: MTRR Sep 12 03:46:52.019480 (XEN) HVM d30 save: VIRIDIAN_DOMAIN Sep 12 03:46:52.019492 (XEN) HVM d30v0 save: CPU_XSAVE Sep 12 03:46:52.031458 (XEN) HVM d30v0 save: VIRIDIAN_VCPU Sep 12 03:46:52.031478 (XEN) HVM d30v0 save: VMCE_VCPU Sep 12 03:46:52.031490 (XEN) HVM d30v0 save: TSC_ADJUST Sep 12 03:46:52.031509 (XEN) HVM d30v0 save: CPU_MSR Sep 12 03:46:52.043434 (XEN) HVM restore d30: CPU 0 Sep 12 03:46:52.043452 (d30) --- Xen Test Framework --- Sep 12 03:46:52.355428 (d30) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:52.367461 (d30) Software interrupt emulation Sep 12 03:46:52.367480 (d30) Test cpl0: all perms ok Sep 12 03:46:52.367491 (d30) Testing int3 Sep 12 03:46:52.379455 (d30) Testing int $3 Sep 12 03:46:52.379473 (d30) Testing icebp Sep 12 03:46:52.379483 (d30) Testing int $1 Sep 12 03:46:52.379491 (d30) Testing into Sep 12 03:46:52.379500 (d30) Test cpl0: p=0 Sep 12 03:46:52.391456 (d30) Testing int3 Sep 12 03:46:52.391474 (d30) Testing int $3 Sep 12 03:46:52.391484 (d30) Testing icebp Sep 12 03:46:52.391493 (d30) Testing int $1 Sep 12 03:46:52.391501 (d30) Testing into Sep 12 03:46:52.391510 (d30) Test cpl3: all perms ok Sep 12 03:46:52.403457 (d30) Testing int3 Sep 12 03:46:52.403474 (d30) Testing int $3 Sep 12 03:46:52.403483 (d30) Testing icebp Sep 12 03:46:52.403492 (d30) Testing int $1 Sep 12 03:46:52.415458 (d30) Testing into Sep 12 03:46:52.415475 (d30) Test cpl3: p=0 Sep 12 03:46:52.415485 (d30) Testing int3 Sep 12 03:46:52.415493 (d30) Testing int $3 Sep 12 03:46:52.415502 (d30) Testing icebp Sep 12 03:46:52.415511 (d30) Testing int $1 Sep 12 03:46:52.427458 (d30) Testing into Sep 12 03:46:52.427474 (d30) Test cpl3: dpl=0 Sep 12 03:46:52.427484 (d30) Testing int3 Sep 12 03:46:52.427493 (d30) Testing int $3 Sep 12 03:46:52.427502 (d30) Testing icebp Sep 12 03:46:52.439419 (d30) Testing int $1 Sep 12 03:46:52.523441 (d30) Testing into Sep 12 03:46:52.523457 (d30) Test result: SUCCESS Sep 12 03:46:52.523467 (XEN) HVM d31v0 save: CPU Sep 12 03:46:55.487465 (XEN) HVM d31 save: PIC Sep 12 03:46:55.487482 (XEN) HVM d31 save: IOAPIC Sep 12 03:46:55.487492 (XEN) HVM d31v0 save: LAPIC Sep 12 03:46:55.487501 (XEN) HVM d31v0 save: LAPIC_REGS Sep 12 03:46:55.499464 (XEN) HVM d31 save: PCI_IRQ Sep 12 03:46:55.499482 (XEN) HVM d31 save: ISA_IRQ Sep 12 03:46:55.499492 (XEN) HVM d31 save: PCI_LINK Sep 12 03:46:55.499501 (XEN) HVM d31 save: PIT Sep 12 03:46:55.511459 (XEN) HVM d31 save: RTC Sep 12 03:46:55.511476 (XEN) HVM d31 save: HPET Sep 12 03:46:55.511486 (XEN) HVM d31 save: PMTIMER Sep 12 03:46:55.511495 (XEN) HVM d31v0 save: MTRR Sep 12 03:46:55.523455 (XEN) HVM d31 save: VIRIDIAN_DOMAIN Sep 12 03:46:55.523474 (XEN) HVM d31v0 save: CPU_XSAVE Sep 12 03:46:55.523486 (XEN) HVM d31v0 save: VIRIDIAN_VCPU Sep 12 03:46:55.523496 (XEN) HVM d31v0 save: VMCE_VCPU Sep 12 03:46:55.535460 (XEN) HVM d31v0 save: TSC_ADJUST Sep 12 03:46:55.535478 (XEN) HVM d31v0 save: CPU_MSR Sep 12 03:46:55.535489 (XEN) HVM restore d31: CPU 0 Sep 12 03:46:55.535498 (d31) --- Xen Test Framework --- Sep 12 03:46:55.883458 (d31) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:55.883478 (d31) XSA-122 PoC Sep 12 03:46:55.883487 (d31) XENVER_extraversion: Sep 12 03:46:55.895459 (d31) Got '-unstable' Sep 12 03:46:55.895477 (d31) XENVER_compile_info: Sep 12 03:46:55.895487 (d31) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:46:55.895499 (d31) 'osstest' Sep 12 03:46:55.907460 (d31) 'test-lab.xenproject.org' Sep 12 03:46:55.907479 (d31) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:46:55.907491 (d31) XENVER_changeset: Sep 12 03:46:55.919449 (d31) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:46:55.919470 (d31) Test result: SUCCESS Sep 12 03:46:55.919481 (XEN) HVM d32v0 save: CPU Sep 12 03:46:58.907449 (XEN) HVM d32 save: PIC Sep 12 03:46:58.907466 (XEN) HVM d32 save: IOAPIC Sep 12 03:46:58.919456 (XEN) HVM d32v0 save: LAPIC Sep 12 03:46:58.919475 (XEN) HVM d32v0 save: LAPIC_REGS Sep 12 03:46:58.919486 (XEN) HVM d32 save: PCI_IRQ Sep 12 03:46:58.919496 (XEN) HVM d32 save: ISA_IRQ Sep 12 03:46:58.919505 (XEN) HVM d32 save: PCI_LINK Sep 12 03:46:58.931460 (XEN) HVM d32 save: PIT Sep 12 03:46:58.931477 (XEN) HVM d32 save: RTC Sep 12 03:46:58.931487 (XEN) HVM d32 save: HPET Sep 12 03:46:58.931503 (XEN) HVM d32 save: PMTIMER Sep 12 03:46:58.943469 (XEN) HVM d32v0 save: MTRR Sep 12 03:46:58.943486 (XEN) HVM d32 save: VIRIDIAN_DOMAIN Sep 12 03:46:58.943498 (XEN) HVM d32v0 save: CPU_XSAVE Sep 12 03:46:58.943508 (XEN) HVM d32v0 save: VIRIDIAN_VCPU Sep 12 03:46:58.955470 (XEN) HVM d32v0 save: VMCE_VCPU Sep 12 03:46:58.955488 (XEN) HVM d32v0 save: TSC_ADJUST Sep 12 03:46:58.955499 (XEN) HVM d32v0 save: CPU_MSR Sep 12 03:46:58.967420 (XEN) HVM restore d32: CPU 0 Sep 12 03:46:58.967438 (d32) --- Xen Test Framework --- Sep 12 03:46:59.291429 (d32) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:46:59.303447 (d32) XSA-188 PoC Sep 12 03:46:59.303463 (d32) Test result: SUCCESS Sep 12 03:46:59.303474 (XEN) HVM d33v0 save: CPU Sep 12 03:47:02.267455 (XEN) HVM d33 save: PIC Sep 12 03:47:02.267472 (XEN) HVM d33 save: IOAPIC Sep 12 03:47:02.267482 (XEN) HVM d33v0 save: LAPIC Sep 12 03:47:02.267491 (XEN) HVM d33v0 save: LAPIC_REGS Sep 12 03:47:02.279460 (XEN) HVM d33 save: PCI_IRQ Sep 12 03:47:02.279478 (XEN) HVM d33 save: ISA_IRQ Sep 12 03:47:02.279488 (XEN) HVM d33 save: PCI_LINK Sep 12 03:47:02.279498 (XEN) HVM d33 save: PIT Sep 12 03:47:02.291460 (XEN) HVM d33 save: RTC Sep 12 03:47:02.291477 (XEN) HVM d33 save: HPET Sep 12 03:47:02.291487 (XEN) HVM d33 save: PMTIMER Sep 12 03:47:02.291496 (XEN) HVM d33v0 save: MTRR Sep 12 03:47:02.303457 (XEN) HVM d33 save: VIRIDIAN_DOMAIN Sep 12 03:47:02.303475 (XEN) HVM d33v0 save: CPU_XSAVE Sep 12 03:47:02.303486 (XEN) HVM d33v0 save: VIRIDIAN_VCPU Sep 12 03:47:02.303497 (XEN) HVM d33v0 save: VMCE_VCPU Sep 12 03:47:02.315461 (XEN) HVM d33v0 save: TSC_ADJUST Sep 12 03:47:02.315480 (XEN) HVM d33v0 save: CPU_MSR Sep 12 03:47:02.315490 (XEN) HVM restore d33: CPU 0 Sep 12 03:47:02.327407 (d33) --- Xen Test Framework --- Sep 12 03:47:02.639437 (d33) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:47:02.651429 (d33) XSA-317 PoC Sep 12 03:47:02.651445 (XEN) common/event_channel.c:325:d33v0 EVTCHNOP failure: error -28 Sep 12 03:47:02.687441 (d33) Success: Not vulnerable to XSA-317 Sep 12 03:47:02.687460 (d33) Test result: SUCCESS Sep 12 03:47:02.687471 (XEN) HVM d34v0 save: CPU Sep 12 03:47:05.687459 (XEN) HVM d34 save: PIC Sep 12 03:47:05.687475 (XEN) HVM d34 save: IOAPIC Sep 12 03:47:05.687485 (XEN) HVM d34v0 save: LAPIC Sep 12 03:47:05.687494 (XEN) HVM d34v0 save: LAPIC_REGS Sep 12 03:47:05.699462 (XEN) HVM d34 save: PCI_IRQ Sep 12 03:47:05.699479 (XEN) HVM d34 save: ISA_IRQ Sep 12 03:47:05.699490 (XEN) HVM d34 save: PCI_LINK Sep 12 03:47:05.699499 (XEN) HVM d34 save: PIT Sep 12 03:47:05.711462 (XEN) HVM d34 save: RTC Sep 12 03:47:05.711479 (XEN) HVM d34 save: HPET Sep 12 03:47:05.711489 (XEN) HVM d34 save: PMTIMER Sep 12 03:47:05.711499 (XEN) HVM d34v0 save: MTRR Sep 12 03:47:05.723464 (XEN) HVM d34 save: VIRIDIAN_DOMAIN Sep 12 03:47:05.723484 (XEN) HVM d34v0 save: CPU_XSAVE Sep 12 03:47:05.723495 (XEN) HVM d34v0 save: VIRIDIAN_VCPU Sep 12 03:47:05.723505 (XEN) HVM d34v0 save: VMCE_VCPU Sep 12 03:47:05.735462 (XEN) HVM d34v0 save: TSC_ADJUST Sep 12 03:47:05.735481 (XEN) HVM d34v0 save: CPU_MSR Sep 12 03:47:05.735491 (XEN) HVM restore d34: CPU 0 Sep 12 03:47:05.747406 (d34) --- Xen Test Framework --- Sep 12 03:47:06.083449 (d34) Environment: HVM 32bit (PAE 3 levels) Sep 12 03:47:06.083469 (d34) CONSOLEIO_write stack overflow PoC Sep 12 03:47:06.095462 (d34) Success: Not vulnerable to CONSOLEIO_write stack overflow Sep 12 03:47:06.095483 (d34) Test result: SUCCESS Sep 12 03:47:06.107407 (XEN) HVM d35v0 save: CPU Sep 12 03:47:09.111464 (XEN) HVM d35 save: PIC Sep 12 03:47:09.111484 (XEN) HVM d35 save: IOAPIC Sep 12 03:47:09.111494 (XEN) HVM d35v0 save: LAPIC Sep 12 03:47:09.111504 (XEN) HVM d35v0 save: LAPIC_REGS Sep 12 03:47:09.123456 (XEN) HVM d35 save: PCI_IRQ Sep 12 03:47:09.123474 (XEN) HVM d35 save: ISA_IRQ Sep 12 03:47:09.123485 (XEN) HVM d35 save: PCI_LINK Sep 12 03:47:09.123495 (XEN) HVM d35 save: PIT Sep 12 03:47:09.123504 (XEN) HVM d35 save: RTC Sep 12 03:47:09.135461 (XEN) HVM d35 save: HPET Sep 12 03:47:09.135488 (XEN) HVM d35 save: PMTIMER Sep 12 03:47:09.135499 (XEN) HVM d35v0 save: MTRR Sep 12 03:47:09.135508 (XEN) HVM d35 save: VIRIDIAN_DOMAIN Sep 12 03:47:09.147464 (XEN) HVM d35v0 save: CPU_XSAVE Sep 12 03:47:09.147482 (XEN) HVM d35v0 save: VIRIDIAN_VCPU Sep 12 03:47:09.147494 (XEN) HVM d35v0 save: VMCE_VCPU Sep 12 03:47:09.159446 (XEN) HVM d35v0 save: TSC_ADJUST Sep 12 03:47:09.159465 (XEN) HVM d35v0 save: CPU_MSR Sep 12 03:47:09.159476 (XEN) HVM restore d35: CPU 0 Sep 12 03:47:09.159486 (d35) --- Xen Test Framework --- Sep 12 03:47:09.507438 (d35) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:47:09.519462 (d35) Guest CPUID Faulting support Sep 12 03:47:09.519480 (d35) Testing CPUID without faulting enabled Sep 12 03:47:09.519493 (d35) Testing CPUID with faulting enabled Sep 12 03:47:09.531456 (d35) Retesting CPUID without faulting enabled Sep 12 03:47:09.531476 (d35) Test result: SUCCESS Sep 12 03:47:09.531486 (XEN) HVM d36v0 save: CPU Sep 12 03:47:12.531462 (XEN) HVM d36 save: PIC Sep 12 03:47:12.531480 (XEN) HVM d36 save: IOAPIC Sep 12 03:47:12.531490 (XEN) HVM d36v0 save: LAPIC Sep 12 03:47:12.531499 (XEN) HVM d36v0 save: LAPIC_REGS Sep 12 03:47:12.531509 (XEN) HVM d36 save: PCI_IRQ Sep 12 03:47:12.543459 (XEN) HVM d36 save: ISA_IRQ Sep 12 03:47:12.543477 (XEN) HVM d36 save: PCI_LINK Sep 12 03:47:12.543487 (XEN) HVM d36 save: PIT Sep 12 03:47:12.543496 (XEN) HVM d36 save: RTC Sep 12 03:47:12.555460 (XEN) HVM d36 save: HPET Sep 12 03:47:12.555477 (XEN) HVM d36 save: PMTIMER Sep 12 03:47:12.555488 (XEN) HVM d36v0 save: MTRR Sep 12 03:47:12.555497 (XEN) HVM d36 save: VIRIDIAN_DOMAIN Sep 12 03:47:12.567456 (XEN) HVM d36v0 save: CPU_XSAVE Sep 12 03:47:12.567474 (XEN) HVM d36v0 save: VIRIDIAN_VCPU Sep 12 03:47:12.567485 (XEN) HVM d36v0 save: VMCE_VCPU Sep 12 03:47:12.567495 (XEN) HVM d36v0 save: TSC_ADJUST Sep 12 03:47:12.579453 (XEN) HVM d36v0 save: CPU_MSR Sep 12 03:47:12.579471 (XEN) HVM restore d36: CPU 0 Sep 12 03:47:12.579482 (d36) --- Xen Test Framework --- Sep 12 03:47:12.927434 (d36) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:47:12.939458 (d36) Software interrupt emulation Sep 12 03:47:12.939477 (d36) Test cpl0: all perms ok Sep 12 03:47:12.939488 (d36) Testing int3 Sep 12 03:47:12.939497 (d36) Testing int $3 Sep 12 03:47:12.951458 (d36) Testing icebp Sep 12 03:47:12.951476 (d36) Testing int $1 Sep 12 03:47:12.951485 (d36) Testing into Sep 12 03:47:12.951494 (d36) Test cpl0: p=0 Sep 12 03:47:12.951503 (d36) Testing int3 Sep 12 03:47:12.963458 (d36) Testing int $3 Sep 12 03:47:12.963475 (d36) Testing icebp Sep 12 03:47:12.963485 (d36) Testing int $1 Sep 12 03:47:12.963494 (d36) Testing into Sep 12 03:47:12.963503 (d36) Test cpl3: all perms ok Sep 12 03:47:12.975457 (d36) Testing int3 Sep 12 03:47:12.975474 (d36) Testing int $3 Sep 12 03:47:12.975484 (d36) Testing icebp Sep 12 03:47:12.975492 (d36) Testing int $1 Sep 12 03:47:12.975501 (d36) Testing into Sep 12 03:47:12.987488 (d36) Test cpl3: p=0 Sep 12 03:47:12.987505 (d36) Testing int3 Sep 12 03:47:12.987515 (d36) Testing int $3 Sep 12 03:47:12.987524 (d36) Testing icebp Sep 12 03:47:12.987532 (d36) Testing int $1 Sep 12 03:47:12.999510 (d36) Testing into Sep 12 03:47:12.999527 (d36) Test cpl3: dpl=0 Sep 12 03:47:12.999537 (d36) Testing int3 Sep 12 03:47:12.999546 (d36) Testing int $3 Sep 12 03:47:12.999555 (d36) Testing icebp Sep 12 03:47:13.011461 (d36) Testing int $1 Sep 12 03:47:13.095440 (d36) Testing into Sep 12 03:47:13.095457 (d36) Test result: SUCCESS Sep 12 03:47:13.095467 (XEN) HVM d37v0 save: CPU Sep 12 03:47:16.087461 (XEN) HVM d37 save: PIC Sep 12 03:47:16.087478 (XEN) HVM d37 save: IOAPIC Sep 12 03:47:16.087488 (XEN) HVM d37v0 save: LAPIC Sep 12 03:47:16.087498 (XEN) HVM d37v0 save: LAPIC_REGS Sep 12 03:47:16.099462 (XEN) HVM d37 save: PCI_IRQ Sep 12 03:47:16.099480 (XEN) HVM d37 save: ISA_IRQ Sep 12 03:47:16.099490 (XEN) HVM d37 save: PCI_LINK Sep 12 03:47:16.099499 (XEN) HVM d37 save: PIT Sep 12 03:47:16.111468 (XEN) HVM d37 save: RTC Sep 12 03:47:16.111486 (XEN) HVM d37 save: HPET Sep 12 03:47:16.111496 (XEN) HVM d37 save: PMTIMER Sep 12 03:47:16.111505 (XEN) HVM d37v0 save: MTRR Sep 12 03:47:16.123459 (XEN) HVM d37 save: VIRIDIAN_DOMAIN Sep 12 03:47:16.123478 (XEN) HVM d37v0 save: CPU_XSAVE Sep 12 03:47:16.123489 (XEN) HVM d37v0 save: VIRIDIAN_VCPU Sep 12 03:47:16.123500 (XEN) HVM d37v0 save: VMCE_VCPU Sep 12 03:47:16.135459 (XEN) HVM d37v0 save: TSC_ADJUST Sep 12 03:47:16.135477 (XEN) HVM d37v0 save: CPU_MSR Sep 12 03:47:16.135487 (XEN) HVM restore d37: CPU 0 Sep 12 03:47:16.147401 (d37) --- Xen Test Framework --- Sep 12 03:47:16.483462 (d37) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:47:16.483482 (d37) XSA-122 PoC Sep 12 03:47:16.483491 (d37) XENVER_extraversion: Sep 12 03:47:16.495459 (d37) Got '-unstable' Sep 12 03:47:16.495476 (d37) XENVER_compile_info: Sep 12 03:47:16.495487 (d37) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:47:16.495498 (d37) 'osstest' Sep 12 03:47:16.507457 (d37) 'test-lab.xenproject.org' Sep 12 03:47:16.507475 (d37) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:47:16.507487 (d37) XENVER_changeset: Sep 12 03:47:16.507497 (d37) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:47:16.519450 (d37) Test result: SUCCESS Sep 12 03:47:16.519468 (XEN) HVM d38v0 save: CPU Sep 12 03:47:19.507458 (XEN) HVM d38 save: PIC Sep 12 03:47:19.507474 (XEN) HVM d38 save: IOAPIC Sep 12 03:47:19.507484 (XEN) HVM d38v0 save: LAPIC Sep 12 03:47:19.507493 (XEN) HVM d38v0 save: LAPIC_REGS Sep 12 03:47:19.519465 (XEN) HVM d38 save: PCI_IRQ Sep 12 03:47:19.519483 (XEN) HVM d38 save: ISA_IRQ Sep 12 03:47:19.519493 (XEN) HVM d38 save: PCI_LINK Sep 12 03:47:19.519502 (XEN) HVM d38 save: PIT Sep 12 03:47:19.531458 (XEN) HVM d38 save: RTC Sep 12 03:47:19.531475 (XEN) HVM d38 save: HPET Sep 12 03:47:19.531485 (XEN) HVM d38 save: PMTIMER Sep 12 03:47:19.531495 (XEN) HVM d38v0 save: MTRR Sep 12 03:47:19.543457 (XEN) HVM d38 save: VIRIDIAN_DOMAIN Sep 12 03:47:19.543477 (XEN) HVM d38v0 save: CPU_XSAVE Sep 12 03:47:19.543488 (XEN) HVM d38v0 save: VIRIDIAN_VCPU Sep 12 03:47:19.543499 (XEN) HVM d38v0 save: VMCE_VCPU Sep 12 03:47:19.555461 (XEN) HVM d38v0 save: TSC_ADJUST Sep 12 03:47:19.555480 (XEN) HVM d38v0 save: CPU_MSR Sep 12 03:47:19.555490 (XEN) HVM restore d38: CPU 0 Sep 12 03:47:19.555500 (d38) --- Xen Test Framework --- Sep 12 03:47:19.903461 (d38) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:47:19.903482 (d38) XSA-188 PoC Sep 12 03:47:19.903492 (d38) Test result: SUCCESS Sep 12 03:47:19.915413 (XEN) HVM d39v0 save: CPU Sep 12 03:47:22.927461 (XEN) HVM d39 save: PIC Sep 12 03:47:22.927479 (XEN) HVM d39 save: IOAPIC Sep 12 03:47:22.927490 (XEN) HVM d39v0 save: LAPIC Sep 12 03:47:22.927500 (XEN) HVM d39v0 save: LAPIC_REGS Sep 12 03:47:22.939460 (XEN) HVM d39 save: PCI_IRQ Sep 12 03:47:22.939479 (XEN) HVM d39 save: ISA_IRQ Sep 12 03:47:22.939489 (XEN) HVM d39 save: PCI_LINK Sep 12 03:47:22.939500 (XEN) HVM d39 save: PIT Sep 12 03:47:22.951465 (XEN) HVM d39 save: RTC Sep 12 03:47:22.951483 (XEN) HVM d39 save: HPET Sep 12 03:47:22.951494 (XEN) HVM d39 save: PMTIMER Sep 12 03:47:22.951504 (XEN) HVM d39v0 save: MTRR Sep 12 03:47:22.963457 (XEN) HVM d39 save: VIRIDIAN_DOMAIN Sep 12 03:47:22.963477 (XEN) HVM d39v0 save: CPU_XSAVE Sep 12 03:47:22.963489 (XEN) HVM d39v0 save: VIRIDIAN_VCPU Sep 12 03:47:22.963500 (XEN) HVM d39v0 save: VMCE_VCPU Sep 12 03:47:22.975465 (XEN) HVM d39v0 save: TSC_ADJUST Sep 12 03:47:22.975484 (XEN) HVM d39v0 save: CPU_MSR Sep 12 03:47:22.975495 (XEN) HVM restore d39: CPU 0 Sep 12 03:47:22.975505 (d39) --- Xen Test Framework --- Sep 12 03:47:23.323455 (d39) Environment: HVM 32bit (PSE 2 levels) Sep 12 03:47:23.323476 (d39) XSA-317 PoC Sep 12 03:47:23.323486 (XEN) common/event_channel.c:325:d39v0 EVTCHNOP failure: error -28 Sep 12 03:47:23.359465 (d39) Success: Not vulnerable to XSA-317 Sep 12 03:47:23.359485 (d39) Test result: SUCCESS Sep 12 03:47:23.371424 (XEN) HVM d40v0 save: CPU Sep 12 03:47:26.323467 (XEN) HVM d40 save: PIC Sep 12 03:47:26.323485 (XEN) HVM d40 save: IOAPIC Sep 12 03:47:26.323495 (XEN) HVM d40v0 save: LAPIC Sep 12 03:47:26.323505 (XEN) HVM d40v0 save: LAPIC_REGS Sep 12 03:47:26.335457 (XEN) HVM d40 save: PCI_IRQ Sep 12 03:47:26.335476 (XEN) HVM d40 save: ISA_IRQ Sep 12 03:47:26.335486 (XEN) HVM d40 save: PCI_LINK Sep 12 03:47:26.335495 (XEN) HVM d40 save: PIT Sep 12 03:47:26.347467 (XEN) HVM d40 save: RTC Sep 12 03:47:26.347485 (XEN) HVM d40 save: HPET Sep 12 03:47:26.347495 (XEN) HVM d40 save: PMTIMER Sep 12 03:47:26.347504 (XEN) HVM d40v0 save: MTRR Sep 12 03:47:26.347513 (XEN) HVM d40 save: VIRIDIAN_DOMAIN Sep 12 03:47:26.359460 (XEN) HVM d40v0 save: CPU_XSAVE Sep 12 03:47:26.359479 (XEN) HVM d40v0 save: VIRIDIAN_VCPU Sep 12 03:47:26.359490 (XEN) HVM d40v0 save: VMCE_VCPU Sep 12 03:47:26.371452 (XEN) HVM d40v0 save: TSC_ADJUST Sep 12 03:47:26.371471 (XEN) HVM d40v0 save: CPU_MSR Sep 12 03:47:26.371481 (XEN) HVM restore d40: CPU 0 Sep 12 03:47:26.371491 (d40) --- Xen Test Framework --- Sep 12 03:47:26.707460 (d40) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:26.707481 (d40) Guest CPUID Faulting support Sep 12 03:47:26.707493 (d40) Testing CPUID without faulting enabled Sep 12 03:47:26.719461 (d40) Testing CPUID with faulting enabled Sep 12 03:47:26.719480 (d40) Retesting CPUID without faulting enabled Sep 12 03:47:26.719492 (d40) Test result: SUCCESS Sep 12 03:47:26.731425 (XEN) HVM d41v0 save: CPU Sep 12 03:47:29.767453 (XEN) HVM d41 save: PIC Sep 12 03:47:29.767469 (XEN) HVM d41 save: IOAPIC Sep 12 03:47:29.767480 (XEN) HVM d41v0 save: LAPIC Sep 12 03:47:29.779457 (XEN) HVM d41v0 save: LAPIC_REGS Sep 12 03:47:29.779476 (XEN) HVM d41 save: PCI_IRQ Sep 12 03:47:29.779486 (XEN) HVM d41 save: ISA_IRQ Sep 12 03:47:29.779496 (XEN) HVM d41 save: PCI_LINK Sep 12 03:47:29.791458 (XEN) HVM d41 save: PIT Sep 12 03:47:29.791476 (XEN) HVM d41 save: RTC Sep 12 03:47:29.791486 (XEN) HVM d41 save: HPET Sep 12 03:47:29.791495 (XEN) HVM d41 save: PMTIMER Sep 12 03:47:29.791504 (XEN) HVM d41v0 save: MTRR Sep 12 03:47:29.803459 (XEN) HVM d41 save: VIRIDIAN_DOMAIN Sep 12 03:47:29.803478 (XEN) HVM d41v0 save: CPU_XSAVE Sep 12 03:47:29.803489 (XEN) HVM d41v0 save: VIRIDIAN_VCPU Sep 12 03:47:29.815462 (XEN) HVM d41v0 save: VMCE_VCPU Sep 12 03:47:29.815481 (XEN) HVM d41v0 save: TSC_ADJUST Sep 12 03:47:29.815492 (XEN) HVM d41v0 save: CPU_MSR Sep 12 03:47:29.815502 (XEN) HVM restore d41: CPU 0 Sep 12 03:47:29.827413 (d41) --- Xen Test Framework --- Sep 12 03:47:30.163455 (d41) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:30.163475 (d41) FPU Exception Emulation Sep 12 03:47:30.175458 (d41) Testing x87 Sep 12 03:47:30.175474 (d41) Testing x87 wait Sep 12 03:47:30.175484 (d41) Testing MMX Sep 12 03:47:30.175493 (d41) Testing SSE Sep 12 03:47:30.175501 (d41) Testing SSE (CR4.OSFXSR) Sep 12 03:47:30.187460 (d41) Testing AVX Sep 12 03:47:30.187476 (d41) Testing AVX (CR4.OSXSAVE) Sep 12 03:47:30.187487 (d41) Testing AVX (CR4.OSXSAVE+XCR0.YMM) Sep 12 03:47:30.187498 (d41) Testing emulated x87 Sep 12 03:47:30.199462 (d41) Testing emulated x87 wait Sep 12 03:47:30.199480 (d41) Testing emulated MMX Sep 12 03:47:30.199491 (d41) Testing emulated SSE Sep 12 03:47:30.199500 (d41) Testing emulated SSE (CR4.OSFXSR) Sep 12 03:47:30.211458 (d41) Testing emulated AVX Sep 12 03:47:30.211476 (d41) Testing emulated AVX (CR4.OSXSAVE) Sep 12 03:47:30.211487 (d41) Testing emulated AVX (CR4.OSXSAVE+XCR0.YMM) Sep 12 03:47:30.223433 (d41) Test result: SUCCESS Sep 12 03:47:30.223451 (XEN) HVM d42v0 save: CPU Sep 12 03:47:33.211450 (XEN) HVM d42 save: PIC Sep 12 03:47:33.211467 (XEN) HVM d42 save: IOAPIC Sep 12 03:47:33.211476 (XEN) HVM d42v0 save: LAPIC Sep 12 03:47:33.223459 (XEN) HVM d42v0 save: LAPIC_REGS Sep 12 03:47:33.223478 (XEN) HVM d42 save: PCI_IRQ Sep 12 03:47:33.223488 (XEN) HVM d42 save: ISA_IRQ Sep 12 03:47:33.223497 (XEN) HVM d42 save: PCI_LINK Sep 12 03:47:33.235459 (XEN) HVM d42 save: PIT Sep 12 03:47:33.235476 (XEN) HVM d42 save: RTC Sep 12 03:47:33.235493 (XEN) HVM d42 save: HPET Sep 12 03:47:33.235503 (XEN) HVM d42 save: PMTIMER Sep 12 03:47:33.235513 (XEN) HVM d42v0 save: MTRR Sep 12 03:47:33.247459 (XEN) HVM d42 save: VIRIDIAN_DOMAIN Sep 12 03:47:33.247478 (XEN) HVM d42v0 save: CPU_XSAVE Sep 12 03:47:33.247489 (XEN) HVM d42v0 save: VIRIDIAN_VCPU Sep 12 03:47:33.259459 (XEN) HVM d42v0 save: VMCE_VCPU Sep 12 03:47:33.259477 (XEN) HVM d42v0 save: TSC_ADJUST Sep 12 03:47:33.259488 (XEN) HVM d42v0 save: CPU_MSR Sep 12 03:47:33.259498 (XEN) HVM restore d42: CPU 0 Sep 12 03:47:33.271417 (d42) --- Xen Test Framework --- Sep 12 03:47:33.595464 (d42) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:33.609316 (d42) Invlpg tests Sep 12 03:47:33.609341 (d42) Testing 'invlpg 0x1000' with segment bases Sep 12 03:47:33.609370 (d42) Test: No segment Sep 12 03:47:33.609380 (d42) TLB refill of 0x1000 Sep 12 03:47:33.609390 (d42) Test: %fs (base 0x0) Sep 12 03:47:33.619460 (d42) TLB refill of 0x1000 Sep 12 03:47:33.619478 (d42) Test: %fs (base 0x0, limit 0x1) Sep 12 03:47:33.619490 (d42) TLB refill of 0x1000 Sep 12 03:47:33.619500 (d42) Test: %fs (base 0x1000) Sep 12 03:47:33.631461 (d42) TLB refill of 0x2000 Sep 12 03:47:33.631479 (d42) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:47:33.631491 (d42) TLB refill of 0x2000 Sep 12 03:47:33.643461 (d42) Testing 'invlpg' in normally-faulting conditions Sep 12 03:47:33.643482 (d42) Test: Mapped address Sep 12 03:47:33.643492 (d42) Test: Unmapped address Sep 12 03:47:33.655461 (d42) Test: NULL segment override Sep 12 03:47:33.655480 (d42) Test: Past segment limit Sep 12 03:47:33.655490 (d42) Test: Before expand-down segment limit Sep 12 03:47:33.667459 (d42) Test: Noncanonical address Sep 12 03:47:33.667478 (d42) Test: Noncanonical including segment base Sep 12 03:47:33.667490 (d42) Test result: SUCCESS Sep 12 03:47:33.679415 (XEN) HVM d43v0 save: CPU Sep 12 03:47:36.583450 (XEN) HVM d43 save: PIC Sep 12 03:47:36.583467 (XEN) HVM d43 save: IOAPIC Sep 12 03:47:36.583477 (XEN) HVM d43v0 save: LAPIC Sep 12 03:47:36.595456 (XEN) HVM d43v0 save: LAPIC_REGS Sep 12 03:47:36.595475 (XEN) HVM d43 save: PCI_IRQ Sep 12 03:47:36.595486 (XEN) HVM d43 save: ISA_IRQ Sep 12 03:47:36.595495 (XEN) HVM d43 save: PCI_LINK Sep 12 03:47:36.607460 (XEN) HVM d43 save: PIT Sep 12 03:47:36.607478 (XEN) HVM d43 save: RTC Sep 12 03:47:36.607487 (XEN) HVM d43 save: HPET Sep 12 03:47:36.607497 (XEN) HVM d43 save: PMTIMER Sep 12 03:47:36.607506 (XEN) HVM d43v0 save: MTRR Sep 12 03:47:36.619458 (XEN) HVM d43 save: VIRIDIAN_DOMAIN Sep 12 03:47:36.619477 (XEN) HVM d43v0 save: CPU_XSAVE Sep 12 03:47:36.619488 (XEN) HVM d43v0 save: VIRIDIAN_VCPU Sep 12 03:47:36.631459 (XEN) HVM d43v0 save: VMCE_VCPU Sep 12 03:47:36.631477 (XEN) HVM d43v0 save: TSC_ADJUST Sep 12 03:47:36.631488 (XEN) HVM d43v0 save: CPU_MSR Sep 12 03:47:36.631498 (XEN) HVM restore d43: CPU 0 Sep 12 03:47:36.643412 (d43) --- Xen Test Framework --- Sep 12 03:47:36.979429 (d43) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:36.991462 (d43) Invlpg tests Sep 12 03:47:36.991479 (d43) Testing 'invlpg 0x1000' with segment bases Sep 12 03:47:36.991491 (d43) Test: No segment Sep 12 03:47:37.003458 (d43) TLB refill of 0x1000 Sep 12 03:47:37.003476 (d43) Test: %fs (base 0x0) Sep 12 03:47:37.003487 (d43) TLB refill of 0x1000 Sep 12 03:47:37.003496 (d43) Test: %fs (base 0x0, limit 0x1) Sep 12 03:47:37.015459 (d43) TLB refill of 0x1000 Sep 12 03:47:37.015477 (d43) Test: %fs (base 0x1000) Sep 12 03:47:37.015488 (d43) TLB refill of 0x2000 Sep 12 03:47:37.027456 (d43) Test: %fs (base 0x1000, limit 0x1001) Sep 12 03:47:37.027476 (d43) TLB refill of 0x2000 Sep 12 03:47:37.027487 (d43) Testing 'invlpg' in normally-faulting conditions Sep 12 03:47:37.039459 (d43) Test: Mapped address Sep 12 03:47:37.039477 (d43) Test: Unmapped address Sep 12 03:47:37.039488 (d43) Test: NULL segment override Sep 12 03:47:37.051454 (d43) Test: Past segment limit Sep 12 03:47:37.051480 (d43) Test: Before expand-down segment limit Sep 12 03:47:37.051493 (d43) Test: Noncanonical address Sep 12 03:47:37.063446 (d43) Test: Noncanonical including segment base Sep 12 03:47:37.063466 (d43) Test result: SUCCESS Sep 12 03:47:37.063476 (XEN) HVM d44v0 save: CPU Sep 12 03:47:40.087454 (XEN) HVM d44 save: PIC Sep 12 03:47:40.087471 (XEN) HVM d44 save: IOAPIC Sep 12 03:47:40.087481 (XEN) HVM d44v0 save: LAPIC Sep 12 03:47:40.099459 (XEN) HVM d44v0 save: LAPIC_REGS Sep 12 03:47:40.099478 (XEN) HVM d44 save: PCI_IRQ Sep 12 03:47:40.099488 (XEN) HVM d44 save: ISA_IRQ Sep 12 03:47:40.099498 (XEN) HVM d44 save: PCI_LINK Sep 12 03:47:40.111459 (XEN) HVM d44 save: PIT Sep 12 03:47:40.111476 (XEN) HVM d44 save: RTC Sep 12 03:47:40.111486 (XEN) HVM d44 save: HPET Sep 12 03:47:40.111495 (XEN) HVM d44 save: PMTIMER Sep 12 03:47:40.111505 (XEN) HVM d44v0 save: MTRR Sep 12 03:47:40.123457 (XEN) HVM d44 save: VIRIDIAN_DOMAIN Sep 12 03:47:40.123476 (XEN) HVM d44v0 save: CPU_XSAVE Sep 12 03:47:40.123487 (XEN) HVM d44v0 save: VIRIDIAN_VCPU Sep 12 03:47:40.135456 (XEN) HVM d44v0 save: VMCE_VCPU Sep 12 03:47:40.135475 (XEN) HVM d44v0 save: TSC_ADJUST Sep 12 03:47:40.135487 (XEN) HVM d44v0 save: CPU_MSR Sep 12 03:47:40.135497 (XEN) HVM restore d44: CPU 0 Sep 12 03:47:40.147410 (d44) --- Xen Test Framework --- Sep 12 03:47:40.483445 (d44) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:40.495458 (d44) LBR/TSX VMentry failure test Sep 12 03:47:40.495477 (d44) Latched a Last Branch Record in the upper canonical half Sep 12 03:47:40.495492 (d44) Success: No LBR/TSX VMentry failure in this configuration Sep 12 03:47:40.507445 (d44) Test result: SUCCESS Sep 12 03:47:40.507462 (XEN) HVM d45v0 save: CPU Sep 12 03:47:43.507454 (XEN) HVM d45 save: PIC Sep 12 03:47:43.507472 (XEN) HVM d45 save: IOAPIC Sep 12 03:47:43.507482 (XEN) HVM d45v0 save: LAPIC Sep 12 03:47:43.519456 (XEN) HVM d45v0 save: LAPIC_REGS Sep 12 03:47:43.519475 (XEN) HVM d45 save: PCI_IRQ Sep 12 03:47:43.519486 (XEN) HVM d45 save: ISA_IRQ Sep 12 03:47:43.519495 (XEN) HVM d45 save: PCI_LINK Sep 12 03:47:43.531457 (XEN) HVM d45 save: PIT Sep 12 03:47:43.531475 (XEN) HVM d45 save: RTC Sep 12 03:47:43.531485 (XEN) HVM d45 save: HPET Sep 12 03:47:43.531494 (XEN) HVM d45 save: PMTIMER Sep 12 03:47:43.531504 (XEN) HVM d45v0 save: MTRR Sep 12 03:47:43.543458 (XEN) HVM d45 save: VIRIDIAN_DOMAIN Sep 12 03:47:43.543477 (XEN) HVM d45v0 save: CPU_XSAVE Sep 12 03:47:43.543488 (XEN) HVM d45v0 save: VIRIDIAN_VCPU Sep 12 03:47:43.555457 (XEN) HVM d45v0 save: VMCE_VCPU Sep 12 03:47:43.555475 (XEN) HVM d45v0 save: TSC_ADJUST Sep 12 03:47:43.555487 (XEN) HVM d45v0 save: CPU_MSR Sep 12 03:47:43.555496 (XEN) HVM restore d45: CPU 0 Sep 12 03:47:43.567414 (d45) --- Xen Test Framework --- Sep 12 03:47:43.879459 (d45) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:43.879479 (d45) Live Patch Privilege Check Sep 12 03:47:43.879490 (d45) test_upload: Xen correctly denied Live Patch calls Sep 12 03:47:43.891463 (d45) test_list: Xen correctly denied Live Patch calls Sep 12 03:47:43.891484 (d45) test_get: Xen correctly denied Live Patch calls Sep 12 03:47:43.903462 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:47:43.903482 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:47:43.915464 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:47:43.915484 (d45) test_action: Xen correctly denied Live Patch calls Sep 12 03:47:43.927434 (d45) Test result: SUCCESS Sep 12 03:47:43.927451 (XEN) HVM d46v0 save: CPU Sep 12 03:47:46.843438 (XEN) HVM d46 save: PIC Sep 12 03:47:46.843455 (XEN) HVM d46 save: IOAPIC Sep 12 03:47:46.855458 (XEN) HVM d46v0 save: LAPIC Sep 12 03:47:46.855476 (XEN) HVM d46v0 save: LAPIC_REGS Sep 12 03:47:46.855487 (XEN) HVM d46 save: PCI_IRQ Sep 12 03:47:46.855496 (XEN) HVM d46 save: ISA_IRQ Sep 12 03:47:46.867459 (XEN) HVM d46 save: PCI_LINK Sep 12 03:47:46.867478 (XEN) HVM d46 save: PIT Sep 12 03:47:46.867488 (XEN) HVM d46 save: RTC Sep 12 03:47:46.867505 (XEN) HVM d46 save: HPET Sep 12 03:47:46.867515 (XEN) HVM d46 save: PMTIMER Sep 12 03:47:46.879459 (XEN) HVM d46v0 save: MTRR Sep 12 03:47:46.879477 (XEN) HVM d46 save: VIRIDIAN_DOMAIN Sep 12 03:47:46.879488 (XEN) HVM d46v0 save: CPU_XSAVE Sep 12 03:47:46.891464 (XEN) HVM d46v0 save: VIRIDIAN_VCPU Sep 12 03:47:46.891484 (XEN) HVM d46v0 save: VMCE_VCPU Sep 12 03:47:46.891494 (XEN) HVM d46v0 save: TSC_ADJUST Sep 12 03:47:46.891504 (XEN) HVM d46v0 save: CPU_MSR Sep 12 03:47:46.903430 (XEN) HVM restore d46: CPU 0 Sep 12 03:47:46.903448 (d46) --- Xen Test Framework --- Sep 12 03:47:47.239462 (d46) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:47.239482 (d46) Test Long Mode #TS Sep 12 03:47:47.239493 (d46) Got #TS[GDT[7]] as expected Sep 12 03:47:47.251432 (d46) Test result: SUCCESS Sep 12 03:47:47.251450 (XEN) HVM d47v0 save: CPU Sep 12 03:47:50.291457 (XEN) HVM d47 save: PIC Sep 12 03:47:50.291479 (XEN) HVM d47 save: IOAPIC Sep 12 03:47:50.291489 (XEN) HVM d47v0 save: LAPIC Sep 12 03:47:50.291499 (XEN) HVM d47v0 save: LAPIC_REGS Sep 12 03:47:50.291508 (XEN) HVM d47 save: PCI_IRQ Sep 12 03:47:50.303459 (XEN) HVM d47 save: ISA_IRQ Sep 12 03:47:50.303476 (XEN) HVM d47 save: PCI_LINK Sep 12 03:47:50.303486 (XEN) HVM d47 save: PIT Sep 12 03:47:50.303495 (XEN) HVM d47 save: RTC Sep 12 03:47:50.315464 (XEN) HVM d47 save: HPET Sep 12 03:47:50.315482 (XEN) HVM d47 save: PMTIMER Sep 12 03:47:50.315493 (XEN) HVM d47v0 save: MTRR Sep 12 03:47:50.315503 (XEN) HVM d47 save: VIRIDIAN_DOMAIN Sep 12 03:47:50.327460 (XEN) HVM d47v0 save: CPU_XSAVE Sep 12 03:47:50.327479 (XEN) HVM d47v0 save: VIRIDIAN_VCPU Sep 12 03:47:50.327491 (XEN) HVM d47v0 save: VMCE_VCPU Sep 12 03:47:50.327502 (XEN) HVM d47v0 save: TSC_ADJUST Sep 12 03:47:50.339451 (XEN) HVM d47v0 save: CPU_MSR Sep 12 03:47:50.339470 (XEN) HVM restore d47: CPU 0 Sep 12 03:47:50.339481 (d47) --- Xen Test Framework --- Sep 12 03:47:50.687465 (d47) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:50.687486 (d47) Memory operand and segment emulation tests Sep 12 03:47:50.699424 (d47) Test result: SUCCESS Sep 12 03:47:50.699442 (XEN) HVM d48v0 save: CPU Sep 12 03:47:53.723439 (XEN) HVM d48 save: PIC Sep 12 03:47:53.723457 (XEN) HVM d48 save: IOAPIC Sep 12 03:47:53.735464 (XEN) HVM d48v0 save: LAPIC Sep 12 03:47:53.735483 (XEN) HVM d48v0 save: LAPIC_REGS Sep 12 03:47:53.735495 (XEN) HVM d48 save: PCI_IRQ Sep 12 03:47:53.735505 (XEN) HVM d48 save: ISA_IRQ Sep 12 03:47:53.747459 (XEN) HVM d48 save: PCI_LINK Sep 12 03:47:53.747478 (XEN) HVM d48 save: PIT Sep 12 03:47:53.747488 (XEN) HVM d48 save: RTC Sep 12 03:47:53.747498 (XEN) HVM d48 save: HPET Sep 12 03:47:53.747507 (XEN) HVM d48 save: PMTIMER Sep 12 03:47:53.759461 (XEN) HVM d48v0 save: MTRR Sep 12 03:47:53.759479 (XEN) HVM d48 save: VIRIDIAN_DOMAIN Sep 12 03:47:53.759491 (XEN) HVM d48v0 save: CPU_XSAVE Sep 12 03:47:53.771457 (XEN) HVM d48v0 save: VIRIDIAN_VCPU Sep 12 03:47:53.771477 (XEN) HVM d48v0 save: VMCE_VCPU Sep 12 03:47:53.771488 (XEN) HVM d48v0 save: TSC_ADJUST Sep 12 03:47:53.771499 (XEN) HVM d48v0 save: CPU_MSR Sep 12 03:47:53.783429 (XEN) HVM restore d48: CPU 0 Sep 12 03:47:53.783447 (d48) --- Xen Test Framework --- Sep 12 03:47:54.119455 (d48) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:54.119476 (d48) Software interrupt emulation Sep 12 03:47:54.131461 (d48) Test cpl0: all perms ok Sep 12 03:47:54.131480 (d48) Testing int3 Sep 12 03:47:54.131490 (d48) Testing int $3 Sep 12 03:47:54.131500 (d48) Testing icebp Sep 12 03:47:54.143457 (d48) Testing int $1 Sep 12 03:47:54.143475 (d48) Testing into Sep 12 03:47:54.143485 (d48) Test cpl0: p=0 Sep 12 03:47:54.143495 (d48) Testing int3 Sep 12 03:47:54.143504 (d48) Testing int $3 Sep 12 03:47:54.155457 (d48) Testing icebp Sep 12 03:47:54.155475 (d48) Testing int $1 Sep 12 03:47:54.155485 (d48) Testing into Sep 12 03:47:54.155495 (d48) Test cpl3: all perms ok Sep 12 03:47:54.155505 (d48) Testing int3 Sep 12 03:47:54.167460 (d48) Testing int $3 Sep 12 03:47:54.167486 (d48) Testing icebp Sep 12 03:47:54.167496 (d48) Testing int $1 Sep 12 03:47:54.167505 (d48) Testing into Sep 12 03:47:54.167514 (d48) Test cpl3: p=0 Sep 12 03:47:54.179456 (d48) Testing int3 Sep 12 03:47:54.179473 (d48) Testing int $3 Sep 12 03:47:54.179483 (d48) Testing icebp Sep 12 03:47:54.179492 (d48) Testing int $1 Sep 12 03:47:54.179500 (d48) Testing into Sep 12 03:47:54.191449 (d48) Test cpl3: dpl=0 Sep 12 03:47:54.191466 (d48) Testing int3 Sep 12 03:47:54.191476 (d48) Testing int $3 Sep 12 03:47:54.191485 (d48) Testing icebp Sep 12 03:47:54.191494 (d48) Testing int $1 Sep 12 03:47:54.287440 (d48) Testing into Sep 12 03:47:54.287456 (d48) Test result: SUCCESS Sep 12 03:47:54.287467 (XEN) HVM d49v0 save: CPU Sep 12 03:47:57.279423 (XEN) HVM d49 save: PIC Sep 12 03:47:57.291461 (XEN) HVM d49 save: IOAPIC Sep 12 03:47:57.291478 (XEN) HVM d49v0 save: LAPIC Sep 12 03:47:57.291488 (XEN) HVM d49v0 save: LAPIC_REGS Sep 12 03:47:57.291499 (XEN) HVM d49 save: PCI_IRQ Sep 12 03:47:57.303458 (XEN) HVM d49 save: ISA_IRQ Sep 12 03:47:57.303476 (XEN) HVM d49 save: PCI_LINK Sep 12 03:47:57.303486 (XEN) HVM d49 save: PIT Sep 12 03:47:57.303495 (XEN) HVM d49 save: RTC Sep 12 03:47:57.315456 (XEN) HVM d49 save: HPET Sep 12 03:47:57.315474 (XEN) HVM d49 save: PMTIMER Sep 12 03:47:57.315484 (XEN) HVM d49v0 save: MTRR Sep 12 03:47:57.315494 (XEN) HVM d49 save: VIRIDIAN_DOMAIN Sep 12 03:47:57.327463 (XEN) HVM d49v0 save: CPU_XSAVE Sep 12 03:47:57.327482 (XEN) HVM d49v0 save: VIRIDIAN_VCPU Sep 12 03:47:57.327493 (XEN) HVM d49v0 save: VMCE_VCPU Sep 12 03:47:57.327503 (XEN) HVM d49v0 save: TSC_ADJUST Sep 12 03:47:57.339453 (XEN) HVM d49v0 save: CPU_MSR Sep 12 03:47:57.339471 (XEN) HVM restore d49: CPU 0 Sep 12 03:47:57.339482 (d49) --- Xen Test Framework --- Sep 12 03:47:57.663459 (d49) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:47:57.663479 (d49) User-Mode Instruction Prevention Tests Sep 12 03:47:57.675484 (d49) UMIP is not supported, skip the rest of test Sep 12 03:47:57.675505 (d49) Test result: SKIP Sep 12 03:47:57.675515 (XEN) HVM d50v0 save: CPU Sep 12 03:48:00.711458 (XEN) HVM d50 save: PIC Sep 12 03:48:00.711475 (XEN) HVM d50 save: IOAPIC Sep 12 03:48:00.711486 (XEN) HVM d50v0 save: LAPIC Sep 12 03:48:00.711495 (XEN) HVM d50v0 save: LAPIC_REGS Sep 12 03:48:00.723460 (XEN) HVM d50 save: PCI_IRQ Sep 12 03:48:00.723478 (XEN) HVM d50 save: ISA_IRQ Sep 12 03:48:00.723489 (XEN) HVM d50 save: PCI_LINK Sep 12 03:48:00.723499 (XEN) HVM d50 save: PIT Sep 12 03:48:00.723508 (XEN) HVM d50 save: RTC Sep 12 03:48:00.735461 (XEN) HVM d50 save: HPET Sep 12 03:48:00.735478 (XEN) HVM d50 save: PMTIMER Sep 12 03:48:00.735489 (XEN) HVM d50v0 save: MTRR Sep 12 03:48:00.735498 (XEN) HVM d50 save: VIRIDIAN_DOMAIN Sep 12 03:48:00.747502 (XEN) HVM d50v0 save: CPU_XSAVE Sep 12 03:48:00.747520 (XEN) HVM d50v0 save: VIRIDIAN_VCPU Sep 12 03:48:00.747532 (XEN) HVM d50v0 save: VMCE_VCPU Sep 12 03:48:00.747542 (XEN) HVM d50v0 save: TSC_ADJUST Sep 12 03:48:00.759451 (XEN) HVM d50v0 save: CPU_MSR Sep 12 03:48:00.759469 (XEN) HVM restore d50: CPU 0 Sep 12 03:48:00.759480 (d50) --- Xen Test Framework --- Sep 12 03:48:01.107445 (d50) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:01.119459 (d50) XSA-122 PoC Sep 12 03:48:01.119476 (d50) XENVER_extraversion: Sep 12 03:48:01.119487 (d50) Got '-unstable' Sep 12 03:48:01.119496 (d50) XENVER_compile_info: Sep 12 03:48:01.119506 (d50) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:48:01.131461 (d50) 'osstest' Sep 12 03:48:01.131478 (d50) 'test-lab.xenproject.org' Sep 12 03:48:01.131490 (d50) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:48:01.143459 (d50) XENVER_changeset: Sep 12 03:48:01.143476 (d50) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:48:01.143490 (d50) Test result: SUCCESS Sep 12 03:48:01.155414 (XEN) HVM d51v0 save: CPU Sep 12 03:48:04.179436 (XEN) HVM d51 save: PIC Sep 12 03:48:04.179453 (XEN) HVM d51 save: IOAPIC Sep 12 03:48:04.191467 (XEN) HVM d51v0 save: LAPIC Sep 12 03:48:04.191485 (XEN) HVM d51v0 save: LAPIC_REGS Sep 12 03:48:04.191497 (XEN) HVM d51 save: PCI_IRQ Sep 12 03:48:04.191506 (XEN) HVM d51 save: ISA_IRQ Sep 12 03:48:04.203461 (XEN) HVM d51 save: PCI_LINK Sep 12 03:48:04.203479 (XEN) HVM d51 save: PIT Sep 12 03:48:04.203490 (XEN) HVM d51 save: RTC Sep 12 03:48:04.203499 (XEN) HVM d51 save: HPET Sep 12 03:48:04.203508 (XEN) HVM d51 save: PMTIMER Sep 12 03:48:04.215460 (XEN) HVM d51v0 save: MTRR Sep 12 03:48:04.215478 (XEN) HVM d51 save: VIRIDIAN_DOMAIN Sep 12 03:48:04.215490 (XEN) HVM d51v0 save: CPU_XSAVE Sep 12 03:48:04.227456 (XEN) HVM d51v0 save: VIRIDIAN_VCPU Sep 12 03:48:04.227475 (XEN) HVM d51v0 save: VMCE_VCPU Sep 12 03:48:04.227486 (XEN) HVM d51v0 save: TSC_ADJUST Sep 12 03:48:04.227497 (XEN) HVM d51v0 save: CPU_MSR Sep 12 03:48:04.239429 (XEN) HVM restore d51: CPU 0 Sep 12 03:48:04.239447 (d51) --- Xen Test Framework --- Sep 12 03:48:04.587450 (d51) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:04.587466 (d51) XSA-168 PoC Sep 12 03:48:04.587471 (d51) Test result: SUCCESS Sep 12 03:48:04.587476 (XEN) HVM d52v0 save: CPU Sep 12 03:48:07.591490 (XEN) HVM d52 save: PIC Sep 12 03:48:07.591510 (XEN) HVM d52 save: IOAPIC Sep 12 03:48:07.591521 (XEN) HVM d52v0 save: LAPIC Sep 12 03:48:07.591530 (XEN) HVM d52v0 save: LAPIC_REGS Sep 12 03:48:07.603486 (XEN) HVM d52 save: PCI_IRQ Sep 12 03:48:07.603505 (XEN) HVM d52 save: ISA_IRQ Sep 12 03:48:07.603515 (XEN) HVM d52 save: PCI_LINK Sep 12 03:48:07.603525 (XEN) HVM d52 save: PIT Sep 12 03:48:07.615484 (XEN) HVM d52 save: RTC Sep 12 03:48:07.615502 (XEN) HVM d52 save: HPET Sep 12 03:48:07.615513 (XEN) HVM d52 save: PMTIMER Sep 12 03:48:07.615522 (XEN) HVM d52v0 save: MTRR Sep 12 03:48:07.615531 (XEN) HVM d52 save: VIRIDIAN_DOMAIN Sep 12 03:48:07.627489 (XEN) HVM d52v0 save: CPU_XSAVE Sep 12 03:48:07.627508 (XEN) HVM d52v0 save: VIRIDIAN_VCPU Sep 12 03:48:07.627519 (XEN) HVM d52v0 save: VMCE_VCPU Sep 12 03:48:07.639478 (XEN) HVM d52v0 save: TSC_ADJUST Sep 12 03:48:07.639497 (XEN) HVM d52v0 save: CPU_MSR Sep 12 03:48:07.639508 (XEN) HVM restore d52: CPU 0 Sep 12 03:48:07.639518 (d52) --- Xen Test Framework --- Sep 12 03:48:07.987483 (d52) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:07.987503 (d52) XSA-170 PoC Sep 12 03:48:07.987513 (d52) Executing user wild jump Sep 12 03:48:07.987523 (d52) Executing user nop slide Sep 12 03:48:07.999483 (d52) Success: Not vulnerable to XSA-170 Sep 12 03:48:07.999502 (d52) Test result: SUCCESS Sep 12 03:48:07.999513 (XEN) HVM d53v0 save: CPU Sep 12 03:48:11.023477 (XEN) HVM d53 save: PIC Sep 12 03:48:11.023495 (XEN) HVM d53 save: IOAPIC Sep 12 03:48:11.023505 (XEN) HVM d53v0 save: LAPIC Sep 12 03:48:11.035489 (XEN) HVM d53v0 save: LAPIC_REGS Sep 12 03:48:11.035508 (XEN) HVM d53 save: PCI_IRQ Sep 12 03:48:11.035518 (XEN) HVM d53 save: ISA_IRQ Sep 12 03:48:11.035527 (XEN) HVM d53 save: PCI_LINK Sep 12 03:48:11.047488 (XEN) HVM d53 save: PIT Sep 12 03:48:11.047505 (XEN) HVM d53 save: RTC Sep 12 03:48:11.047515 (XEN) HVM d53 save: HPET Sep 12 03:48:11.047524 (XEN) HVM d53 save: PMTIMER Sep 12 03:48:11.059486 (XEN) HVM d53v0 save: MTRR Sep 12 03:48:11.059504 (XEN) HVM d53 save: VIRIDIAN_DOMAIN Sep 12 03:48:11.059515 (XEN) HVM d53v0 save: CPU_XSAVE Sep 12 03:48:11.059525 (XEN) HVM d53v0 save: VIRIDIAN_VCPU Sep 12 03:48:11.071488 (XEN) HVM d53v0 save: VMCE_VCPU Sep 12 03:48:11.071507 (XEN) HVM d53v0 save: TSC_ADJUST Sep 12 03:48:11.071518 (XEN) HVM d53v0 save: CPU_MSR Sep 12 03:48:11.071528 (XEN) HVM restore d53: CPU 0 Sep 12 03:48:11.083452 (d53) --- Xen Test Framework --- Sep 12 03:48:11.431485 (d53) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:11.431506 (d53) XSA-173 PoC Sep 12 03:48:11.431515 (d53) Xen appears not vulnerable Sep 12 03:48:11.431525 (d53) Test result: SUCCESS Sep 12 03:48:11.443446 (XEN) HVM d54v0 save: CPU Sep 12 03:48:14.383485 (XEN) HVM d54 save: PIC Sep 12 03:48:14.383504 (XEN) HVM d54 save: IOAPIC Sep 12 03:48:14.383523 (XEN) HVM d54v0 save: LAPIC Sep 12 03:48:14.383533 (XEN) HVM d54v0 save: LAPIC_REGS Sep 12 03:48:14.383543 (XEN) HVM d54 save: PCI_IRQ Sep 12 03:48:14.395489 (XEN) HVM d54 save: ISA_IRQ Sep 12 03:48:14.395507 (XEN) HVM d54 save: PCI_LINK Sep 12 03:48:14.395518 (XEN) HVM d54 save: PIT Sep 12 03:48:14.395527 (XEN) HVM d54 save: RTC Sep 12 03:48:14.407485 (XEN) HVM d54 save: HPET Sep 12 03:48:14.407503 (XEN) HVM d54 save: PMTIMER Sep 12 03:48:14.407513 (XEN) HVM d54v0 save: MTRR Sep 12 03:48:14.407522 (XEN) HVM d54 save: VIRIDIAN_DOMAIN Sep 12 03:48:14.419486 (XEN) HVM d54v0 save: CPU_XSAVE Sep 12 03:48:14.419505 (XEN) HVM d54v0 save: VIRIDIAN_VCPU Sep 12 03:48:14.419516 (XEN) HVM d54v0 save: VMCE_VCPU Sep 12 03:48:14.419526 (XEN) HVM d54v0 save: TSC_ADJUST Sep 12 03:48:14.431473 (XEN) HVM d54v0 save: CPU_MSR Sep 12 03:48:14.431491 (XEN) HVM restore d54: CPU 0 Sep 12 03:48:14.431502 (d54) --- Xen Test Framework --- Sep 12 03:48:14.767488 (d54) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:14.767508 (d54) XSA-186 PoC Sep 12 03:48:14.767517 (d54) Test result: SUCCESS Sep 12 03:48:14.779441 (XEN) HVM d55v0 save: CPU Sep 12 03:48:17.719452 (XEN) HVM d55 save: PIC Sep 12 03:48:17.731488 (XEN) HVM d55 save: IOAPIC Sep 12 03:48:17.731505 (XEN) HVM d55v0 save: LAPIC Sep 12 03:48:17.731515 (XEN) HVM d55v0 save: LAPIC_REGS Sep 12 03:48:17.731525 (XEN) HVM d55 save: PCI_IRQ Sep 12 03:48:17.743488 (XEN) HVM d55 save: ISA_IRQ Sep 12 03:48:17.743506 (XEN) HVM d55 save: PCI_LINK Sep 12 03:48:17.743516 (XEN) HVM d55 save: PIT Sep 12 03:48:17.743525 (XEN) HVM d55 save: RTC Sep 12 03:48:17.755486 (XEN) HVM d55 save: HPET Sep 12 03:48:17.755503 (XEN) HVM d55 save: PMTIMER Sep 12 03:48:17.755514 (XEN) HVM d55v0 save: MTRR Sep 12 03:48:17.755523 (XEN) HVM d55 save: VIRIDIAN_DOMAIN Sep 12 03:48:17.767489 (XEN) HVM d55v0 save: CPU_XSAVE Sep 12 03:48:17.767508 (XEN) HVM d55v0 save: VIRIDIAN_VCPU Sep 12 03:48:17.767519 (XEN) HVM d55v0 save: VMCE_VCPU Sep 12 03:48:17.767529 (XEN) HVM d55v0 save: TSC_ADJUST Sep 12 03:48:17.779474 (XEN) HVM d55v0 save: CPU_MSR Sep 12 03:48:17.779492 (XEN) HVM restore d55: CPU 0 Sep 12 03:48:17.779503 (d55) --- Xen Test Framework --- Sep 12 03:48:18.127487 (d55) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:18.127507 (d55) XSA-188 PoC Sep 12 03:48:18.127517 (d55) Test result: SUCCESS Sep 12 03:48:18.127526 (XEN) HVM d56v0 save: CPU Sep 12 03:48:21.175474 (XEN) HVM d56 save: PIC Sep 12 03:48:21.175492 (XEN) HVM d56 save: IOAPIC Sep 12 03:48:21.187488 (XEN) HVM d56v0 save: LAPIC Sep 12 03:48:21.187507 (XEN) HVM d56v0 save: LAPIC_REGS Sep 12 03:48:21.187518 (XEN) HVM d56 save: PCI_IRQ Sep 12 03:48:21.187528 (XEN) HVM d56 save: ISA_IRQ Sep 12 03:48:21.199487 (XEN) HVM d56 save: PCI_LINK Sep 12 03:48:21.199506 (XEN) HVM d56 save: PIT Sep 12 03:48:21.199517 (XEN) HVM d56 save: RTC Sep 12 03:48:21.199526 (XEN) HVM d56 save: HPET Sep 12 03:48:21.199536 (XEN) HVM d56 save: PMTIMER Sep 12 03:48:21.211487 (XEN) HVM d56v0 save: MTRR Sep 12 03:48:21.211505 (XEN) HVM d56 save: VIRIDIAN_DOMAIN Sep 12 03:48:21.211517 (XEN) HVM d56v0 save: CPU_XSAVE Sep 12 03:48:21.211528 (XEN) HVM d56v0 save: VIRIDIAN_VCPU Sep 12 03:48:21.223490 (XEN) HVM d56v0 save: VMCE_VCPU Sep 12 03:48:21.223509 (XEN) HVM d56v0 save: TSC_ADJUST Sep 12 03:48:21.223520 (XEN) HVM d56v0 save: CPU_MSR Sep 12 03:48:21.235451 (XEN) HVM restore d56: CPU 0 Sep 12 03:48:21.235470 (d56) --- Xen Test Framework --- Sep 12 03:48:21.559446 (d56) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:21.571462 (d56) XSA-195 PoC Sep 12 03:48:21.571479 (d56) Success: Not vulnerable to XSA-195 Sep 12 03:48:21.571492 (d56) Test result: SUCCESS Sep 12 03:48:21.583410 (XEN) HVM d57v0 save: CPU Sep 12 03:48:24.655451 (XEN) HVM d57 save: PIC Sep 12 03:48:24.669369 (XEN) HVM d57 save: IOAPIC Sep 12 03:48:24.669395 (XEN) HVM d57v0 save: LAPIC Sep 12 03:48:24.669423 (XEN) HVM d57v0 save: LAPIC_REGS Sep 12 03:48:24.669435 (XEN) HVM d57 save: PCI_IRQ Sep 12 03:48:24.669445 (XEN) HVM d57 save: ISA_IRQ Sep 12 03:48:24.669462 (XEN) HVM d57 save: PCI_LINK Sep 12 03:48:24.679459 (XEN) HVM d57 save: PIT Sep 12 03:48:24.679476 (XEN) HVM d57 save: RTC Sep 12 03:48:24.679486 (XEN) HVM d57 save: HPET Sep 12 03:48:24.679495 (XEN) HVM d57 save: PMTIMER Sep 12 03:48:24.691458 (XEN) HVM d57v0 save: MTRR Sep 12 03:48:24.691476 (XEN) HVM d57 save: VIRIDIAN_DOMAIN Sep 12 03:48:24.691487 (XEN) HVM d57v0 save: CPU_XSAVE Sep 12 03:48:24.691497 (XEN) HVM d57v0 save: VIRIDIAN_VCPU Sep 12 03:48:24.703461 (XEN) HVM d57v0 save: VMCE_VCPU Sep 12 03:48:24.703479 (XEN) HVM d57v0 save: TSC_ADJUST Sep 12 03:48:24.703490 (XEN) HVM d57v0 save: CPU_MSR Sep 12 03:48:24.715426 (XEN) HVM restore d57: CPU 0 Sep 12 03:48:24.715445 (d57) --- Xen Test Framework --- Sep 12 03:48:25.039462 (d57) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:25.039483 (d57) XSA-196 PoC Sep 12 03:48:25.039493 (d57) Success: #DF DPL was checked correctly Sep 12 03:48:25.051416 (d57) Test result: SUCCESS Sep 12 03:48:25.051434 (XEN) HVM d58v0 save: CPU Sep 12 03:48:28.003439 (XEN) HVM d58 save: PIC Sep 12 03:48:28.003457 (XEN) HVM d58 save: IOAPIC Sep 12 03:48:28.015466 (XEN) HVM d58v0 save: LAPIC Sep 12 03:48:28.015484 (XEN) HVM d58v0 save: LAPIC_REGS Sep 12 03:48:28.015495 (XEN) HVM d58 save: PCI_IRQ Sep 12 03:48:28.015505 (XEN) HVM d58 save: ISA_IRQ Sep 12 03:48:28.027456 (XEN) HVM d58 save: PCI_LINK Sep 12 03:48:28.027475 (XEN) HVM d58 save: PIT Sep 12 03:48:28.027485 (XEN) HVM d58 save: RTC Sep 12 03:48:28.027495 (XEN) HVM d58 save: HPET Sep 12 03:48:28.027504 (XEN) HVM d58 save: PMTIMER Sep 12 03:48:28.039460 (XEN) HVM d58v0 save: MTRR Sep 12 03:48:28.039478 (XEN) HVM d58 save: VIRIDIAN_DOMAIN Sep 12 03:48:28.039489 (XEN) HVM d58v0 save: CPU_XSAVE Sep 12 03:48:28.051456 (XEN) HVM d58v0 save: VIRIDIAN_VCPU Sep 12 03:48:28.051476 (XEN) HVM d58v0 save: VMCE_VCPU Sep 12 03:48:28.051487 (XEN) HVM d58v0 save: TSC_ADJUST Sep 12 03:48:28.051497 (XEN) HVM d58v0 save: CPU_MSR Sep 12 03:48:28.063427 (XEN) HVM restore d58: CPU 0 Sep 12 03:48:28.063445 (d58) --- Xen Test Framework --- Sep 12 03:48:28.387465 (d58) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:28.387486 (d58) XSA-204 PoC Sep 12 03:48:28.387495 (d58) Success: Not vulnerable to XSA-204 Sep 12 03:48:28.399430 (d58) Test result: SUCCESS Sep 12 03:48:28.399448 (XEN) HVM d59v0 save: CPU Sep 12 03:48:31.387456 (XEN) HVM d59 save: PIC Sep 12 03:48:31.387473 (XEN) HVM d59 save: IOAPIC Sep 12 03:48:31.387483 (XEN) HVM d59v0 save: LAPIC Sep 12 03:48:31.387492 (XEN) HVM d59v0 save: LAPIC_REGS Sep 12 03:48:31.399461 (XEN) HVM d59 save: PCI_IRQ Sep 12 03:48:31.399478 (XEN) HVM d59 save: ISA_IRQ Sep 12 03:48:31.399488 (XEN) HVM d59 save: PCI_LINK Sep 12 03:48:31.399498 (XEN) HVM d59 save: PIT Sep 12 03:48:31.411461 (XEN) HVM d59 save: RTC Sep 12 03:48:31.411478 (XEN) HVM d59 save: HPET Sep 12 03:48:31.411488 (XEN) HVM d59 save: PMTIMER Sep 12 03:48:31.411497 (XEN) HVM d59v0 save: MTRR Sep 12 03:48:31.423457 (XEN) HVM d59 save: VIRIDIAN_DOMAIN Sep 12 03:48:31.423476 (XEN) HVM d59v0 save: CPU_XSAVE Sep 12 03:48:31.423487 (XEN) HVM d59v0 save: VIRIDIAN_VCPU Sep 12 03:48:31.423497 (XEN) HVM d59v0 save: VMCE_VCPU Sep 12 03:48:31.435466 (XEN) HVM d59v0 save: TSC_ADJUST Sep 12 03:48:31.435484 (XEN) HVM d59v0 save: CPU_MSR Sep 12 03:48:31.435495 (XEN) HVM restore d59: CPU 0 Sep 12 03:48:31.447380 (d59) --- Xen Test Framework --- Sep 12 03:48:31.783454 (d59) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:31.783474 (d59) XSA-221 PoC Sep 12 03:48:31.795406 (d59) Success: Probably not vulnerable to XSA-221 Sep 12 03:48:31.831445 (d59) Test result: SUCCESS Sep 12 03:48:31.843416 (XEN) HVM d60v0 save: CPU Sep 12 03:48:34.831455 (XEN) HVM d60 save: PIC Sep 12 03:48:34.831472 (XEN) HVM d60 save: IOAPIC Sep 12 03:48:34.831483 (XEN) HVM d60v0 save: LAPIC Sep 12 03:48:34.831493 (XEN) HVM d60v0 save: LAPIC_REGS Sep 12 03:48:34.831503 (XEN) HVM d60 save: PCI_IRQ Sep 12 03:48:34.843460 (XEN) HVM d60 save: ISA_IRQ Sep 12 03:48:34.843486 (XEN) HVM d60 save: PCI_LINK Sep 12 03:48:34.843497 (XEN) HVM d60 save: PIT Sep 12 03:48:34.843506 (XEN) HVM d60 save: RTC Sep 12 03:48:34.855460 (XEN) HVM d60 save: HPET Sep 12 03:48:34.855477 (XEN) HVM d60 save: PMTIMER Sep 12 03:48:34.855488 (XEN) HVM d60v0 save: MTRR Sep 12 03:48:34.855497 (XEN) HVM d60 save: VIRIDIAN_DOMAIN Sep 12 03:48:34.867459 (XEN) HVM d60v0 save: CPU_XSAVE Sep 12 03:48:34.867477 (XEN) HVM d60v0 save: VIRIDIAN_VCPU Sep 12 03:48:34.867489 (XEN) HVM d60v0 save: VMCE_VCPU Sep 12 03:48:34.867498 (XEN) HVM d60v0 save: TSC_ADJUST Sep 12 03:48:34.879449 (XEN) HVM d60v0 save: CPU_MSR Sep 12 03:48:34.879467 (XEN) HVM restore d60: CPU 0 Sep 12 03:48:34.879478 (d60) --- Xen Test Framework --- Sep 12 03:48:35.215434 (d60) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:35.227459 (d60) XSA-231 PoC Sep 12 03:48:35.227475 (d60) Success: Probably not vulnerable to XSA-231 Sep 12 03:48:35.227488 (d60) Test result: SUCCESS Sep 12 03:48:35.239409 (XEN) HVM d61v0 save: CPU Sep 12 03:48:38.167454 (XEN) HVM d61 save: PIC Sep 12 03:48:38.167471 (XEN) HVM d61 save: IOAPIC Sep 12 03:48:38.167481 (XEN) HVM d61v0 save: LAPIC Sep 12 03:48:38.179458 (XEN) HVM d61v0 save: LAPIC_REGS Sep 12 03:48:38.179477 (XEN) HVM d61 save: PCI_IRQ Sep 12 03:48:38.179487 (XEN) HVM d61 save: ISA_IRQ Sep 12 03:48:38.179496 (XEN) HVM d61 save: PCI_LINK Sep 12 03:48:38.191457 (XEN) HVM d61 save: PIT Sep 12 03:48:38.191474 (XEN) HVM d61 save: RTC Sep 12 03:48:38.191484 (XEN) HVM d61 save: HPET Sep 12 03:48:38.191494 (XEN) HVM d61 save: PMTIMER Sep 12 03:48:38.191503 (XEN) HVM d61v0 save: MTRR Sep 12 03:48:38.203459 (XEN) HVM d61 save: VIRIDIAN_DOMAIN Sep 12 03:48:38.203478 (XEN) HVM d61v0 save: CPU_XSAVE Sep 12 03:48:38.203489 (XEN) HVM d61v0 save: VIRIDIAN_VCPU Sep 12 03:48:38.215456 (XEN) HVM d61v0 save: VMCE_VCPU Sep 12 03:48:38.215474 (XEN) HVM d61v0 save: TSC_ADJUST Sep 12 03:48:38.215485 (XEN) HVM d61v0 save: CPU_MSR Sep 12 03:48:38.215495 (XEN) HVM restore d61: CPU 0 Sep 12 03:48:38.227411 (d61) --- Xen Test Framework --- Sep 12 03:48:38.563456 (d61) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:38.563476 (d61) XSA-232 PoC Sep 12 03:48:38.575448 (d61) Success: Probably not vulnerable to XSA-232 Sep 12 03:48:38.575469 (d61) Test result: SUCCESS Sep 12 03:48:38.575479 (XEN) HVM d62v0 save: CPU Sep 12 03:48:41.531457 (XEN) HVM d62 save: PIC Sep 12 03:48:41.531475 (XEN) HVM d62 save: IOAPIC Sep 12 03:48:41.531486 (XEN) HVM d62v0 save: LAPIC Sep 12 03:48:41.531495 (XEN) HVM d62v0 save: LAPIC_REGS Sep 12 03:48:41.531505 (XEN) HVM d62 save: PCI_IRQ Sep 12 03:48:41.543461 (XEN) HVM d62 save: ISA_IRQ Sep 12 03:48:41.543478 (XEN) HVM d62 save: PCI_LINK Sep 12 03:48:41.543489 (XEN) HVM d62 save: PIT Sep 12 03:48:41.543498 (XEN) HVM d62 save: RTC Sep 12 03:48:41.555459 (XEN) HVM d62 save: HPET Sep 12 03:48:41.555477 (XEN) HVM d62 save: PMTIMER Sep 12 03:48:41.555487 (XEN) HVM d62v0 save: MTRR Sep 12 03:48:41.555496 (XEN) HVM d62 save: VIRIDIAN_DOMAIN Sep 12 03:48:41.567458 (XEN) HVM d62v0 save: CPU_XSAVE Sep 12 03:48:41.567476 (XEN) HVM d62v0 save: VIRIDIAN_VCPU Sep 12 03:48:41.567487 (XEN) HVM d62v0 save: VMCE_VCPU Sep 12 03:48:41.567497 (XEN) HVM d62v0 save: TSC_ADJUST Sep 12 03:48:41.579449 (XEN) HVM d62v0 save: CPU_MSR Sep 12 03:48:41.579467 (XEN) HVM restore d62: CPU 0 Sep 12 03:48:41.579477 (d62) --- Xen Test Framework --- Sep 12 03:48:41.879438 (d62) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:41.891433 (d62) XSA-261 PoC Sep 12 03:48:41.891450 (d62) Success: Probably not vulnerable to XSA-261 Sep 12 03:48:41.903436 (d62) Test result: SUCCESS Sep 12 03:48:41.903453 (XEN) HVM d63v0 save: CPU Sep 12 03:48:44.907513 (XEN) HVM d63 save: PIC Sep 12 03:48:44.907532 (XEN) HVM d63 save: IOAPIC Sep 12 03:48:44.907541 (XEN) HVM d63v0 save: LAPIC Sep 12 03:48:44.919516 (XEN) HVM d63v0 save: LAPIC_REGS Sep 12 03:48:44.919535 (XEN) HVM d63 save: PCI_IRQ Sep 12 03:48:44.919545 (XEN) HVM d63 save: ISA_IRQ Sep 12 03:48:44.919555 (XEN) HVM d63 save: PCI_LINK Sep 12 03:48:44.931529 (XEN) HVM d63 save: PIT Sep 12 03:48:44.931547 (XEN) HVM d63 save: RTC Sep 12 03:48:44.931557 (XEN) HVM d63 save: HPET Sep 12 03:48:44.931566 (XEN) HVM d63 save: PMTIMER Sep 12 03:48:44.931575 (XEN) HVM d63v0 save: MTRR Sep 12 03:48:44.943516 (XEN) HVM d63 save: VIRIDIAN_DOMAIN Sep 12 03:48:44.943535 (XEN) HVM d63v0 save: CPU_XSAVE Sep 12 03:48:44.943545 (XEN) HVM d63v0 save: VIRIDIAN_VCPU Sep 12 03:48:44.955516 (XEN) HVM d63v0 save: VMCE_VCPU Sep 12 03:48:44.955534 (XEN) HVM d63v0 save: TSC_ADJUST Sep 12 03:48:44.955545 (XEN) HVM d63v0 save: CPU_MSR Sep 12 03:48:44.955555 (XEN) HVM restore d63: CPU 0 Sep 12 03:48:44.967467 (d63) --- Xen Test Framework --- Sep 12 03:48:45.315566 (d63) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:45.315588 (d63) XSA-269 PoC Sep 12 03:48:45.315597 (d63) Success: Not vulnerable to XSA-269 Sep 12 03:48:45.699561 (d63) Test result: SUCCESS Sep 12 03:48:45.699581 (XEN) HVM d64v0 save: CPU Sep 12 03:48:48.723474 (XEN) HVM d64 save: PIC Sep 12 03:48:48.723494 (XEN) HVM d64 save: IOAPIC Sep 12 03:48:48.735522 (XEN) HVM d64v0 save: LAPIC Sep 12 03:48:48.735541 (XEN) HVM d64v0 save: LAPIC_REGS Sep 12 03:48:48.735552 (XEN) HVM d64 save: PCI_IRQ Sep 12 03:48:48.735563 (XEN) HVM d64 save: ISA_IRQ Sep 12 03:48:48.747517 (XEN) HVM d64 save: PCI_LINK Sep 12 03:48:48.747536 (XEN) HVM d64 save: PIT Sep 12 03:48:48.747547 (XEN) HVM d64 save: RTC Sep 12 03:48:48.747556 (XEN) HVM d64 save: HPET Sep 12 03:48:48.759523 (XEN) HVM d64 save: PMTIMER Sep 12 03:48:48.759543 (XEN) HVM d64v0 save: MTRR Sep 12 03:48:48.759554 (XEN) HVM d64 save: VIRIDIAN_DOMAIN Sep 12 03:48:48.759565 (XEN) HVM d64v0 save: CPU_XSAVE Sep 12 03:48:48.771518 (XEN) HVM d64v0 save: VIRIDIAN_VCPU Sep 12 03:48:48.771538 (XEN) HVM d64v0 save: VMCE_VCPU Sep 12 03:48:48.771550 (XEN) HVM d64v0 save: TSC_ADJUST Sep 12 03:48:48.771561 (XEN) HVM d64v0 save: CPU_MSR Sep 12 03:48:48.783462 (XEN) HVM restore d64: CPU 0 Sep 12 03:48:48.783481 (d64) --- Xen Test Framework --- Sep 12 03:48:49.095489 (d64) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:49.107524 (d64) XSA-277 PoC Sep 12 03:48:49.107541 (d64) Success: Not vulnerable to XSA-277 Sep 12 03:48:49.107554 (d64) Test result: SUCCESS Sep 12 03:48:49.119474 (XEN) HVM d65v0 save: CPU Sep 12 03:48:52.107514 (XEN) HVM d65 save: PIC Sep 12 03:48:52.107532 (XEN) HVM d65 save: IOAPIC Sep 12 03:48:52.107543 (XEN) HVM d65v0 save: LAPIC Sep 12 03:48:52.119518 (XEN) HVM d65v0 save: LAPIC_REGS Sep 12 03:48:52.119538 (XEN) HVM d65 save: PCI_IRQ Sep 12 03:48:52.119549 (XEN) HVM d65 save: ISA_IRQ Sep 12 03:48:52.119559 (XEN) HVM d65 save: PCI_LINK Sep 12 03:48:52.131524 (XEN) HVM d65 save: PIT Sep 12 03:48:52.131542 (XEN) HVM d65 save: RTC Sep 12 03:48:52.131553 (XEN) HVM d65 save: HPET Sep 12 03:48:52.131562 (XEN) HVM d65 save: PMTIMER Sep 12 03:48:52.131572 (XEN) HVM d65v0 save: MTRR Sep 12 03:48:52.143521 (XEN) HVM d65 save: VIRIDIAN_DOMAIN Sep 12 03:48:52.143541 (XEN) HVM d65v0 save: CPU_XSAVE Sep 12 03:48:52.143552 (XEN) HVM d65v0 save: VIRIDIAN_VCPU Sep 12 03:48:52.155523 (XEN) HVM d65v0 save: VMCE_VCPU Sep 12 03:48:52.155542 (XEN) HVM d65v0 save: TSC_ADJUST Sep 12 03:48:52.155554 (XEN) HVM d65v0 save: CPU_MSR Sep 12 03:48:52.155564 (XEN) HVM restore d65: CPU 0 Sep 12 03:48:52.167477 (d65) --- Xen Test Framework --- Sep 12 03:48:52.491492 (d65) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:52.503522 (d65) XSA-278 PoC Sep 12 03:48:52.503539 (d65) Success: Probably not vulnerable to XSA-278 Sep 12 03:48:52.503553 (d65) Test result: SUCCESS Sep 12 03:48:52.515471 (XEN) HVM d66v0 save: CPU Sep 12 03:48:55.467596 (XEN) HVM d66 save: PIC Sep 12 03:48:55.467615 (XEN) HVM d66 save: IOAPIC Sep 12 03:48:55.467626 (XEN) HVM d66v0 save: LAPIC Sep 12 03:48:55.479477 (XEN) HVM d66v0 save: LAPIC_REGS Sep 12 03:48:55.479497 (XEN) HVM d66 save: PCI_IRQ Sep 12 03:48:55.479508 (XEN) HVM d66 save: ISA_IRQ Sep 12 03:48:55.479518 (XEN) HVM d66 save: PCI_LINK Sep 12 03:48:55.491448 (XEN) HVM d66 save: PIT Sep 12 03:48:55.491464 (XEN) HVM d66 save: RTC Sep 12 03:48:55.491470 (XEN) HVM d66 save: HPET Sep 12 03:48:55.491485 (XEN) HVM d66 save: PMTIMER Sep 12 03:48:55.491491 (XEN) HVM d66v0 save: MTRR Sep 12 03:48:55.503474 (XEN) HVM d66 save: VIRIDIAN_DOMAIN Sep 12 03:48:55.503487 (XEN) HVM d66v0 save: CPU_XSAVE Sep 12 03:48:55.503494 (XEN) HVM d66v0 save: VIRIDIAN_VCPU Sep 12 03:48:55.515526 (XEN) HVM d66v0 save: VMCE_VCPU Sep 12 03:48:55.515543 (XEN) HVM d66v0 save: TSC_ADJUST Sep 12 03:48:55.515554 (XEN) HVM d66v0 save: CPU_MSR Sep 12 03:48:55.515563 (XEN) HVM restore d66: CPU 0 Sep 12 03:48:55.527464 (d66) --- Xen Test Framework --- Sep 12 03:48:55.855519 (d66) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:55.855541 (d66) XSA-304 PoC Sep 12 03:48:55.855551 (d66) Try: 0 Sep 12 03:48:55.867520 (d66) Try: 1 Sep 12 03:48:55.867536 (d66) Try: 2 Sep 12 03:48:55.867545 (d66) Try: 3 Sep 12 03:48:55.867553 (d66) Try: 4 Sep 12 03:48:55.867561 (d66) Try: 5 Sep 12 03:48:55.867568 (d66) Try: 6 Sep 12 03:48:55.867576 (d66) Try: 7 Sep 12 03:48:55.867583 (d66) Try: 8 Sep 12 03:48:55.867591 (d66) Try: 9 Sep 12 03:48:55.879519 (d66) Try: 10 Sep 12 03:48:55.879535 (d66) Try: 11 Sep 12 03:48:55.879544 (d66) Try: 12 Sep 12 03:48:55.879552 (d66) Try: 13 Sep 12 03:48:55.879560 (d66) Try: 14 Sep 12 03:48:55.879567 (d66) Success: Probably not vulnerable to XSA-304 Sep 12 03:48:55.891465 (d66) Test result: SUCCESS Sep 12 03:48:55.891483 (XEN) HVM d67v0 save: CPU Sep 12 03:48:58.843474 (XEN) HVM d67 save: PIC Sep 12 03:48:58.843492 (XEN) HVM d67 save: IOAPIC Sep 12 03:48:58.855526 (XEN) HVM d67v0 save: LAPIC Sep 12 03:48:58.855544 (XEN) HVM d67v0 save: LAPIC_REGS Sep 12 03:48:58.855555 (XEN) HVM d67 save: PCI_IRQ Sep 12 03:48:58.855564 (XEN) HVM d67 save: ISA_IRQ Sep 12 03:48:58.867518 (XEN) HVM d67 save: PCI_LINK Sep 12 03:48:58.867536 (XEN) HVM d67 save: PIT Sep 12 03:48:58.867546 (XEN) HVM d67 save: RTC Sep 12 03:48:58.867555 (XEN) HVM d67 save: HPET Sep 12 03:48:58.867564 (XEN) HVM d67 save: PMTIMER Sep 12 03:48:58.879520 (XEN) HVM d67v0 save: MTRR Sep 12 03:48:58.879538 (XEN) HVM d67 save: VIRIDIAN_DOMAIN Sep 12 03:48:58.879549 (XEN) HVM d67v0 save: CPU_XSAVE Sep 12 03:48:58.891521 (XEN) HVM d67v0 save: VIRIDIAN_VCPU Sep 12 03:48:58.891541 (XEN) HVM d67v0 save: VMCE_VCPU Sep 12 03:48:58.891551 (XEN) HVM d67v0 save: TSC_ADJUST Sep 12 03:48:58.891562 (XEN) HVM d67v0 save: CPU_MSR Sep 12 03:48:58.903470 (XEN) HVM restore d67: CPU 0 Sep 12 03:48:58.903488 (d67) --- Xen Test Framework --- Sep 12 03:48:59.251574 (d67) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:48:59.251595 (d67) XSA-308 PoC Sep 12 03:48:59.263477 (d67) Success: Not vulnerable to XSA-308 Sep 12 03:48:59.263497 (d67) Test result: SUCCESS Sep 12 03:48:59.263508 (XEN) HVM d68v0 save: CPU Sep 12 03:49:02.251591 (XEN) HVM d68 save: PIC Sep 12 03:49:02.251611 (XEN) HVM d68 save: IOAPIC Sep 12 03:49:02.251621 (XEN) HVM d68v0 save: LAPIC Sep 12 03:49:02.251631 (XEN) HVM d68v0 save: LAPIC_REGS Sep 12 03:49:02.263517 (XEN) HVM d68 save: PCI_IRQ Sep 12 03:49:02.263535 (XEN) HVM d68 save: ISA_IRQ Sep 12 03:49:02.263546 (XEN) HVM d68 save: PCI_LINK Sep 12 03:49:02.263556 (XEN) HVM d68 save: PIT Sep 12 03:49:02.275518 (XEN) HVM d68 save: RTC Sep 12 03:49:02.275536 (XEN) HVM d68 save: HPET Sep 12 03:49:02.275546 (XEN) HVM d68 save: PMTIMER Sep 12 03:49:02.275555 (XEN) HVM d68v0 save: MTRR Sep 12 03:49:02.275564 (XEN) HVM d68 save: VIRIDIAN_DOMAIN Sep 12 03:49:02.287519 (XEN) HVM d68v0 save: CPU_XSAVE Sep 12 03:49:02.287537 (XEN) HVM d68v0 save: VIRIDIAN_VCPU Sep 12 03:49:02.287548 (XEN) HVM d68v0 save: VMCE_VCPU Sep 12 03:49:02.299510 (XEN) HVM d68v0 save: TSC_ADJUST Sep 12 03:49:02.299529 (XEN) HVM d68v0 save: CPU_MSR Sep 12 03:49:02.299539 (XEN) HVM restore d68: CPU 0 Sep 12 03:49:02.299549 (d68) --- Xen Test Framework --- Sep 12 03:49:02.647519 (d68) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:49:02.647539 (d68) XSA-317 PoC Sep 12 03:49:02.647549 (XEN) common/event_channel.c:325:d68v0 EVTCHNOP failure: error -28 Sep 12 03:49:02.791586 (d68) Success: Not vulnerable to XSA-317 Sep 12 03:49:02.791606 (d68) Test result: SUCCESS Sep 12 03:49:02.791617 (XEN) HVM d69v0 save: CPU Sep 12 03:49:05.811434 (XEN) HVM d69 save: PIC Sep 12 03:49:05.823458 (XEN) HVM d69 save: IOAPIC Sep 12 03:49:05.823476 (XEN) HVM d69v0 save: LAPIC Sep 12 03:49:05.823487 (XEN) HVM d69v0 save: LAPIC_REGS Sep 12 03:49:05.823497 (XEN) HVM d69 save: PCI_IRQ Sep 12 03:49:05.835456 (XEN) HVM d69 save: ISA_IRQ Sep 12 03:49:05.835474 (XEN) HVM d69 save: PCI_LINK Sep 12 03:49:05.835484 (XEN) HVM d69 save: PIT Sep 12 03:49:05.835493 (XEN) HVM d69 save: RTC Sep 12 03:49:05.835502 (XEN) HVM d69 save: HPET Sep 12 03:49:05.847461 (XEN) HVM d69 save: PMTIMER Sep 12 03:49:05.847479 (XEN) HVM d69v0 save: MTRR Sep 12 03:49:05.847489 (XEN) HVM d69 save: VIRIDIAN_DOMAIN Sep 12 03:49:05.847500 (XEN) HVM d69v0 save: CPU_XSAVE Sep 12 03:49:05.859464 (XEN) HVM d69v0 save: VIRIDIAN_VCPU Sep 12 03:49:05.859483 (XEN) HVM d69v0 save: VMCE_VCPU Sep 12 03:49:05.859494 (XEN) HVM d69v0 save: TSC_ADJUST Sep 12 03:49:05.871441 (XEN) HVM d69v0 save: CPU_MSR Sep 12 03:49:05.871460 (XEN) HVM restore d69: CPU 0 Sep 12 03:49:05.871471 (d69) --- Xen Test Framework --- Sep 12 03:49:06.219458 (d69) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:49:06.219478 (d69) XSA-451 PoC Sep 12 03:49:06.219488 (XEN) Fixup #XM[0000]: ffff82d07ffd8340 [ffff82d07ffd8340] -> ffff82d040395fd1 Sep 12 03:49:06.231465 (d69) Success: not vulnerable to XSA-451 Sep 12 03:49:06.231484 (d69) Test result: SUCCESS Sep 12 03:49:06.243415 (XEN) HVM d70v0 save: CPU Sep 12 03:49:09.167464 (XEN) HVM d70 save: PIC Sep 12 03:49:09.167482 (XEN) HVM d70 save: IOAPIC Sep 12 03:49:09.167496 (XEN) HVM d70v0 save: LAPIC Sep 12 03:49:09.179456 (XEN) HVM d70v0 save: LAPIC_REGS Sep 12 03:49:09.179475 (XEN) HVM d70 save: PCI_IRQ Sep 12 03:49:09.179486 (XEN) HVM d70 save: ISA_IRQ Sep 12 03:49:09.179496 (XEN) HVM d70 save: PCI_LINK Sep 12 03:49:09.191458 (XEN) HVM d70 save: PIT Sep 12 03:49:09.191476 (XEN) HVM d70 save: RTC Sep 12 03:49:09.191486 (XEN) HVM d70 save: HPET Sep 12 03:49:09.191495 (XEN) HVM d70 save: PMTIMER Sep 12 03:49:09.191504 (XEN) HVM d70v0 save: MTRR Sep 12 03:49:09.203460 (XEN) HVM d70 save: VIRIDIAN_DOMAIN Sep 12 03:49:09.203479 (XEN) HVM d70v0 save: CPU_XSAVE Sep 12 03:49:09.203490 (XEN) HVM d70v0 save: VIRIDIAN_VCPU Sep 12 03:49:09.215458 (XEN) HVM d70v0 save: VMCE_VCPU Sep 12 03:49:09.215477 (XEN) HVM d70v0 save: TSC_ADJUST Sep 12 03:49:09.215489 (XEN) HVM d70v0 save: CPU_MSR Sep 12 03:49:09.215498 (XEN) HVM restore d70: CPU 0 Sep 12 03:49:09.227415 (d70) --- Xen Test Framework --- Sep 12 03:49:09.539452 (d70) Environment: HVM 64bit (Long mode 4 levels) Sep 12 03:49:09.539473 (d70) XSA-454 PoC Sep 12 03:49:09.551445 (d70) Success: Not vulnerable to XSA-454 Sep 12 03:49:09.551464 (d70) Test result: SUCCESS Sep 12 03:49:09.551475 (d71) --- Xen Test Framework --- Sep 12 03:49:12.567459 (d71) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:12.567481 (d71) Guest CPUID Faulting support Sep 12 03:49:12.567492 (d71) Testing CPUID without faulting enabled Sep 12 03:49:12.579435 (d71) Testing CPUID with faulting enabled Sep 12 03:49:12.579454 (d71) Retesting CPUID without faulting enabled Sep 12 03:49:12.579466 (d71) Test result: SUCCESS Sep 12 03:49:12.591423 (d72) --- Xen Test Framework --- Sep 12 03:49:13.519509 (d72) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:13.519520 (d72) Live Patch Privilege Check Sep 12 03:49:13.519527 (d72) test_upload: Xen correctly denied Live Patch calls Sep 12 03:49:13.531516 (d72) test_list: Xen correctly denied Live Patch calls Sep 12 03:49:13.531533 (d72) test_get: Xen correctly denied Live Patch calls Sep 12 03:49:13.543532 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:13.543553 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:13.555524 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:13.555545 (d72) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:13.567452 (d72) Test result: SUCCESS Sep 12 03:49:13.567469 (d73) --- Xen Test Framework --- Sep 12 03:49:14.487435 (d73) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:14.499453 (d73) Memory operand and segment emulation tests Sep 12 03:49:14.499473 (d73) Test result: SUCCESS Sep 12 03:49:14.499483 (d74) --- Xen Test Framework --- Sep 12 03:49:15.483445 (d74) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:15.483465 (d74) PV IOPL emulation Sep 12 03:49:15.495458 (d74) Test: PHYSDEVOP_set_iopl Sep 12 03:49:15.495476 (d74) vIOPL 0 Sep 12 03:49:15.495485 (d74) vIOPL 1 Sep 12 03:49:15.495493 (d74) vIOPL 3 Sep 12 03:49:15.495501 (d74) Test result: SUCCESS Sep 12 03:49:15.507409 (d75) --- Xen Test Framework --- Sep 12 03:49:16.423454 (d75) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:16.435458 (d75) PV IOPL emulation Sep 12 03:49:16.435476 (d75) Test: VMASST_TYPE_architectural_iopl Sep 12 03:49:16.435488 (d75) vIOPL 0 Sep 12 03:49:16.435497 (d75) vIOPL 1 Sep 12 03:49:16.435505 (d75) vIOPL 3 Sep 12 03:49:16.447399 (d75) Test result: SUCCESS Sep 12 03:49:16.447417 (d76) --- Xen Test Framework --- Sep 12 03:49:17.467460 (d76) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:17.467480 (d76) XSA-122 PoC Sep 12 03:49:17.467489 (d76) XENVER_extraversion: Sep 12 03:49:17.467499 (d76) Got '-unstable' Sep 12 03:49:17.479457 (d76) XENVER_compile_info: Sep 12 03:49:17.479475 (d76) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:49:17.479488 (d76) 'osstest' Sep 12 03:49:17.479496 (d76) 'test-lab.xenproject.org' Sep 12 03:49:17.491463 (d76) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:49:17.491482 (d76) XENVER_changeset: Sep 12 03:49:17.491492 (d76) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:49:17.503441 (d76) Test result: SUCCESS Sep 12 03:49:17.503458 (d77) --- Xen Test Framework --- Sep 12 03:49:18.479465 (d77) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:18.491587 (d77) XSA-183 PoC Sep 12 03:49:18.491603 (d77) Xen is not vulnerable to XSA-183 Sep 12 03:49:18.491615 (d77) Test result: SUCCESS Sep 12 03:49:18.491625 (d78) --- Xen Test Framework --- Sep 12 03:49:19.439433 (d78) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:19.451461 (d78) XSA-185 PoC Sep 12 03:49:19.451478 (d78) Creating recursive l3 mapping Sep 12 03:49:19.451489 (d78) Attempt to create recursive l3 mapping was blocked Sep 12 03:49:19.463444 (d78) Not vulerable to XSA-185 Sep 12 03:49:19.463462 (d78) Test result: SUCCESS Sep 12 03:49:19.463473 (d79) --- Xen Test Framework --- Sep 12 03:49:20.399432 (d79) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:20.412931 (d79) XSA-188 PoC Sep 12 03:49:20.412952 (d79) Test result: SUCCESS Sep 12 03:49:20.412963 (d80) --- Xen Test Framework --- Sep 12 03:49:21.455447 (d80) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:21.455466 (d80) XSA-194 PoC Sep 12 03:49:21.467441 (d80) Success: No leak detected Sep 12 03:49:21.467459 (d80) Test result: SUCCESS Sep 12 03:49:21.467469 (d81) --- Xen Test Framework --- Sep 12 03:49:22.607460 (d81) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:22.607480 (d81) XSA-213 PoC Sep 12 03:49:22.607490 (d81) Found Xen 4.20 Sep 12 03:49:22.607498 (d81) Success: Not vulnerable to XSA-213 Sep 12 03:49:22.619442 (d81) Test result: SUCCESS Sep 12 03:49:22.619459 (d82) --- Xen Test Framework --- Sep 12 03:49:23.639432 (d82) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:23.651462 (d82) XSA-259 PoC Sep 12 03:49:23.651480 (d82) Success: Not vulnerable to XSA-259 Sep 12 03:49:23.651492 (d82) Test result: SUCCESS Sep 12 03:49:23.651502 (d83) --- Xen Test Framework --- Sep 12 03:49:24.599432 (d83) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:24.611459 (d83) XSA-260 PoC Sep 12 03:49:24.611477 (d83) Testing native syscall Sep 12 03:49:24.611488 (d83) Hit #UD for syscall (not vulnerable) Sep 12 03:49:24.611501 (d83) Success: Not vulnerable to XSA-260 Sep 12 03:49:24.623440 (d83) Test result: SUCCESS Sep 12 03:49:24.623466 (d84) --- Xen Test Framework --- Sep 12 03:49:25.547462 (d84) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:25.547482 (d84) XSA-286 PoC Sep 12 03:49:25.563126 (d84) Success: Probably not vulnerable to XSA-286 Sep 12 03:49:25.563171 (d84) Test result: SUCCESS Sep 12 03:49:25.563183 (d85) --- Xen Test Framework --- Sep 12 03:49:26.507468 (d85) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:26.507488 (d85) XSA-296 PoC Sep 12 03:49:26.507498 (d85) Success: Probably not vulnerable to XSA-296 Sep 12 03:49:26.519429 (d85) Test result: SUCCESS Sep 12 03:49:26.519446 (d86) --- Xen Test Framework --- Sep 12 03:49:27.491463 (d86) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:27.491482 (d86) XSA-298 PoC Sep 12 03:49:27.491492 (d86) Success: Not vulnerable to XSA-298 Sep 12 03:49:27.503428 (d86) Test result: SUCCESS Sep 12 03:49:27.503445 (d87) --- Xen Test Framework --- Sep 12 03:49:36.619469 (d87) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:36.631465 (d87) XSA-317 PoC Sep 12 03:49:36.631482 (XEN) common/event_channel.c:325:d87v0 EVTCHNOP failure: error -28 Sep 12 03:49:36.655524 (d87) Success: Not vulnerable to XSA-317 Sep 12 03:49:36.655544 (d87) Test result: SUCCESS Sep 12 03:49:36.667464 (d88) --- Xen Test Framework --- Sep 12 03:49:37.603508 (d88) Environment: PV 32bit (PAE 3 levels) Sep 12 03:49:37.603527 (d88) XSA-339 PoC Sep 12 03:49:37.615503 (d88) Success: Not vulnerable to XSA-339 Sep 12 03:49:37.615523 (d88) Test result: SUCCESS Sep 12 03:49:37.615533 (d89) --- Xen Test Framework --- Sep 12 03:49:38.587520 (d89) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:38.587540 (d89) Guest CPUID Faulting support Sep 12 03:49:38.587552 (d89) Testing CPUID without faulting enabled Sep 12 03:49:38.599521 (d89) Testing CPUID with faulting enabled Sep 12 03:49:38.599540 (d89) Retesting CPUID without faulting enabled Sep 12 03:49:38.611480 (d89) Test result: SUCCESS Sep 12 03:49:38.611498 (d90) --- Xen Test Framework --- Sep 12 03:49:39.559520 (d90) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:39.559540 (d90) Live Patch Privilege Check Sep 12 03:49:39.559551 (d90) test_upload: Xen correctly denied Live Patch calls Sep 12 03:49:39.571523 (d90) test_list: Xen correctly denied Live Patch calls Sep 12 03:49:39.571543 (d90) test_get: Xen correctly denied Live Patch calls Sep 12 03:49:39.583522 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:39.583543 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:39.595523 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:39.595544 (d90) test_action: Xen correctly denied Live Patch calls Sep 12 03:49:39.607498 (d90) Test result: SUCCESS Sep 12 03:49:39.607516 (d91) --- Xen Test Framework --- Sep 12 03:49:40.543518 (d91) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:40.543539 (d91) Memory operand and segment emulation tests Sep 12 03:49:40.543552 (d91) Test result: SUCCESS Sep 12 03:49:40.555476 (d92) --- Xen Test Framework --- Sep 12 03:49:41.551512 (d92) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:41.551533 (d92) Test PV FSGSBASE behaviour Sep 12 03:49:41.551545 (d92) Test result: SUCCESS Sep 12 03:49:41.551554 (d93) --- Xen Test Framework --- Sep 12 03:49:42.559488 (d93) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:42.571524 (d93) PV IOPL emulation Sep 12 03:49:42.571541 (d93) Test: PHYSDEVOP_set_iopl Sep 12 03:49:42.571552 (d93) vIOPL 0 Sep 12 03:49:42.571560 (d93) vIOPL 1 Sep 12 03:49:42.583498 (d93) vIOPL 3 Sep 12 03:49:42.583514 (d93) Test result: SUCCESS Sep 12 03:49:42.583524 (d94) --- Xen Test Framework --- Sep 12 03:49:43.591517 (d94) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:43.591538 (d94) PV IOPL emulation Sep 12 03:49:43.591548 (d94) Test: VMASST_TYPE_architectural_iopl Sep 12 03:49:43.603507 (d94) vIOPL 0 Sep 12 03:49:43.603523 (d94) vIOPL 1 Sep 12 03:49:43.603532 (d94) vIOPL 3 Sep 12 03:49:43.603540 (d94) Test result: SUCCESS Sep 12 03:49:43.603557 (d95) --- Xen Test Framework --- Sep 12 03:49:44.839517 (d95) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:44.839536 (d95) XSA-122 PoC Sep 12 03:49:44.851517 (d95) XENVER_extraversion: Sep 12 03:49:44.851535 (d95) Got '-unstable' Sep 12 03:49:44.851546 (d95) XENVER_compile_info: Sep 12 03:49:44.851555 (d95) Got 'gcc (Debian 12.2.0-14) 12.2.0' Sep 12 03:49:44.863520 (d95) 'osstest' Sep 12 03:49:44.863536 (d95) 'test-lab.xenproject.org' Sep 12 03:49:44.863548 (d95) 'Thu Sep 12 01:01:02 UTC 2024' Sep 12 03:49:44.863560 (d95) XENVER_changeset: Sep 12 03:49:44.875516 (d95) Got 'Wed Sep 11 12:58:24 2024 +0200 git:035baa203b' Sep 12 03:49:44.875537 (d95) Test result: SUCCESS Sep 12 03:49:44.875547 (d96) --- Xen Test Framework --- Sep 12 03:49:45.799490 (d96) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:45.811524 (d96) XSA-167 PoC Sep 12 03:49:45.811541 (d96) Attempting to mark mfn 0xffffffffffe00000 as a superpage Sep 12 03:49:45.823497 (d96) PV superpage support not detected Sep 12 03:49:45.823516 (d96) Test result: SKIP Sep 12 03:49:45.823527 (d97) --- Xen Test Framework --- Sep 12 03:49:46.795511 (d97) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:46.795531 (d97) XSA-182 PoC Sep 12 03:49:46.822098 (d97) Creating recursive l4 mapping Sep 12 03:49:46.822123 (d97) Remapping l4 RW Sep 12 03:49:46.822133 (XEN) arch/x86/mm.c:1160:d97v0 Attempt to create linear p.t. with write perms Sep 12 03:49:46.822164 (d97) Attempt to create writeable linear map was blocked Sep 12 03:49:46.822177 (d97) Not vulnerable to XSA-182 Sep 12 03:49:46.831487 (d97) Test result: SUCCESS Sep 12 03:49:46.831504 (d98) --- Xen Test Framework --- Sep 12 03:49:47.779489 (d98) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:47.791504 (d98) XSA-188 PoC Sep 12 03:49:47.791521 (d98) Test result: SUCCESS Sep 12 03:49:47.791531 (d99) --- Xen Test Framework --- Sep 12 03:49:49.063505 (d99) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:49.075506 (d99) XSA-193 PoC Sep 12 03:49:49.075523 (d99) Success: not vulnerable to XSA-193 Sep 12 03:49:49.075535 (d99) Test result: SUCCESS Sep 12 03:49:49.075544 (d100) --- Xen Test Framework --- Sep 12 03:49:50.143578 (d100) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:50.155522 (d100) XSA-212 PoC Sep 12 03:49:50.155539 (d100) XENMEM_exchange returned -14 Sep 12 03:49:50.155551 (d100) Probably not vulnerable to XSA-212 Sep 12 03:49:50.155562 (d100) Attempting to confirm... Sep 12 03:49:50.167506 (d100) Success: Got #DE as expected Sep 12 03:49:50.167524 (d100) Test result: SUCCESS Sep 12 03:49:50.167535 (d101) --- Xen Test Framework --- Sep 12 03:49:51.103499 (d101) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:51.115470 (d101) XSA-213 PoC Sep 12 03:49:51.115487 (d101) Found Xen 4.20 Sep 12 03:49:51.115497 (d101) Success: Not vulnerable to XSA-213 Sep 12 03:49:51.115509 (d101) Test result: SUCCESS Sep 12 03:49:51.115518 (d102) --- Xen Test Framework --- Sep 12 03:49:52.099433 (d102) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:52.114981 (d102) XSA-221 PoC Sep 12 03:49:52.115002 (d102) Success: Probably not vulnerable to XSA-221 Sep 12 03:49:52.123450 (d102) Test result: SUCCESS Sep 12 03:49:52.123467 (d103) --- Xen Test Framework --- Sep 12 03:49:53.167476 (d103) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:53.167497 (d103) XSA-224 PoC Sep 12 03:49:53.167507 (XEN) arch/x86/mm.c:2946:d103v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 855510 (pfn 00110) Sep 12 03:49:53.179479 (XEN) arch/x86/mm.c:3582:d103v0 Error -22 while pinning mfn 855510 Sep 12 03:49:53.191474 (d103) Success: Not vulnerable to XSA-224 Sep 12 03:49:53.191494 (d103) Test result: SUCCESS Sep 12 03:49:53.191504 (d104) --- Xen Test Framework --- Sep 12 03:49:54.167464 (d104) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:54.167487 (d104) XSA-227 PoC Sep 12 03:49:54.167497 (XEN) arch/x86/pv/grant_table.c:59:d104v0 Misaligned PTE address 85555800e Sep 12 03:49:54.179471 (d104) Probably not vulnerable to XSA-227 Sep 12 03:49:54.179490 (d104) Attempting to confirm... Sep 12 03:49:54.191440 (d104) Success: Not vulnerable to XSA-227 Sep 12 03:49:54.191460 (d104) Test result: SUCCESS Sep 12 03:49:54.191471 (d105) --- Xen Test Framework --- Sep 12 03:49:55.175450 (d105) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:55.175470 (d105) XSA-231 PoC Sep 12 03:49:55.187448 (d105) Success: Probably not vulnerable to XSA-231 Sep 12 03:49:55.187470 (d105) Test result: SUCCESS Sep 12 03:49:55.187481 (d106) --- Xen Test Framework --- Sep 12 03:49:56.183449 (d106) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:56.195450 (d106) XSA-232 PoC Sep 12 03:49:56.195468 (d106) Success: Probably not vulnerable to XSA-232 Sep 12 03:49:56.195482 (d106) Test result: SUCCESS Sep 12 03:49:56.195493 (d107) --- Xen Test Framework --- Sep 12 03:49:57.143459 (d107) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:57.143480 (d107) XSA-234 PoC Sep 12 03:49:57.156850 (XEN) arch/x86/pv/grant_table.c:282:d107v0 PTE 0010000855511065 for 1000 doesn't match grant (c010000855511067) Sep 12 03:49:57.167465 (XEN) arch/x86/mm.c:2946:d107v0 Bad type (saw e400000000000001 != exp 2000000000000000) for mfn 855511 (pfn 00111) Sep 12 03:49:57.179456 (XEN) arch/x86/mm.c:3582:d107v0 Error -22 while pinning mfn 855511 Sep 12 03:49:57.179480 (d107) Success: Not vulnerable to XSA-234 Sep 12 03:49:57.179493 (d107) Test result: SUCCESS Sep 12 03:49:57.191451 (XEN) common/grant_table.c:3865:d0v18 Grant release 0 ref 0x8 flags 0x2 d107 Sep 12 03:49:57.191475 (d108) --- Xen Test Framework --- Sep 12 03:49:58.127470 (d108) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:58.127491 (d108) XSA-255 PoC Sep 12 03:49:58.127501 (d108) Success: Not vulnerable to XSA-255 Sep 12 03:49:58.139433 (d108) Test result: SUCCESS Sep 12 03:49:58.139451 (d109) --- Xen Test Framework --- Sep 12 03:49:59.063450 (d109) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:49:59.063471 (d109) XSA-259 PoC Sep 12 03:49:59.075447 (d109) Success: Not vulnerable to XSA-259 Sep 12 03:49:59.075467 (d109) Test result: SUCCESS Sep 12 03:49:59.075478 (d110) --- Xen Test Framework --- Sep 12 03:50:00.079432 (d110) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:00.091426 (d110) XSA-260 PoC Sep 12 03:50:00.091434 (d110) Testing native syscall Sep 12 03:50:00.091440 (XEN) d110v0 Hit #DB in Xen context: e008:ffff82d07ffe1e80 [ffff82d07ffe1e80], stk e010:8000000000111ff0, dr6 ffff0ff0 Sep 12 03:50:00.103460 (d110) Entered XTF via syscall Sep 12 03:50:00.115429 (d110) Testing compat syscall Sep 12 03:50:00.115438 (d110) Hit #UD for syscall (not vulnerable) Sep 12 03:50:00.115444 (d110) Success: Not vulnerable to XSA-260 Sep 12 03:50:00.127396 (d110) Test result: SUCCESS Sep 12 03:50:00.127405 (d111) --- Xen Test Framework --- Sep 12 03:50:01.147461 (d111) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:01.147484 (d111) XSA-265 PoC Sep 12 03:50:01.147494 (XEN) d111v0 Hit #DB in Xen context: e008:ffff82d040201c70 [entry_BP], stk 0000:ffff830868bdff78, dr6 ffff2ff0 Sep 12 03:50:01.159471 (d111) Success: Not vulnerable to XSA-265 Sep 12 03:50:01.171424 (d111) Test result: SUCCESS Sep 12 03:50:01.171442 (d112) --- Xen Test Framework --- Sep 12 03:50:02.155433 (d112) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:02.167468 (d112) XSA-279 PoC Sep 12 03:50:02.167485 (d112) Success: Not vulnerable to XSA-279 Sep 12 03:50:02.167498 (d112) Test result: SUCCESS Sep 12 03:50:02.179428 (d113) --- Xen Test Framework --- Sep 12 03:50:03.127467 (d113) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:03.127488 (d113) XSA-286 PoC Sep 12 03:50:03.127498 (d113) Success: Probably not vulnerable to XSA-286 Sep 12 03:50:03.139438 (d113) Test result: SUCCESS Sep 12 03:50:03.139457 (d114) --- Xen Test Framework --- Sep 12 03:50:04.279455 (d114) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:04.279476 (d114) XSA-296 PoC Sep 12 03:50:04.291442 (d114) Success: Not vulnerable to XSA-296 Sep 12 03:50:04.291472 (d114) Test result: SUCCESS Sep 12 03:50:04.291484 (d115) --- Xen Test Framework --- Sep 12 03:50:05.251455 (d115) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:05.251475 (d115) XSA-298 PoC Sep 12 03:50:05.263439 (d115) Success: Not vulnerable to XSA-298 Sep 12 03:50:05.263459 (d115) Test result: SUCCESS Sep 12 03:50:05.263470 (d116) --- Xen Test Framework --- Sep 12 03:50:06.247465 (d116) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:06.247486 (d116) XSA-316 PoC Sep 12 03:50:06.247495 (XEN) common/grant_table.c:782:d116v0 Bad flags (0) or dom (0); expected d116 Sep 12 03:50:06.259463 (d116) Success: Not vulnerable to XSA-316 Sep 12 03:50:06.259482 (d116) Test result: SUCCESS Sep 12 03:50:06.271413 (d117) --- Xen Test Framework --- Sep 12 03:50:07.267458 (d117) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:07.267479 (d117) XSA-317 PoC Sep 12 03:50:07.267492 (XEN) common/event_channel.c:325:d117v0 EVTCHNOP failure: error -28 Sep 12 03:50:07.375449 (d117) Success: Not vulnerable to XSA-317 Sep 12 03:50:07.387438 (d117) Test result: SUCCESS Sep 12 03:50:07.387456 (d118) --- Xen Test Framework --- Sep 12 03:50:08.383443 (d118) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:08.395446 (d118) XSA-333 PoC Sep 12 03:50:08.395463 (d118) Success: Not vulnerable to XSA-333 Sep 12 03:50:08.395475 (d118) Test result: SUCCESS Sep 12 03:50:08.395485 (d119) --- Xen Test Framework --- Sep 12 03:50:09.367463 (d119) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:09.367484 (d119) XSA-339 PoC Sep 12 03:50:09.367494 (d119) Success: Not vulnerable to XSA-339 Sep 12 03:50:09.379429 (d119) Test result: SUCCESS Sep 12 03:50:09.379446 (d120) --- Xen Test Framework --- Sep 12 03:50:10.351433 (d120) Environment: PV 64bit (Long mode 4 levels) Sep 12 03:50:10.363460 (d120) XSA-444 PoC Sep 12 03:50:10.363477 (d120) Skip: DBEXT not available Sep 12 03:50:10.363488 (d120) Test result: SKIP Sep 12 03:50:10.363497 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:52:51.903431 Sep 12 03:55:14.613241 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 03:55:14.631498 Sep 12 03:55:14.631743 Sep 12 03:55:15.657438 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 03:55:15.675477 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 03:55:15.675497 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 12 03:55:15.687461 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 03:55:15.687484 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 03:55:15.703485 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:15.703508 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 00000000001f8534 Sep 12 03:55:15.715467 (XEN) r9: 000000e62c6080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:55:15.715490 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 03:55:15.727470 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 03:55:15.739458 (XEN) cr3: 00000004350bf000 cr2: 00007ff3281ec500 Sep 12 03:55:15.739479 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 03:55:15.751463 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:15.763455 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 03:55:15.763477 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:15.775457 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 461a565397c50d00 Sep 12 03:55:15.775481 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 03:55:15.787465 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 03:55:15.799467 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 03:55:15.799489 (XEN) 461a565397c50d00 0000000000000000 0000000000000040 0000000000000000 Sep 12 03:55:15.811463 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 03:55:15.823457 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 03:55:15.823479 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 03:55:15.835459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.847461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.847481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.859459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.871460 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.871482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.883459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.895456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.895477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:15.907457 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:15.907475 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 03:55:15.919459 (XEN) RIP: e033:[] Sep 12 03:55:15.919478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 03:55:15.931456 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 03:55:15.931479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:15.943458 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 000000000024ee9c Sep 12 03:55:15.955457 (XEN) r9: 0000000000000001 r10: 0000000000000031 r11: 0000000000000246 Sep 12 03:55:15.955479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 03:55:15.967460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:15.967481 (XEN) cr3: 000000086660c000 cr2: 00007f18ba960652 Sep 12 03:55:15.979462 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:55:15.991456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:15.991477 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 03:55:16.003457 (XEN) 000000000000c670 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.003480 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9ca1a3bfe2bfa100 Sep 12 03:55:16.015466 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.027457 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:16.027479 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.039459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.051457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.051477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.063457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.075456 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:16.075474 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 03:55:16.075487 (XEN) RIP: e033:[] Sep 12 03:55:16.087459 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 03:55:16.087481 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 03:55:16.099462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:16.111454 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 0000000000226864 Sep 12 03:55:16.111484 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 03:55:16.123458 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 03:55:16.135457 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:16.135479 (XEN) cr3: 000000086660c000 cr2: 00007ffa1719f1f3 Sep 12 03:55:16.147458 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:55:16.147479 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:16.159460 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 03:55:16.159480 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.171461 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2f6829d5d5f08200 Sep 12 03:55:16.183456 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.183477 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:16.195460 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.207457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.207478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.219458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.231463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.231484 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:16.243457 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 03:55:16.243477 (XEN) RIP: e033:[] Sep 12 03:55:16.243489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 03:55:16.255460 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 03:55:16.267465 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:16.267487 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 00000000001f5794 Sep 12 03:55:16.279461 (XEN) r9: 0000000000000000 r10: 0000009a2011c8c0 r11: 0000000000000246 Sep 12 03:55:16.291459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 03:55:16.291481 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:16.303458 (XEN) cr3: 000000086660c000 cr2: 00007f30c4740652 Sep 12 03:55:16.303477 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 03:55:16.315460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:16.327456 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 03:55:16.327476 (XEN) 00000004a80b638e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.339459 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 778826e9705f7100 Sep 12 03:55:16.339481 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.351460 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:16.363463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.363484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.375433 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.387457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.387478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.399460 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:16.399478 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 03:55:16.411459 (XEN) RIP: e033:[] Sep 12 03:55:16.411477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 03:55:16.423458 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 03:55:16.423488 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:16.435462 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 00000000001f53f4 Sep 12 03:55:16.447429 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:16.447451 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 03:55:16.459473 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:16.471458 (XEN) cr3: 000000086660c000 cr2: 00007f5a2bfbf1f3 Sep 12 03:55:16.471478 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:55:16.483457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:16.483478 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 03:55:16.495457 (XEN) 000000000000006e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.495479 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 9c1db20732f6c500 Sep 12 03:55:16.507465 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.519467 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:16.519489 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.531462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.543460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.543480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.555460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.567455 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:16.567473 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 03:55:16.567486 (XEN) RIP: e033:[] Sep 12 03:55:16.579460 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 03:55:16.579482 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 03:55:16.591462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:16.603457 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000001eee1c Sep 12 03:55:16.603479 (XEN) r9: 0000000002208000 r10: 0000000000000004 r11: 0000000000000246 Sep 12 03:55:16.615462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 03:55:16.627455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:16.627476 (XEN) cr3: 000000086660c000 cr2: 00007f557241c9c0 Sep 12 03:55:16.639464 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:55:16.639486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:16.651461 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 03:55:16.651481 (XEN) 00000004a7fc2bc0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.663460 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 97761bebea960700 Sep 12 03:55:16.675458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.675479 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:16.687462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.699457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.699478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.711461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.723459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.723480 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:16.735461 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 03:55:16.735488 (XEN) RIP: e033:[] Sep 12 03:55:16.735501 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 03:55:16.747462 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 03:55:16.759455 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:16.759478 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 000000000020b9b4 Sep 12 03:55:16.771465 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:16.783456 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 03:55:16.783478 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:16.795459 (XEN) cr3: 000000086660c000 cr2: 00007f8e731edbc0 Sep 12 03:55:16.795479 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:55:16.807463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:16.819458 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 03:55:16.819478 (XEN) 000000000000006d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.831457 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 683cf437c9929400 Sep 12 03:55:16.831479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.843472 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:16.855459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.855480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.867462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.879459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.879480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:16.891461 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:16.891479 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 03:55:16.903458 (XEN) RIP: e033:[] Sep 12 03:55:16.903477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 03:55:16.915461 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 03:55:16.915483 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:16.927460 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000001f699c Sep 12 03:55:16.939459 (XEN) r9: 0000000004808000 r10: 0000009a97475cc0 r11: 0000000000000246 Sep 12 03:55:16.939480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 03:55:16.951461 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:16.963455 (XEN) cr3: 000000086660c000 cr2: 000055ffe72422f8 Sep 12 03:55:16.963476 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:55:16.975459 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:16.975480 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 03:55:16.987460 (XEN) 00000004a80b73bd 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:16.987482 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d546707e8cf25d00 Sep 12 03:55:16.999466 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.011457 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.011479 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.023460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.035458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.035479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.047463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.059465 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:17.059484 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 03:55:17.059496 (XEN) RIP: e033:[] Sep 12 03:55:17.071458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 03:55:17.071480 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 03:55:17.083460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:17.095458 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 00000000001f4344 Sep 12 03:55:17.095480 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:17.107464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 03:55:17.119462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:17.119484 (XEN) cr3: 000000086660c000 cr2: 00005622791b92f8 Sep 12 03:55:17.131459 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:55:17.131481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:17.143463 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 03:55:17.143483 (XEN) 000000000000006d 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:17.155462 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2bd4866b40047b00 Sep 12 03:55:17.167457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.167478 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.179462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.191460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.191481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.203465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.215460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.215480 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:17.227460 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 03:55:17.227480 (XEN) RIP: e033:[] Sep 12 03:55:17.239455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 03:55:17.239477 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 03:55:17.251458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:17.251480 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 000000000020930c Sep 12 03:55:17.263461 (XEN) r9: 000000e62c6080c0 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 03:55:17.275459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 03:55:17.275480 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:17.287461 (XEN) cr3: 000000087d5ef000 cr2: 00007ffd86076edb Sep 12 03:55:17.287481 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 03:55:17.299466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:17.311465 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 03:55:17.311486 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:17.323460 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 75163387dc1b7100 Sep 12 03:55:17.323482 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.335463 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.347459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.347480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.359462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.371465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.371486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.383464 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:17.395455 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 03:55:17.395475 (XEN) RIP: e033:[] Sep 12 03:55:17.395487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 03:55:17.407459 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 03:55:17.407481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:17.419464 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 0000000000214e74 Sep 12 03:55:17.431459 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:17.431480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 03:55:17.443464 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:17.455459 (XEN) cr3: 0000000437d73000 cr2: 00007fbe585dde84 Sep 12 03:55:17.455479 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:55:17.467460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:17.467481 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 03:55:17.479459 (XEN) 000000000000006b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:17.495457 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a785e56ce572cd00 Sep 12 03:55:17.495470 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.507447 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.507465 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.519465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.531461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.531482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.543464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.555465 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:17.555483 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 03:55:17.555496 (XEN) RIP: e033:[] Sep 12 03:55:17.567465 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 03:55:17.567487 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 03:55:17.579474 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:17.579496 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 000000000021a6b4 Sep 12 03:55:17.591470 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:17.603468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 03:55:17.603490 (XEN) r1 Sep 12 03:55:17.613623 5: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:17.615479 (XEN) cr3: 000000086660c000 cr2: 00007f57b2316e Sep 12 03:55:17.615832 84 Sep 12 03:55:17.627472 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 03:55:17.627494 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:17.639474 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 03:55:17.639494 (XEN) 00000000000000dd 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:17.651465 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d09c77a42cdde100 Sep 12 03:55:17.663459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.663480 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.675481 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.687454 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.687474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.699457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.711455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.711476 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:17.723458 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 03:55:17.723477 (XEN) RIP: e033:[] Sep 12 03:55:17.723489 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 03:55:17.735459 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 03:55:17.747454 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:17.747476 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 00000000002204e4 Sep 12 03:55:17.759460 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:17.759481 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 03:55:17.771465 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:17.783457 (XEN) cr3: 000000086660c000 cr2: 00007f6c7d4274c8 Sep 12 03:55:17.783476 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:55:17.795461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:17.807462 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 03:55:17.807483 (XEN) 0000000000000059 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:17.819457 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f71c23d955ee8b00 Sep 12 03:55:17.819479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.831464 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.843462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.843483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.855459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.867455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.867476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.879459 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:17.879477 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 03:55:17.891457 (XEN) RIP: e033:[] Sep 12 03:55:17.891477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 03:55:17.903454 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 03:55:17.903477 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:17.915461 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 0000000000206ecc Sep 12 03:55:17.927457 (XEN) r9: 0000000000000000 r10: 0000009b4a17bac0 r11: 0000000000000246 Sep 12 03:55:17.927479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 03:55:17.939459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:17.951454 (XEN) cr3: 0000000437d73000 cr2: 00007f604e9c4740 Sep 12 03:55:17.951475 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 03:55:17.963458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:17.963480 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 03:55:17.975459 (XEN) 00000004a80bb385 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:17.975480 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a9398e5afc43a900 Sep 12 03:55:17.987468 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:17.999456 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:17.999477 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.011467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.023460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.023481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.035461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.047452 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:18.047470 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 03:55:18.047482 (XEN) RIP: e033:[] Sep 12 03:55:18.059459 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 03:55:18.059481 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 03:55:18.071462 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:18.083456 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 000000000023601c Sep 12 03:55:18.083479 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:18.095459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 03:55:18.107455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:18.107477 (XEN) cr3: 000000086660c000 cr2: 00007fa9c32ca3d8 Sep 12 03:55:18.119460 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 03:55:18.119482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:18.131460 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 03:55:18.131481 (XEN) 0000000000000069 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:18.143460 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f643b64ae0e8b100 Sep 12 03:55:18.155459 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.155479 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:18.167469 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.179457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.179478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.191460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.203455 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.203476 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:18.215460 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 03:55:18.215479 (XEN) RIP: e033:[] Sep 12 03:55:18.215491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 03:55:18.227465 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 03:55:18.239455 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:18.239478 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 0000000000203a4c Sep 12 03:55:18.251462 (XEN) r9: 0000000000000000 r10: 0000009b85b284c0 r11: 0000000000000246 Sep 12 03:55:18.263455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 03:55:18.263477 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:18.275458 (XEN) cr3: 000000086660c000 cr2: 00005578bd59a534 Sep 12 03:55:18.275477 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:55:18.287461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:18.299457 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 03:55:18.299485 (XEN) 00000004a7fc62b5 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:18.311456 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 a379022ae39a3b00 Sep 12 03:55:18.311478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.323461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:18.335461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.335483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.347459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.359458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.359478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.371460 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:18.371478 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 03:55:18.383458 (XEN) RIP: e033:[] Sep 12 03:55:18.383477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 03:55:18.395459 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 03:55:18.395481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:18.407466 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 00000000001fd34c Sep 12 03:55:18.419470 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:18.419491 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 03:55:18.431459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:18.443455 (XEN) cr3: 0000000432c47000 cr2: 00007f9a959083d8 Sep 12 03:55:18.443475 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 03:55:18.455460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:18.455481 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 03:55:18.467460 (XEN) 0000000000000067 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:18.467482 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 bce5fb8b8d5e4700 Sep 12 03:55:18.479461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.491456 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:18.491478 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.503465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.515458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.515479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.527461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.539457 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:18.539476 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 03:55:18.539488 (XEN) RIP: e033:[] Sep 12 03:55:18.551462 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 03:55:18.551484 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 03:55:18.563468 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:18.575458 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000001d3104 Sep 12 03:55:18.575480 (XEN) r9: 0000000000000100 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:18.587464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 03:55:18.599456 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:18.599478 (XEN) cr3: 000000086660c000 cr2: 00007f8349647740 Sep 12 03:55:18.611457 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:55:18.611487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:18.623470 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 03:55:18.623490 (XEN) 00000000000000c0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:18.635463 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 99532afea0158300 Sep 12 03:55:18.647457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.647477 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:18.659463 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.671456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.671477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.683463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.695458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.695479 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:18.707459 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 03:55:18.707479 (XEN) RIP: e033:[] Sep 12 03:55:18.719454 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 03:55:18.719477 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 03:55:18.731431 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:18.731454 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 0000000000209c8c Sep 12 03:55:18.743462 (XEN) r9: 0000000000000000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 03:55:18.755458 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 03:55:18.755480 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:18.767463 (XEN) cr3: 00000004372b7000 cr2: 00007f8c863c1d10 Sep 12 03:55:18.767483 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:55:18.779461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:18.791460 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 03:55:18.791481 (XEN) 0000000000000067 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:18.803459 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b204f603b5002400 Sep 12 03:55:18.803481 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.815460 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:18.827467 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.827488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.839461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.851456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.851477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.863463 (XEN) 0000000000000000 0000000000000000 Sep 12 03:55:18.875454 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 03:55:18.875474 (XEN) RIP: e033:[] Sep 12 03:55:18.875487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 03:55:18.887459 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 03:55:18.887481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 03:55:18.899464 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 00000000001e365c Sep 12 03:55:18.911457 (XEN) r9: 0000000000000001 r10: 0000009bfce818c0 r11: 0000000000000246 Sep 12 03:55:18.911478 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 03:55:18.923462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 03:55:18.935465 (XEN) cr3: 000000086660c000 cr2: 000055df97bd32f8 Sep 12 03:55:18.935485 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 03:55:18.947458 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 03:55:18.947480 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 03:55:18.959461 (XEN) 00000004a7fc8a41 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 03:55:18.971456 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 af27d7df9dd06500 Sep 12 03:55:18.971479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.983462 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 03:55:18.995454 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:18.995475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:19.007460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:19.019506 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 679284885790) Sep 12 03:55:19.019533 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 03:55:19.031466 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 03:55:19.031484 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 03:55:19.031496 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 03:55:19.043462 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 03:55:19.043480 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 03:55:19.043491 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 03:55:19.055459 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 03:55:19.055477 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 03:55:19.055488 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 03:55:19.067459 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 03:55:19.067478 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 03:55:19.067490 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 03:55:19.079458 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 03:55:19.079477 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 03:55:19.079488 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 03:55:19.091461 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 03:55:19.091481 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 03:55:19.103454 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 03:55:19.103475 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 03:55:19.103487 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 03:55:19.115459 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 03:55:19.115478 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 03:55:19.115491 (XEN) heap[node=0][zone=23] -> 474733 pages Sep 12 03:55:19.127461 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 03:55:19.127479 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 03:55:19.139456 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 03:55:19.139476 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 03:55:19.139488 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 03:55:19.151454 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 03:55:19.151473 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 03:55:19.151485 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 03:55:19.163455 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 03:55:19.163474 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 03:55:19.163486 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 03:55:19.175456 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 03:55:19.175476 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 03:55:19.175487 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 03:55:19.187455 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 03:55:19.187475 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 03:55:19.187486 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 03:55:19.199457 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 03:55:19.199476 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 03:55:19.199488 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 03:55:19.211458 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 03:55:19.211484 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 03:55:19.211497 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 03:55:19.223458 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 03:55:19.223477 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 03:55:19.223489 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 03:55:19.235465 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 03:55:19.235485 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 03:55:19.235496 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 03:55:19.247455 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 03:55:19.247474 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 03:55:19.247486 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 03:55:19.259459 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 03:55:19.259478 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 03:55:19.259489 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 03:55:19.271467 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 03:55:19.271486 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 03:55:19.271497 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 03:55:19.283465 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 03:55:19.283484 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 03:55:19.283495 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 03:55:19.295461 (XEN) heap[node=1][zone=24] -> 367452 pages Sep 12 03:55:19.295481 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 03:55:19.295492 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 03:55:19.307460 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 03:55:19.307479 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 03:55:19.307490 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 03:55:19.319458 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 03:55:19.319477 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 03:55:19.331455 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 03:55:19.331475 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 03:55:19.331486 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 03:55:19.343459 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 03:55:19.343479 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 03:55:19.343490 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 03:55:19.355455 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 03:55:19.355474 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 03:55:19.355486 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 03:55:19.367410 Sep 12 03:55:19.661433 (XEN) MSI information: Sep 12 03:55:19.679473 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:55:19.679499 (XE Sep 12 03:55:19.679823 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:55:19.691475 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:55:19.703470 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:55:19.715469 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:55:19.715494 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:55:19.727473 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 03:55:19.739477 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 03:55:19.751460 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 12 03:55:19.751485 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 12 03:55:19.763475 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 12 03:55:19.775470 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.787453 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.787478 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.799510 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.811467 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.811492 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.823465 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.835465 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.847472 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.847497 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.859467 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.871463 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.883463 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.883489 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.895463 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000016 mask=0/ /? Sep 12 03:55:19.907464 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 12 03:55:19.907489 (XEN) MSI-X 131 vec=b2 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:55:19.919474 (XEN) MSI-X 132 vec=d0 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 03:55:19.931464 (XEN) MSI-X 133 vec=41 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:19.943459 (XEN) MSI-X 134 vec=39 fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 12 03:55:19.943484 (XEN) MSI-X 135 vec=49 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 03:55:19.955466 (XEN) MSI-X 136 vec=5e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:55:19.967462 (XEN) MSI-X 137 vec=84 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 03:55:19.979458 (XEN) MSI-X 138 vec=c8 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:55:19.979484 (XEN) MSI-X 139 vec=71 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:55:19.991466 (XEN) MSI-X 140 vec=d8 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 03:55:20.003462 (XEN) MSI-X 141 vec=c0 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 03:55:20.015453 (XEN) MSI-X 142 vec=4f fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:55:20.015479 (XEN) MSI-X 143 vec=b0 fixed edge assert phys cpu dest=00000024 mask=1/ /0 Sep 12 03:55:20.027462 (XEN) MSI-X 144 vec=51 fixed edge assert phys cpu dest=00000028 mask=1/ /0 Sep 12 03:55:20.039463 (XEN) MSI-X 145 vec=29 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 12 03:55:20.039488 (XEN) MSI-X 146 vec=c6 fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 03:55:20.051475 (XEN) MSI-X 147 vec=89 fixed edge assert phys cpu dest=00000007 mask=1/ /0 Sep 12 03:55:20.063463 (XEN) MSI-X 148 vec=d1 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:55:20.075461 (XEN) MSI-X 149 vec=2b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:55:20.075486 (XEN) MSI-X 150 vec=4d fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 03:55:20.087464 (XEN) MSI-X 151 vec=53 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:55:20.099466 (XEN) MSI-X 152 vec=4b fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 03:55:20.111459 (XEN) MSI-X 153 vec=eb fixed edge assert phys cpu dest=00000035 mask=1/ /0 Sep 12 03:55:20.111484 (XEN) MSI-X 154 vec=e3 fixed edge assert phys cpu dest=00000003 mask=1/ /0 Sep 12 03:55:20.123466 (XEN) MSI-X 155 vec=83 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:55:20.135468 (XEN) MSI-X 156 vec=8b fixed edge assert phys cpu dest=00000029 mask=1/ /0 Sep 12 03:55:20.135494 (XEN) MSI-X 157 vec=cb fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:55:20.147467 (XEN) MSI-X 158 vec=e2 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 03:55:20.159462 (XEN) MSI-X 159 vec=9b fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:55:20.171462 (XEN) MSI-X 160 vec=d4 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 03:55:20.171487 (XEN) MSI-X 161 vec=93 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 03:55:20.183466 (XEN) MSI-X 162 vec=ac fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 03:55:20.195460 (XEN) MSI-X 163 vec=a7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:55:20.207459 (XEN) MSI-X 164 vec=72 fixed edge assert phys cpu dest=00000008 mask=1/ /0 Sep 12 03:55:20.207484 (XEN) MSI-X 165 vec=58 fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 03:55:20.219465 (XEN) MSI-X 166 vec=b8 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:20.231462 (XEN) MSI-X 167 vec=ef fixed edge assert phys cpu dest=00000033 mask=1/ /0 Sep 12 03:55:20.243457 (XEN) MSI-X 168 vec=28 fixed edge assert phys cpu dest=00000031 mask=1/ /0 Sep 12 03:55:20.243483 (XEN) MSI-X 169 vec=30 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 03:55:20.255473 (XEN) MSI-X 170 vec=9f fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 03:55:20.267459 (XEN) MSI-X 171 vec=c4 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 03:55:20.267484 (XEN) MSI-X 172 vec=8d fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 03:55:20.279467 (XEN) MSI-X 173 vec=95 fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 03:55:20.291469 (XEN) MSI-X 174 vec=52 fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 03:55:20.303458 (XEN) MSI-X 175 vec=cc fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 03:55:20.303483 (XEN) MSI-X 176 vec=a5 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 03:55:20.315452 Sep 12 03:55:21.621162 (XEN) ==== PCI devices ==== Sep 12 03:55:21.635471 (XEN) ==== segment 0000 ==== Sep 12 03:55:21.635489 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 03:55:21.635500 (XEN) 0000:d7:16.0 Sep 12 03:55:21.635818 - d0 - node 1 Sep 12 03:55:21.647473 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 03:55:21.647491 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 03:55:21.647502 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 03:55:21.659464 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 03:55:21.659482 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 03:55:21.659494 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 03:55:21.659504 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 03:55:21.671469 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 03:55:21.671487 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 03:55:21.671497 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 03:55:21.683462 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 03:55:21.683480 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 03:55:21.683492 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 03:55:21.695470 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 03:55:21.695489 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 03:55:21.707455 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 03:55:21.707473 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 03:55:21.707484 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 03:55:21.719456 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 03:55:21.719475 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 03:55:21.719486 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 03:55:21.719496 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 03:55:21.731459 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 03:55:21.731478 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 03:55:21.731496 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 03:55:21.743459 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 03:55:21.743478 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 03:55:21.743488 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 03:55:21.755458 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 03:55:21.755476 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 03:55:21.755487 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 03:55:21.767454 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 03:55:21.767473 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 03:55:21.767484 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 03:55:21.767494 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 03:55:21.779470 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 03:55:21.779488 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 03:55:21.779499 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 03:55:21.791458 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 03:55:21.791476 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 03:55:21.791487 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 03:55:21.803456 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 03:55:21.803474 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 03:55:21.803485 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 03:55:21.815456 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 03:55:21.815474 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 03:55:21.815485 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 03:55:21.827457 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 03:55:21.827475 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 03:55:21.827486 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 03:55:21.827496 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 03:55:21.839459 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 03:55:21.839477 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 03:55:21.839488 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 03:55:21.851456 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 03:55:21.851475 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 03:55:21.851486 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 03:55:21.863458 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 03:55:21.863477 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 03:55:21.863487 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 03:55:21.875456 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 03:55:21.875474 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 03:55:21.875485 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 03:55:21.875495 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 03:55:21.887468 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 03:55:21.887486 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 03:55:21.887497 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 03:55:21.899459 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 03:55:21.899478 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 03:55:21.899488 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 03:55:21.911458 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 03:55:21.911476 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 03:55:21.911487 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 03:55:21.923456 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 03:55:21.923475 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 03:55:21.923486 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 03:55:21.923496 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 03:55:21.935460 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 03:55:21.935478 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 03:55:21.935491 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 03:55:21.947459 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 03:55:21.947478 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 03:55:21.959458 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 03:55:21.959477 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 03:55:21.959487 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 03:55:21.971459 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 03:55:21.971477 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 03:55:21.971488 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 03:55:21.983455 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 03:55:21.983474 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 03:55:21.983484 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 03:55:21.995458 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 03:55:21.995484 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 03:55:21.995496 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 03:55:21.995506 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 03:55:22.007459 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 03:55:22.007477 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 03:55:22.031460 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 03:55:22.031479 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 03:55:22.031489 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 03:55:22.043459 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 03:55:22.043477 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 03:55:22.043488 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 03:55:22.055463 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 03:55:22.055481 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 03:55:22.055492 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 03:55:22.067456 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 03:55:22.067475 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 03:55:22.067485 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 03:55:22.079457 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 03:55:22.079475 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 03:55:22.079488 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 03:55:22.091507 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 03:55:22.091525 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 03:55:22.091536 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 03:55:22.103457 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 03:55:22.103476 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 03:55:22.103487 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 03:55:22.115455 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 03:55:22.115474 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 03:55:22.115484 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 03:55:22.115494 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 03:55:22.127460 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 03:55:22.127478 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 03:55:22.127488 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 03:55:22.139458 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 03:55:22.139476 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 03:55:22.139487 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 03:55:22.151457 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 03:55:22.151475 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 03:55:22.151486 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 03:55:22.163455 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 03:55:22.163475 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 03:55:22.163486 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 03:55:22.163496 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 03:55:22.175458 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 03:55:22.175476 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 03:55:22.175487 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 03:55:22.187459 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 03:55:22.187477 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 03:55:22.187488 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 03:55:22.199456 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 03:55:22.199477 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 03:55:22.199488 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 03:55:22.211464 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 03:55:22.211482 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 03:55:22.211493 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 03:55:22.223454 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 03:55:22.223472 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 03:55:22.223483 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 03:55:22.223493 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 03:55:22.235460 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 03:55:22.235478 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 03:55:22.235489 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 03:55:22.247458 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 03:55:22.247476 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 03:55:22.247487 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 03:55:22.259455 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 03:55:22.259480 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 03:55:22.259492 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 03:55:22.271455 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 03:55:22.271475 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 03:55:22.271486 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 03:55:22.271496 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 03:55:22.283460 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 03:55:22.283478 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 03:55:22.283489 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 03:55:22.295462 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 03:55:22.295481 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 03:55:22.295491 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 03:55:22.307462 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 03:55:22.307481 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 03:55:22.307492 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 03:55:22.307502 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 03:55:22.319461 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 03:55:22.319479 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 03:55:22.319489 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 03:55:22.331458 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 03:55:22.331476 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 03:55:22.331489 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 03:55:22.343461 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 03:55:22.343481 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 03:55:22.355456 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 03:55:22.355474 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 03:55:22.355488 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 03:55:22.367458 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 03:55:22.367477 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 03:55:22.367487 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 03:55:22.379460 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 03:55:22.379480 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 03:55:22.391455 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 03:55:22.391475 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 03:55:22.391488 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 03:55:22.403461 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 03:55:22.403481 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 03:55:22.403492 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 03:55:22.415460 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 03:55:22.415478 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 03:55:22.415488 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 03:55:22.427459 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 03:55:22.427477 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 03:55:22.427488 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 03:55:22.439460 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 03:55:22.439478 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 03:55:22.439488 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 03:55:22.451455 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 03:55:22.451473 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 03:55:22.451484 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 03:55:22.451494 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 03:55:22.463441 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 03:55:22.463459 Sep 12 03:55:23.665390 (XEN) Dumping timer queues: Sep 12 03:55:23.687472 (XEN) CPU00: Sep 12 03:55:23.687488 (XEN) ex= 15042us timer=ffff82d0405e1420 cb=drivers/cpufreq/cp Sep 12 03:55:23.687821 ufreq_ondemand.c#do_dbs_timer(ffff82d0405e1460) Sep 12 03:55:23.699472 (XEN) ex= 1544252us timer=ffff83043c968070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c968000) Sep 12 03:55:23.711469 (XEN) ex= 850019us timer=ffff82d0405e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.723479 (XEN) ex= 13745539us timer=ffff82d0405f21e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 03:55:23.735459 (XEN) ex= 32725683us timer=ffff82d04060a780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 03:55:23.747481 (XEN) ex= 1653256us timer=ffff83043c9a9070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a9000) Sep 12 03:55:23.759458 (XEN) ex= 899136us timer=ffff82d04060a820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 03:55:23.759485 (XEN) CPU01: Sep 12 03:55:23.771458 (XEN) ex= 15042us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 03:55:23.783457 (XEN) ex= 815416us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.783483 (XEN) CPU02: Sep 12 03:55:23.795456 (XEN) ex= 15042us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 03:55:23.807456 (XEN) ex= 815531us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.807482 (XEN) CPU03: Sep 12 03:55:23.819454 (XEN) ex= 15042us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 03:55:23.831456 (XEN) ex= 1839255us timer=ffff83043c989070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c989000) Sep 12 03:55:23.843456 (XEN) ex= 815531us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.843482 (XEN) CPU04: Sep 12 03:55:23.843491 (XEN) ex= 15042us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 03:55:23.867455 (XEN) ex= 815539us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.867482 (XEN) ex= 80266us timer=ffff83043c927070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c927000) Sep 12 03:55:23.879469 (XEN) CPU05: Sep 12 03:55:23.879484 (XEN) ex= 15042us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 03:55:23.891470 (XEN) ex= 4135250us timer=ffff83043c999070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c999000) Sep 12 03:55:23.903470 (XEN) ex= 815539us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.915466 (XEN) CPU06: Sep 12 03:55:23.915482 (XEN) ex= 15042us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 03:55:23.927478 (XEN) ex= 3839255us timer=ffff83043c979070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c979000) Sep 12 03:55:23.939476 (XEN) ex= 815545us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.951468 (XEN) CPU07: Sep 12 03:55:23.951484 (XEN) ex= 15042us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 03:55:23.963470 (XEN) ex= 3543250us timer=ffff83043c958070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c958000) Sep 12 03:55:23.975470 (XEN) ex= 815543us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:23.987467 (XEN) CPU08: Sep 12 03:55:23.987482 (XEN) ex= 15042us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 03:55:23.999467 (XEN) ex= 815513us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.011467 (XEN) CPU09: Sep 12 03:55:24.011482 (XEN) ex= 15042us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 03:55:24.023469 (XEN) ex= 3247266us timer=ffff83043c938070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c938000) Sep 12 03:55:24.035471 (XEN) ex= 815515us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.047471 (XEN) CPU10: Sep 12 03:55:24.047487 (XEN) ex= 15042us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 03:55:24.059468 (XEN) ex= 1248238us timer=ffff83043c948070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c948000) Sep 12 03:55:24.071473 (XEN) ex= 815497us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.083465 (XEN) CPU11: Sep 12 03:55:24.083480 (XEN) ex= 15042us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 03:55:24.095468 (XEN) ex= 815496us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.107464 (XEN) ex= 368154us timer=ffff83043c9b5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b5000) Sep 12 03:55:24.119469 (XEN) CPU12: Sep 12 03:55:24.119485 (XEN) ex= 15042us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 03:55:24.131476 (XEN) ex= 815492us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.143465 (XEN) ex= 3384264us timer=ffff83043c9a5070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a5000) Sep 12 03:55:24.155464 (XEN) ex= 4047250us timer=ffff83043c954070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c954000) Sep 12 03:55:24.167465 (XEN) CPU13: Sep 12 03:55:24.167481 (XEN) ex= 15042us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 03:55:24.179465 (XEN) ex= 815492us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.191464 (XEN) CPU14: Sep 12 03:55:24.191479 (XEN) ex= 15042us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 03:55:24.203468 (XEN) ex= 2669326us timer=ffff83043c9bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bb000) Sep 12 03:55:24.215466 (XEN) ex= 815496us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.227463 (XEN) CPU15: Sep 12 03:55:24.227479 (XEN) ex= 15042us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 03:55:24.239466 (XEN) ex= 815495us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.251464 (XEN) ex= 80258us timer=ffff83043c923070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c923000) Sep 12 03:55:24.263464 (XEN) CPU16: Sep 12 03:55:24.263479 (XEN) ex= 15042us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 03:55:24.275481 (XEN) ex= 815500us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.287461 (XEN) ex= 47255us timer=ffff83043c974070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c974000) Sep 12 03:55:24.299464 (XEN) CPU17: Sep 12 03:55:24.299480 (XEN) ex= 15042us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 03:55:24.311462 (XEN) ex= 66144us timer=ffff83043c944070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c944000) Sep 12 03:55:24.323467 (XEN) ex= 3384266us timer=ffff83043c964070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c964000) Sep 12 03:55:24.335462 (XEN) ex= 815500us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.347460 (XEN) CPU18: Sep 12 03:55:24.347476 (XEN) ex= 15042us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 03:55:24.359465 (XEN) ex= 815500us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.371459 (XEN) ex= 3751283us timer=ffff83043c933070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c933000) Sep 12 03:55:24.383460 (XEN) ex= 3384239us timer=ffff83043c995070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c995000) Sep 12 03:55:24.395460 (XEN) ex= 2343248us timer=ffff83043c985070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c985000) Sep 12 03:55:24.407465 (XEN) CPU19: Sep 12 03:55:24.407482 (XEN) ex= 15042us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 03:55:24.419462 (XEN) ex= 815500us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.431461 (XEN) CPU20: Sep 12 03:55:24.431476 (XEN) ex= 15042us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 03:55:24.443462 (XEN) ex= 839266us timer=ffff83043c991070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c991000) Sep 12 03:55:24.455465 (XEN) ex= 815553us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.467459 (XEN) CPU21: Sep 12 03:55:24.467475 (XEN) ex= 15042us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 03:55:24.479459 (XEN) ex= 815534us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.491459 (XEN) CPU22: Sep 12 03:55:24.491475 (XEN) ex= 15042us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 03:55:24.503464 (XEN) ex= 359711us timer=ffff83043c970070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c970000) Sep 12 03:55:24.515457 (XEN) ex= 2543257us timer=ffff83043c960070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c960000) Sep 12 03:55:24.527467 (XEN) ex= 815527us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.539456 (XEN) CPU23: Sep 12 03:55:24.539472 (XEN) ex= 15042us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 03:55:24.551456 (XEN) ex= 815527us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.563458 (XEN) ex= 368154us timer=ffff83043c9b1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b1000) Sep 12 03:55:24.575455 (XEN) CPU24: Sep 12 03:55:24.575472 (XEN) ex= 15042us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 03:55:24.587459 (XEN) ex= 1072154us timer=ffff83043c94c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94c000) Sep 12 03:55:24.599462 (XEN) ex= 815519us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.599489 (XEN) CPU25: Sep 12 03:55:24.611464 (XEN) ex= 15042us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 03:55:24.631421 (XEN) ex= 815521us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.631454 (XEN) CPU26: Sep 12 03:55:24.635456 (XEN) ex= 15042us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 03:55:24.647454 (XEN) ex= 80180us timer=ffff83043c91f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91f000) Sep 12 03:55:24.659458 (XEN) ex= 2839248us timer=ffff83043c981070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c981000) Sep 12 03:55:24.671457 (XEN) ex= 815516us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.671484 (XEN) CPU27: Sep 12 03:55:24.683453 (XEN) ex= 15042us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 03:55:24.695455 (XEN) ex= 815516us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.695481 (XEN) CPU28: Sep 12 03:55:24.695490 (XEN) ex= 15042us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 03:55:24.707471 (XEN) ex= 3135256us timer=ffff83043c9a1070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a1000) Sep 12 03:55:24.719472 (XEN) ex= 815521us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.731476 (XEN) CPU29: Sep 12 03:55:24.731492 (XEN) ex= 15042us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 03:55:24.743476 (XEN) ex= 2247262us timer=ffff83043c940070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c940000) Sep 12 03:55:24.755474 (XEN) ex= 815526us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.767466 (XEN) CPU30: Sep 12 03:55:24.767481 (XEN) ex= 15042us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 03:55:24.779472 (XEN) ex= 815522us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.791468 (XEN) CPU31: Sep 12 03:55:24.791483 (XEN) ex= 15042us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 03:55:24.803472 (XEN) ex= 4247263us timer=ffff83043c92f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92f000) Sep 12 03:55:24.815471 (XEN) ex= 815543us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.827468 (XEN) CPU32: Sep 12 03:55:24.827483 (XEN) ex= 15042us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 03:55:24.839470 (XEN) ex= 1047171us timer=ffff83043c96c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96c000) Sep 12 03:55:24.851467 (XEN) ex= 815540us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.863474 (XEN) CPU33: Sep 12 03:55:24.863489 (XEN) ex= 15042us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 03:55:24.875467 (XEN) ex= 815538us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.887466 (XEN) CPU34: Sep 12 03:55:24.887482 (XEN) ex= 15042us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 03:55:24.899468 (XEN) ex= 247257us timer=ffff83043c950070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c950000) Sep 12 03:55:24.911468 (XEN) ex= 1639260us timer=ffff83043c9ad070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ad000) Sep 12 03:55:24.923477 (XEN) ex= 3343253us timer=ffff83043c97d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97d000) Sep 12 03:55:24.935470 (XEN) ex= 815547us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.947471 (XEN) CPU35: Sep 12 03:55:24.947487 (XEN) ex= 15042us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 03:55:24.959469 (XEN) ex= 3384267us timer=ffff83043c99d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99d000) Sep 12 03:55:24.971477 (XEN) ex= 815548us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:24.983463 (XEN) CPU36: Sep 12 03:55:24.983479 (XEN) ex= 15042us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 03:55:24.995466 (XEN) ex= 1344181us timer=ffff83043c98d070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98d000) Sep 12 03:55:25.007469 (XEN) ex= 456154us timer=ffff83043c92b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92b000) Sep 12 03:55:25.019467 (XEN) ex= 3844255us timer=ffff83043c95c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95c000) Sep 12 03:55:25.031466 (XEN) ex= 2751272us timer=ffff83043c93c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93c000) Sep 12 03:55:25.043464 (XEN) ex= 815508us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:25.055433 (XEN) CPU37: Sep 12 03:55:25.055448 (XEN) ex= 15042us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 03:55:25.067472 (XEN) ex= 815524us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:25.079463 (XEN) CPU38: Sep 12 03:55:25.079478 (XEN) ex= 15042us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 03:55:25.091471 (XEN) ex= 815532us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:25.103463 (XEN) CPU39: Sep 12 03:55:25.103479 (XEN) ex= 15042us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 03:55:25.115466 (XEN) ex= 815532us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 03:55:25.127463 (XEN) ex= 79264us timer=ffff83043c91b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91b000) Sep 12 03:55:25.139433 Sep 12 03:55:25.621296 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 03:55:25.643474 (XEN) max state: unlimited Sep 12 03:55:25.643492 (XEN) ==cpu0== Sep 12 03:55:25.643500 (XEN) C1: type[ Sep 12 03:55:25.643820 C1] latency[ 2] usage[ 85406] method[ FFH] duration[14858113117] Sep 12 03:55:25.655480 (XEN) C2: type[C1] latency[ 10] usage[ 131569] method[ FFH] duration[75356077092] Sep 12 03:55:25.667482 (XEN) C3: type[C3] latency[ 92] usage[ 60718] method[ FFH] duration[578761936078] Sep 12 03:55:25.679466 (XEN) *C0: usage[ 277694] duration[18324866065] Sep 12 03:55:25.679487 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.679498 (XEN) CC3[0] CC6[551028376797] CC7[0] Sep 12 03:55:25.691462 (XEN) ==cpu1== Sep 12 03:55:25.691478 (XEN) C1: type[C1] latency[ 2] usage[ 22707] method[ FFH] duration[3313133670] Sep 12 03:55:25.703468 (XEN) C2: type[C1] latency[ 10] usage[ 28857] method[ FFH] duration[18423422570] Sep 12 03:55:25.703494 (XEN) *C3: type[C3] latency[ 92] usage[ 53133] method[ FFH] duration[661018103441] Sep 12 03:55:25.715475 (XEN) C0: usage[ 104697] duration[4546412509] Sep 12 03:55:25.727466 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.727485 (XEN) CC3[0] CC6[551028376797] CC7[0] Sep 12 03:55:25.727496 (XEN) ==cpu2== Sep 12 03:55:25.727504 (XEN) C1: type[C1] latency[ 2] usage[ 88411] method[ FFH] duration[14829961201] Sep 12 03:55:25.739468 (XEN) C2: type[C1] latency[ 10] usage[ 127081] method[ FFH] duration[74446672643] Sep 12 03:55:25.751465 (XEN) *C3: type[C3] latency[ 92] usage[ 54849] method[ FFH] duration[584722635899] Sep 12 03:55:25.763469 (XEN) C0: usage[ 270341] duration[13301959834] Sep 12 03:55:25.763489 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.775457 (XEN) CC3[0] CC6[559216688779] CC7[0] Sep 12 03:55:25.775477 (XEN) ==cpu3== Sep 12 03:55:25.775486 (XEN) C1: type[C1] latency[ 2] usage[ 13712] method[ FFH] duration[2542156558] Sep 12 03:55:25.787464 (XEN) C2: type[C1] latency[ 10] usage[ 31094] method[ FFH] duration[22153985873] Sep 12 03:55:25.799461 (XEN) *C3: type[C3] latency[ 92] usage[ 56452] method[ FFH] duration[657930058212] Sep 12 03:55:25.799487 (XEN) C0: usage[ 101258] duration[4675105829] Sep 12 03:55:25.811458 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.811476 (XEN) CC3[0] CC6[559216688779] CC7[0] Sep 12 03:55:25.823461 (XEN) ==cpu4== Sep 12 03:55:25.823477 (XEN) C1: type[C1] latency[ 2] usage[ 87335] method[ FFH] duration[15132366946] Sep 12 03:55:25.823497 (XEN) C2: type[C1] latency[ 10] usage[ 129444] method[ FFH] duration[76478803148] Sep 12 03:55:25.835470 (XEN) *C3: type[C3] latency[ 92] usage[ 56332] method[ FFH] duration[583766964958] Sep 12 03:55:25.847464 (XEN) C0: usage[ 273111] duration[11923244732] Sep 12 03:55:25.847484 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.859457 (XEN) CC3[0] CC6[560667598781] CC7[0] Sep 12 03:55:25.859485 (XEN) ==cpu5== Sep 12 03:55:25.859494 (XEN) C1: type[C1] latency[ 2] usage[ 11003] method[ FFH] duration[1740009223] Sep 12 03:55:25.871465 (XEN) C2: type[C1] latency[ 10] usage[ 22144] method[ FFH] duration[16549090930] Sep 12 03:55:25.883461 (XEN) *C3: type[C3] latency[ 92] usage[ 57876] method[ FFH] duration[664873058067] Sep 12 03:55:25.895454 (XEN) C0: usage[ 91023] duration[4139296202] Sep 12 03:55:25.895476 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.895488 (XEN) CC3[0] CC6[560667598781] CC7[0] Sep 12 03:55:25.907461 (XEN) ==cpu6== Sep 12 03:55:25.907477 (XEN) C1: type[C1] latency[ 2] usage[ 92441] method[ FFH] duration[16396965047] Sep 12 03:55:25.919454 (XEN) C2: type[C1] latency[ 10] usage[ 131698] method[ FFH] duration[78078834762] Sep 12 03:55:25.919481 (XEN) C3: type[C3] latency[ 92] usage[ 55883] method[ FFH] duration[580389644765] Sep 12 03:55:25.931469 (XEN) *C0: usage[ 280023] duration[12436100835] Sep 12 03:55:25.943454 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.943474 (XEN) CC3[0] CC6[558870859888] CC7[0] Sep 12 03:55:25.943485 (XEN) ==cpu7== Sep 12 03:55:25.943494 (XEN) C1: type[C1] latency[ 2] usage[ 5361] method[ FFH] duration[1208259362] Sep 12 03:55:25.955470 (XEN) C2: type[C1] latency[ 10] usage[ 16309] method[ FFH] duration[13417685243] Sep 12 03:55:25.967466 (XEN) *C3: type[C3] latency[ 92] usage[ 59736] method[ FFH] duration[668335010942] Sep 12 03:55:25.979458 (XEN) C0: usage[ 81406] duration[4340666076] Sep 12 03:55:25.979478 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:25.979490 (XEN) CC3[0] CC6[558870859888] CC7[0] Sep 12 03:55:25.991458 (XEN) ==cpu8== Sep 12 03:55:25.991475 (XEN) C1: type[C1] latency[ 2] usage[ 86482] method[ FFH] duration[15898693903] Sep 12 03:55:26.003462 (XEN) C2: type[C1] latency[ 10] usage[ 128176] method[ FFH] duration[76651734035] Sep 12 03:55:26.003487 (XEN) *C3: type[C3] latency[ 92] usage[ 56341] method[ FFH] duration[582625800669] Sep 12 03:55:26.015472 (XEN) C0: usage[ 270999] duration[12125472045] Sep 12 03:55:26.027462 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.027482 (XEN) CC3[0] CC6[558967379227] CC7[0] Sep 12 03:55:26.027493 (XEN) ==cpu9== Sep 12 03:55:26.039456 (XEN) C1: type[C1] latency[ 2] usage[ 5624] method[ FFH] duration[1200584307] Sep 12 03:55:26.039483 (XEN) C2: type[C1] latency[ 10] usage[ 13774] method[ FFH] duration[11414921944] Sep 12 03:55:26.051467 (XEN) *C3: type[C3] latency[ 92] usage[ 60689] method[ FFH] duration[669232821140] Sep 12 03:55:26.063460 (XEN) C0: usage[ 80087] duration[5453451719] Sep 12 03:55:26.063480 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.075458 (XEN) CC3[0] CC6[558967379227] CC7[0] Sep 12 03:55:26.075476 (XEN) ==cpu10== Sep 12 03:55:26.075486 (XEN) C1: type[C1] latency[ 2] usage[ 86478] method[ FFH] duration[15270189946] Sep 12 03:55:26.087463 (XEN) C2: type[C1] latency[ 10] usage[ 127664] method[ FFH] duration[74748951536] Sep 12 03:55:26.099458 (XEN) C3: type[C3] latency[ 92] usage[ 56589] method[ FFH] duration[585050524985] Sep 12 03:55:26.099484 (XEN) *C0: usage[ 270732] duration[12232202888] Sep 12 03:55:26.111461 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.111480 (XEN) CC3[0] CC6[558467868894] CC7[0] Sep 12 03:55:26.123455 (XEN) ==cpu11== Sep 12 03:55:26.123472 (XEN) C1: type[C1] latency[ 2] usage[ 12425] method[ FFH] duration[2107419994] Sep 12 03:55:26.123491 (XEN) C2: type[C1] latency[ 10] usage[ 17515] method[ FFH] duration[13474797524] Sep 12 03:55:26.135469 (XEN) *C3: type[C3] latency[ 92] usage[ 63158] method[ FFH] duration[667434574202] Sep 12 03:55:26.147464 (XEN) C0: usage[ 93098] duration[4285155687] Sep 12 03:55:26.147484 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.159458 (XEN) CC3[0] CC6[558467868894] CC7[0] Sep 12 03:55:26.159484 (XEN) ==cpu12== Sep 12 03:55:26.159494 (XEN) C1: type[C1] latency[ 2] usage[ 88473] method[ FFH] duration[13463125605] Sep 12 03:55:26.171472 (XEN) C2: type[C1] latency[ 10] usage[ 137917] method[ FFH] duration[76782156645] Sep 12 03:55:26.183464 (XEN) *C3: type[C3] latency[ 92] usage[ 60044] method[ FFH] duration[581360660314] Sep 12 03:55:26.195456 (XEN) C0: usage[ 286434] duration[15696079068] Sep 12 03:55:26.195477 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.195489 (XEN) CC3[0] CC6[548817705082] CC7[0] Sep 12 03:55:26.207463 (XEN) ==cpu13== Sep 12 03:55:26.207479 (XEN) C1: type[C1] latency[ 2] usage[ 22952] method[ FFH] duration[5060714971] Sep 12 03:55:26.219460 (XEN) C2: type[C1] latency[ 10] usage[ 36534] method[ FFH] duration[23929221167] Sep 12 03:55:26.219486 (XEN) *C3: type[C3] latency[ 92] usage[ 61504] method[ FFH] duration[651162404564] Sep 12 03:55:26.231467 (XEN) C0: usage[ 120990] duration[7149755785] Sep 12 03:55:26.243463 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.243483 (XEN) CC3[0] CC6[548817705082] CC7[0] Sep 12 03:55:26.243494 (XEN) ==cpu14== Sep 12 03:55:26.243503 (XEN) C1: type[C1] latency[ 2] usage[ 85935] method[ FFH] duration[13386907415] Sep 12 03:55:26.255442 (XEN) C2: type[C1] latency[ 10] usage[ 139897] method[ FFH] duration[76280836840] Sep 12 03:55:26.267465 (XEN) C3: type[C3] latency[ 92] usage[ 60777] method[ FFH] duration[581571195888] Sep 12 03:55:26.279467 (XEN) *C0: usage[ 286610] duration[16063244387] Sep 12 03:55:26.279488 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.291454 (XEN) CC3[0] CC6[550563710913] CC7[0] Sep 12 03:55:26.291473 (XEN) ==cpu15== Sep 12 03:55:26.291482 (XEN) C1: type[C1] latency[ 2] usage[ 28417] method[ FFH] duration[5364985546] Sep 12 03:55:26.303463 (XEN) C2: type[C1] latency[ 10] usage[ 33048] method[ FFH] duration[20284146170] Sep 12 03:55:26.315456 (XEN) *C3: type[C3] latency[ 92] usage[ 62682] method[ FFH] duration[656482064382] Sep 12 03:55:26.315483 (XEN) C0: usage[ 124147] duration[5171077453] Sep 12 03:55:26.327461 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.327480 (XEN) CC3[0] CC6[550563710913] CC7[0] Sep 12 03:55:26.327491 (XEN) ==cpu16== Sep 12 03:55:26.339463 (XEN) C1: type[C1] latency[ 2] usage[ 86001] method[ FFH] duration[13722749534] Sep 12 03:55:26.339489 (XEN) C2: type[C1] latency[ 10] usage[ 134424] method[ FFH] duration[73855715475] Sep 12 03:55:26.351465 (XEN) *C3: type[C3] latency[ 92] usage[ 61924] method[ FFH] duration[584145423273] Sep 12 03:55:26.363469 (XEN) C0: usage[ 282349] duration[15578459035] Sep 12 03:55:26.363489 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.375469 (XEN) CC3[0] CC6[551207450200] CC7[0] Sep 12 03:55:26.375487 (XEN) ==cpu17== Sep 12 03:55:26.375496 (XEN) C1: type[C1] latency[ 2] usage[ 33784] method[ FFH] duration[6074596040] Sep 12 03:55:26.387465 (XEN) C2: type[C1] latency[ 10] usage[ 42504] method[ FFH] duration[26972780107] Sep 12 03:55:26.399464 (XEN) *C3: type[C3] latency[ 92] usage[ 69616] method[ FFH] duration[648453139445] Sep 12 03:55:26.411457 (XEN) C0: usage[ 145904] duration[5801906355] Sep 12 03:55:26.411479 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.411491 (XEN) CC3[0] CC6[551207450200] CC7[0] Sep 12 03:55:26.423458 (XEN) ==cpu18== Sep 12 03:55:26.423474 (XEN) C1: type[C1] latency[ 2] usage[ 87927] method[ FFH] duration[13371510616] Sep 12 03:55:26.435456 (XEN) C2: type[C1] latency[ 10] usage[ 136852] method[ FFH] duration[76173012196] Sep 12 03:55:26.435483 (XEN) *C3: type[C3] latency[ 92] usage[ 66092] method[ FFH] duration[581424882782] Sep 12 03:55:26.447436 (XEN) C0: usage[ 290871] duration[16333096291] Sep 12 03:55:26.459456 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.459476 (XEN) CC3[0] CC6[551107044090] CC7[0] Sep 12 03:55:26.459494 (XEN) ==cpu19== Sep 12 03:55:26.459503 (XEN) C1: type[C1] latency[ 2] usage[ 28615] method[ FFH] duration[4449621641] Sep 12 03:55:26.471467 (XEN) C2: type[C1] latency[ 10] usage[ 33445] method[ FFH] duration[22620029769] Sep 12 03:55:26.483466 (XEN) *C3: type[C3] latency[ 92] usage[ 70853] method[ FFH] duration[654110337913] Sep 12 03:55:26.495460 (XEN) C0: usage[ 132913] duration[6122607253] Sep 12 03:55:26.495480 (XEN) PC2[495814427601] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.507454 (XEN) CC3[0] CC6[551107044090] CC7[0] Sep 12 03:55:26.507474 (XEN) ==cpu20== Sep 12 03:55:26.507483 (XEN) C1: type[C1] latency[ 2] usage[ 80946] method[ FFH] duration[14542294029] Sep 12 03:55:26.519460 (XEN) C2: type[C1] latency[ 10] usage[ 122694] method[ FFH] duration[72402789972] Sep 12 03:55:26.519486 (XEN) *C3: type[C3] latency[ 92] usage[ 57579] method[ FFH] duration[587232082052] Sep 12 03:55:26.531455 (XEN) C0: usage[ 261219] duration[13125505936] Sep 12 03:55:26.543461 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.543480 (XEN) CC3[0] CC6[560249017171] CC7[0] Sep 12 03:55:26.543492 (XEN) ==cpu21== Sep 12 03:55:26.555457 (XEN) C1: type[C1] latency[ 2] usage[ 21784] method[ FFH] duration[3780383827] Sep 12 03:55:26.555483 (XEN) C2: type[C1] latency[ 10] usage[ 42739] method[ FFH] duration[38963541677] Sep 12 03:55:26.567465 (XEN) *C3: type[C3] latency[ 92] usage[ 71361] method[ FFH] duration[639209222961] Sep 12 03:55:26.579471 (XEN) C0: usage[ 135884] duration[5349662670] Sep 12 03:55:26.579491 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.591458 (XEN) CC3[0] CC6[560249017171] CC7[0] Sep 12 03:55:26.591476 (XEN) ==cpu22== Sep 12 03:55:26.591485 (XEN) C1: type[C1] latency[ 2] usage[ 93118] method[ FFH] duration[16972930058] Sep 12 03:55:26.603471 (XEN) C2: type[C1] latency[ 10] usage[ 135567] method[ FFH] duration[77284231452] Sep 12 03:55:26.615468 (XEN) *C3: type[C3] latency[ 92] usage[ 58448] method[ FFH] duration[579945219398] Sep 12 03:55:26.615494 (XEN) C0: usage[ 287133] duration[13100507208] Sep 12 03:55:26.627459 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.627479 (XEN) CC3[0] CC6[556674782283] CC7[0] Sep 12 03:55:26.639458 (XEN) ==cpu23== Sep 12 03:55:26.639474 (XEN) C1: type[C1] latency[ 2] usage[ 19261] method[ FFH] duration[3924276587] Sep 12 03:55:26.639493 (XEN) C2: type[C1] latency[ 10] usage[ 70336] method[ FFH] duration[55542552191] Sep 12 03:55:26.651469 (XEN) *C3: type[C3] latency[ 92] usage[ 72744] method[ FFH] duration[623190362857] Sep 12 03:55:26.663464 (XEN) C0: usage[ 162341] duration[4645773856] Sep 12 03:55:26.663484 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.675460 (XEN) CC3[0] CC6[556674782283] CC7[0] Sep 12 03:55:26.675479 (XEN) ==cpu24== Sep 12 03:55:26.675488 (XEN) C1: type[C1] latency[ 2] usage[ 116621] method[ FFH] duration[19065385416] Sep 12 03:55:26.687466 (XEN) C2: type[C1] latency[ 10] usage[ 143978] method[ FFH] duration[77460183372] Sep 12 03:55:26.699462 (XEN) *C3: type[C3] latency[ 92] usage[ 58502] method[ FFH] duration[578474445640] Sep 12 03:55:26.711459 (XEN) C0: usage[ 319101] duration[12303039988] Sep 12 03:55:26.711479 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.711491 (XEN) CC3[0] CC6[555075625479] CC7[0] Sep 12 03:55:26.723459 (XEN) ==cpu25== Sep 12 03:55:26.723475 (XEN) C1: type[C1] latency[ 2] usage[ 34939] method[ FFH] duration[8123498681] Sep 12 03:55:26.735459 (XEN) C2: type[C1] latency[ 10] usage[ 102997] method[ FFH] duration[66224322006] Sep 12 03:55:26.735485 (XEN) *C3: type[C3] latency[ 92] usage[ 69785] method[ FFH] duration[607966620603] Sep 12 03:55:26.747468 (XEN) C0: usage[ 207721] duration[4988690231] Sep 12 03:55:26.759459 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.759479 (XEN) CC3[0] CC6[555075625479] CC7[0] Sep 12 03:55:26.759490 (XEN) ==cpu26== Sep 12 03:55:26.759505 (XEN) C1: type[C1] latency[ 2] usage[ 132644] method[ FFH] duration[20056373923] Sep 12 03:55:26.771467 (XEN) C2: type[C1] latency[ 10] usage[ 149043] method[ FFH] duration[77123834191] Sep 12 03:55:26.783478 (XEN) *C3: type[C3] latency[ 92] usage[ 58146] method[ FFH] duration[577128894672] Sep 12 03:55:26.795460 (XEN) C0: usage[ 339833] duration[12994113007] Sep 12 03:55:26.795480 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.807474 (XEN) CC3[0] CC6[552957235029] CC7[0] Sep 12 03:55:26.807492 (XEN) ==cpu27== Sep 12 03:55:26.807501 (XEN) C1: type[C1] latency[ 2] usage[ 103050] method[ FFH] duration[16541519524] Sep 12 03:55:26.819462 (XEN) C2: type[C1] latency[ 10] usage[ 138143] method[ FFH] duration[71793946905] Sep 12 03:55:26.831461 (XEN) *C3: type[C3] latency[ 92] usage[ 64592] method[ FFH] duration[591874622363] Sep 12 03:55:26.831487 (XEN) C0: usage[ 305785] duration[7093246177] Sep 12 03:55:26.843459 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.843478 (XEN) CC3[0] CC6[552957235029] CC7[0] Sep 12 03:55:26.855456 (XEN) ==cpu28== Sep 12 03:55:26.855473 (XEN) C1: type[C1] latency[ 2] usage[ 186711] method[ FFH] duration[23004732838] Sep 12 03:55:26.855492 (XEN) C2: type[C1] latency[ 10] usage[ 166444] method[ FFH] duration[77823626631] Sep 12 03:55:26.867466 (XEN) *C3: type[C3] latency[ 92] usage[ 58435] method[ FFH] duration[571454196755] Sep 12 03:55:26.879464 (XEN) C0: usage[ 411590] duration[15020857956] Sep 12 03:55:26.879484 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.891462 (XEN) CC3[0] CC6[547838616188] CC7[0] Sep 12 03:55:26.891480 (XEN) ==cpu29== Sep 12 03:55:26.891489 (XEN) C1: type[C1] latency[ 2] usage[ 139707] method[ FFH] duration[20134300233] Sep 12 03:55:26.903465 (XEN) C2: type[C1] latency[ 10] usage[ 145865] method[ FFH] duration[70941587683] Sep 12 03:55:26.915462 (XEN) *C3: type[C3] latency[ 92] usage[ 64592] method[ FFH] duration[591021959430] Sep 12 03:55:26.927459 (XEN) C0: usage[ 350164] duration[5205644734] Sep 12 03:55:26.927480 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.927492 (XEN) CC3[0] CC6[547838616188] CC7[0] Sep 12 03:55:26.939457 (XEN) ==cpu30== Sep 12 03:55:26.939473 (XEN) C1: type[C1] latency[ 2] usage[ 230677] method[ FFH] duration[27104829156] Sep 12 03:55:26.951460 (XEN) C2: type[C1] latency[ 10] usage[ 173591] method[ FFH] duration[77469724093] Sep 12 03:55:26.951486 (XEN) *C3: type[C3] latency[ 92] usage[ 57383] method[ FFH] duration[570328619415] Sep 12 03:55:26.963467 (XEN) C0: usage[ 461651] duration[12400400993] Sep 12 03:55:26.975457 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:26.975477 (XEN) CC3[0] CC6[548273835087] CC7[0] Sep 12 03:55:26.975488 (XEN) ==cpu31== Sep 12 03:55:26.975497 (XEN) C1: type[C1] latency[ 2] usage[ 16845] method[ FFH] duration[2794586047] Sep 12 03:55:26.987475 (XEN) C2: type[C1] latency[ 10] usage[ 29801] method[ FFH] duration[23015083618] Sep 12 03:55:26.999465 (XEN) *C3: type[C3] latency[ 92] usage[ 52654] method[ FFH] duration[657322442282] Sep 12 03:55:27.011460 (XEN) C0: usage[ 99300] duration[4171538492] Sep 12 03:55:27.011480 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.023457 (XEN) CC3[0] CC6[548273835087] CC7[0] Sep 12 03:55:27.023476 (XEN) ==cpu32== Sep 12 03:55:27.023485 (XEN) C1: type[C1] latency[ 2] usage[ 87602] method[ FFH] duration[13945182436] Sep 12 03:55:27.035460 (XEN) C2: type[C1] latency[ 10] usage[ 127288] method[ FFH] duration[73229836471] Sep 12 03:55:27.047455 (XEN) *C3: type[C3] latency[ 92] usage[ 54892] method[ FFH] duration[586300251646] Sep 12 03:55:27.047482 (XEN) C0: usage[ 269782] duration[13828469360] Sep 12 03:55:27.059461 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.059480 (XEN) CC3[0] CC6[556371851398] CC7[0] Sep 12 03:55:27.059491 (XEN) ==cpu33== Sep 12 03:55:27.071466 (XEN) C1: type[C1] latency[ 2] usage[ 39390] method[ FFH] duration[7131189017] Sep 12 03:55:27.071492 (XEN) C2: type[C1] latency[ 10] usage[ 56061] method[ FFH] duration[35957465969] Sep 12 03:55:27.083467 (XEN) *C3: type[C3] latency[ 92] usage[ 53688] method[ FFH] duration[638394775283] Sep 12 03:55:27.095463 (XEN) C0: usage[ 149139] duration[5820429103] Sep 12 03:55:27.095483 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.107459 (XEN) CC3[0] CC6[556371851398] CC7[0] Sep 12 03:55:27.107478 (XEN) ==cpu34== Sep 12 03:55:27.107487 (XEN) C1: type[C1] latency[ 2] usage[ 91885] method[ FFH] duration[14898034101] Sep 12 03:55:27.119468 (XEN) C2: type[C1] latency[ 10] usage[ 132042] method[ FFH] duration[75224044012] Sep 12 03:55:27.131461 (XEN) *C3: type[C3] latency[ 92] usage[ 56449] method[ FFH] duration[581750647427] Sep 12 03:55:27.131487 (XEN) C0: usage[ 280376] duration[15431221147] Sep 12 03:55:27.143460 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.143479 (XEN) CC3[0] CC6[553573434019] CC7[0] Sep 12 03:55:27.155457 (XEN) ==cpu35== Sep 12 03:55:27.155473 (XEN) C1: type[C1] latency[ 2] usage[ 35563] method[ FFH] duration[7442627331] Sep 12 03:55:27.167461 (XEN) C2: type[C1] latency[ 10] usage[ 53949] method[ FFH] duration[35608864013] Sep 12 03:55:27.167489 (XEN) *C3: type[C3] latency[ 92] usage[ 54901] method[ FFH] duration[638672093116] Sep 12 03:55:27.179467 (XEN) C0: usage[ 144413] duration[5580437289] Sep 12 03:55:27.191455 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.191475 (XEN) CC3[0] CC6[553573434019] CC7[0] Sep 12 03:55:27.191486 (XEN) ==cpu36== Sep 12 03:55:27.191494 (XEN) C1: type[C1] latency[ 2] usage[ 84252] method[ FFH] duration[13857776617] Sep 12 03:55:27.203464 (XEN) C2: type[C1] latency[ 10] usage[ 132692] method[ FFH] duration[76459534663] Sep 12 03:55:27.215467 (XEN) *C3: type[C3] latency[ 92] usage[ 57987] method[ FFH] duration[580057000997] Sep 12 03:55:27.227446 (XEN) C0: usage[ 274931] duration[16929784107] Sep 12 03:55:27.227466 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.227478 (XEN) CC3[0] CC6[551370120753] CC7[0] Sep 12 03:55:27.239467 (XEN) ==cpu37== Sep 12 03:55:27.239483 (XEN) C1: type[C1] latency[ 2] usage[ 31978] method[ FFH] duration[5997621398] Sep 12 03:55:27.251470 (XEN) C2: type[C1] latency[ 10] usage[ 44625] method[ FFH] duration[29384620874] Sep 12 03:55:27.251496 (XEN) *C3: type[C3] latency[ 92] usage[ 52761] method[ FFH] duration[646446229680] Sep 12 03:55:27.263476 (XEN) C0: usage[ 129364] duration[5475700549] Sep 12 03:55:27.275459 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.275478 (XEN) CC3[0] CC6[551370120753] CC7[0] Sep 12 03:55:27.275490 (XEN) ==cpu38== Sep 12 03:55:27.287457 (XEN) C1: type[C1] latency[ 2] usage[ 79912] method[ FFH] duration[13891884450] Sep 12 03:55:27.287484 (XEN) C2: type[C1] latency[ 10] usage[ 126208] method[ FFH] duration[74626926614] Sep 12 03:55:27.299472 (XEN) C3: type[C3] latency[ 92] usage[ 55434] method[ FFH] duration[583614506054] Sep 12 03:55:27.311468 (XEN) *C0: usage[ 261555] duration[15170949660] Sep 12 03:55:27.311488 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.323458 (XEN) CC3[0] CC6[555421242473] CC7[0] Sep 12 03:55:27.323476 (XEN) ==cpu39== Sep 12 03:55:27.323485 (XEN) C1: type[C1] latency[ 2] usage[ 28029] method[ FFH] duration[5227630481] Sep 12 03:55:27.335467 (XEN) C2: type[C1] latency[ 10] usage[ 39416] method[ FFH] duration[24448982673] Sep 12 03:55:27.347458 (XEN) *C3: type[C3] latency[ 92] usage[ 51207] method[ FFH] duration[651405536477] Sep 12 03:55:27.347484 (XEN) C0: usage[ 118652] duration[6222244927] Sep 12 03:55:27.359467 (XEN) PC2[497079257766] PC3[0] PC6[0] PC7[0] Sep 12 03:55:27.359487 (XEN) CC3[0] CC6[555421242473] CC7[0] Sep 12 03:55:27.371411 Sep 12 03:55:27.624598 (XEN) 'd' pressed -> dumping registers Sep 12 03:55:27.639477 (XEN) Sep 12 03:55:27.639493 (XEN) *** Dumping CPU0 host state: *** Sep 12 03:55:27.639505 (XEN) ----[ Xen-4.20-unstable Sep 12 03:55:27.639837 x86_64 debug=y Tainted: H ]---- Sep 12 03:55:27.651481 (XEN) CPU: 0 Sep 12 03:55:27.651497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:27.663474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:27.663494 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 03:55:27.675472 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 03:55:27.675494 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004101 Sep 12 03:55:27.687474 (XEN) r9: ffff83043c6599c0 r10: ffff82d0405e2220 r11: 000000a0b5c9f853 Sep 12 03:55:27.699466 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 03:55:27.699489 (XEN) r15: 000000a07c4b5ad3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:27.711471 (XEN) cr3: 00000000608d4000 cr2: ffff888009ac9688 Sep 12 03:55:27.711491 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 03:55:27.723467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:27.723488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:27.735473 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:27.747465 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 03:55:27.747485 (XEN) 000000a07d4b861f ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 03:55:27.759467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:27.771460 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:27.771483 (XEN) ffff83043ffffee8 ffff82d04032547a ffff82d040325391 ffff83043ffc9000 Sep 12 03:55:27.783465 (XEN) 0000000000000000 0000000000000001 ffff82d0405f94e0 ffff83043ffffde0 Sep 12 03:55:27.783486 (XEN) ffff82d04032924f 0000000000000000 ffff8880035fab80 0000000000000000 Sep 12 03:55:27.795468 (XEN) 0000000000000000 0000000000000004 ffff8880035fab80 0000000000000246 Sep 12 03:55:27.807463 (XEN) 00000000000000bc 0000000000000001 00000000001f5464 0000000000000000 Sep 12 03:55:27.807484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:27.819466 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:27.831461 (XEN) ffffc900401f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:27.831483 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Sep 12 03:55:27.843464 (XEN) 0000000000000000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:27.855463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:27.855482 (XEN) Xen call trace: Sep 12 03:55:27.855492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:27.867473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:27.867495 (XEN) [] F continue_running+0x5b/0x5d Sep 12 03:55:27.879466 (XEN) Sep 12 03:55:27.879481 (XEN) *** Dumping CPU1 host state: *** Sep 12 03:55:27.879493 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:27.891465 (XEN) CPU: 1 Sep 12 03:55:27.891481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:27.903462 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:27.903482 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 03:55:27.915463 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 03:55:27.915486 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 03:55:27.927473 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 00000057584348da Sep 12 03:55:27.939460 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 03:55:27.939482 (XEN) r15: 000000a08bc9baef cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:27.951466 (XEN) cr3: 00000000608d4000 cr2: ffff88800c595400 Sep 12 03:55:27.951486 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:55:27.963462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:27.963484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:27.975473 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:27.987464 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 03:55:27.987484 (XEN) 000000a08bcc59cd ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 03:55:27.999466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 03:55:27.999487 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:28.011466 (XEN) ffff83043c647ee8 ffff82d04032547a ffff82d040325391 ffff83043c927000 Sep 12 03:55:28.023464 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 03:55:28.023486 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 03:55:28.035466 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 03:55:28.047462 (XEN) 00000053764c56c0 00000099e12080c0 00000000001c4174 0000000000000000 Sep 12 03:55:28.047484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:28.059455 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:28.071460 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:28.071482 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Sep 12 03:55:28.083464 (XEN) 00000033fc068000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:28.083485 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:28.095464 (XEN) Xen call trace: Sep 12 03:55:28.095481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.107460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:28.107483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:28.119463 (XEN) Sep 12 03:55:28.119477 (XEN) *** Dumping CPU2 host state: *** Sep 12 03:55:28.119489 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:28.131461 (XEN) CPU: 2 Sep 12 03:55:28.131478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.131497 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:28.143469 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 03:55:28.155459 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 03:55:28.155482 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000002e01 Sep 12 03:55:28.167464 (XEN) r9: ffff83043c6de010 r10: 0000000000000014 r11: 0000000026e592b3 Sep 12 03:55:28.167486 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 03:55:28.179468 (XEN) r15: 000000a099385618 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:28.191464 (XEN) cr3: 00000000608d4000 cr2: ffff88800351bd88 Sep 12 03:55:28.191485 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:55:28.203465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:28.203487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:28.215470 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:28.227471 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 03:55:28.227492 (XEN) 000000a09a08ea14 ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 03:55:28.239463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 03:55:28.239483 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:28.251467 (XEN) ffff83043c6e7ee8 ffff82d04032547a ffff82d040325391 ffff83043c927000 Sep 12 03:55:28.263460 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 03:55:28.263482 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 03:55:28.275464 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 03:55:28.287460 (XEN) 0000000000000000 0000000000000000 00000000001c4c94 0000000000000000 Sep 12 03:55:28.287481 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:28.299464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:28.299485 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:28.311464 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Sep 12 03:55:28.323463 (XEN) 00000033fc10c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:28.323484 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:28.335464 (XEN) Xen call trace: Sep 12 03:55:28.335481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.347460 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:28.347483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:28.359494 (XEN) Sep 12 03:55:28.359509 (XEN) *** Dumping CPU3 host state: *** Sep 12 03:55:28.359522 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:28.371458 (XEN) CPU: 3 Sep 12 03:55:28.371475 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.371495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:28.383467 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 03:55:28.383489 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 03:55:28.395468 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 03:55:28.407463 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 000000a0b0c5ca47 Sep 12 03:55:28.407485 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 03:55:28.419465 (XEN) r15: 000000a0a734bb25 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:28.431460 (XEN) cr3: 000000086660c000 cr2: ffff88800351bd88 Sep 12 03:55:28.431481 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 03:55:28.443462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:28.443484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:28.455469 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:28.467460 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 03:55:28.467480 (XEN) 000000a0a8442c9e ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 03:55:28.479463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 03:55:28.479483 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:28.491465 (XEN) ffff83043c6d7ee8 ffff82d04032547a ffff82d040325391 ffff83043c989000 Sep 12 03:55:28.503459 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 03:55:28.503481 (XEN) ffff82d0403291d9 0000000000000000 ffff888003648000 0000000000000000 Sep 12 03:55:28.515462 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 03:55:28.515491 (XEN) 0000000000000000 0000000000000000 0000000000220544 0000000000000000 Sep 12 03:55:28.527467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:28.539463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:28.539484 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:28.551465 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Sep 12 03:55:28.563463 (XEN) 00000033fc0f8000 0000000000372660 0000000000000000 800000043c6cc002 Sep 12 03:55:28.563484 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:28.575463 (XEN) Xen call trace: Sep 12 03:55:28.575480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.575497 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:28.587468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:28.587488 (XEN) Sep 12 03:55:28.599461 (XEN) *** Dumping CPU4 host state: *** Sep 12 03:55:28.599480 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:28.599496 (XEN) CPU: 4 Sep 12 03:55:28.611459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.611486 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:28.623463 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 03:55:28.623486 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 03:55:28.635467 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 03:55:28.647461 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 000000a0ca810c08 Sep 12 03:55:28.647483 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 03:55:28.659464 (XEN) r15: 000000a0b583a822 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:28.659486 (XEN) cr3: 000000086660c000 cr2: 00005622791b92f8 Sep 12 03:55:28.671463 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 03:55:28.683460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:28.683482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:28.695471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:28.707459 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 03:55:28.707480 (XEN) 000000a0b5cb8696 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 03:55:28.719459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 03:55:28.719480 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:28.731468 (XEN) ffff83043c6bfee8 ffff82d04032547a ffff82d040325391 ffff83043c927000 Sep 12 03:55:28.731490 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 03:55:28.743466 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 03:55:28.755463 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 03:55:28.755484 (XEN) 0000000000000000 0000000000000000 00000000001c4d44 0000000000000000 Sep 12 03:55:28.767468 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:28.779461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:28.779483 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:28.791469 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Sep 12 03:55:28.791490 (XEN) 00000033fc0e0000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 03:55:28.803467 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:28.803485 (XEN) Xen call trace: Sep 12 03:55:28.815462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.815493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:28.827466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:28.827487 (XEN) Sep 12 03:55:28.827495 (XEN) *** Dumping CPU5 host state: *** Sep 12 03:55:28.839465 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:28.839487 (XEN) CPU: 5 Sep 12 03:55:28.839496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:28.851473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:28.863462 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 03:55:28.863484 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 03:55:28.875467 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004c01 Sep 12 03:55:28.887460 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 000000a0ec60e137 Sep 12 03:55:28.887483 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 03:55:28.899464 (XEN) r15: 000000a0c3d0f974 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:28.899486 (XEN) cr3: 000000086660c000 cr2: 0000562ea091d290 Sep 12 03:55:28.911467 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 03:55:28.911489 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:28.923466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:28.935467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:28.935489 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 03:55:28.947465 (XEN) 000000a0c4bbfb61 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 03:55:28.947487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 03:55:28.959471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:28.971464 (XEN) ffff83043c6a7ee8 ffff82d04032547a ffff82d040325391 ffff83043c999000 Sep 12 03:55:28.971487 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 03:55:28.983467 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 03:55:28.995463 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 03:55:28.995485 (XEN) 0000000000000000 0000000000000000 00000000001f43a4 0000000000000000 Sep 12 03:55:29.007465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:29.007486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:29.019467 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:29.031469 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 03:55:29.031490 (XEN) 00000033fc0cc000 0000000000372660 0000000000000000 800000043c69f002 Sep 12 03:55:29.043466 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:29.043484 (XEN) Xen call trace: Sep 12 03:55:29.055460 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.055485 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:29.067464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:29.067485 (XEN) Sep 12 03:55:29.067493 (XEN) *** Dumping CPU6 host state: *** Sep 12 03:55:29.079464 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:29.079486 (XEN) CPU: 6 Sep 12 03:55:29.079496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.091474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:29.103463 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 03:55:29.103485 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 03:55:29.115471 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 03:55:29.115493 (XEN) r9: ffff83043c699800 r10: 0000000000000014 r11: 000000a0ec60e1c8 Sep 12 03:55:29.127466 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 03:55:29.139468 (XEN) r15: 000000a0d21fd4dd cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:29.139490 (XEN) cr3: 0000000432c47000 cr2: ffff88800afe7188 Sep 12 03:55:29.151468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 03:55:29.151490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:29.163466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:29.175464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:29.175487 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 03:55:29.187465 (XEN) 000000a0d2f88867 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 03:55:29.187487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 03:55:29.199465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:29.211463 (XEN) ffff83043c68fee8 ffff82d04032547a ffff82d040325391 ffff83043c979000 Sep 12 03:55:29.211485 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 03:55:29.223463 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364d700 0000000000000000 Sep 12 03:55:29.235461 (XEN) 0000000000000000 0000000000000010 ffff88800364d700 0000000000000246 Sep 12 03:55:29.235483 (XEN) 0000000000000000 0000000000000100 00000000001fd3ac 0000000000000000 Sep 12 03:55:29.247463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:29.247485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:29.259511 (XEN) ffffc90040257ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:29.271460 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Sep 12 03:55:29.271482 (XEN) 00000033fc0b4000 0000000000372660 0000000000000000 800000043c691002 Sep 12 03:55:29.283470 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:29.283488 (XEN) Xen call trace: Sep 12 03:55:29.283498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.295468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:29.307463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:29.307485 (XEN) Sep 12 03:55:29.307493 (XEN) *** Dumping CPU7 host state: *** Sep 12 03:55:29.319468 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:29.319491 (XEN) CPU: 7 Sep 12 03:55:29.319500 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.331468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:29.331489 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 03:55:29.343472 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 03:55:29.355463 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000003a01 Sep 12 03:55:29.355485 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 000000a0ec60dda4 Sep 12 03:55:29.367470 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 03:55:29.379463 (XEN) r15: 000000a0e06decdc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:29.379486 (XEN) cr3: 000000086660c000 cr2: 00007efd7c000020 Sep 12 03:55:29.391462 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 03:55:29.391484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:29.403466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:29.415470 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:29.415493 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 03:55:29.427461 (XEN) 000000a0e133e657 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 03:55:29.427483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 03:55:29.439466 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:29.451465 (XEN) ffff83043caf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c958000 Sep 12 03:55:29.451488 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 03:55:29.463464 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 03:55:29.463486 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 03:55:29.475464 (XEN) 0000000000000000 0000000000000000 00000000001e136c 0000000000000000 Sep 12 03:55:29.487461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:29.487483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:29.499446 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:29.511442 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 03:55:29.511456 (XEN) 00000033fc0a0000 0000000000372660 0000000000000000 800000043cafa002 Sep 12 03:55:29.523469 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:29.523486 (XEN) Xen call trace: Sep 12 03:55:29.523496 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.535472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:29.547467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:29.547489 (XEN) Sep 12 03:55:29.547497 (XEN) *** Dumping CPU8 host state: *** Sep 12 03:55:29.547508 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:29.559481 (XEN) CPU: 8 Sep 12 03:55:29.559498 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.575454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:29.575474 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 03:55:29.587469 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 03:55:29.587495 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004201 Sep 12 03:55:29.599469 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 0000000026e592b2 Sep 12 03:55:29.599491 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 03:55:29.615494 (XEN) r15: 000000a0eebc20b3 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:29.615516 (XEN) cr3: Sep 12 03:55:29.625907 00000000608d4000 cr2: 00007fdcac2233d8 Sep 12 03:55:29.648246 (XEN) fsb: 0000000000000000 gsb: ffff88801ef00000 gss: 0000000000000000 Sep 12 03:55:29.648275 (XEN) Sep 12 03:55:29.648304 ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:29.648326 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:29.651479 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:29.651502 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 03:55:29.663474 (XEN) 000000a0ef708b5a ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 03:55:29.663492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 03:55:29.675472 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:29.687471 (XEN) ffff83043cadfee8 ffff82d04032547a ffff82d040325391 ffff83043c968000 Sep 12 03:55:29.687493 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 03:55:29.699488 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365c140 0000000000000000 Sep 12 03:55:29.711460 (XEN) 0000000000000000 0000000000000014 ffff88800365c140 0000000000000246 Sep 12 03:55:29.711481 (XEN) 0000000000000000 0000000000000100 00000000001e2acc 0000000000000000 Sep 12 03:55:29.723464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:29.735460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:29.735482 (XEN) ffffc90040277ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:29.747463 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Sep 12 03:55:29.747484 (XEN) 00000033fc508000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:29.759465 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:29.759483 (XEN) Xen call trace: Sep 12 03:55:29.771462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.771487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:29.783471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:29.783493 (XEN) Sep 12 03:55:29.783501 (XEN) *** Dumping CPU9 host state: *** Sep 12 03:55:29.795465 (XEN) 'e' pressed -> dumping event-channel info Sep 12 03:55:29.795486 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:29.807468 (XEN) CPU: 9 Sep 12 03:55:29.807484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:29.819459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:29.819480 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 03:55:29.831470 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 03:55:29.831492 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004701 Sep 12 03:55:29.843468 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 000000a127fb35fd Sep 12 03:55:29.843491 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 03:55:29.855468 (XEN) r15: 000000a0f11dab84 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:29.867458 (XEN) cr3: 000000086660c000 cr2: 00007f9588228aa1 Sep 12 03:55:29.867478 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 03:55:29.879462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:29.879483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:29.891471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:29.903463 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 03:55:29.903483 (XEN) 000000a0f21c042b ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 03:55:29.915463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 03:55:29.915483 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:29.927467 (XEN) ffff83043cacfee8 ffff82d04032547a ffff82d040325391 ffff83043c938000 Sep 12 03:55:29.939463 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 03:55:29.939485 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 03:55:29.951464 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 03:55:29.963471 (XEN) 0000000000000000 0000000000000100 00000000001e2ebc 0000000000000000 Sep 12 03:55:29.963492 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:29.975463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:29.975485 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:29.987470 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Sep 12 03:55:29.999471 (XEN) 00000033fc4f0000 0000000000372660 0000000000000000 800000043cac5002 Sep 12 03:55:29.999493 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:30.011463 (XEN) Xen call trace: Sep 12 03:55:30.011480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.023459 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:30.023483 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:30.035470 (XEN) Sep 12 03:55:30.035486 (XEN) Event channel information for domain 0: Sep 12 03:55:30.035499 (XEN) Polling vCPUs: {} Sep 12 03:55:30.035509 (XEN) port [p/m/s] Sep 12 03:55:30.035518 (XEN) *** Dumping CPU10 host state: *** Sep 12 03:55:30.047474 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:30.059460 (XEN) CPU: 10 Sep 12 03:55:30.059477 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.059496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:30.071463 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 03:55:30.071485 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 03:55:30.083468 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 03:55:30.095462 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 000000a127fb0621 Sep 12 03:55:30.095484 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 03:55:30.107470 (XEN) r15: 000000a10b584636 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:30.119465 (XEN) cr3: 000000086660c000 cr2: ffff8880062703b0 Sep 12 03:55:30.119486 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 03:55:30.131461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:30.131483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:30.143477 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:30.155463 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 03:55:30.155483 (XEN) 000000a10c30bc27 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 03:55:30.167465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 03:55:30.167486 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:30.179467 (XEN) ffff83043cab7ee8 ffff82d04032547a ffff82d040325391 ffff83043c948000 Sep 12 03:55:30.191461 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 03:55:30.191484 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 03:55:30.203465 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 03:55:30.203486 (XEN) 0000000000000000 0000000000000100 00000000001f5ecc 0000000000000000 Sep 12 03:55:30.215465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:30.227463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:30.227485 (XEN) ffffc900402b7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:30.239468 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Sep 12 03:55:30.251467 (XEN) 00000033fc4dc000 0000000000372660 0000000000000000 800000043caae002 Sep 12 03:55:30.251488 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:30.263460 (XEN) Xen call trace: Sep 12 03:55:30.263477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.263495 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:30.275467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:30.275488 (XEN) Sep 12 03:55:30.287461 - (XEN) *** Dumping CPU11 host state: *** Sep 12 03:55:30.287489 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:30.299463 (XEN) CPU: 11 Sep 12 03:55:30.299479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.299499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:30.311466 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 03:55:30.323459 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 03:55:30.323482 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 03:55:30.335464 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 000000a127fb079f Sep 12 03:55:30.335486 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 03:55:30.347478 (XEN) r15: 000000a11ad6d490 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:30.359462 (XEN) cr3: 000000086660c000 cr2: ffff8880098c88e0 Sep 12 03:55:30.359482 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 03:55:30.371461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:30.371482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:30.383471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:30.395464 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 03:55:30.395484 (XEN) 000000a11b1aa1cd ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 03:55:30.407463 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 03:55:30.407484 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:30.419467 (XEN) ffff83043ca9fee8 ffff82d04032547a ffff82d040325391 ffff83043c9b5000 Sep 12 03:55:30.431464 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 03:55:30.431486 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 03:55:30.443465 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 03:55:30.443486 (XEN) 0000000000000035 0000000000000001 000000000024f09c 0000000000000000 Sep 12 03:55:30.455466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:30.467462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:30.467483 (XEN) ffffc900401dfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:30.479466 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Sep 12 03:55:30.491461 (XEN) 00000033fc4c4000 0000000000372660 0000000000000000 800000043caa0002 Sep 12 03:55:30.491483 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:30.503461 (XEN) Xen call trace: Sep 12 03:55:30.503478 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.503496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:30.515468 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:30.527458 (XEN) Sep 12 03:55:30.527473 v=0(XEN) *** Dumping CPU12 host state: *** Sep 12 03:55:30.527486 Sep 12 03:55:30.527493 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:30.539463 (XEN) CPU: 12 Sep 12 03:55:30.539479 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.539499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:30.551466 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 03:55:30.551488 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 03:55:30.563472 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000002601 Sep 12 03:55:30.575461 (XEN) r9: ffff83043ca8e730 r10: ffff83043c9a5070 r11: 000000a18308dbfe Sep 12 03:55:30.575484 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 03:55:30.587476 (XEN) r15: 000000a12925b5e2 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:30.599462 (XEN) cr3: 000000086660c000 cr2: 00007ff3281ec500 Sep 12 03:55:30.599482 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 03:55:30.611462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:30.611484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:30.623471 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:30.635462 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 03:55:30.635482 (XEN) 000000a12977b070 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 03:55:30.647465 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 03:55:30.647486 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:30.659476 (XEN) ffff83043ca87ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a5000 Sep 12 03:55:30.671459 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 03:55:30.671482 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fc140 0000000000000000 Sep 12 03:55:30.683468 (XEN) 0000000000000000 0000000000000005 ffff8880035fc140 0000000000000246 Sep 12 03:55:30.683489 (XEN) 0000000000000000 000000000084c800 00000000001eef1c 0000000000000000 Sep 12 03:55:30.695467 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:30.707464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:30.707485 (XEN) ffffc900401ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:30.719465 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Sep 12 03:55:30.731464 (XEN) 00000033fc4b0000 0000000000372660 0000000000000000 800000043ca8a002 Sep 12 03:55:30.731486 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:30.743466 (XEN) Xen call trace: Sep 12 03:55:30.743483 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.743501 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:30.755472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:30.767459 (XEN) Sep 12 03:55:30.767475 (XEN) 2 [0/1/(XEN) *** Dumping CPU13 host state: *** Sep 12 03:55:30.767489 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:30.779463 (XEN) CPU: 13 Sep 12 03:55:30.779480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.791461 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:30.791481 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 03:55:30.803465 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 03:55:30.803487 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004c01 Sep 12 03:55:30.815473 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000014 r11: 0000000026e5961a Sep 12 03:55:30.815495 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 03:55:30.827465 (XEN) r15: 000000a137730858 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:30.839465 (XEN) cr3: 00000000608d4000 cr2: 00007f1c8e986170 Sep 12 03:55:30.839485 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:55:30.851467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:30.851488 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:30.863480 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:30.875463 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 03:55:30.875483 (XEN) 000000a137bee805 ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 03:55:30.887472 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 03:55:30.887493 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:30.899471 (XEN) ffff83043ca77ee8 ffff82d04032547a ffff82d040325391 ffff83043c974000 Sep 12 03:55:30.911463 (XEN) ffff83043ca77ef8 ffff83043c61b000 000000000000000d ffff83043ca77e18 Sep 12 03:55:30.911486 (XEN) ffff82d0403291d9 0000000000000000 ffff888003658000 0000000000000000 Sep 12 03:55:30.923464 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 03:55:30.935462 (XEN) 0000000000000000 0000000000000100 00000000001d30b4 0000000000000000 Sep 12 03:55:30.935483 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:30.947467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:30.947488 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:30.959470 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Sep 12 03:55:30.971467 (XEN) 00000033fc498000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:30.971488 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:30.983463 (XEN) Xen call trace: Sep 12 03:55:30.983481 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:30.995461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:30.995484 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:31.007465 (XEN) Sep 12 03:55:31.007480 ]: s=6 n=0 x=0(XEN) *** Dumping CPU14 host state: *** Sep 12 03:55:31.007494 Sep 12 03:55:31.007501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:31.019463 (XEN) CPU: 14 Sep 12 03:55:31.019480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.031463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:31.031483 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 03:55:31.043464 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 03:55:31.043487 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Sep 12 03:55:31.055465 (XEN) r9: ffff83043ca68c20 r10: ffff83043c964070 r11: 000000a18574e355 Sep 12 03:55:31.067470 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 03:55:31.067492 (XEN) r15: 000000a145c1e8fc cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:31.079461 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc600 Sep 12 03:55:31.079481 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 03:55:31.091464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:31.091485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:31.103475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:31.115468 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 03:55:31.115488 (XEN) 000000a14624dccb ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 03:55:31.127462 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 03:55:31.127483 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:31.139469 (XEN) ffff83043ca5fee8 ffff82d04032547a ffff82d040325391 ffff83043c964000 Sep 12 03:55:31.151467 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 03:55:31.151489 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 03:55:31.163469 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 03:55:31.175461 (XEN) 0000000000000000 000000a683fd80c0 0000000000235b6c 0000000000000000 Sep 12 03:55:31.175490 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:31.187463 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:31.199462 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:31.199484 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Sep 12 03:55:31.211467 (XEN) 00000033fc480000 0000000000372660 0000000000000000 800000043ca56002 Sep 12 03:55:31.211488 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:31.223463 (XEN) Xen call trace: Sep 12 03:55:31.223480 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.235461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:31.235485 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:31.247462 (XEN) Sep 12 03:55:31.247478 (XEN) 3 [0/0/(XEN) *** Dumping CPU15 host state: *** Sep 12 03:55:31.247492 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:31.259466 (XEN) CPU: 15 Sep 12 03:55:31.259482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.271473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:31.271493 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 03:55:31.283467 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 03:55:31.283489 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004d01 Sep 12 03:55:31.295467 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 000000a16396057f Sep 12 03:55:31.307505 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 03:55:31.307527 (XEN) r15: 000000a1540f382d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:31.319465 (XEN) cr3: 000000086660c000 cr2: ffff8880098c7120 Sep 12 03:55:31.319485 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 03:55:31.331463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:31.343461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:31.343488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:31.355469 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 03:55:31.355489 (XEN) 000000a1547acc4b ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 03:55:31.367466 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 03:55:31.379460 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:31.379482 (XEN) ffff83043ca47ee8 ffff82d04032547a ffff82d040325391 ffff83043c923000 Sep 12 03:55:31.391457 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 03:55:31.403459 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c8000 0000000000000000 Sep 12 03:55:31.403482 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 12 03:55:31.415464 (XEN) 0000009e155932c0 0000000000000000 000000000007f23c 0000000000000000 Sep 12 03:55:31.415485 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:31.427467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:31.439460 (XEN) ffffc900402ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:31.439481 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Sep 12 03:55:31.451466 (XEN) 00000033fc46c000 0000000000372660 0000000000000000 800000043ca48002 Sep 12 03:55:31.463464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:31.463482 (XEN) Xen call trace: Sep 12 03:55:31.463492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.475472 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:31.475503 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:31.487466 (XEN) Sep 12 03:55:31.487481 ]: s=6 n=0 x=0(XEN) *** Dumping CPU16 host state: *** Sep 12 03:55:31.487495 Sep 12 03:55:31.487502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:31.499490 (XEN) CPU: 16 Sep 12 03:55:31.499499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.511454 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:31.511465 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 03:55:31.523458 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 03:55:31.523475 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000003b01 Sep 12 03:55:31.535483 (XEN) r9: ffff83043ca3ca70 r10: 0000000000000014 r11: 000000a163960bdb Sep 12 03:55:31.547462 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 03:55:31.547485 (XEN) r15: 000000a1625e1a7d cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:31.559448 (XEN) cr3: 000000086660c000 cr2: ffff8880062703b0 Sep 12 03:55:31.559459 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 03:55:31.571445 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:31.583460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:31.583487 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:31.595475 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 03:55:31.595495 (XEN) 000000a162e0b645 ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 03:55:31.607477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 03:55:31.619468 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:31.619490 (XEN) ffff83043ca2fee8 ffff82d04032547a ffff82d040325391 ffff83043c974000 Sep 12 03:55:31.631477 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 03:55:31.643468 (XEN) ffff82d0403291d9 0000000000000000 ffff888003658000 0000000000000000 Sep 12 03:55:31.643490 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 03:55:31.655477 (XEN) 0000000000000000 0000000000000100 00000000001d3164 0000000000000000 Sep 12 03:55:31.655499 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:31.667475 (XEN) 0000010000000000 ffffffff81bbb3aa 0000000000 Sep 12 03:55:31.673540 00e033 0000000000000246 Sep 12 03:55:31.679476 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:31.679497 (XEN) 000000000000 Sep 12 03:55:31.679845 0000 0000000000000000 0000e01000000010 ffff83043ca3a000 Sep 12 03:55:31.691473 (XEN) 00000033fc454000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 03:55:31.703472 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:31.703490 (XEN) Xen call trace: Sep 12 03:55:31.703500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.715473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:31.715496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:31.727476 (XEN) Sep 12 03:55:31.727491 (XEN) 4 [0/0/(XEN) *** Dumping CPU17 host state: *** Sep 12 03:55:31.727505 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:31.739479 (XEN) CPU: 17 Sep 12 03:55:31.739495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.751478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:31.751498 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 03:55:31.763475 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 03:55:31.775465 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003c01 Sep 12 03:55:31.775487 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 000000a17285ada1 Sep 12 03:55:31.787474 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 03:55:31.787496 (XEN) r15: 000000a170ab7535 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:31.799466 (XEN) cr3: 000000087df63000 cr2: ffff8880062703b0 Sep 12 03:55:31.811459 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 03:55:31.811481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:31.823464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:31.823491 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:31.835471 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 03:55:31.847458 (XEN) 000000a17136b514 ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 03:55:31.847480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 03:55:31.859462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:31.859485 (XEN) ffff83043ca17ee8 ffff82d04032547a ffff82d040325391 ffff83043c944000 Sep 12 03:55:31.871473 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 03:55:31.883472 (XEN) ffff82d0403291d9 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 03:55:31.883494 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 03:55:31.895466 (XEN) 000000000000006c 000000e62c6080c0 000000000020012c 0000000000000000 Sep 12 03:55:31.907463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:31.907485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:31.919466 (XEN) ffffc900402bfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:31.919488 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Sep 12 03:55:31.931466 (XEN) 00000033fc440000 0000000000372660 0000000000000000 800000043ca1b002 Sep 12 03:55:31.943464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:31.943482 (XEN) Xen call trace: Sep 12 03:55:31.943492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.955467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:31.955490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:31.967471 (XEN) Sep 12 03:55:31.967486 ]: s=6 n=0 x=0(XEN) *** Dumping CPU18 host state: *** Sep 12 03:55:31.967500 Sep 12 03:55:31.979459 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:31.979483 (XEN) CPU: 18 Sep 12 03:55:31.979493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:31.991468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:31.991488 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 03:55:32.003469 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 03:55:32.015463 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004501 Sep 12 03:55:32.015485 (XEN) r9: ffff83043ca0d6a0 r10: ffff83043c985070 r11: 000000a24e2ab118 Sep 12 03:55:32.027465 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 03:55:32.027487 (XEN) r15: 000000a17efa5c57 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:32.039467 (XEN) cr3: 0000000436d7b000 cr2: 000055f75ae29534 Sep 12 03:55:32.051463 (XEN) fsb: 0000000000000000 gsb: ffff88801f240000 gss: 0000000000000000 Sep 12 03:55:32.051485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:32.063471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:32.075459 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:32.075483 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 03:55:32.087469 (XEN) 000000a17f9cabaa ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 03:55:32.087491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 03:55:32.099462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:32.099484 (XEN) ffff83043ca07ee8 ffff82d04032547a ffff82d040325391 ffff83043c933000 Sep 12 03:55:32.111471 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 03:55:32.123468 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036b95c0 0000000000000000 Sep 12 03:55:32.123489 (XEN) 0000000000000000 0000000000000021 ffff8880036b95c0 0000000000000246 Sep 12 03:55:32.135467 (XEN) 0000009d9e239ec0 0000000000000000 00000000000c83b4 0000000000000000 Sep 12 03:55:32.147460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:32.147482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:32.159467 (XEN) ffffc900402dfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:32.171460 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Sep 12 03:55:32.171482 (XEN) 00000033fc428000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 03:55:32.183464 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:32.183482 (XEN) Xen call trace: Sep 12 03:55:32.183492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.195466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:32.207463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:32.207485 (XEN) Sep 12 03:55:32.207493 (XEN) 5 [0/0/(XEN) *** Dumping CPU19 host state: *** Sep 12 03:55:32.219462 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:32.219485 (XEN) CPU: 19 Sep 12 03:55:32.219494 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.231471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:32.243458 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 03:55:32.243481 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 03:55:32.255463 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000003601 Sep 12 03:55:32.255485 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000000026e592bb Sep 12 03:55:32.267467 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 03:55:32.279464 (XEN) r15: 000000a18d47b867 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:32.279486 (XEN) cr3: 00000000608d4000 cr2: ffff88800ae746a0 Sep 12 03:55:32.291469 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 03:55:32.291491 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:32.303471 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:32.315465 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:32.315488 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 03:55:32.327462 (XEN) 000000a18df2a748 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 03:55:32.327484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 03:55:32.339465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:32.351459 (XEN) ffff83043c7efee8 ffff82d04032547a ffff82d040325391 ffff83043c954000 Sep 12 03:55:32.351482 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 03:55:32.363472 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 03:55:32.363494 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 03:55:32.375470 (XEN) 0000000000000000 0000000000000000 00000000002135fc 0000000000000000 Sep 12 03:55:32.387463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:32.387485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:32.399464 (XEN) ffffc9004029fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 03:55:32.411463 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Sep 12 03:55:32.411484 (XEN) 00000033fc214000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:32.423465 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:32.423483 (XEN) Xen call trace: Sep 12 03:55:32.423493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.435469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:32.447434 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:32.447456 (XEN) Sep 12 03:55:32.447464 ]: s=6 n=0 x=0(XEN) *** Dumping CPU20 host state: *** Sep 12 03:55:32.459474 Sep 12 03:55:32.459488 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:32.459504 (XEN) CPU: 20 Sep 12 03:55:32.459512 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.471472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:32.483462 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 03:55:32.483484 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 03:55:32.495474 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 12 03:55:32.495495 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 000000a19f31c1a3 Sep 12 03:55:32.507469 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 03:55:32.519464 (XEN) r15: 000000a19b96d3ef cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:32.519486 (XEN) cr3: 0000000437d73000 cr2: 00007fb29763f740 Sep 12 03:55:32.531465 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:55:32.531487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:32.543469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:32.555464 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:32.555486 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 03:55:32.567464 (XEN) 000000a19c58acfa ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 03:55:32.567486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 03:55:32.579464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:32.591462 (XEN) ffff83087be0fee8 ffff82d04032547a ffff82d040325391 ffff83043c991000 Sep 12 03:55:32.591485 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 03:55:32.603464 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 03:55:32.615464 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 03:55:32.615485 (XEN) 0000000000000000 0000000000000100 0000000000214f24 0000000000000000 Sep 12 03:55:32.627463 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:32.627485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:32.639466 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:32.651468 (XEN) 000000000000beef 000000000000beef 0000e01000000014 ffff83043c7e0000 Sep 12 03:55:32.651497 (XEN) 00000033fc1fc000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 03:55:32.663467 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:32.663485 (XEN) Xen call trace: Sep 12 03:55:32.663495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.675470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:32.687467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:32.687489 (XEN) Sep 12 03:55:32.687497 (XEN) 6 [0/0/(XEN) *** Dumping CPU21 host state: *** Sep 12 03:55:32.699472 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:32.699495 (XEN) CPU: 21 Sep 12 03:55:32.711464 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.711491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:32.723464 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 03:55:32.723485 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 03:55:32.735466 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000004501 Sep 12 03:55:32.747469 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000000026e592f7 Sep 12 03:55:32.747492 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 03:55:32.759463 (XEN) r15: 000000a1a9e3e041 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:32.759485 (XEN) cr3: 00000000608d4000 cr2: 00007f0cd3231438 Sep 12 03:55:32.771467 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 03:55:32.771488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:32.783467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:32.795467 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:32.795489 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 03:55:32.807464 (XEN) 000000a1aaae985f ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 03:55:32.819459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000015 Sep 12 03:55:32.819480 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:32.831464 (XEN) ffff83087be1fee8 ffff82d04032547a ffff82d040325391 ffff83043c91f000 Sep 12 03:55:32.831487 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 03:55:32.843469 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 03:55:32.855462 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 03:55:32.855483 (XEN) 0000000000000000 0000000000000100 00000000001cf79c 0000000000000000 Sep 12 03:55:32.867464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:32.879462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:32.879484 (XEN) ffffc90040307ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:32.891465 (XEN) 000000000000beef 000000000000beef 0000e01000000015 ffff83043c7d1000 Sep 12 03:55:32.891487 (XEN) 00000033fc1ec000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:32.903472 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:32.903491 (XEN) Xen call trace: Sep 12 03:55:32.915462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.915487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:32.927471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:32.927492 (XEN) Sep 12 03:55:32.927500 ]: s=6 n=0 x=0(XEN) *** Dumping CPU22 host state: *** Sep 12 03:55:32.939466 Sep 12 03:55:32.939480 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:32.939496 (XEN) CPU: 22 Sep 12 03:55:32.951467 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:32.951494 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:32.963464 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 03:55:32.963486 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 03:55:32.975466 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004d01 Sep 12 03:55:32.987461 (XEN) r9: ffff83043c7b9070 r10: ffff83043c960070 r11: 000000a1dacc5f6e Sep 12 03:55:32.987483 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 03:55:32.999464 (XEN) r15: 000000a1b832bf10 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:32.999486 (XEN) cr3: 00000004372b7000 cr2: ffff88800351b7c8 Sep 12 03:55:33.011468 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 03:55:33.023463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:33.023484 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:33.035475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:33.047459 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 03:55:33.047481 (XEN) 000000a1b9148831 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 03:55:33.059459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 03:55:33.059480 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:33.071463 (XEN) ffff83087be17ee8 ffff82d04032547a ffff82d040325391 ffff83043c970000 Sep 12 03:55:33.071485 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 03:55:33.083469 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036595c0 0000000000000000 Sep 12 03:55:33.095467 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 12 03:55:33.095489 (XEN) 0000000000000050 0000000000000001 0000000000209e1c 0000000000000000 Sep 12 03:55:33.107471 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:33.119460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:33.119482 (XEN) ffffc90040267ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:33.131465 (XEN) 000000000000beef 000000000000beef 0000e01000000016 ffff83043c7c4000 Sep 12 03:55:33.131486 (XEN) 00000033fc1e0000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 03:55:33.143467 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:33.143485 (XEN) Xen call trace: Sep 12 03:55:33.155469 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.155493 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:33.167467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:33.167488 (XEN) Sep 12 03:55:33.167496 (XEN) 7 [0/0/(XEN) *** Dumping CPU23 host state: *** Sep 12 03:55:33.179467 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:33.191462 (XEN) CPU: 23 Sep 12 03:55:33.191478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.191498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:33.203466 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 03:55:33.203488 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 03:55:33.215468 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000003101 Sep 12 03:55:33.227465 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 000000a1cd00a920 Sep 12 03:55:33.227487 (XEN) r12: ffff83087be4fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 03:55:33.239467 (XEN) r15: 000000a1c680d463 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:33.251470 (XEN) cr3: 000000086660c000 cr2: 00007f8e731edbc0 Sep 12 03:55:33.251490 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 03:55:33.263461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:33.263483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:33.275481 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:33.287468 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Sep 12 03:55:33.287488 (XEN) 000000a1c76a7686 ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Sep 12 03:55:33.299463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 03:55:33.299484 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:33.311469 (XEN) ffff83087be4fee8 ffff82d04032547a ffff82d040325391 ffff83043c9b1000 Sep 12 03:55:33.323462 (XEN) ffff83087be4fef8 ffff83043c61b000 0000000000000017 ffff83087be4fe18 Sep 12 03:55:33.323484 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 03:55:33.335463 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 03:55:33.335485 (XEN) aaaaaaaaaaaaaaaa 0000000000000001 0000000000226ad4 0000000000000000 Sep 12 03:55:33.347466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:33.359461 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:33.359483 (XEN) ffffc900401e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:33.371463 (XEN) 000000000000beef 000000000000beef 0000e01000000017 ffff83043c7b3000 Sep 12 03:55:33.383462 (XEN) 00000033fc1d4000 0000000000372660 0000000000000000 800000043c7b1002 Sep 12 03:55:33.383484 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:33.395462 (XEN) Xen call trace: Sep 12 03:55:33.395479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.395496 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:33.407467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:33.419461 (XEN) Sep 12 03:55:33.419477 ]: s=5 n=1 x=0(XEN) *** Dumping CPU24 host state: *** Sep 12 03:55:33.419492 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:33.431465 (XEN) CPU: 24 Sep 12 03:55:33.431481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.431500 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:33.443467 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 03:55:33.455461 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 03:55:33.455484 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004701 Sep 12 03:55:33.467467 (XEN) r9: ffff83043c7a96a0 r10: 0000000000000014 r11: 000000a1dacc31eb Sep 12 03:55:33.467489 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 03:55:33.479468 (XEN) r15: 000000a1d4cefb65 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:33.491463 (XEN) cr3: 000000086660c000 cr2: ffff888005b30540 Sep 12 03:55:33.491482 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 03:55:33.503457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:33.503468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:33.515451 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:33.527457 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 03:55:33.527473 (XEN) 000000a1d5d07185 ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 03:55:33.539481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 03:55:33.539510 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:33.551527 (XEN) ffff83087be3fee8 ffff82d04032547a ffff82d040325391 ffff83043c94c000 Sep 12 03:55:33.563504 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 03:55:33.563516 (XEN) ffff82d0403291d9 0000000000000000 ffff888003670000 0000000000000000 Sep 12 03:55:33.575503 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 03:55:33.587521 (XEN) 0000000000007ff0 0000000000000001 0000000000210f94 0000000000000000 Sep 12 03:55:33.587543 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:33.599533 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:33.599555 (XEN) ffffc900402afed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:33.611533 (XEN) 000000000000beef 000000000000beef 0000e01000000018 ffff83043c7aa000 Sep 12 03:55:33.623529 (XEN) 00000033fc1c4000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 03:55:33.623551 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:33.635545 (XEN) Xen call trace: Sep 12 03:55:33.635562 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.647609 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:33.647633 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:33.659533 (XEN) Sep 12 03:55:33.659548 Sep 12 03:55:33.659555 (XEN) *** Dumping CPU25 host state: *** Sep 12 03:55:33.659567 (XEN) 8 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:33.671523 (XEN) CPU: 25 Sep 12 03:55:33.671538 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x Sep 12 03:55:33.677200 359/0x432 Sep 12 03:55:33.683543 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:33.683563 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: Sep 12 03:55:33.683915 0000000000000048 Sep 12 03:55:33.699543 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 03:55:33.699565 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000003001 Sep 12 03:55:33.715541 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000018 r11: 0000000014d46375 Sep 12 03:55:33.715564 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 03:55:33.715579 (XEN) r15: 000000a1e31c60df cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:33.727542 (XEN) cr3: 00000000608d4000 cr2: 0000000000000000 Sep 12 03:55:33.739535 (XEN) fsb: 0000000000000000 gsb: 0000000000000000 gss: 0000000000000000 Sep 12 03:55:33.739557 (XEN) ds: e02b es: e02b fs: e02b gs: e02b ss: e010 cs: e008 Sep 12 03:55:33.751531 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:33.751559 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:33.763525 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 03:55:33.775519 (XEN) 000000a1e4294c36 ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 03:55:33.775542 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 03:55:33.787534 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:33.787556 (XEN) ffff83087be37ee8 ffff82d04032547a ffff82d040325391 ffff830433be3000 Sep 12 03:55:33.799526 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 03:55:33.811523 (XEN) ffff82d0403291d9 0000000000000000 0000000000000000 0000000000000000 Sep 12 03:55:33.811544 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000206 Sep 12 03:55:33.823525 (XEN) 0000000000000016 0000000000000082 0000000000000016 0000000000000000 Sep 12 03:55:33.835520 (XEN) 00000000001063aa 0000000000000098 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:33.835550 (XEN) 0000010000000000 00000000001063aa 000000000000e033 0000000000000206 Sep 12 03:55:33.847522 (XEN) 000000000010dfb8 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:33.847544 (XEN) 000000000000beef 000000000000beef 0000e01000000019 ffff83043c79d000 Sep 12 03:55:33.859532 (XEN) 00000033fc1b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:33.871523 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:33.871541 (XEN) Xen call trace: Sep 12 03:55:33.871551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.883527 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:33.895517 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:33.895540 (XEN) Sep 12 03:55:33.895549 - (XEN) *** Dumping CPU26 host state: *** Sep 12 03:55:33.895560 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:33.907533 (XEN) CPU: 26 Sep 12 03:55:33.907549 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:33.919532 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:33.919552 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 03:55:33.931527 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 03:55:33.943522 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004d01 Sep 12 03:55:33.943545 (XEN) r9: ffff83043c790a40 r10: ffff83043c981070 r11: 000000a21666fc3c Sep 12 03:55:33.955525 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 03:55:33.967520 (XEN) r15: 000000a1f16b49df cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:33.967543 (XEN) cr3: 000000086660c000 cr2: ffff8880067bce60 Sep 12 03:55:33.979523 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 03:55:33.979545 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:33.991524 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:34.003519 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:34.003542 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 03:55:34.015522 (XEN) 000000a1f2895848 ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 03:55:34.015544 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 03:55:34.027523 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:34.039529 (XEN) ffff83087be27ee8 ffff82d04032547a ffff82d040325391 ffff83043c981000 Sep 12 03:55:34.039553 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 03:55:34.051520 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 03:55:34.051542 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 03:55:34.063526 (XEN) 000000000000040c 0000000000000000 00000000002360cc 0000000000000000 Sep 12 03:55:34.075521 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:34.075542 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:34.087527 (XEN) ffffc90040247ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:34.099519 (XEN) 000000000000beef 000000000000beef 0000e0100000001a ffff83043c78b000 Sep 12 03:55:34.099541 (XEN) 00000033fc1ac000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 03:55:34.111531 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:34.111550 (XEN) Xen call trace: Sep 12 03:55:34.111560 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.123534 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:34.135529 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:34.135551 (XEN) Sep 12 03:55:34.135559 Sep 12 03:55:34.135566 (XEN) *** Dumping CPU27 host state: *** Sep 12 03:55:34.135577 (XEN) 9 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:34.147541 (XEN) CPU: 27 Sep 12 03:55:34.147556 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.159529 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:34.171522 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 03:55:34.171545 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 03:55:34.183524 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000003301 Sep 12 03:55:34.183547 (XEN) r9: ffff83043c784cc0 r10: 00000000000000d8 r11: 0000005504354e4f Sep 12 03:55:34.195527 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 03:55:34.207520 (XEN) r15: 000000a1ffb88b62 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:34.207543 (XEN) cr3: 00000000608d4000 cr2: 0000556b76b4dca0 Sep 12 03:55:34.219522 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:55:34.219544 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:34.231527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:34.243525 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:34.243547 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 03:55:34.255521 (XEN) 000000a200e53b81 ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 03:55:34.255543 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 03:55:34.267525 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:34.279521 (XEN) ffff830868bffee8 ffff82d04032547a ffff82d040325391 ffff83043c991000 Sep 12 03:55:34.279544 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 03:55:34.291524 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 03:55:34.291545 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 03:55:34.303525 (XEN) 0000000000007ff0 00000099e12080c0 000000000020de0c 0000000000000000 Sep 12 03:55:34.315522 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:34.315544 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:34.327527 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:34.339522 (XEN) 000000000000beef 000000000000beef 0000e0100000001b ffff83043c782000 Sep 12 03:55:34.339543 (XEN) 00000033fc19c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:34.351523 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:34.351541 (XEN) Xen call trace: Sep 12 03:55:34.351551 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.363533 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:34.375522 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:34.375544 (XEN) Sep 12 03:55:34.375552 - (XEN) *** Dumping CPU28 host state: *** Sep 12 03:55:34.387522 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:34.387547 (XEN) CPU: 28 Sep 12 03:55:34.387557 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.399531 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:34.411521 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 03:55:34.411543 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 03:55:34.423525 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000003b01 Sep 12 03:55:34.423554 (XEN) r9: ffff83043c768010 r10: 0000000000000014 r11: 000000a21666e514 Sep 12 03:55:34.435529 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 03:55:34.447492 (XEN) r15: 000000a20f389d0e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:34.447514 (XEN) cr3: 000000086660c000 cr2: ffff8880098c8920 Sep 12 03:55:34.459525 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 03:55:34.459546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:34.471527 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:34.483527 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:34.483549 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 03:55:34.495528 (XEN) 000000a20f44a676 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 03:55:34.495549 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 03:55:34.507524 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:34.519524 (XEN) ffff830868bf7ee8 ffff82d04032547a ffff82d040325391 ffff83043c9a1000 Sep 12 03:55:34.519547 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 03:55:34.531526 (XEN) ffff82d0403291d9 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 03:55:34.543523 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 03:55:34.543545 (XEN) 0000000000000000 0000000000000100 000000000020ba64 0000000000000000 Sep 12 03:55:34.555524 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:34.555546 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:34.567526 (XEN) ffffc90040207ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:34.579523 (XEN) 000000000000beef 000000000000beef 0000e0100000001c ffff83043c76f000 Sep 12 03:55:34.579545 (XEN) 00000033fc190000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 03:55:34.591526 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:34.591544 (XEN) Xen call trace: Sep 12 03:55:34.603525 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.603550 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:34.615523 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:34.615545 (XEN) Sep 12 03:55:34.615553 Sep 12 03:55:34.615560 (XEN) *** Dumping CPU29 host state: *** Sep 12 03:55:34.627526 (XEN) 10 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:34.627554 (XEN) CPU: 29 Sep 12 03:55:34.640148 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.640180 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:34.651523 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 03:55:34.651545 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 03:55:34.663525 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002101 Sep 12 03:55:34.675521 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 000000a25201c82b Sep 12 03:55:34.675544 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 03:55:34.687528 (XEN) r15: 000000a21d86926b cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:34.687550 (XEN) cr3: 000000086660c000 cr2: 0000000000000000 Sep 12 03:55:34.699525 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 03:55:34.699546 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:34.711526 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:34.723543 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:34.723566 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 03:55:34.735530 (XEN) 000000a21da124c2 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 03:55:34.747522 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 03:55:34.747543 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:34.759522 (XEN) ffff830868be7ee8 ffff82d04032547a ffff82d040325391 ffff83043c940000 Sep 12 03:55:34.759544 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 03:55:34.771527 (XEN) ffff82d0403291d9 0000000000000000 ffff888003674140 0000000000000000 Sep 12 03:55:34.783522 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 12 03:55:34.783543 (XEN) 0000000000000000 0000000000000000 00000000001f2c1c 0000000000000000 Sep 12 03:55:34.795531 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:34.807460 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:34.807482 (XEN) ffffc900402c7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:34.819464 (XEN) 000000000000beef 000000000000beef 0000e0100000001d ffff83043c766000 Sep 12 03:55:34.819486 (XEN) 00000033fc180000 0000000000372660 0000000000000000 800000043c764002 Sep 12 03:55:34.831469 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:34.831487 (XEN) Xen call trace: Sep 12 03:55:34.843463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.843487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:34.855465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:34.855487 (XEN) Sep 12 03:55:34.855495 - (XEN) *** Dumping CPU30 host state: *** Sep 12 03:55:34.867462 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:34.867488 (XEN) CPU: 30 Sep 12 03:55:34.879462 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:34.879488 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:34.891467 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 03:55:34.891489 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 03:55:34.903467 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004d01 Sep 12 03:55:34.915461 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 0000000026e59314 Sep 12 03:55:34.915483 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 03:55:34.927467 (XEN) r15: 000000a22bd4e1ec cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:34.939465 (XEN) cr3: 00000000608d4000 cr2: ffff88800351b7d8 Sep 12 03:55:34.939486 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 03:55:34.951462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:34.951483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:34.963470 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:34.975462 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 03:55:34.975482 (XEN) 000000a22c013200 ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 03:55:34.987462 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 03:55:34.987482 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:34.999468 (XEN) ffff830868bdfee8 ffff82d04032547a ffff82d040325391 ffff83043c991000 Sep 12 03:55:34.999490 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 03:55:35.011471 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 03:55:35.023470 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 03:55:35.023492 (XEN) 0000000000007ff0 0000000000000001 0000000000214e24 0000000000000000 Sep 12 03:55:35.035465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:35.047462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:35.047484 (XEN) ffffc90040227ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:35.059462 (XEN) 000000000000beef 000000000000beef 0000e0100000001e ffff83043c759000 Sep 12 03:55:35.071462 (XEN) 00000033fc174000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:35.071483 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:35.083459 (XEN) Xen call trace: Sep 12 03:55:35.083477 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.083494 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:35.095467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:35.095488 (XEN) Sep 12 03:55:35.095496 Sep 12 03:55:35.095503 (XEN) *** Dumping CPU31 host state: *** Sep 12 03:55:35.107465 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:35.119460 (XEN) CPU: 31 Sep 12 03:55:35.119476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.119495 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:35.131465 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 03:55:35.131486 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 03:55:35.143472 (XEN) rbp: ffff830868bd7eb0 rsp: ffff830868bd7e50 r8: 0000000000004d01 Sep 12 03:55:35.155463 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 000000a252020dfb Sep 12 03:55:35.155485 (XEN) r12: ffff830868bd7ef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 03:55:35.167465 (XEN) r15: 000000a23a223293 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:35.179462 (XEN) cr3: 000000086660c000 cr2: 00007f1fc7dcfe84 Sep 12 03:55:35.179481 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 03:55:35.191463 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:35.191485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:35.203470 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:35.215460 (XEN) Xen stack trace from rsp=ffff830868bd7e50: Sep 12 03:55:35.215480 (XEN) 000000a23a5d073f ffff830868bd7fff 0000000000000000 ffff830868bd7ea0 Sep 12 03:55:35.227464 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 03:55:35.227485 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:35.239470 (XEN) ffff830868bd7ee8 ffff82d04032547a ffff82d040325391 ffff83043c92f000 Sep 12 03:55:35.251467 (XEN) ffff830868bd7ef8 ffff83043c61b000 000000000000001f ffff830868bd7e18 Sep 12 03:55:35.251489 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 03:55:35.263463 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 03:55:35.263484 (XEN) 0000000000000000 0000000000000100 00000000001d7714 0000000000000000 Sep 12 03:55:35.275470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:35.287470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:35.287492 (XEN) ffffc900402e7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:35.299465 (XEN) 000000000000beef 000000000000beef 0000e0100000001f ffff83043c74c000 Sep 12 03:55:35.311462 (XEN) 00000033fc168000 0000000000372660 0000000000000000 800000043c746002 Sep 12 03:55:35.311484 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:35.323469 (XEN) Xen call trace: Sep 12 03:55:35.323487 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.323504 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:35.335469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:35.347460 (XEN) Sep 12 03:55:35.347476 - (XEN) *** Dumping CPU32 host state: *** Sep 12 03:55:35.347489 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:35.359464 (XEN) CPU: 32 Sep 12 03:55:35.359480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.371459 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:35.371480 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 03:55:35.383460 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 03:55:35.383482 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 03:55:35.395466 (XEN) r9: ffff83043c73b950 r10: 0000000000000014 r11: 000000a252023a04 Sep 12 03:55:35.395488 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 03:55:35.407469 (XEN) r15: 000000a2487122fa cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:35.419461 (XEN) cr3: 000000086660c000 cr2: ffff888003618c80 Sep 12 03:55:35.419481 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 03:55:35.431464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:35.431485 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:35.443472 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:35.455463 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 03:55:35.455483 (XEN) 000000a248bd105a ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 03:55:35.467480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 03:55:35.467501 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:35.479466 (XEN) ffff830868bc7ee8 ffff82d04032547a ffff82d040325391 ffff83043c96c000 Sep 12 03:55:35.491469 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 03:55:35.491491 (XEN) ffff82d0403291d9 0000000000000000 ffff88800365ab80 0000000000000000 Sep 12 03:55:35.503563 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 12 03:55:35.515517 (XEN) 0000009bfce818c0 0000000000000000 00000000001e36ec 0000000000000000 Sep 12 03:55:35.515530 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:35.527524 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:35.527542 (XEN) ffffc9004026fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:35.539528 (XEN) 000000000000beef 000000000000beef 0000e01000000020 ffff83043c73a000 Sep 12 03:55:35.551458 (XEN) 00000033fc15c000 0000000000372660 0000000000000000 800000043c739002 Sep 12 03:55:35.551468 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:35.563445 (XEN) Xen call trace: Sep 12 03:55:35.563456 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.575445 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:35.575464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:35.587461 (XEN) Sep 12 03:55:35.587477 Sep 12 03:55:35.587484 (XEN) *** Dumping CPU33 host state: *** Sep 12 03:55:35.587495 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:35.599466 (XEN) CPU: 33 Sep 12 03:55:35.599482 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.611465 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:35.611493 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 03:55:35.623469 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 03:55:35.623492 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002201 Sep 12 03:55:35.635476 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 0000000027659a75 Sep 12 03:55:35.647464 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 03:55:35.647485 (XEN) r15: 000000a256bf2016 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:35.659474 (XEN) cr3: 00000000608d4000 cr2: 00007fe010000020 Sep 12 03:55:35.659494 (XEN) fsb: 0000000000000000 gsb: ffff88801f2c0000 gss: 0000000000000000 Sep 12 03:55:35.671473 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:35.671494 (XEN) Xen co Sep 12 03:55:35.672600 de around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:35.683489 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 Sep 12 03:55:35.683847 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:35.695480 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 03:55:35.695500 (XEN) 000000a257190050 ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 03:55:35.707474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 03:55:35.707495 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:35.719478 (XEN) ffff830868bbfee8 ffff82d04032547a ffff82d040325391 ffff83043c92b000 Sep 12 03:55:35.731473 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 03:55:35.731495 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036bc140 0000000000000000 Sep 12 03:55:35.743478 (XEN) 0000000000000000 0000000000000023 ffff8880036bc140 0000000000000246 Sep 12 03:55:35.755470 (XEN) 0000000000000000 0000000000000101 00000000000738cc 0000000000000000 Sep 12 03:55:35.755491 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:35.767473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:35.779458 (XEN) ffffc900402efed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:35.779480 (XEN) 000000000000beef 000000000000beef 0000e01000000021 ffff83043c731000 Sep 12 03:55:35.791471 (XEN) 00000033fc14c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:35.791492 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:35.803462 (XEN) Xen call trace: Sep 12 03:55:35.803479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.815467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:35.815489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:35.827461 (XEN) Sep 12 03:55:35.827476 - (XEN) *** Dumping CPU34 host state: *** Sep 12 03:55:35.827488 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:35.839467 (XEN) CPU: 34 Sep 12 03:55:35.839483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:35.851466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:35.851486 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 03:55:35.863465 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 03:55:35.863487 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000004c01 Sep 12 03:55:35.875473 (XEN) r9: ffff83043c719010 r10: ffff83043c9ad070 r11: 000000a2a0a8eca0 Sep 12 03:55:35.887461 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 03:55:35.887484 (XEN) r15: 000000a2650d3b07 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:35.899475 (XEN) cr3: 000000086660c000 cr2: 00007ff0122d34e6 Sep 12 03:55:35.899495 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 03:55:35.911466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:35.911487 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:35.923475 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:35.935466 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 03:55:35.935486 (XEN) 000000a26578f95a ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 03:55:35.947479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 03:55:35.959464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:35.959486 (XEN) ffff830868bafee8 ffff82d04032547a ffff82d040325391 ffff83043c97d000 Sep 12 03:55:35.971467 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 03:55:35.971489 (XEN) ffff82d0403291d9 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 03:55:35.983465 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 03:55:35.995465 (XEN) 0000000000000000 0000000000000000 0000000000203afc 0000000000000000 Sep 12 03:55:35.995486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:36.007468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:36.019462 (XEN) ffffc9004024fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:36.019484 (XEN) 000000000000beef 000000000000beef 0000e01000000022 ffff83043c724000 Sep 12 03:55:36.031463 (XEN) 00000033fc140000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 03:55:36.043459 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:36.043478 (XEN) Xen call trace: Sep 12 03:55:36.043488 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.055465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:36.055488 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:36.067464 (XEN) Sep 12 03:55:36.067479 Sep 12 03:55:36.067487 (XEN) *** Dumping CPU35 host state: *** Sep 12 03:55:36.067498 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:36.079469 (XEN) CPU: 35 Sep 12 03:55:36.079484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.091472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:36.091492 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 03:55:36.103465 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 03:55:36.103487 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000003001 Sep 12 03:55:36.115467 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000000a28d9e1694 Sep 12 03:55:36.127461 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 03:55:36.127484 (XEN) r15: 000000a2735b642a cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:36.139466 (XEN) cr3: 000000086660c000 cr2: 00007fdf9d5616a4 Sep 12 03:55:36.139486 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 03:55:36.151466 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:36.163461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:36.163488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:36.175465 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 03:55:36.175485 (XEN) 000000a273d4e01e ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 03:55:36.187467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 03:55:36.199471 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:36.199494 (XEN) ffff830868ba7ee8 ffff82d04032547a ffff82d040325391 ffff83043c99d000 Sep 12 03:55:36.211466 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 03:55:36.223465 (XEN) ffff82d0403291d9 0000000000000000 ffff888003608000 0000000000000000 Sep 12 03:55:36.223487 (XEN) 0000000000000000 0000000000000007 ffff888003608000 0000000000000246 Sep 12 03:55:36.235463 (XEN) 0000000000000000 0000000004808000 00000000001f6b5c 0000000000000000 Sep 12 03:55:36.235484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:36.247469 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:36.259462 (XEN) ffffc9004020fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:36.259484 (XEN) 000000000000beef 000000000000beef 0000e01000000023 ffff83043c713000 Sep 12 03:55:36.271466 (XEN) 00000033fc134000 0000000000372660 0000000000000000 800000043c711002 Sep 12 03:55:36.283462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:36.283481 (XEN) Xen call trace: Sep 12 03:55:36.283490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.295466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:36.295488 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:36.307466 (XEN) Sep 12 03:55:36.307481 - (XEN) *** Dumping CPU36 host state: *** Sep 12 03:55:36.307494 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:36.319469 (XEN) CPU: 36 Sep 12 03:55:36.319485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.331470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:36.331490 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 03:55:36.343466 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 03:55:36.355460 (XEN) rbp: ffff830868b9feb0 rsp: ffff830868b9fe50 r8: 0000000000004d01 Sep 12 03:55:36.355483 (XEN) r9: ffff83043c712c90 r10: ffff83043c92b070 r11: 000000a28d9c5b92 Sep 12 03:55:36.367465 (XEN) r12: ffff830868b9fef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 03:55:36.367487 (XEN) r15: 000000a281a98ec3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:36.379466 (XEN) cr3: 000000086660c000 cr2: ffff888005b30d80 Sep 12 03:55:36.379486 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 03:55:36.391470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:36.403465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:36.403492 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:36.415468 (XEN) Xen stack trace from rsp=ffff830868b9fe50: Sep 12 03:55:36.415489 (XEN) 000000a28234f398 ffff830868b9ffff 0000000000000000 ffff830868b9fea0 Sep 12 03:55:36.427512 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 03:55:36.439465 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:36.439487 (XEN) ffff830868b9fee8 ffff82d04032547a ffff82d040325391 ffff83043c93c000 Sep 12 03:55:36.451474 (XEN) ffff830868b9fef8 ffff83043c61b000 0000000000000024 ffff830868b9fe18 Sep 12 03:55:36.463463 (XEN) ffff82d0403291d9 0000000000000000 ffff888003675700 0000000000000000 Sep 12 03:55:36.463484 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 03:55:36.475467 (XEN) 0000009d6288d4c0 0000000000000000 00000000001d74ec 0000000000000000 Sep 12 03:55:36.487461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:36.487483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:36.499472 (XEN) ffffc900402cfed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:36.499493 (XEN) 000000000000beef 000000000000beef 0000e01000000024 ffff83043c70a000 Sep 12 03:55:36.511467 (XEN) 00000033fc124000 0000000000372660 0000000000000000 800000043c708002 Sep 12 03:55:36.523463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:36.523481 (XEN) Xen call trace: Sep 12 03:55:36.523491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.535465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:36.535487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:36.547467 (XEN) Sep 12 03:55:36.547483 v=0(XEN) *** Dumping CPU37 host state: *** Sep 12 03:55:36.547495 Sep 12 03:55:36.547502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:36.559467 (XEN) CPU: 37 Sep 12 03:55:36.559484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.571467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:36.571487 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 03:55:36.583444 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 03:55:36.595461 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004201 Sep 12 03:55:36.595484 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 00000000272599c3 Sep 12 03:55:36.607463 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 03:55:36.607485 (XEN) r15: 000000a28ff6cf58 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 03:55:36.619469 (XEN) cr3: 00000000608d4000 cr2: 00007f8b86f519c0 Sep 12 03:55:36.619488 (XEN) fsb: 0000000000000000 gsb: ffff88801f080000 gss: 0000000000000000 Sep 12 03:55:36.631469 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:36.643460 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:36.643488 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:36.655468 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 03:55:36.655488 (XEN) 000000a29090c585 ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 03:55:36.667471 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 03:55:36.679462 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:36.679484 (XEN) ffff830868b8fee8 ffff82d04032547a ffff82d040325391 ffff83043c950000 Sep 12 03:55:36.691465 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 03:55:36.703462 (XEN) ffff82d0403291d9 0000000000000000 ffff88800366d700 0000000000000000 Sep 12 03:55:36.703484 (XEN) 0000000000000000 000000000000001a ffff88800366d700 0000000000000246 Sep 12 03:55:36.715465 (XEN) 0000000000000000 0000000000000100 00000000001feb6c 0000000000000000 Sep 12 03:55:36.715486 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:36.727471 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:36.739462 (XEN) ffffc900402a7ed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:36.739484 (XEN) 000000000000beef 000000000000beef 0000e01000000025 ffff83043c9fd000 Sep 12 03:55:36.751467 (XEN) 00000033fc418000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 03:55:36.763462 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:36.763480 (XEN) Xen call trace: Sep 12 03:55:36.763490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.775469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:36.775492 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:36.787465 (XEN) Sep 12 03:55:36.787480 (XEN) 14 [0/0/(XEN) *** Dumping CPU38 host state: *** Sep 12 03:55:36.787501 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:36.799470 (XEN) CPU: 38 Sep 12 03:55:36.799486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:36.811469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:36.811489 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 03:55:36.823469 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 03:55:36.835471 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 03:55:36.835493 (XEN) r9: ffff83043c9eb830 r10: 0000000000000014 r11: 000000a2c93801de Sep 12 03:55:36.847463 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 03:55:36.859462 (XEN) r15: 000000a29e45c655 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:36.859485 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc380 Sep 12 03:55:36.871462 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 03:55:36.871484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:36.883464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:36.895460 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:36.895484 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 03:55:36.907463 (XEN) 000000a29ed92c15 ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 03:55:36.907485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 03:55:36.919464 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:36.919486 (XEN) ffff830868b87ee8 ffff82d04032547a ffff82d040325391 ffff83043c98d000 Sep 12 03:55:36.931470 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 03:55:36.943465 (XEN) ffff82d0403291d9 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 03:55:36.943486 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 03:55:36.955466 (XEN) 0000000000000000 0000000000000101 000000000021a784 0000000000000000 Sep 12 03:55:36.967460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:36.967482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:36.979465 (XEN) ffffc9004022fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:36.991459 (XEN) 000000000000beef 000000000000beef 0000e01000000026 ffff83043c9f0000 Sep 12 03:55:36.991482 (XEN) 00000033fc40c000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 03:55:37.003463 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:37.003481 (XEN) Xen call trace: Sep 12 03:55:37.003491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:37.015471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:37.027460 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:37.027482 (XEN) Sep 12 03:55:37.027490 ]: s=6 n=2 x=0(XEN) *** Dumping CPU39 host state: *** Sep 12 03:55:37.039437 Sep 12 03:55:37.039451 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Tainted: H ]---- Sep 12 03:55:37.039467 (XEN) CPU: 39 Sep 12 03:55:37.039476 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:37.051473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 03:55:37.051493 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 03:55:37.063468 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 03:55:37.075465 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 03:55:37.075487 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 000000a2c93801ee Sep 12 03:55:37.087474 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 03:55:37.099461 (XEN) r15: 000000a2ac930d76 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 03:55:37.099483 (XEN) cr3: 000000086660c000 cr2: 00007f30c4740652 Sep 12 03:55:37.111464 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 03:55:37.111486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 03:55:37.123465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 03:55:37.135461 (XEN) fb 80 3d dc 18 23 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 03:55:37.135484 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 03:55:37.147460 (XEN) 000000a2ad3def61 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 03:55:37.147483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 03:55:37.159463 (XEN) 0000000000007fff ffff82d0405e8080 ffff82d0405e1210 ffff82d0405f94e0 Sep 12 03:55:37.171463 (XEN) ffff830868b77ee8 ffff82d04032547a ffff82d040325391 ffff83043c91b000 Sep 12 03:55:37.171487 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 03:55:37.183463 (XEN) ffff82d0403291d9 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 03:55:37.183485 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 03:55:37.195465 (XEN) 0000000000000000 0000000000000100 000000000008291c 0000000000000000 Sep 12 03:55:37.207466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 03:55:37.207487 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 03:55:37.219465 (XEN) ffffc9004030fed0 000000000000e02b 000000000000beef 000000000000beef Sep 12 03:55:37.231462 (XEN) 000000000000beef 000000000000beef 0000e01000000027 ffff83043c9de000 Sep 12 03:55:37.231484 (XEN) 00000033fc400000 0000000000372660 0000000000000000 800000043c9dd002 Sep 12 03:55:37.243465 (XEN) 0000000300000000 0000000e00000003 Sep 12 03:55:37.243483 (XEN) Xen call trace: Sep 12 03:55:37.243493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 03:55:37.255469 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 03:55:37.267460 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 03:55:37.267482 (XEN) Sep 12 03:55:37.267490 (XEN) 15 [0/0/ - ]: s=6 n=2 x=0 Sep 12 03:55:37.267501 (XEN) 16 [0/0/ - ]: s=6 n=2 x=0 Sep 12 03:55:37.279459 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 03:55:37.279477 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 03:55:37.291456 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 03:55:37.291476 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:55:37.291487 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:55:37.303466 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:55:37.303484 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 03:55:37.303496 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 03:55:37.315464 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 03:55:37.315484 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:55:37.315495 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:55:37.327460 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:55:37.327478 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 03:55:37.339455 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 03:55:37.339474 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 03:55:37.339485 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:55:37.351459 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:55:37.351478 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:55:37.351489 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 03:55:37.363458 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 03:55:37.363476 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 03:55:37.363488 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:55:37.375469 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:55:37.375488 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:55:37.387455 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 03:55:37.387474 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 03:55:37.387486 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 03:55:37.399462 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:55:37.399480 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:55:37.399491 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:55:37.411458 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 03:55:37.411476 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 03:55:37.411487 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 03:55:37.423461 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:55:37.423480 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:55:37.435454 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:55:37.435473 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 03:55:37.435485 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 03:55:37.447430 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 03:55:37.447449 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:55:37.447460 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:55:37.459458 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:55:37.459477 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 03:55:37.459488 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 03:55:37.471460 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 03:55:37.471479 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:55:37.483455 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:55:37.483474 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:55:37.483486 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 03:55:37.495458 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 03:55:37.495476 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 03:55:37.495488 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:55:37.507445 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:55:37.507455 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:55:37.519439 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 03:55:37.519452 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 03:55:37.519459 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 03:55:37.531445 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:55:37.531460 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:55:37.531469 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:55:37.543458 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 03:55:37.543477 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 03:55:37.543488 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 03:55:37.555452 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:55:37.555461 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:55:37.567437 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:55:37.567449 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 03:55:37.567456 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 03:55:37.579444 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 03:55:37.579459 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:55:37.579469 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:55:37.591458 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:55:37.591477 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 03:55:37.603465 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 03:55:37.603485 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 03:55:37.603497 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:55:37.615468 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:55:37.615487 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:55:37.615498 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 03:55:37.627463 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 03:55:37.627482 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 03:55:37.639468 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:55:37.639488 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:55:37.639499 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:55:37.651472 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 03:55:37.651491 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 03:55:37.651502 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 03:55:37.663477 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:55:37.663496 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:55:37.663507 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:55:37.675525 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 03:55:37.675544 (XEN) 108 [0/1/ - ]: s=6 Sep 12 03:55:37.677455 n=17 x=0 Sep 12 03:55:37.687535 (XEN) 109 [0/0/ - ]: s=5 n=18 x=0 v=0 Sep 12 03:55:37.687555 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:55:37.687567 (XEN) 111 [ Sep 12 03:55:37.687896 0/0/ - ]: s=6 n=18 x=0 Sep 12 03:55:37.699476 (XEN) 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:55:37.699495 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 03:55:37.699506 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 03:55:37.711470 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 03:55:37.711489 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:55:37.723470 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:55:37.723489 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:55:37.723500 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 03:55:37.735468 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 03:55:37.735487 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 03:55:37.735499 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:55:37.747467 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:55:37.747486 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:55:37.759455 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 03:55:37.759475 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 03:55:37.759486 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 03:55:37.771465 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:55:37.771484 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:55:37.771496 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:55:37.783464 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 03:55:37.783483 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 03:55:37.783494 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 03:55:37.795459 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:55:37.795478 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:55:37.807459 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:55:37.807478 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 03:55:37.807490 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 03:55:37.819457 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 03:55:37.819476 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:55:37.819488 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:55:37.831459 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:55:37.831477 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 03:55:37.843457 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 03:55:37.843476 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 03:55:37.843488 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:55:37.855457 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:55:37.855476 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:55:37.855487 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 03:55:37.867469 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 03:55:37.867487 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 03:55:37.879459 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:55:37.879478 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:55:37.879489 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:55:37.891458 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 03:55:37.891477 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 03:55:37.891488 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 03:55:37.903462 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:55:37.903480 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:55:37.915461 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:55:37.915481 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 03:55:37.915493 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 03:55:37.927463 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 03:55:37.927483 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:55:37.927494 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:55:37.939458 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:55:37.939477 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 03:55:37.951456 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 03:55:37.951476 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 03:55:37.951488 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:55:37.963467 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:55:37.963487 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:55:37.963498 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 03:55:37.975463 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 03:55:37.975482 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 03:55:37.975493 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:55:37.987463 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:55:37.987482 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:55:37.999458 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 03:55:37.999477 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 03:55:37.999488 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 03:55:38.011460 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:55:38.011479 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:55:38.011490 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:55:38.023457 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 03:55:38.023476 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 03:55:38.035458 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 03:55:38.035478 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:55:38.035489 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:55:38.047456 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:55:38.047475 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 03:55:38.047486 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 03:55:38.059459 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 03:55:38.059478 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:55:38.071455 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:55:38.071474 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:55:38.071486 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 03:55:38.083457 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 03:55:38.083477 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 03:55:38.083489 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:55:38.095457 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:55:38.095476 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:55:38.095487 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 03:55:38.107460 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 03:55:38.107479 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 03:55:38.119457 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:55:38.119475 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:55:38.119487 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:55:38.131457 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 03:55:38.131476 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 03:55:38.131487 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 03:55:38.143461 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:55:38.143480 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:55:38.155460 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:55:38.155479 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 03:55:38.155490 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 03:55:38.167457 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 03:55:38.167477 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:55:38.167488 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:55:38.179461 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:55:38.179479 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 03:55:38.191464 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 03:55:38.191484 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 03:55:38.191496 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:55:38.203466 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:55:38.203484 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:55:38.203496 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 03:55:38.215461 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 03:55:38.215480 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 03:55:38.227455 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:55:38.227474 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:55:38.227486 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:55:38.239457 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 03:55:38.239476 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 03:55:38.239487 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 03:55:38.251459 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:55:38.251478 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:55:38.251489 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:55:38.263459 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 03:55:38.263478 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 03:55:38.275460 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 03:55:38.275480 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 03:55:38.275492 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 03:55:38.287460 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 03:55:38.287480 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 03:55:38.299457 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 03:55:38.299477 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 03:55:38.311458 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 03:55:38.311478 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 03:55:38.323457 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 03:55:38.323478 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 03:55:38.335455 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 03:55:38.335475 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 03:55:38.347456 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 03:55:38.347476 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 03:55:38.347489 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 03:55:38.359463 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 03:55:38.359483 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 03:55:38.371459 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 03:55:38.371479 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 03:55:38.383461 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 03:55:38.383480 (XEN) 262 [0/0/ - ]: s=4 n=17 x=0 p=1334 i=129 Sep 12 03:55:38.395456 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 03:55:38.395477 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 03:55:38.407458 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 03:55:38.407479 (XEN) 266 [0/0/ - ]: s=4 n=37 x=0 p=1327 i=136 Sep 12 03:55:38.419458 (XEN) 267 [0/0/ - ]: s=4 n=26 x=0 p=1326 i=137 Sep 12 03:55:38.419479 (XEN) 268 [0/0/ - ]: s=4 n=14 x=0 p=1325 i=138 Sep 12 03:55:38.431454 (XEN) 269 [0/0/ - ]: s=4 n=23 x=0 p=1324 i=139 Sep 12 03:55:38.431475 (XEN) 270 [0/0/ - ]: s=4 n=21 x=0 p=1323 i=140 Sep 12 03:55:38.431488 (XEN) 271 [0/0/ - ]: s=4 n=8 x=0 p=1322 i=141 Sep 12 03:55:38.443461 (XEN) 272 [0/0/ - ]: s=4 n=18 x=0 p=1321 i=142 Sep 12 03:55:38.443481 (XEN) 273 [0/0/ - ]: s=4 n=27 x=0 p=1320 i=143 Sep 12 03:55:38.455461 (XEN) 274 [0/0/ - ]: s=4 n=35 x=0 p=1319 i=144 Sep 12 03:55:38.455481 (XEN) 275 [0/0/ - ]: s=4 n=1 x=0 p=1318 i=145 Sep 12 03:55:38.467461 (XEN) 276 [0/0/ - ]: s=4 n=12 x=0 p=1317 i=146 Sep 12 03:55:38.467489 (XEN) 277 [0/0/ - ]: s=4 n=11 x=0 p=1316 i=147 Sep 12 03:55:38.479459 (XEN) 278 [0/0/ - ]: s=4 n=38 x=0 p=1315 i=148 Sep 12 03:55:38.479480 (XEN) 279 [0/0/ - ]: s=4 n=5 x=0 p=1314 i=149 Sep 12 03:55:38.491457 (XEN) 280 [0/0/ - ]: s=4 n=3 x=0 p=1313 i=150 Sep 12 03:55:38.491478 (XEN) 281 [0/0/ - ]: s=4 n=15 x=0 p=1312 i=151 Sep 12 03:55:38.503464 (XEN) 282 [0/0/ - ]: s=4 n=0 x=0 p=1311 i=152 Sep 12 03:55:38.503484 (XEN) 283 [0/0/ - ]: s=4 n=20 x=0 p=1310 i=153 Sep 12 03:55:38.515456 (XEN) 284 [0/0/ - ]: s=4 n=29 x=0 p=1309 i=154 Sep 12 03:55:38.515476 (XEN) 285 [0/0/ - ]: s=4 n=18 x=0 p=1308 i=155 Sep 12 03:55:38.527459 (XEN) 286 [0/0/ - ]: s=4 n=4 x=0 p=1307 i=156 Sep 12 03:55:38.527480 (XEN) 287 [0/0/ - ]: s=4 n=24 x=0 p=1306 i=157 Sep 12 03:55:38.539455 (XEN) 288 [0/0/ - ]: s=4 n=33 x=0 p=1305 i=158 Sep 12 03:55:38.539476 (XEN) 289 [0/0/ - ]: s=4 n=22 x=0 p=1304 i=159 Sep 12 03:55:38.539489 (XEN) 290 [0/0/ - ]: s=4 n=31 x=0 p=1303 i=160 Sep 12 03:55:38.551467 (XEN) 291 [0/0/ - ]: s=4 n=10 x=0 p=1302 i=161 Sep 12 03:55:38.551488 (XEN) 292 [0/0/ - ]: s=4 n=7 x=0 p=1301 i=162 Sep 12 03:55:38.563458 (XEN) 293 [0/0/ - ]: s=4 n=19 x=0 p=1300 i=163 Sep 12 03:55:38.563478 (XEN) 294 [0/0/ - ]: s=4 n=28 x=0 p=1299 i=164 Sep 12 03:55:38.575462 (XEN) 295 [0/0/ - ]: s=4 n=16 x=0 p=1298 i=165 Sep 12 03:55:38.575482 (XEN) 296 [0/0/ - ]: s=4 n=25 x=0 p=1297 i=166 Sep 12 03:55:38.587458 (XEN) 297 [0/0/ - ]: s=4 n=32 x=0 p=1296 i=167 Sep 12 03:55:38.587478 (XEN) 298 [0/0/ - ]: s=4 n=13 x=0 p=1295 i=168 Sep 12 03:55:38.599459 (XEN) 299 [0/0/ - ]: s=4 n=30 x=0 p=1294 i=169 Sep 12 03:55:38.599479 (XEN) 300 [0/0/ - ]: s=4 n=9 x=0 p=1293 i=170 Sep 12 03:55:38.611458 (XEN) 301 [0/0/ - ]: s=4 n=39 x=0 p=1292 i=171 Sep 12 03:55:38.611479 (XEN) 302 [0/0/ - ]: s=4 n=28 x=0 p=1291 i=172 Sep 12 03:55:38.623457 (XEN) 303 [0/0/ - ]: s=4 n=6 x=0 p=1290 i=173 Sep 12 03:55:38.623478 (XEN) 304 [0/0/ - ]: s=4 n=36 x=0 p=1289 i=174 Sep 12 03:55:38.635464 (XEN) 305 [0/0/ - ]: s=4 n=34 x=0 p=1288 i=175 Sep 12 03:55:38.635485 (XEN) 306 [0/0/ - ]: s=4 n=2 x=0 p=1287 i=176 Sep 12 03:55:38.647454 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 12 03:55:38.647475 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 12 03:55:38.647488 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 12 03:55:38.659464 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 12 03:55:38.659484 (XEN) 311 [0/0/ - ]: s=4 n=5 x=0 p=1328 i=135 Sep 12 03:55:38.671460 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 03:55:38.671480 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 03:55:38.683460 (XEN) Physical memory information: Sep 12 03:55:38.683478 (XEN) Xen heap: 0kB free Sep 12 03:55:38.683489 (XEN) heap[15]: 64512kB free Sep 12 03:55:38.695461 (XEN) heap[16]: 131072kB free Sep 12 03:55:38.695479 (XEN) heap[17]: 262144kB free Sep 12 03:55:38.695490 (XEN) heap[18]: 524288kB free Sep 12 03:55:38.695500 (XEN) heap[19]: 685516kB free Sep 12 03:55:38.707461 (XEN) DMA heap: 1667532kB free Sep 12 03:55:38.707480 (XEN) heap[21]: 4194304kB free Sep 12 03:55:38.707490 (XEN) heap[22]: 8388608kB free Sep 12 03:55:38.719457 (XEN) heap[23]: 16578996kB free Sep 12 03:55:38.719475 (XEN) heap[24]: 1469808kB free Sep 12 03:55:38.719487 (XEN) Dom heap: 30631716kB free Sep 12 03:55:38.731455 (XEN) CPU NMI Sep 12 03:55:38.731471 (XEN) 0 34 Sep 12 03:55:38.731480 (XEN) 1 14 Sep 12 03:55:38.731488 (XEN) 2 20 Sep 12 03:55:38.731496 (XEN) 3 8 Sep 12 03:55:38.731504 (XEN) 4 18 Sep 12 03:55:38.731512 (XEN) 5 9 Sep 12 03:55:38.731519 (XEN) 6 17 Sep 12 03:55:38.743467 (XEN) 7 6 Sep 12 03:55:38.743482 (XEN) 8 15 Sep 12 03:55:38.743491 (XEN) 9 13 Sep 12 03:55:38.743507 (XEN) 10 18 Sep 12 03:55:38.743515 (XEN) 11 6 Sep 12 03:55:38.743523 (XEN) 12 18 Sep 12 03:55:38.743531 (XEN) 13 11 Sep 12 03:55:38.755453 (XEN) 14 22 Sep 12 03:55:38.755471 (XEN) 15 7 Sep 12 03:55:38.755480 (XEN) 16 19 Sep 12 03:55:38.755488 (XEN) 17 8 Sep 12 03:55:38.755496 (XEN) 18 20 Sep 12 03:55:38.755503 (XEN) 19 9 Sep 12 03:55:38.755511 (XEN) 20 21 Sep 12 03:55:38.755519 (XEN) 21 9 Sep 12 03:55:38.767455 (XEN) 22 16 Sep 12 03:55:38.767471 (XEN) 23 7 Sep 12 03:55:38.767480 (XEN) 24 16 Sep 12 03:55:38.767488 (XEN) 25 7 Sep 12 03:55:38.767496 (XEN) 26 18 Sep 12 03:55:38.767504 (XEN) 27 11 Sep 12 03:55:38.767512 (XEN) 28 19 Sep 12 03:55:38.767520 (XEN) 29 10 Sep 12 03:55:38.779456 (XEN) 30 17 Sep 12 03:55:38.779472 (XEN) 31 6 Sep 12 03:55:38.779481 (XEN) 32 16 Sep 12 03:55:38.779489 (XEN) 33 9 Sep 12 03:55:38.779497 (XEN) 34 19 Sep 12 03:55:38.779504 (XEN) 35 8 Sep 12 03:55:38.779512 (XEN) 36 21 Sep 12 03:55:38.779520 (XEN) 37 8 Sep 12 03:55:38.791442 (XEN) 38 19 Sep 12 03:55:38.791458 (XEN) 39 8 Sep 12 03:55:38.791466 (XEN) d0v0: NMI neither pending nor masked Sep 12 03:55:38.791478 Sep 12 03:55:39.629412 (XEN) sched_smt_power_savings: disabled Sep 12 03:55:39.651472 (XEN) NOW=701308769141 Sep 12 03:55:39.651490 (XEN) Online Cpus: 0-39 Sep 12 03:55:39.651505 (XEN) Cpupoo Sep 12 03:55:39.651793 l 0: Sep 12 03:55:39.663470 (XEN) Cpus: 0-39 Sep 12 03:55:39.663487 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 03:55:39.663502 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 03:55:39.675469 (XEN) Active queues: 4 Sep 12 03:55:39.675486 (XEN) default-weight = 256 Sep 12 03:55:39.675497 (XEN) Runqueue 0: Sep 12 03:55:39.675506 (XEN) ncpus = 12 Sep 12 03:55:39.687462 (XEN) cpus = 0-11 Sep 12 03:55:39.687479 (XEN) max_weight = 256 Sep 12 03:55:39.687491 (XEN) pick_bias = 36 Sep 12 03:55:39.687501 (XEN) instload = 0 Sep 12 03:55:39.699467 (XEN) aveload = 130 (~0%) Sep 12 03:55:39.699486 (XEN) idlers: 00,00000ffe Sep 12 03:55:39.699496 (XEN) tickled: 00,00000000 Sep 12 03:55:39.711462 (XEN) fully idle cores: 00,00000ffc Sep 12 03:55:39.711482 (XEN) Runqueue 1: Sep 12 03:55:39.711492 (XEN) ncpus = 8 Sep 12 03:55:39.711501 (XEN) cpus = 12-19 Sep 12 03:55:39.723462 (XEN) max_weight = 256 Sep 12 03:55:39.723481 (XEN) pick_bias = 32 Sep 12 03:55:39.723491 (XEN) instload = 0 Sep 12 03:55:39.723501 (XEN) aveload = 2237 (~0%) Sep 12 03:55:39.735459 (XEN) idlers: 00,000ff000 Sep 12 03:55:39.735477 (XEN) tickled: 00,00000000 Sep 12 03:55:39.735487 (XEN) fully idle cores: 00,000ff000 Sep 12 03:55:39.747459 (XEN) Runqueue 2: Sep 12 03:55:39.747476 (XEN) ncpus = 12 Sep 12 03:55:39.747486 (XEN) cpus = 20-31 Sep 12 03:55:39.747496 (XEN) max_weight = 256 Sep 12 03:55:39.759456 (XEN) pick_bias = 23 Sep 12 03:55:39.759475 (XEN) instload = 0 Sep 12 03:55:39.759486 (XEN) aveload = 270 (~0%) Sep 12 03:55:39.759496 (XEN) idlers: 00,fff00000 Sep 12 03:55:39.771455 (XEN) tickled: 00,00000000 Sep 12 03:55:39.771473 (XEN) fully idle cores: 00,fff00000 Sep 12 03:55:39.771485 (XEN) Runqueue 3: Sep 12 03:55:39.771494 (XEN) ncpus = 8 Sep 12 03:55:39.783457 (XEN) cpus = 32-39 Sep 12 03:55:39.783475 (XEN) max_weight = 256 Sep 12 03:55:39.783486 (XEN) pick_bias = 32 Sep 12 03:55:39.783496 (XEN) instload = 0 Sep 12 03:55:39.795460 (XEN) aveload = 207 (~0%) Sep 12 03:55:39.795478 (XEN) idlers: ff,00000000 Sep 12 03:55:39.795489 (XEN) tickled: 00,00000000 Sep 12 03:55:39.807457 (XEN) fully idle cores: ff,00000000 Sep 12 03:55:39.807476 (XEN) Domain info: Sep 12 03:55:39.807486 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 03:55:39.807503 (XEN) 1: [0.0] flags=0 cpu=14 credit=10182781 [w=256] load=154 (~0%) Sep 12 03:55:39.819460 (XEN) 2: [0.1] flags=0 cpu=11 credit=3912967 [w=256] load=57 (~0%) Sep 12 03:55:39.831459 (XEN) 3: [0.2] flags=0 cpu=23 credit=8039650 [w=256] load=76 (~0%) Sep 12 03:55:39.831483 (XEN) 4: [0.3] flags=0 cpu=34 credit=9454563 [w=256] load=31 (~0%) Sep 12 03:55:39.843460 (XEN) 5: [0.4] flags=0 cpu=2 credit=7559031 [w=256] load=45 (~0%) Sep 12 03:55:39.843482 (XEN) 6: [0.5] flags=0 cpu=12 credit=10396679 [w=256] load=42 (~0%) Sep 12 03:55:39.855461 (XEN) 7: [0.6] flags=0 cpu=28 credit=10276839 [w=256] load=33 (~0%) Sep 12 03:55:39.867456 (XEN) 8: [0.7] flags=0 cpu=35 credit=8430037 [w=256] load=35 (~0%) Sep 12 03:55:39.867479 (XEN) 9: [0.8] flags=0 cpu=5 credit=9394853 [w=256] load=28 (~0%) Sep 12 03:55:39.879462 (XEN) 10: [0.9] flags=0 cpu=18 credit=4524325 [w=256] load=4571 (~1%) Sep 12 03:55:39.879485 (XEN) 11: [0.10] flags=0 cpu=20 credit=10124055 [w=256] load=33 (~0%) Sep 12 03:55:39.891463 (XEN) 12: [0.11] flags=0 cpu=38 credit=9476411 [w=256] load=38 (~0%) Sep 12 03:55:39.903458 (XEN) 13: [0.12] flags=0 cpu=3 credit=9407458 [w=256] load=26 (~0%) Sep 12 03:55:39.903481 (XEN) 14: [0.13] flags=0 cpu=18 credit=10500000 [w=256] load=36 (~0%) Sep 12 03:55:39.915469 (XEN) 15: [0.14] flags=0 cpu=26 credit=10006644 [w=256] load=37 (~0%) Sep 12 03:55:39.915492 (XEN) 16: [0.15] flags=0 cpu=34 credit=9363337 [w=256] load=37 (~0%) Sep 12 03:55:39.927466 (XEN) 17: [0.16] flags=0 cpu=6 credit=9390043 [w=256] load=28 (~0%) Sep 12 03:55:39.939463 (XEN) 18: [0.17] flags=0 cpu=16 credit=10382988 [w=256] load=32 (~0%) Sep 12 03:55:39.939486 (XEN) 19: [0.18] flags=0 cpu=22 credit=7305295 [w=256] load=70 (~0%) Sep 12 03:55:39.951462 (XEN) 20: [0.19] flags=0 cpu=32 credit=9496416 [w=256] load=46 (~0%) Sep 12 03:55:39.963456 (XEN) 21: [0.20] flags=0 cpu=2 credit=9426971 [w=256] load=49 (~0%) Sep 12 03:55:39.963479 (XEN) 22: [0.21] flags=0 cpu=14 credit=10277890 [w=256] load=35 (~0%) Sep 12 03:55:39.975468 (XEN) 23: [0.22] flags=0 cpu=22 credit=9998465 [w=256] load=53 (~0%) Sep 12 03:55:39.975490 (XEN) 24: [0.23] flags=0 cpu=36 credit=5563974 [w=256] load=183 (~0%) Sep 12 03:55:39.987463 (XEN) 25: [0.24] flags=0 cpu=7 credit=8808077 [w=256] load=51 (~0%) Sep 12 03:55:39.999460 (XEN) 26: [0.25] flags=0 cpu=12 credit=10404786 [w=256] load=54 (~0%) Sep 12 03:55:39.999484 (XEN) 27: [0.26] flags=0 cpu=34 credit=9407624 [w=256] load=54 (~0%) Sep 12 03:55:40.011461 (XEN) 28: [0.27] flags=0 cpu=24 credit=8349278 [w=256] load=47 (~0%) Sep 12 03:55:40.011484 (XEN) 29: [0.28] flags=0 cpu=10 credit=9454089 [w=256] load=33 (~0%) Sep 12 03:55:40.023468 (XEN) 30: [0.29] flags=0 cpu=17 credit=10166088 [w=256] load=49 (~0%) Sep 12 03:55:40.035458 (XEN) 31: [0.30] flags=0 cpu=29 credit=10101804 [w=256] load=37 (~0%) Sep 12 03:55:40.035481 (XEN) 32: [0.31] flags=0 cpu=36 credit=9441277 [w=256] load=39 (~0%) Sep 12 03:55:40.047464 (XEN) 33: [0.32] flags=0 cpu=9 credit=9579014 [w=256] load=28 (~0%) Sep 12 03:55:40.059457 (XEN) 34: [0.33] flags=0 cpu=18 credit=10500000 [w=256] load=33 (~0%) Sep 12 03:55:40.059480 (XEN) 35: [0.34] flags=0 cpu=31 credit=10286008 [w=256] load=30 (~0%) Sep 12 03:55:40.071459 (XEN) 36: [0.35] flags=0 cpu=36 credit=9710861 [w=256] load=32 (~0%) Sep 12 03:55:40.071482 (XEN) 37: [0.36] flags=0 cpu=4 credit=9461171 [w=256] load=34 (~0%) Sep 12 03:55:40.083463 (XEN) 38: [0.37] flags=0 cpu=15 credit=10500000 [w=256] load=33 (~0%) Sep 12 03:55:40.095457 (XEN) 39: [0.38] flags=0 cpu=26 credit=10212779 [w=256] load=36 (~0%) Sep 12 03:55:40.095481 (XEN) 40: [0.39] flags=0 cpu=39 credit=9528092 [w=256] load=36 (~0%) Sep 12 03:55:40.107461 (XEN) Runqueue 0: Sep 12 03:55:40.107477 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 03:55:40.107490 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 03:55:40.119463 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 03:55:40.119490 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 03:55:40.131458 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 03:55:40.131478 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 03:55:40.143461 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 03:55:40.143482 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 03:55:40.143494 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 03:55:40.155459 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 03:55:40.155479 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 03:55:40.167459 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 03:55:40.167479 (XEN) RUNQ: Sep 12 03:55:40.167488 (XEN) Runqueue 1: Sep 12 03:55:40.167496 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 03:55:40.179461 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 03:55:40.179481 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 03:55:40.191458 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 03:55:40.191478 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 03:55:40.203458 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 03:55:40.203479 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 03:55:40.203491 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 03:55:40.215467 (XEN) RUNQ: Sep 12 03:55:40.215483 (XEN) Runqueue 2: Sep 12 03:55:40.215493 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 03:55:40.227462 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 03:55:40.227483 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 03:55:40.239461 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 03:55:40.239482 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 03:55:40.239495 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 03:55:40.251462 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 03:55:40.251482 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 03:55:40.263459 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 03:55:40.263479 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 03:55:40.275468 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 03:55:40.275488 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 03:55:40.287457 (XEN) RUNQ: Sep 12 03:55:40.287473 (XEN) Runqueue 3: Sep 12 03:55:40.287483 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 03:55:40.287495 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 03:55:40.299461 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 03:55:40.299482 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 03:55:40.311459 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 03:55:40.311480 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 03:55:40.323484 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 03:55:40.323505 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 03:55:40.323518 (XEN) RUNQ: Sep 12 03:55:40.335457 (XEN) CPUs info: Sep 12 03:55:40.335473 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 03:55:40.335488 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 03:55:40.347462 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 03:55:40.347483 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 03:55:40.359458 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 03:55:40.359479 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 03:55:40.371460 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 03:55:40.371481 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 03:55:40.383462 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 03:55:40.383482 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 03:55:40.395459 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 03:55:40.395480 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 03:55:40.407474 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 03:55:40.407495 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 03:55:40.419463 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 03:55:40.419483 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 03:55:40.431462 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 03:55:40.443456 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 03:55:40.443478 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 03:55:40.455457 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 03:55:40.455479 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 03:55:40.467456 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 03:55:40.467477 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 03:55:40.479459 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 03:55:40.479481 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 03:55:40.491459 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 03:55:40.491481 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 03:55:40.503460 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 03:55:40.503481 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 03:55:40.515461 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 03:55:40.515482 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 03:55:40.527459 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 03:55:40.527480 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 03:55:40.539462 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 03:55:40.539483 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 03:55:40.551462 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 03:55:40.563454 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 03:55:40.563476 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 03:55:40.575457 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 03:55:40.575479 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 03:55:40.587413 Sep 12 03:55:41.681149 (XEN) TSC marked as reliable, Sep 12 03:55:41.707592 warp = 0 (count=2) Sep 12 03:55:41.719441 (XEN) No domains have emulated TSC Sep 12 03:55:41.719460 Sep 12 03:55:43.677451 (XEN) Synced stime skew: max=5377ns avg=5377ns samples=1 current=5377ns Sep 12 03:55:43.691480 (XEN) Synced cycles skew: max=11716 av Sep 12 03:55:43.691816 g=11716 samples=1 current=11716 Sep 12 03:55:43.703429 Sep 12 03:55:45.685177 (XEN) 'u' pressed -> dumping numa info (now = 707364705918) Sep 12 03:55:45.707474 (XEN) NODE0 start->0 size->4718592 free->4037344 Sep 12 03:55:45.707494 (X Sep 12 03:55:45.707818 EN) NODE1 start->4718592 size->4194304 free->4037468 Sep 12 03:55:45.719467 (XEN) CPU0...19 -> NODE0 Sep 12 03:55:45.719485 (XEN) CPU20...39 -> NODE1 Sep 12 03:55:45.719495 (XEN) Memory location of each domain: Sep 12 03:55:45.731464 (XEN) d0 (total: 131072): Sep 12 03:55:45.731482 (XEN) Node 0: 52878 Sep 12 03:55:45.731491 (XEN) Node 1: 78194 Sep 12 03:55:45.731500 Sep 12 03:55:47.645216 (XEN) *********** VMCS Areas ************** Sep 12 03:55:47.671463 (XEN) ************************************** Sep 12 03:55:47.671482 Sep 12 03:55:47.671749 Sep 12 03:55:49.645159 (XEN) number of MP IRQ sources: 15. Sep 12 03:55:49.667475 (XEN) number of IO-APIC #8 registers: 24. Sep 12 03:55:49.667504 (XEN) number of IO-APIC #9 regist Sep 12 03:55:49.667821 ers: 8. Sep 12 03:55:49.679464 (XEN) number of IO-APIC #10 registers: 8. Sep 12 03:55:49.679484 (XEN) number of IO-APIC #11 registers: 8. Sep 12 03:55:49.679496 (XEN) number of IO-APIC #12 registers: 8. Sep 12 03:55:49.691468 (XEN) number of IO-APIC #15 registers: 8. Sep 12 03:55:49.691488 (XEN) number of IO-APIC #16 registers: 8. Sep 12 03:55:49.691500 (XEN) number of IO-APIC #17 registers: 8. Sep 12 03:55:49.703477 (XEN) number of IO-APIC #18 registers: 8. Sep 12 03:55:49.703496 (XEN) testing the IO APIC....................... Sep 12 03:55:49.715467 (XEN) IO APIC #8...... Sep 12 03:55:49.715484 (XEN) .... register #00: 08000000 Sep 12 03:55:49.715495 (XEN) ....... : physical APIC id: 08 Sep 12 03:55:49.715506 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:49.727466 (XEN) ....... : LTS : 0 Sep 12 03:55:49.727484 (XEN) .... register #01: 00170020 Sep 12 03:55:49.727495 (XEN) ....... : max redirection entries: 0017 Sep 12 03:55:49.739509 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:49.739527 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:49.739539 (XEN) .... register #02: 00000000 Sep 12 03:55:49.751464 (XEN) ....... : arbitration: 00 Sep 12 03:55:49.751483 (XEN) .... IRQ redirection table: Sep 12 03:55:49.751494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:49.763461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.763480 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 03:55:49.775459 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 03:55:49.775478 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 03:55:49.787458 (XEN) 04 00000000 0 0 0 0 0 0 0 F1 Sep 12 03:55:49.787478 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 03:55:49.799458 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 03:55:49.799477 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 03:55:49.811453 (XEN) 08 00000016 0 0 0 0 0 0 0 54 Sep 12 03:55:49.811473 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 03:55:49.811485 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 03:55:49.823463 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 03:55:49.823482 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 03:55:49.835465 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 03:55:49.835484 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 03:55:49.847459 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 03:55:49.847478 (XEN) 10 00000016 0 1 0 1 0 0 0 5C Sep 12 03:55:49.859458 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 03:55:49.859477 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.871462 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.871481 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.871493 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.883459 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.883477 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.895459 (XEN) IO APIC #9...... Sep 12 03:55:49.895476 (XEN) .... register #00: 09000000 Sep 12 03:55:49.895487 (XEN) ....... : physical APIC id: 09 Sep 12 03:55:49.907458 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:49.907476 (XEN) ....... : LTS : 0 Sep 12 03:55:49.907487 (XEN) .... register #01: 00070020 Sep 12 03:55:49.919457 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:49.919478 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:49.919489 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:49.931460 (XEN) .... register #02: 00000000 Sep 12 03:55:49.931478 (XEN) ....... : arbitration: 00 Sep 12 03:55:49.931489 (XEN) .... register #03: 00000001 Sep 12 03:55:49.943456 (XEN) ....... : Boot DT : 1 Sep 12 03:55:49.943482 (XEN) .... IRQ redirection table: Sep 12 03:55:49.943495 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:49.955459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.955478 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.967457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.967476 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.979458 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.979477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.979489 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.991461 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:49.991480 (XEN) IO APIC #10...... Sep 12 03:55:50.003457 (XEN) .... register #00: 0A000000 Sep 12 03:55:50.003476 (XEN) ....... : physical APIC id: 0A Sep 12 03:55:50.003487 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.015456 (XEN) ....... : LTS : 0 Sep 12 03:55:50.015474 (XEN) .... register #01: 00070020 Sep 12 03:55:50.015485 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.027457 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.027476 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.027488 (XEN) .... register #02: 00000000 Sep 12 03:55:50.039464 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.039482 (XEN) .... register #03: 00000001 Sep 12 03:55:50.039493 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.051456 (XEN) .... IRQ redirection table: Sep 12 03:55:50.051475 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.051489 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.063465 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.063484 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.075459 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.075478 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.087458 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.087477 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.099455 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 03:55:50.099474 (XEN) IO APIC #11...... Sep 12 03:55:50.099484 (XEN) .... register #00: 0B000000 Sep 12 03:55:50.099495 (XEN) ....... : physical APIC id: 0B Sep 12 03:55:50.111460 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.111478 (XEN) ....... : LTS : 0 Sep 12 03:55:50.111489 (XEN) .... register #01: 00070020 Sep 12 03:55:50.123457 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.123477 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.135456 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.135475 (XEN) .... register #02: 00000000 Sep 12 03:55:50.135486 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.147454 (XEN) .... register #03: 00000001 Sep 12 03:55:50.147473 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.147484 (XEN) .... IRQ redirection table: Sep 12 03:55:50.147494 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.159461 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.159480 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.171461 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.171480 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.183457 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.183476 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.195455 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.195474 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 03:55:50.207456 (XEN) IO APIC #12...... Sep 12 03:55:50.207473 (XEN) .... register #00: 0C000000 Sep 12 03:55:50.207484 (XEN) ....... : physical APIC id: 0C Sep 12 03:55:50.207495 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.219465 (XEN) ....... : LTS : 0 Sep 12 03:55:50.219483 (XEN) .... register #01: 00070020 Sep 12 03:55:50.219494 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.231460 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.231478 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.231490 (XEN) .... register #02: 00000000 Sep 12 03:55:50.243467 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.243485 (XEN) .... register #03: 00000001 Sep 12 03:55:50.243496 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.255464 (XEN) .... IRQ redirection table: Sep 12 03:55:50.255482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.255496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.267462 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.267481 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.279461 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.279480 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.291457 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.291476 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.303460 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 03:55:50.303479 (XEN) IO APIC #15...... Sep 12 03:55:50.303489 (XEN) .... register #00: 0F000000 Sep 12 03:55:50.315463 (XEN) ....... : physical APIC id: 0F Sep 12 03:55:50.315483 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.315494 (XEN) ....... : LTS : 0 Sep 12 03:55:50.327456 (XEN) .... register #01: 00070020 Sep 12 03:55:50.327475 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.327487 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.339457 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.339477 (XEN) .... register #02: 00000000 Sep 12 03:55:50.339488 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.351456 (XEN) .... register #03: 00000001 Sep 12 03:55:50.351474 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.351485 (XEN) .... IRQ redirection table: Sep 12 03:55:50.351496 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.363464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.363483 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.375457 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.375476 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.387457 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.387475 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.399463 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.399482 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.411455 (XEN) IO APIC #16...... Sep 12 03:55:50.411472 (XEN) .... register #00: 00000000 Sep 12 03:55:50.411483 (XEN) ....... : physical APIC id: 00 Sep 12 03:55:50.411494 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.423460 (XEN) ....... : LTS : 0 Sep 12 03:55:50.423477 (XEN) .... register #01: 00070020 Sep 12 03:55:50.423488 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.435460 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.435479 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.447426 (XEN) .... register #02: 00000000 Sep 12 03:55:50.447445 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.447456 (XEN) .... register #03: 00000001 Sep 12 03:55:50.447466 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.459459 (XEN) .... IRQ redirection table: Sep 12 03:55:50.459478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.471456 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.471475 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.471487 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.483458 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.483477 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.495467 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.495487 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.507456 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 03:55:50.507475 (XEN) IO APIC #17...... Sep 12 03:55:50.507485 (XEN) .... register #00: 01000000 Sep 12 03:55:50.519458 (XEN) ....... : physical APIC id: 01 Sep 12 03:55:50.519477 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.519488 (XEN) ....... : LTS : 0 Sep 12 03:55:50.531455 (XEN) .... register #01: 00070020 Sep 12 03:55:50.531474 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.531486 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.543464 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.543483 (XEN) .... register #02: 00000000 Sep 12 03:55:50.543493 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.555461 (XEN) .... register #03: 00000001 Sep 12 03:55:50.555479 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.555489 (XEN) .... IRQ redirection table: Sep 12 03:55:50.567460 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.567481 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.579457 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.579476 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.579487 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.591460 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.591479 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.603458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.603477 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 03:55:50.615459 (XEN) IO APIC #18...... Sep 12 03:55:50.615476 (XEN) .... register #00: 02000000 Sep 12 03:55:50.615487 (XEN) ....... : physical APIC id: 02 Sep 12 03:55:50.627459 (XEN) ....... : Delivery Type: 0 Sep 12 03:55:50.627477 (XEN) ....... : LTS : 0 Sep 12 03:55:50.627488 (XEN) .... register #01: 00070020 Sep 12 03:55:50.639462 (XEN) ....... : max redirection entries: 0007 Sep 12 03:55:50.648951 (XEN) ....... : PRQ implemented: 0 Sep 12 03:55:50.648979 (XEN) ....... : IO APIC version: 0020 Sep 12 03:55:50.651465 (XEN) .... register #02: 00000000 Sep 12 03:55:50.651483 (XEN) ....... : arbitration: 00 Sep 12 03:55:50.651494 (XEN) .... register #03: 00000001 Sep 12 03:55:50.663461 (XEN) ....... : Boot DT : 1 Sep 12 03:55:50.663479 (XEN) .... IRQ redirection table: Sep 12 03:55:50.663490 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 03:55:50.675456 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.675475 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.687456 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.687475 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.687487 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.699462 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.699481 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 03:55:50.711458 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 03:55:50.711477 (XEN) Using vector-based indexing Sep 12 03:55:50.723459 (XEN) IRQ to pin mappings: Sep 12 03:55:50.723477 (XEN) IRQ240 -> 0:2 Sep 12 03:55:50.723487 (XEN) IRQ112 -> 0:1 Sep 12 03:55:50.723495 (XEN) IRQ120 -> 0:3 Sep 12 03:55:50.723504 (XEN) IRQ241 -> 0:4 Sep 12 03:55:50.735454 (XEN) IRQ136 -> 0:5 Sep 12 03:55:50.735471 (XEN) IRQ144 -> 0:6 Sep 12 03:55:50.735480 (XEN) IRQ152 -> 0:7 Sep 12 03:55:50.735489 (XEN) IRQ84 -> 0:8 Sep 12 03:55:50.735498 (XEN) IRQ57 -> 0:9 Sep 12 03:55:50.735506 (XEN) IRQ176 -> 0:10 Sep 12 03:55:50.747455 (XEN) IRQ184 -> 0:11 Sep 12 03:55:50.747472 (XEN) IRQ192 -> 0:12 Sep 12 03:55:50.747482 (XEN) IRQ200 -> 0:13 Sep 12 03:55:50.747490 (XEN) IRQ208 -> 0:14 Sep 12 03:55:50.747507 (XEN) IRQ216 -> 0:15 Sep 12 03:55:50.759458 (XEN) IRQ92 -> 0:16 Sep 12 03:55:50.759475 (XEN) IRQ105 -> 0:17 Sep 12 03:55:50.759485 (XEN) IRQ129 -> 2:7 Sep 12 03:55:50.759493 (XEN) IRQ233 -> 3:7 Sep 12 03:55:50.759502 (XEN) IRQ82 -> 4:7 Sep 12 03:55:50.759510 (XEN) IRQ162 -> 6:7 Sep 12 03:55:50.771455 (XEN) IRQ107 -> 7:7 Sep 12 03:55:50.771472 (XEN) IRQ147 -> 8:7 Sep 12 03:55:50.771481 (XEN) .................................... done. Sep 12 03:55:50.771492 Sep 12 03:56:01.689292 (XEN) 'q' pressed -> dumping domain info (now = 723364528206) Sep 12 03:56:01.707480 (XEN) General information for domain 0: Sep 12 03:56:01.707499 (XEN) Sep 12 03:56:01.707824 refcnt=3 dying=0 pause_count=0 Sep 12 03:56:01.719466 (XEN) nr_pages=131072 xenheap_pages=2 dirty_cpus={2-7,9-12,14-18,20,22-24,26,28-29,31-32,34-36,38-39} max_pages=131072 Sep 12 03:56:01.731475 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 03:56:01.731497 (XEN) Rangesets belonging to domain 0: Sep 12 03:56:01.743472 (XEN) Interrupts { 1-103, 112-176 } Sep 12 03:56:01.743491 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 03:56:01.755478 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 03:56:01.779467 (XEN) log-dirty { } Sep 12 03:56:01.791457 (XEN) Memory pages belonging to domain 0: Sep 12 03:56:01.791477 (XEN) DomPage list too long to display Sep 12 03:56:01.791489 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 03:56:01.803462 (XEN) XenPage 000000000043c9bc: caf=c000000000000002, taf=e400000000000002 Sep 12 03:56:01.815456 (XEN) NODE affinity for domain 0: [0-1] Sep 12 03:56:01.815476 (XEN) VCPU information and callbacks for domain 0: Sep 12 03:56:01.815489 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.827462 (XEN) VCPU0: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:01.839455 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.839475 (XEN) No periodic timer Sep 12 03:56:01.839485 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.839497 (XEN) VCPU1: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 12 03:56:01.851465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.863520 (XEN) No periodic timer Sep 12 03:56:01.863538 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.863551 (XEN) VCPU2: CPU23 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=23 Sep 12 03:56:01.875523 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.875541 (XEN) No periodic timer Sep 12 03:56:01.875551 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.887518 (XEN) VCPU3: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 03:56:01.899458 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.899477 (XEN) No periodic timer Sep 12 03:56:01.899487 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.911456 (XEN) VCPU4: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:01.911479 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.911491 (XEN) No periodic timer Sep 12 03:56:01.923456 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.923477 (XEN) VCPU5: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 03:56:01.935461 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.935480 (XEN) No periodic timer Sep 12 03:56:01.935490 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.947462 (XEN) VCPU6: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 03:56:01.947486 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.959479 (XEN) No periodic timer Sep 12 03:56:01.959496 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.959510 (XEN) VCPU7: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 12 03:56:01.971465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.971484 (XEN) No periodic timer Sep 12 03:56:01.983456 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 03:56:01.983477 (XEN) VCPU8: CPU5 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=5 Sep 12 03:56:01.995460 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:01.995479 (XEN) No periodic timer Sep 12 03:56:01.995489 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.007460 (XEN) VCPU9: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 03:56:02.007484 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.019458 (XEN) No periodic timer Sep 12 03:56:02.019475 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.019488 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 03:56:02.031468 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.031487 (XEN) No periodic timer Sep 12 03:56:02.043460 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.043481 (XEN) VCPU11: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 03:56:02.055462 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.055480 (XEN) No periodic timer Sep 12 03:56:02.055491 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.067464 (XEN) VCPU12: CPU3 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=3 Sep 12 03:56:02.079454 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.079473 (XEN) No periodic timer Sep 12 03:56:02.079483 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.091453 (XEN) VCPU13: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.091476 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.091488 (XEN) No periodic timer Sep 12 03:56:02.103458 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.103478 (XEN) VCPU14: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.115460 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.115479 (XEN) No periodic timer Sep 12 03:56:02.115490 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.127459 (XEN) VCPU15: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.127482 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.139457 (XEN) No periodic timer Sep 12 03:56:02.139474 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.139488 (XEN) VCPU16: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 03:56:02.151466 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.151485 (XEN) No periodic timer Sep 12 03:56:02.163454 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.163476 (XEN) VCPU17: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 03:56:02.175461 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.175479 (XEN) No periodic timer Sep 12 03:56:02.175489 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.187458 (XEN) VCPU18: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 03:56:02.187484 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.199458 (XEN) No periodic timer Sep 12 03:56:02.199475 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.199488 (XEN) VCPU19: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 03:56:02.211465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.211483 (XEN) No periodic timer Sep 12 03:56:02.223455 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.223476 (XEN) VCPU20: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 03:56:02.235459 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.235478 (XEN) No periodic timer Sep 12 03:56:02.235488 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.247465 (XEN) VCPU21: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 03:56:02.247491 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.259463 (XEN) No periodic timer Sep 12 03:56:02.259480 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.259494 (XEN) VCPU22: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.271464 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.271483 (XEN) No periodic timer Sep 12 03:56:02.283458 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.283479 (XEN) VCPU23: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.295456 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.295475 (XEN) No periodic timer Sep 12 03:56:02.295485 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.307456 (XEN) VCPU24: CPU7 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=7 Sep 12 03:56:02.307480 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.319461 (XEN) No periodic timer Sep 12 03:56:02.319478 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.319492 (XEN) VCPU25: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.331459 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.331478 (XEN) No periodic timer Sep 12 03:56:02.331488 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.343465 (XEN) VCPU26: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.343488 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.355458 (XEN) No periodic timer Sep 12 03:56:02.355475 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.355489 (XEN) VCPU27: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 03:56:02.367465 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.367483 (XEN) No periodic timer Sep 12 03:56:02.379462 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.379482 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 03:56:02.391460 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.391478 (XEN) No periodic timer Sep 12 03:56:02.391488 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.403460 (XEN) VCPU29: CPU17 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=17 Sep 12 03:56:02.403486 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.415460 (XEN) No periodic timer Sep 12 03:56:02.415478 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.415491 (XEN) VCPU30: CPU29 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=29 Sep 12 03:56:02.427466 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.439456 (XEN) No periodic timer Sep 12 03:56:02.439473 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.439487 (XEN) VCPU31: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 03:56:02.451463 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.451481 (XEN) No periodic timer Sep 12 03:56:02.451491 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.463462 (XEN) VCPU32: CPU9 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=9 Sep 12 03:56:02.475467 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.475486 (XEN) No periodic timer Sep 12 03:56:02.475497 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.487465 (XEN) VCPU33: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.487488 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.487500 (XEN) No periodic timer Sep 12 03:56:02.499461 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.499481 (XEN) VCPU34: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 12 03:56:02.511463 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.511482 (XEN) No periodic timer Sep 12 03:56:02.511492 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.523460 (XEN) VCPU35: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 03:56:02.523491 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.535464 (XEN) No periodic timer Sep 12 03:56:02.535481 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.535495 (XEN) VCPU36: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 03:56:02.547467 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.547485 (XEN) No periodic timer Sep 12 03:56:02.559456 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.559477 (XEN) VCPU37: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 12 03:56:02.571461 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.571480 (XEN) No periodic timer Sep 12 03:56:02.571490 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.583460 (XEN) VCPU38: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 03:56:02.583485 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.595460 (XEN) No periodic timer Sep 12 03:56:02.595477 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 03:56:02.595491 (XEN) VCPU39: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 12 03:56:02.607467 (XEN) pause_count=0 pause_flags=1 Sep 12 03:56:02.607485 (XEN) No periodic timer Sep 12 03:56:02.619456 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 03:56:02.619476 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 03:56:02.619488 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 03:56:02.631460 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 03:56:02.631479 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 03:56:02.643455 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 03:56:02.643475 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 03:56:02.643487 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 03:56:02.655460 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 03:56:02.655479 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 03:56:02.655491 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 03:56:02.667460 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 03:56:02.667479 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 03:56:02.679458 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 03:56:02.679477 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 03:56:02.679490 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 03:56:02.691457 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 03:56:02.691477 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 03:56:02.703455 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 03:56:02.703475 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 03:56:02.703488 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 03:56:02.715459 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 03:56:02.715479 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 03:56:02.715491 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 03:56:02.727464 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 03:56:02.727483 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 03:56:02.739457 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 03:56:02.739476 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 03:56:02.739489 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 03:56:02.751459 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 03:56:02.751479 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 03:56:02.751491 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 03:56:02.763462 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 03:56:02.763481 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 03:56:02.775457 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 03:56:02.775477 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 03:56:02.775489 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 03:56:02.787465 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 03:56:02.787485 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 03:56:02.799425 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 03:56:02.799446 Sep 12 03:56:13.653184 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 03:56:13.667470 Sep 12 03:56:13.667485 sabro0 login: Sep 12 03:56:13.667768 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 03:59:32.307443 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:06:13.835429 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:12:54.359511 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:19:35.887424 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:26:16.411447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:32:57.935448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:39:38.467466 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:46:19.995487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:53:00.523439 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 04:59:42.043444 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:06:22.579468 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:13:04.095449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:19:45.631423 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:26:27.159416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:33:08.683436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:39:50.207445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:46:31.743418 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:53:13.271441 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 05:59:54.787504 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:06:36.323420 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:13:17.847436 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:19:58.367450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:26:39.899449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:33:20.423447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:40:01.955481 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:46:42.479474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 06:53:24.015480 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:00:04.535452 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:06:46.059416 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:13:26.583449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:20:08.115450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:26:48.643448 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:33:30.175471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:40:11.699475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:46:53.223449 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 07:53:34.751471 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:00:16.271506 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:06:57.795475 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:13:39.323507 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:20:20.855428 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:27:02.367474 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:33:43.903415 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:40:24.431456 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:47:05.959446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 08:53:46.487473 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:00:28.015484 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:07:08.539447 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:13:50.071487 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:20:30.599450 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:27:12.123495 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:33:52.647445 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:40:34.171446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:47:14.699446 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 09:53:56.223445 [22312.110701] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 09:55:57.903459 [22312.186847] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 09:55:58.083449 [22312.288954] reboot: Restarting system Sep 12 09:55:58.083470 (XEN) Hardware Dom0 shutdown: rebooting machine Sep 12 09:55:58.083483 (XEN) Resetting with ACPI MEMORY or I/O RESET_REG. Sep 12 09:55:58.095441 ?Û2 Sep 12 09:56:41.275419 JCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 09:57:45.295485 >>Checking Media Presence...... Sep 12 09:57:45.295502 >>Media Present...... Sep 12 09:57:45.295510 >>Start PXE over IPv4. Sep 12 09:57:48.387457 Station IP address is 10.149.64.68 Sep 12 09:57:48.387476 Sep 12 09:57:48.387482 Server IP address is 10.149.64.3 Sep 12 09:57:48.399481 NBP filename is bootnetx64.efi Sep 12 09:57:48.399497 NBP filesize is 948768 Bytes Sep 12 09:57:48.411471 >>Checking Media Presence...... Sep 12 09:57:48.411488 >>Media Present...... Sep 12 09:57:48.411496 Downloading NBP file... Sep 12 09:57:48.423437 Sep 12 09:57:48.531445 Succeed to download NBP file. Sep 12 09:57:48.543440 Fetching Netboot Image Sep 12 09:57:48.711460 Welcome to GRUB! Sep 12 09:57:50.055460 Sep 12 09:57:50.055472 GNU GRUB version 2.06-13+deb12u1 Sep 12 09:57:51.615481 Sep 12 09:57:51.615493 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 09:57:51.663473 Press enter to boot the selected OS, `e' to edit the commands Sep 12 09:57:51.663494 before booting or `c' for a command-line. ESC to return previous Sep 12 09:57:51.675468 menu.  *overwrite              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `overwrite' Sep 12 09:57:56.811506 Sep 12 09:57:56.811519 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 09:58:07.059552 [ 0.000000] Command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro0 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51291 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 09:58:07.107552 [ 0.000000] BIOS-provided physical RAM map: Sep 12 09:58:07.107570 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 09:58:07.119552 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 09:58:07.119573 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 09:58:07.131483 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 09:58:07.143466 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 09:58:07.143487 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 09:58:07.155475 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 09:58:07.167460 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 09:58:07.167481 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 09:58:07.179463 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 09:58:07.179484 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 09:58:07.191468 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 09:58:07.203500 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 09:58:07.203522 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 09:58:07.215475 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 09:58:07.227462 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 09:58:07.227484 [ 0.000000] NX (Execute Disable) protection: active Sep 12 09:58:07.239463 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 09:58:07.239483 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655bad18 MOKvar=0x6d8b0000 Sep 12 09:58:07.251476 [ 0.000000] secureboot: Secure boot disabled Sep 12 09:58:07.263464 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 09:58:07.263483 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 09:58:07.275470 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 09:58:07.275489 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 09:58:07.287467 [ 0.000265] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 09:58:07.299464 [ 0.001405] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 09:58:07.299486 [ 0.012485] esrt: Reserving ESRT space from 0x00000000655bad18 to 0x00000000655bad50. Sep 12 09:58:07.311467 [ 0.012513] Using GB pages for direct mapping Sep 12 09:58:07.311487 [ 0.013046] RAMDISK: [mem 0x3322b000-0x3590cfff] Sep 12 09:58:07.323461 [ 0.013050] ACPI: Early table checksum verification disabled Sep 12 09:58:07.323483 [ 0.013055] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 09:58:07.335466 [ 0.013060] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 09:58:07.335498 [ 0.013067] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.347471 [ 0.013073] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.359470 [ 0.013077] ACPI: FACS 0x000000006D25D080 000040 Sep 12 09:58:07.359490 [ 0.013080] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 09:58:07.371471 [ 0.013083] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 09:58:07.383470 [ 0.013087] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 09:58:07.395466 [ 0.013090] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 09:58:07.407464 [ 0.013093] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 09:58:07.407490 [ 0.013097] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 09:58:07.419474 [ 0.013100] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 09:58:07.431468 [ 0.013103] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.443470 [ 0.013107] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.455468 [ 0.013110] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.455494 [ 0.013113] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.467477 [ 0.013117] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.479472 [ 0.013120] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 09:58:07.491464 [ 0.013123] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.503461 [ 0.013126] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.503488 [ 0.013130] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.515471 [ 0.013133] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.527472 [ 0.013136] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.539466 [ 0.013139] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.551459 [ 0.013143] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.551486 [ 0.013146] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.563474 [ 0.013149] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 09:58:07.575467 [ 0.013153] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 09:58:07.587466 [ 0.013156] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 09:58:07.599463 [ 0.013159] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.599490 [ 0.013163] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 09:58:07.611469 [ 0.013166] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 09:58:07.623469 [ 0.013169] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 09:58:07.635463 [ 0.013172] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 09:58:07.635490 [ 0.013176] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 09:58:07.647481 [ 0.013179] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.659479 [ 0.013182] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.671479 [ 0.013186] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.683465 [ 0.013189] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 09:58:07.683491 [ 0.013191] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 09:58:07.695468 [ 0.013193] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 09:58:07.707466 [ 0.013195] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 09:58:07.707490 [ 0.013196] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 09:58:07.719472 [ 0.013197] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 09:58:07.731464 [ 0.013198] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 09:58:07.731488 [ 0.013199] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 09:58:07.743469 [ 0.013200] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 09:58:07.755461 [ 0.013201] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 09:58:07.755485 [ 0.013202] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 09:58:07.767468 [ 0.013203] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 09:58:07.779461 [ 0.013204] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 09:58:07.779485 [ 0.013205] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 09:58:07.791467 [ 0.013206] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 09:58:07.803461 [ 0.013207] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 09:58:07.803485 [ 0.013208] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 09:58:07.815467 [ 0.013209] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 09:58:07.827460 [ 0.013209] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 09:58:07.827484 [ 0.013210] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 09:58:07.839466 [ 0.013211] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 09:58:07.851460 [ 0.013212] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 09:58:07.851485 [ 0.013213] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 09:58:07.863464 [ 0.013214] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 09:58:07.875462 [ 0.013215] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 09:58:07.875486 [ 0.013216] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 09:58:07.887464 [ 0.013217] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 09:58:07.887488 [ 0.013218] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 09:58:07.899470 [ 0.013219] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 09:58:07.911469 [ 0.013220] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 09:58:07.911492 [ 0.013221] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 09:58:07.923469 [ 0.013222] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 09:58:07.935471 [ 0.013223] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 09:58:07.935494 [ 0.013224] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 09:58:07.947478 [ 0.013225] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 09:58:07.959475 [ 0.013226] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 09:58:07.959506 [ 0.013227] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 09:58:07.971425 [ 0.013228] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 09:58:07.983463 [ 0.013271] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 09:58:07.983483 [ 0.013273] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 09:58:07.995459 [ 0.013274] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 09:58:07.995480 [ 0.013274] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 09:58:07.995493 [ 0.013275] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 09:58:08.007464 [ 0.013276] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 09:58:08.007484 [ 0.013277] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 09:58:08.019461 [ 0.013278] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 09:58:08.019481 [ 0.013278] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 09:58:08.019494 [ 0.013279] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 09:58:08.031465 [ 0.013280] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 09:58:08.031484 [ 0.013281] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 09:58:08.043466 [ 0.013282] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 09:58:08.043486 [ 0.013283] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 09:58:08.043498 [ 0.013284] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 09:58:08.055464 [ 0.013285] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 09:58:08.055484 [ 0.013285] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 09:58:08.067463 [ 0.013287] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 09:58:08.067483 [ 0.013287] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 09:58:08.079459 [ 0.013288] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 09:58:08.079480 [ 0.013290] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 09:58:08.079493 [ 0.013290] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 09:58:08.091464 [ 0.013291] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 09:58:08.091484 [ 0.013292] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 09:58:08.103466 [ 0.013293] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 09:58:08.103486 [ 0.013294] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 09:58:08.103499 [ 0.013294] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 09:58:08.115470 [ 0.013295] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 09:58:08.115489 [ 0.013296] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 09:58:08.127463 [ 0.013297] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 09:58:08.127483 [ 0.013297] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 09:58:08.139458 [ 0.013298] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 09:58:08.139479 [ 0.013299] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 09:58:08.139492 [ 0.013300] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 09:58:08.151465 [ 0.013301] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 09:58:08.151485 [ 0.013301] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 09:58:08.163459 [ 0.013302] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 09:58:08.163480 [ 0.013303] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 09:58:08.163492 [ 0.013304] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 09:58:08.175465 [ 0.013305] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 09:58:08.175485 [ 0.013329] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 09:58:08.187462 [ 0.013331] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 09:58:08.187484 [ 0.013333] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 09:58:08.199470 [ 0.013345] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 09:58:08.211468 [ 0.013358] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 09:58:08.211489 [ 0.013386] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 09:58:08.223469 [ 0.013690] Zone ranges: Sep 12 09:58:08.223487 [ 0.013691] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 09:58:08.235506 [ 0.013694] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 09:58:08.235527 [ 0.013696] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 09:58:08.247474 [ 0.013697] Device empty Sep 12 09:58:08.247492 [ 0.013699] Movable zone start for each node Sep 12 09:58:08.259464 [ 0.013702] Early memory node ranges Sep 12 09:58:08.259483 [ 0.013702] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 09:58:08.271462 [ 0.013704] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 09:58:08.271483 [ 0.013705] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 09:58:08.283461 [ 0.013707] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 09:58:08.283483 [ 0.013708] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 09:58:08.295468 [ 0.013709] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 09:58:08.295489 [ 0.013711] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 09:58:08.307465 [ 0.013715] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 09:58:08.319495 [ 0.013719] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 09:58:08.319518 [ 0.013723] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 09:58:08.331466 [ 0.013725] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 09:58:08.331487 [ 0.013760] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 09:58:08.343468 [ 0.017849] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 09:58:08.355460 [ 0.017985] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 09:58:08.355483 [ 0.018334] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 09:58:08.367465 [ 0.018831] ACPI: PM-Timer IO Port: 0x508 Sep 12 09:58:08.367485 [ 0.018848] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 09:58:08.379482 [ 0.018867] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 09:58:08.379506 [ 0.018873] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 09:58:08.391475 [ 0.018878] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 09:58:08.403464 [ 0.018882] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 09:58:08.403488 [ 0.018887] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 09:58:08.415468 [ 0.018892] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 09:58:08.427464 [ 0.018897] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 09:58:08.427488 [ 0.018902] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 09:58:08.439466 [ 0.018907] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 09:58:08.451462 [ 0.018911] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 09:58:08.451485 [ 0.018913] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 09:58:08.463463 [ 0.018919] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 09:58:08.463486 [ 0.018921] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 09:58:08.475466 [ 0.018925] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 09:58:08.475487 [ 0.018928] TSC deadline timer available Sep 12 09:58:08.487464 [ 0.018929] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 09:58:08.487485 [ 0.018952] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 09:58:08.499467 [ 0.018955] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 09:58:08.511479 [ 0.018957] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 09:58:08.511505 [ 0.018959] PM: hibernation: Registered nosave memory: [mem 0x655ba000-0x655bafff] Sep 12 09:58:08.523470 [ 0.018961] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 09:58:08.535463 [ 0.018963] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 09:58:08.535488 [ 0.018964] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 09:58:08.547481 [ 0.018965] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 09:58:08.559466 [ 0.018967] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 09:58:08.559491 [ 0.018968] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 09:58:08.571471 [ 0.018970] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 09:58:08.583469 [ 0.018970] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 09:58:08.595465 [ 0.018971] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 09:58:08.595490 [ 0.018972] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 09:58:08.607472 [ 0.018973] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 09:58:08.619466 [ 0.018975] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 09:58:08.619488 [ 0.018977] Booting paravirtualized kernel on bare hardware Sep 12 09:58:08.631466 [ 0.018980] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 09:58:08.643465 [ 0.024802] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 09:58:08.643491 [ 0.028058] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 09:58:08.655468 [ 0.028142] Fallback order for Node 0: 0 1 Sep 12 09:58:08.655487 [ 0.028146] Fallback order for Node 1: 1 0 Sep 12 09:58:08.667465 [ 0.028151] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 09:58:08.679461 [ 0.028153] Policy zone: Normal Sep 12 09:58:08.679481 [ 0.028155] Kernel command line: BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true preseed hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text hostname=sabro0 url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51291 domain=test-lab.xenproject.org console=ttyS0,115200n8 --- console=ttyS0,115200n8 Sep 12 09:58:08.727467 [ 0.028479] Unknown kernel command line parameters "preseed --- BOOT_IMAGE=/osstest/debian-installer/amd64/2024-09-02-bookworm/linux vga=normal auto=true hw-detect/load_firmware=false DEBCONF_DEBUG=5 DEBIAN_FRONTEND=text url=osstest.test-lab.xenproject.org/~osstest/osstest/sabro0_preseed netcfg/dhcp_timeout=150 netcfg/link_wait_timeout=10 netcfg/choose_interface=auto priority=critical log_host=10.149.64.3 log_port=51291 domain=test-lab.xenproject.org", will be passed to user space. Sep 12 09:58:08.775469 [ 0.028492] random: crng init done Sep 12 09:58:08.775487 [ 0.028493] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 09:58:08.787466 [ 0.028494] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 09:58:08.787489 [ 0.028495] printk: log_buf_len min size: 131072 bytes Sep 12 09:58:08.799467 [ 0.029311] printk: log_buf_len: 524288 bytes Sep 12 09:58:08.799486 [ 0.029312] printk: early log buf free: 113552(86%) Sep 12 09:58:08.811463 [ 0.029819] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 09:58:08.811486 [ 0.029839] software IO TLB: area num 64. Sep 12 09:58:08.823465 [ 0.067958] Memory: 1761680K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 837916K reserved, 0K cma-reserved) Sep 12 09:58:08.835469 [ 0.068558] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 09:58:08.847461 [ 0.068590] Kernel/User page tables isolation: enabled Sep 12 09:58:08.847482 [ 0.068652] ftrace: allocating 40246 entries in 158 pages Sep 12 09:58:08.859465 [ 0.079234] ftrace: allocated 158 pages with 5 groups Sep 12 09:58:08.859486 [ 0.080309] Dynamic Preempt: voluntary Sep 12 09:58:08.859498 [ 0.080464] rcu: Preemptible hierarchical RCU implementation. Sep 12 09:58:08.871476 [ 0.080465] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 09:58:08.883463 [ 0.080467] Trampoline variant of Tasks RCU enabled. Sep 12 09:58:08.883485 [ 0.080467] Rude variant of Tasks RCU enabled. Sep 12 09:58:08.895459 [ 0.080468] Tracing variant of Tasks RCU enabled. Sep 12 09:58:08.895480 [ 0.080469] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 09:58:08.907465 [ 0.080470] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 09:58:08.907488 [ 0.085603] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 09:58:08.919465 [ 0.085872] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 09:58:08.931458 [ 0.086058] Console: colour dummy device 80x25 Sep 12 09:58:08.931479 [ 1.976875] printk: console [ttyS0] enabled Sep 12 09:58:08.931492 [ 1.981626] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 09:58:08.943473 [ 1.994122] ACPI: Core revision 20220331 Sep 12 09:58:08.955458 [ 1.999420] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 09:58:08.967462 [ 2.009547] APIC: Switch to symmetric I/O mode setup Sep 12 09:58:08.967483 [ 2.015094] DMAR: Host address width 46 Sep 12 09:58:08.979461 [ 2.019370] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 09:58:08.979483 [ 2.025307] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:08.991464 [ 2.034236] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 09:58:08.991485 [ 2.040168] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.003468 [ 2.049095] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 09:58:09.003489 [ 2.055025] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.015475 [ 2.063952] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 09:58:09.027462 [ 2.069889] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.027489 [ 2.078816] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 09:58:09.039475 [ 2.084746] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.051463 [ 2.093673] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 09:58:09.051484 [ 2.099602] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.063474 [ 2.108531] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 09:58:09.063494 [ 2.114461] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.075470 [ 2.123387] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 09:58:09.087461 [ 2.129317] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 09:58:09.087487 [ 2.138242] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 09:58:09.099467 [ 2.145236] DMAR: ATSR flags: 0x0 Sep 12 09:58:09.099486 [ 2.148926] DMAR: ATSR flags: 0x0 Sep 12 09:58:09.111435 [ 2.152630] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 09:58:09.111458 [ 2.159621] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 09:58:09.123519 [ 2.166614] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 09:58:09.123541 [ 2.173606] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 09:58:09.135533 [ 2.180599] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 09:58:09.147547 [ 2.187590] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 09:58:09.147570 [ 2.194583] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 09:58:09.159551 [ 2.201574] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 09:58:09.159574 [ 2.208567] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 09:58:09.171532 [ 2.215754] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 09:58:09.183546 [ 2.222940] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 09:58:09.183571 [ 2.230126] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 09:58:09.195534 [ 2.237313] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 09:58:09.195556 [ 2.244499] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 09:58:09.207553 [ 2.251686] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 09:58:09.219567 [ 2.258871] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 09:58:09.219591 [ 2.265961] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 09:58:09.231548 [ 2.273049] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 09:58:09.231570 [ 2.279076] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 09:58:09.243543 [ 2.291251] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 09:58:09.255548 [ 2.297267] x2apic enabled Sep 12 09:58:09.255565 [ 2.300305] Switched APIC routing to cluster x2apic. Sep 12 09:58:09.255579 [ 2.306941] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 09:58:09.267527 [ 2.332764] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 09:58:09.303549 [ 2.344491] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 09:58:09.315552 [ 2.348520] CPU0: Thermal monitoring enabled (TM1) Sep 12 09:58:09.315573 [ 2.352567] process: using mwait in idle threads Sep 12 09:58:09.327546 [ 2.356491] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 09:58:09.327568 [ 2.360489] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 09:58:09.339549 [ 2.364492] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 09:58:09.339576 [ 2.368492] Spectre V2 : Mitigation: IBRS Sep 12 09:58:09.351554 [ 2.372489] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 09:58:09.363546 [ 2.376489] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 09:58:09.363570 [ 2.380489] RETBleed: Mitigation: IBRS Sep 12 09:58:09.375508 [ 2.384491] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 09:58:09.375536 [ 2.388489] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 09:58:09.387527 [ 2.392491] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 09:58:09.399544 [ 2.396495] MDS: Mitigation: Clear CPU buffers Sep 12 09:58:09.399564 [ 2.400489] TAA: Mitigation: Clear CPU buffers Sep 12 09:58:09.399576 [ 2.404489] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 09:58:09.411513 [ 2.408489] GDS: Vulnerable: No microcode Sep 12 09:58:09.411533 [ 2.412498] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 09:58:09.423499 [ 2.416489] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 09:58:09.435507 [ 2.420489] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 09:58:09.435531 [ 2.424489] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 09:58:09.447492 [ 2.428490] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 09:58:09.447514 [ 2.432489] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 09:58:09.459498 [ 2.436489] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 09:58:09.471488 [ 2.440489] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 09:58:09.471512 [ 2.444490] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 09:58:09.483498 [ 2.448490] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 09:58:09.495487 [ 2.452489] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 09:58:09.495510 [ 2.456489] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 09:58:09.507500 [ 2.460489] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 09:58:09.507523 [ 2.464490] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 09:58:09.519518 [ 2.468490] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 09:58:09.519540 [ 2.472489] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 09:58:09.531549 [ 2.476489] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 09:58:09.543521 [ 2.509805] Freeing SMP alternatives memory: 36K Sep 12 09:58:09.579513 [ 2.512490] pid_max: default: 40960 minimum: 320 Sep 12 09:58:09.579534 [ 2.525922] LSM: Security Framework initializing Sep 12 09:58:09.591501 [ 2.528527] landlock: Up and running. Sep 12 09:58:09.591520 [ 2.532489] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 09:58:09.603522 [ 2.536530] AppArmor: AppArmor initialized Sep 12 09:58:09.603542 [ 2.540490] TOMOYO Linux initialized Sep 12 09:58:09.615483 [ 2.544496] LSM support for eBPF active Sep 12 09:58:09.615503 [ 2.559797] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 09:58:09.627555 [ 2.565946] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 09:58:09.651490 [ 2.568677] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:09.651516 [ 2.572634] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:09.663493 [ 2.577597] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 09:58:09.675503 [ 2.580721] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:58:09.687507 [ 2.584490] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:58:09.687528 [ 2.588513] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:58:09.699528 [ 2.592489] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:58:09.711542 [ 2.596520] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 09:58:09.711568 [ 2.600489] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 09:58:09.723488 [ 2.604506] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 09:58:09.735470 [ 2.608492] ... version: 4 Sep 12 09:58:09.735488 [ 2.612489] ... bit width: 48 Sep 12 09:58:09.747465 [ 2.616489] ... generic registers: 4 Sep 12 09:58:09.747484 [ 2.620489] ... value mask: 0000ffffffffffff Sep 12 09:58:09.747497 [ 2.624489] ... max period: 00007fffffffffff Sep 12 09:58:09.759466 [ 2.628489] ... fixed-purpose events: 3 Sep 12 09:58:09.759485 [ 2.632489] ... event mask: 000000070000000f Sep 12 09:58:09.771458 [ 2.636684] signal: max sigframe size: 3632 Sep 12 09:58:09.771478 [ 2.640509] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 09:58:09.783468 [ 2.644514] rcu: Hierarchical SRCU implementation. Sep 12 09:58:09.783488 [ 2.648490] rcu: Max phase no-delay instances is 1000. Sep 12 09:58:09.795450 [ 2.656788] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 09:58:09.807464 [ 2.661049] smp: Bringing up secondary CPUs ... Sep 12 09:58:09.807484 [ 2.664639] x86: Booting SMP configuration: Sep 12 09:58:09.819427 [ 2.668492] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 09:58:09.843453 [ 2.684491] .... node #1, CPUs: #10 Sep 12 09:58:09.843472 [ 2.066542] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 09:58:09.855415 [ 2.780646] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 09:58:09.975451 [ 2.796490] .... node #0, CPUs: #20 Sep 12 09:58:09.975470 [ 2.797931] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 09:58:09.987533 [ 2.804490] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 09:58:10.011493 [ 2.808489] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 09:58:10.023492 [ 2.812664] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 09:58:10.047487 [ 2.828492] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 09:58:10.071507 [ 2.844605] smp: Brought up 2 nodes, 40 CPUs Sep 12 09:58:10.071527 [ 2.852492] smpboot: Max logical packages: 2 Sep 12 09:58:10.083483 [ 2.856491] smpboot: Total of 40 processors activated (176040.23 BogoMIPS) Sep 12 09:58:10.083507 [ 2.892607] node 0 deferred pages initialised in 28ms Sep 12 09:58:10.155481 [ 2.897699] node 1 deferred pages initialised in 32ms Sep 12 09:58:10.155502 [ 2.906170] devtmpfs: initialized Sep 12 09:58:10.155514 [ 2.908586] x86/mm: Memory block size: 128MB Sep 12 09:58:10.167504 [ 2.916174] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 09:58:10.179501 [ 2.916789] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 09:58:10.191492 [ 2.920787] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 09:58:10.203506 [ 2.924691] pinctrl core: initialized pinctrl subsystem Sep 12 09:58:10.203527 [ 2.930673] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 09:58:10.215489 [ 2.933515] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 09:58:10.227488 [ 2.937240] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 09:58:10.227515 [ 2.941238] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 09:58:10.239503 [ 2.944501] audit: initializing netlink subsys (disabled) Sep 12 09:58:10.251490 [ 2.948510] audit: type=2000 audit(1726135086.800:1): state=initialized audit_enabled=0 res=1 Sep 12 09:58:10.263486 [ 2.948709] thermal_sys: Registered thermal governor 'fair_share' Sep 12 09:58:10.263509 [ 2.952493] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 09:58:10.275490 [ 2.956490] thermal_sys: Registered thermal governor 'step_wise' Sep 12 09:58:10.275512 [ 2.960490] thermal_sys: Registered thermal governor 'user_space' Sep 12 09:58:10.287486 [ 2.964491] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 09:58:10.287508 [ 2.968527] cpuidle: using governor ladder Sep 12 09:58:10.299491 [ 2.976505] cpuidle: using governor menu Sep 12 09:58:10.299510 [ 2.980519] Detected 1 PCC Subspaces Sep 12 09:58:10.299522 [ 2.984489] Registering PCC driver as Mailbox controller Sep 12 09:58:10.311492 [ 2.988627] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 09:58:10.323486 [ 2.992693] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 09:58:10.323513 [ 2.996491] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 09:58:10.335498 [ 3.000498] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 09:58:10.347506 [ 3.005241] PCI: Using configuration type 1 for base access Sep 12 09:58:10.359474 [ 3.010060] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 09:58:10.359497 [ 3.013763] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 09:58:10.371499 [ 3.024564] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 09:58:10.383495 [ 3.032490] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 09:58:10.395545 [ 3.036490] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 09:58:10.395575 [ 3.044489] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 09:58:10.407548 [ 3.052682] ACPI: Added _OSI(Module Device) Sep 12 09:58:10.407568 [ 3.056491] ACPI: Added _OSI(Processor Device) Sep 12 09:58:10.419552 [ 3.064490] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 09:58:10.419573 [ 3.068490] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 09:58:10.431501 [ 3.138469] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 09:58:10.503539 [ 3.151927] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 09:58:10.515496 [ 3.165599] ACPI: Dynamic OEM Table Load: Sep 12 09:58:10.611520 [ 3.202374] ACPI: Dynamic OEM Table Load: Sep 12 09:58:10.647520 [ 3.388843] ACPI: Interpreter enabled Sep 12 09:58:10.839531 [ 3.396517] ACPI: PM: (supports S0 S5) Sep 12 09:58:10.851547 [ 3.400490] ACPI: Using IOAPIC for interrupt routing Sep 12 09:58:10.851569 [ 3.404612] HEST: Table parsing has been initialized. Sep 12 09:58:10.863546 [ 3.408848] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 09:58:10.863572 [ 3.420493] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 09:58:10.875561 [ 3.428489] PCI: Using E820 reservations for host bridge windows Sep 12 09:58:10.887529 [ 3.437361] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 09:58:10.887550 [ 3.490823] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 09:58:10.947556 [ 3.500496] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:10.959550 [ 3.508586] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:10.959575 [ 3.517659] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:10.971551 [ 3.529231] PCI host bridge to bus 0000:00 Sep 12 09:58:10.983551 [ 3.532491] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 09:58:10.983574 [ 3.540490] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 09:58:10.995553 [ 3.548490] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 09:58:11.007551 [ 3.556490] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 09:58:11.007574 [ 3.564491] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 09:58:11.019554 [ 3.568490] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 09:58:11.031553 [ 3.580490] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 09:58:11.031578 [ 3.588490] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 09:58:11.043556 [ 3.596490] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 09:58:11.055554 [ 3.604490] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 09:58:11.055580 [ 3.612490] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 09:58:11.067551 [ 3.620517] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 09:58:11.079545 [ 3.624650] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.079567 [ 3.632498] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 09:58:11.091552 [ 3.640601] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.091573 [ 3.648500] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 09:58:11.103558 [ 3.656641] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.115548 [ 3.664498] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 09:58:11.115573 [ 3.672597] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.127551 [ 3.676497] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 09:58:11.139552 [ 3.684596] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.139582 [ 3.692497] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 09:58:11.151550 [ 3.700597] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.151572 [ 3.708497] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 09:58:11.163558 [ 3.716598] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.175545 [ 3.724497] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 09:58:11.175571 [ 3.732593] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 09:58:11.187559 [ 3.740498] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 09:58:11.199549 [ 3.748594] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 09:58:11.199570 [ 3.752597] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 09:58:11.211551 [ 3.760585] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 09:58:11.211573 [ 3.768496] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 09:58:11.223564 [ 3.772575] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 09:58:11.235543 [ 3.780554] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 09:58:11.235566 [ 3.788545] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 09:58:11.247545 [ 3.792574] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 09:58:11.247567 [ 3.800609] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 09:58:11.259550 [ 3.808510] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 09:58:11.259575 [ 3.816555] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 09:58:11.271553 [ 3.824786] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 09:58:11.283545 [ 3.828506] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 09:58:11.283570 [ 3.836636] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 09:58:11.295552 [ 3.844501] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 09:58:11.295574 [ 3.852496] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 09:58:11.307597 [ 3.860496] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 09:58:11.319546 [ 3.864496] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 09:58:11.319568 [ 3.872497] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 09:58:11.331561 [ 3.876496] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 09:58:11.331583 [ 3.884527] pci 0000:00:17.0: PME# supported from D3hot Sep 12 09:58:11.343551 [ 3.892745] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 09:58:11.343573 [ 3.896557] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.355548 [ 3.904564] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 09:58:11.355570 [ 3.912557] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.367554 [ 3.916596] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 09:58:11.379546 [ 3.924557] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.379569 [ 3.932601] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 09:58:11.391548 [ 3.936807] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 09:58:11.417728 [ 3.944501] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 09:58:11.417778 [ 3.952724] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 09:58:11.417794 [ 3.960508] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 09:58:11.417809 [ 3.968511] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 09:58:11.427551 [ 3.973306] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 09:58:11.427574 [ 3.980504] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 09:58:11.439548 [ 3.988645] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 09:58:11.439577 [ 3.992570] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 09:58:11.451553 [ 4.000490] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 09:58:11.451575 [ 4.004513] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 09:58:11.463551 [ 4.012514] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 09:58:11.463572 [ 4.020502] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 09:58:11.475426 [ 4.028628] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.487460 [ 4.032687] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 09:58:11.487481 [ 4.040491] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 09:58:11.499461 [ 4.044491] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 09:58:11.499484 [ 4.052552] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 09:58:11.511467 [ 4.060512] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 09:58:11.511490 [ 4.068692] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 09:58:11.523469 [ 4.072493] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 09:58:11.535462 [ 4.080526] pci_bus 0000:04: extended config space not accessible Sep 12 09:58:11.535485 [ 4.088523] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 09:58:11.547463 [ 4.096508] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 09:58:11.547485 [ 4.100499] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 09:58:11.559467 [ 4.108499] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 09:58:11.571463 [ 4.116529] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 09:58:11.571486 [ 4.124500] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 09:58:11.583458 [ 4.128633] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 09:58:11.583479 [ 4.136498] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 09:58:11.595460 [ 4.140492] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 09:58:11.595485 [ 4.153225] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 09:58:11.607470 [ 4.156492] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:11.619466 [ 4.168582] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:11.631460 [ 4.177621] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:11.631487 [ 4.184725] PCI host bridge to bus 0000:17 Sep 12 09:58:11.643463 [ 4.192491] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 09:58:11.643486 [ 4.200490] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 09:58:11.655471 [ 4.208490] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 09:58:11.667471 [ 4.216490] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 09:58:11.667491 [ 4.220507] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:11.679466 [ 4.228546] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.691457 [ 4.236608] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:11.691480 [ 4.244511] pci 0000:17:02.0: enabling Extended Tags Sep 12 09:58:11.703469 [ 4.248525] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.703492 [ 4.256600] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 09:58:11.715464 [ 4.260512] pci 0000:17:03.0: enabling Extended Tags Sep 12 09:58:11.715485 [ 4.268525] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:11.727462 [ 4.272601] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:11.727484 [ 4.280591] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:11.739463 [ 4.288576] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:11.739484 [ 4.296500] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 09:58:11.751476 [ 4.300618] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.763460 [ 4.308544] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.763482 [ 4.316539] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.775461 [ 4.320540] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.775483 [ 4.328542] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.787467 [ 4.336538] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.787489 [ 4.340538] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.799471 [ 4.348540] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.811458 [ 4.356546] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.811480 [ 4.360538] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:11.823460 [ 4.368544] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.823483 [ 4.376538] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.835466 [ 4.380539] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.835488 [ 4.388538] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.847464 [ 4.396538] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.847486 [ 4.404538] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.859469 [ 4.408547] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.871460 [ 4.416540] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.871483 [ 4.424538] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.883461 [ 4.428539] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:11.883483 [ 4.436550] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 09:58:11.895464 [ 4.444540] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 09:58:11.895486 [ 4.448539] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 09:58:11.907471 [ 4.456539] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 09:58:11.919459 [ 4.464548] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 09:58:11.919482 [ 4.468539] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 09:58:11.931461 [ 4.476541] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 09:58:11.931483 [ 4.484540] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 09:58:11.943462 [ 4.488539] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 09:58:11.943484 [ 4.496539] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 09:58:11.955466 [ 4.504541] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 09:58:11.955487 [ 4.508588] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 09:58:11.967470 [ 4.516504] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 09:58:11.979468 [ 4.524499] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 09:58:11.991459 [ 4.536500] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 09:58:11.991485 [ 4.544622] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.003464 [ 4.552694] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 09:58:12.003487 [ 4.556504] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 09:58:12.015480 [ 4.564499] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 09:58:12.027469 [ 4.576499] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 09:58:12.039459 [ 4.584594] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.039481 [ 4.592602] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 09:58:12.051464 [ 4.596495] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 09:58:12.051498 [ 4.604526] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 09:58:12.063469 [ 4.612493] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 09:58:12.075460 [ 4.620492] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 09:58:12.075487 [ 4.628526] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 09:58:12.087465 [ 4.636492] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 09:58:12.087487 [ 4.640492] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 09:58:12.099488 [ 4.652608] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 09:58:12.111466 [ 4.660493] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.123471 [ 4.668584] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.123496 [ 4.677614] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.135472 [ 4.688672] PCI host bridge to bus 0000:3a Sep 12 09:58:12.147480 [ 4.692491] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 09:58:12.147503 [ 4.700490] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 09:58:12.159469 [ 4.708490] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 09:58:12.171465 [ 4.716490] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 09:58:12.171486 [ 4.724508] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:12.183462 [ 4.728510] pci 0000:3a:00.0: enabling Extended Tags Sep 12 09:58:12.183482 [ 4.736524] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.195462 [ 4.740598] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:12.195484 [ 4.748602] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:12.207465 [ 4.756569] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:12.219459 [ 4.760496] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 09:58:12.219482 [ 4.768572] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:12.231459 [ 4.776557] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:12.231481 [ 4.784562] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:12.243460 [ 4.788566] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:12.243482 [ 4.796557] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:12.255462 [ 4.804561] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:12.255484 [ 4.808595] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:12.267467 [ 4.816556] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:12.279462 [ 4.824557] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:12.279484 [ 4.828555] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:12.291467 [ 4.836556] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:12.291489 [ 4.844568] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:12.303463 [ 4.848555] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:12.303484 [ 4.856555] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:12.315467 [ 4.864561] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:12.327471 [ 4.868556] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:12.327494 [ 4.876556] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:12.339459 [ 4.884558] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:12.339481 [ 4.892556] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:12.351462 [ 4.896570] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:12.351484 [ 4.904560] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:12.363473 [ 4.912557] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:12.375457 [ 4.916556] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:12.375479 [ 4.924558] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:12.387459 [ 4.932556] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:12.387481 [ 4.936556] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:12.399464 [ 4.944604] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 09:58:12.399485 [ 4.952492] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 09:58:12.411466 [ 4.956492] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 09:58:12.423463 [ 4.968602] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 09:58:12.423485 [ 4.976493] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.435474 [ 4.984583] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.447461 [ 4.993614] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.459470 [ 5.004704] PCI host bridge to bus 0000:5d Sep 12 09:58:12.459490 [ 5.008491] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 09:58:12.471465 [ 5.016490] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 09:58:12.471490 [ 5.024490] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 09:58:12.483483 [ 5.032491] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 09:58:12.495461 [ 5.040507] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:12.495483 [ 5.044512] pci 0000:5d:00.0: enabling Extended Tags Sep 12 09:58:12.507461 [ 5.052526] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.507483 [ 5.056620] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:12.519460 [ 5.064545] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:12.519482 [ 5.072595] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:12.531478 [ 5.076594] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:12.543456 [ 5.084570] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:12.543480 [ 5.092497] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 09:58:12.555459 [ 5.100580] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:12.555481 [ 5.104555] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:12.567461 [ 5.112558] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:12.567483 [ 5.120560] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:12.579462 [ 5.124613] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 09:58:12.579483 [ 5.132561] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 09:58:12.591468 [ 5.140541] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 09:58:12.603464 [ 5.144548] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:12.603486 [ 5.152543] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:12.615462 [ 5.160541] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 09:58:12.615484 [ 5.164581] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 09:58:12.627464 [ 5.172492] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 09:58:12.627487 [ 5.180492] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 09:58:12.639472 [ 5.188534] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 09:58:12.651464 [ 5.196497] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 09:58:12.651486 [ 5.200496] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 09:58:12.663474 [ 5.208496] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 09:58:12.675461 [ 5.216499] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 09:58:12.675484 [ 5.224649] pci 0000:65:00.0: supports D1 D2 Sep 12 09:58:12.687459 [ 5.228580] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 09:58:12.687480 [ 5.236491] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 09:58:12.699462 [ 5.240490] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 09:58:12.699485 [ 5.248492] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 09:58:12.711466 [ 5.260663] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 09:58:12.723469 [ 5.264492] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.735452 [ 5.276584] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.735479 [ 5.285622] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.747474 [ 5.296714] PCI host bridge to bus 0000:80 Sep 12 09:58:12.747493 [ 5.300490] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 09:58:12.759467 [ 5.308490] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 09:58:12.771467 [ 5.316490] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 09:58:12.783460 [ 5.324490] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 09:58:12.783482 [ 5.332506] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.795458 [ 5.336500] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 09:58:12.795483 [ 5.344617] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.807466 [ 5.352498] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 09:58:12.819461 [ 5.360601] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.819483 [ 5.368498] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 09:58:12.831463 [ 5.376597] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.831484 [ 5.384498] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 09:58:12.843469 [ 5.392596] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.855464 [ 5.396499] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 09:58:12.855490 [ 5.404596] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.867471 [ 5.412501] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 09:58:12.879463 [ 5.420638] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.879484 [ 5.428499] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 09:58:12.891478 [ 5.436595] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 09:58:12.891500 [ 5.444498] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 09:58:12.903494 [ 5.452594] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 09:58:12.915460 [ 5.456599] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 09:58:12.915482 [ 5.464574] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 09:58:12.927468 [ 5.472497] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 09:58:12.927490 [ 5.480579] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 09:58:12.939467 [ 5.484557] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 09:58:12.951463 [ 5.492545] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 09:58:12.951485 [ 5.500673] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 09:58:12.963466 [ 5.504492] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:12.975456 [ 5.516585] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:12.975489 [ 5.525622] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:12.987472 [ 5.536809] PCI host bridge to bus 0000:85 Sep 12 09:58:12.987491 [ 5.540491] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 09:58:12.999470 [ 5.548490] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 09:58:13.011467 [ 5.556490] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 09:58:13.023461 [ 5.564490] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 09:58:13.023482 [ 5.572509] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:13.035461 [ 5.576515] pci 0000:85:00.0: enabling Extended Tags Sep 12 09:58:13.035483 [ 5.584531] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.047460 [ 5.588614] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 09:58:13.047483 [ 5.596513] pci 0000:85:01.0: enabling Extended Tags Sep 12 09:58:13.059463 [ 5.600529] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.059486 [ 5.608615] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:13.071463 [ 5.616513] pci 0000:85:02.0: enabling Extended Tags Sep 12 09:58:13.071484 [ 5.620529] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.083464 [ 5.628613] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 09:58:13.083486 [ 5.636514] pci 0000:85:03.0: enabling Extended Tags Sep 12 09:58:13.095465 [ 5.640529] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.095487 [ 5.648600] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:13.107465 [ 5.652636] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:13.119461 [ 5.660575] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:13.119483 [ 5.668497] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 09:58:13.131459 [ 5.676579] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.131481 [ 5.680551] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.143464 [ 5.688543] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.143486 [ 5.696543] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.155466 [ 5.700554] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.167462 [ 5.708542] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.167485 [ 5.716542] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.179461 [ 5.720542] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.179483 [ 5.728542] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.191464 [ 5.736545] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 09:58:13.191485 [ 5.740548] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.203466 [ 5.748542] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.215469 [ 5.756553] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.215491 [ 5.760542] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.227456 [ 5.768543] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.227478 [ 5.776542] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.239463 [ 5.784542] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.239485 [ 5.788543] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.251475 [ 5.796543] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.251496 [ 5.804541] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 09:58:13.263468 [ 5.808561] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 09:58:13.275460 [ 5.816543] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 09:58:13.275489 [ 5.824542] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 09:58:13.287462 [ 5.828546] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 09:58:13.287484 [ 5.836545] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 09:58:13.299465 [ 5.844542] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 09:58:13.299487 [ 5.848542] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 09:58:13.311467 [ 5.856545] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 09:58:13.323461 [ 5.864550] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 09:58:13.323484 [ 5.868542] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 09:58:13.335460 [ 5.876543] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 09:58:13.335482 [ 5.884581] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 09:58:13.347462 [ 5.888492] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 09:58:13.347485 [ 5.896492] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 09:58:13.359473 [ 5.908528] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 09:58:13.371463 [ 5.912492] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 09:58:13.371486 [ 5.920492] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 09:58:13.383472 [ 5.928525] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 09:58:13.395460 [ 5.936493] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 09:58:13.395484 [ 5.944492] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 09:58:13.407469 [ 5.952527] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 09:58:13.407490 [ 5.956494] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 09:58:13.419476 [ 5.964492] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 09:58:13.431464 [ 5.976667] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 09:58:13.431486 [ 5.980493] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:13.443481 [ 5.992592] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:13.455466 [ 6.001617] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:13.467463 [ 6.008643] PCI host bridge to bus 0000:ae Sep 12 09:58:13.467483 [ 6.016491] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 09:58:13.479468 [ 6.024490] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 09:58:13.491465 [ 6.032490] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 09:58:13.491491 [ 6.040490] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 09:58:13.503468 [ 6.044508] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:13.503490 [ 6.052513] pci 0000:ae:00.0: enabling Extended Tags Sep 12 09:58:13.515461 [ 6.056529] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.515483 [ 6.064612] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:13.527466 [ 6.072601] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:13.539458 [ 6.080574] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:13.539481 [ 6.084496] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 09:58:13.551460 [ 6.092579] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:13.551482 [ 6.100569] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 09:58:13.563462 [ 6.104564] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:13.563484 [ 6.112563] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:13.575464 [ 6.120579] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:13.587469 [ 6.124602] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:13.587492 [ 6.132564] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:13.599460 [ 6.140563] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:13.599482 [ 6.148561] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:13.611462 [ 6.152561] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:13.611484 [ 6.160563] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:13.623464 [ 6.168561] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:13.623486 [ 6.172568] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:13.635469 [ 6.180564] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:13.647461 [ 6.188565] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 09:58:13.647483 [ 6.192563] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 09:58:13.659464 [ 6.200564] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 09:58:13.659486 [ 6.208563] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 09:58:13.671465 [ 6.212562] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 09:58:13.671487 [ 6.220564] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 09:58:13.683466 [ 6.228582] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 09:58:13.695458 [ 6.236564] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 09:58:13.695480 [ 6.240562] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 09:58:13.707461 [ 6.248562] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 09:58:13.707483 [ 6.256572] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 09:58:13.719461 [ 6.260562] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 09:58:13.719483 [ 6.268612] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 09:58:13.731465 [ 6.272492] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 09:58:13.743462 [ 6.280492] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 09:58:13.743489 [ 6.292594] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 09:58:13.755465 [ 6.296491] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 09:58:13.767460 [ 6.308583] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 09:58:13.767486 [ 6.317624] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 09:58:13.779472 [ 6.328751] PCI host bridge to bus 0000:d7 Sep 12 09:58:13.791463 [ 6.332490] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 09:58:13.791486 [ 6.340490] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 09:58:13.803470 [ 6.348490] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 09:58:13.815465 [ 6.356490] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 09:58:13.815486 [ 6.364509] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 09:58:13.827475 [ 6.368514] pci 0000:d7:00.0: enabling Extended Tags Sep 12 09:58:13.827496 [ 6.376532] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.839463 [ 6.380616] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 09:58:13.839485 [ 6.388514] pci 0000:d7:02.0: enabling Extended Tags Sep 12 09:58:13.851468 [ 6.392531] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.851490 [ 6.400618] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 09:58:13.863470 [ 6.408514] pci 0000:d7:03.0: enabling Extended Tags Sep 12 09:58:13.863490 [ 6.412530] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 09:58:13.875466 [ 6.420603] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 09:58:13.887458 [ 6.428601] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 09:58:13.887489 [ 6.432577] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 09:58:13.899463 [ 6.440500] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 09:58:13.899485 [ 6.448625] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:13.911464 [ 6.452561] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:13.911486 [ 6.460564] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 09:58:13.923615 [ 6.468562] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 09:58:13.935459 [ 6.472571] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 09:58:13.935481 [ 6.480559] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 09:58:13.947591 [ 6.488543] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 09:58:13.947613 [ 6.496547] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:13.959462 [ 6.500547] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 09:58:13.959483 [ 6.508543] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 09:58:13.971464 [ 6.516580] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 09:58:13.971485 [ 6.520534] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 09:58:13.983468 [ 6.524492] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 09:58:13.995460 [ 6.532492] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 09:58:13.995487 [ 6.544527] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 09:58:14.007465 [ 6.548492] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 09:58:14.019455 [ 6.556492] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 09:58:14.019482 [ 6.564748] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 09:58:14.031463 [ 6.572539] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 09:58:14.031485 [ 6.580537] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 09:58:14.043468 [ 6.588537] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 09:58:14.055460 [ 6.592536] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 09:58:14.055483 [ 6.600537] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 09:58:14.067460 [ 6.608537] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 09:58:14.067483 [ 6.612537] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 09:58:14.079473 [ 6.620780] iommu: Default domain type: Translated Sep 12 09:58:14.079494 [ 6.624491] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 09:58:14.091462 [ 6.632641] pps_core: LinuxPPS API ver. 1 registered Sep 12 09:58:14.091483 [ 6.636489] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 09:58:14.103472 [ 6.648493] PTP clock support registered Sep 12 09:58:14.115454 [ 6.652517] EDAC MC: Ver: 3.0.0 Sep 12 09:58:14.115472 [ 6.656880] Registered efivars operations Sep 12 09:58:14.115485 [ 6.660753] NetLabel: Initializing Sep 12 09:58:14.127465 [ 6.664490] NetLabel: domain hash size = 128 Sep 12 09:58:14.127485 [ 6.672489] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 09:58:14.139458 [ 6.676510] NetLabel: unlabeled traffic allowed by default Sep 12 09:58:14.139479 [ 6.684490] PCI: Using ACPI for IRQ routing Sep 12 09:58:14.139492 [ 6.692521] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 09:58:14.151450 [ 6.696488] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 09:58:14.163463 [ 6.696488] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 09:58:14.175464 [ 6.712522] vgaarb: loaded Sep 12 09:58:14.175481 [ 6.715672] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 09:58:14.187445 [ 6.724489] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 09:58:14.187468 [ 6.735652] clocksource: Switched to clocksource tsc-early Sep 12 09:58:14.199470 [ 6.738909] VFS: Disk quotas dquot_6.6.0 Sep 12 09:58:14.199490 [ 6.743315] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 09:58:14.211478 [ 6.751205] AppArmor: AppArmor Filesystem Enabled Sep 12 09:58:14.211499 [ 6.756475] pnp: PnP ACPI init Sep 12 09:58:14.223459 [ 6.760621] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 09:58:14.223481 [ 6.767222] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 09:58:14.235464 [ 6.773819] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 09:58:14.235486 [ 6.780413] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 09:58:14.247464 [ 6.787010] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 09:58:14.247486 [ 6.793604] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 09:58:14.259467 [ 6.800190] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 09:58:14.271460 [ 6.807950] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 09:58:14.271483 [ 6.815329] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 09:58:14.283464 [ 6.822702] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 09:58:14.283486 [ 6.830074] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 09:58:14.295469 [ 6.837444] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 09:58:14.307457 [ 6.844813] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 09:58:14.307480 [ 6.852797] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 09:58:14.319470 [ 6.860172] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 09:58:14.331461 [ 6.867542] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 09:58:14.331484 [ 6.874914] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 09:58:14.343463 [ 6.882282] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 09:58:14.343486 [ 6.889652] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 09:58:14.355469 [ 6.897022] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 09:58:14.367467 [ 6.904391] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 09:58:14.367489 [ 6.912042] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 09:58:14.379491 [ 6.919231] pnp: PnP ACPI: found 6 devices Sep 12 09:58:14.379510 [ 6.930037] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 09:58:14.403457 [ 6.940059] NET: Registered PF_INET protocol family Sep 12 09:58:14.403478 [ 6.946100] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:58:14.415446 [ 6.958803] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 09:58:14.427487 [ 6.968695] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 09:58:14.439470 [ 6.977982] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:58:14.451482 [ 6.987924] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 09:58:14.451508 [ 6.996505] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 09:58:14.463467 [ 7.004285] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 09:58:14.475474 [ 7.013057] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:14.475497 [ 7.021013] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 09:58:14.487469 [ 7.029424] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 09:58:14.499461 [ 7.035738] NET: Registered PF_XDP protocol family Sep 12 09:58:14.499482 [ 7.041092] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 09:58:14.511472 [ 7.050205] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 09:58:14.523476 [ 7.062997] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 09:58:14.535473 [ 7.074731] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.547468 [ 7.086551] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.559469 [ 7.098370] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 09:58:14.571463 [ 7.106032] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.583461 [ 7.119981] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 09:58:14.583487 [ 7.129484] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 09:58:14.595469 [ 7.136371] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 09:58:14.607473 [ 7.149355] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 09:58:14.619467 [ 7.158281] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 09:58:14.619488 [ 7.163814] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 09:58:14.631473 [ 7.170607] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 09:58:14.643458 [ 7.178170] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 09:58:14.643485 [ 7.187575] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 09:58:14.655464 [ 7.193106] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 09:58:14.655487 [ 7.199896] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 09:58:14.667465 [ 7.207463] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 09:58:14.667486 [ 7.212997] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 09:58:14.679466 [ 7.220567] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 09:58:14.691462 [ 7.226389] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 09:58:14.691486 [ 7.233956] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 09:58:14.703463 [ 7.240843] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 09:58:14.703486 [ 7.247727] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 09:58:14.715466 [ 7.254612] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 09:58:14.727456 [ 7.261498] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 09:58:14.727480 [ 7.268383] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 09:58:14.739463 [ 7.276043] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 09:58:14.739486 [ 7.283800] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 09:58:14.751469 [ 7.291556] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 09:58:14.763463 [ 7.299311] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 09:58:14.763488 [ 7.307842] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 09:58:14.775465 [ 7.314049] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 09:58:14.775487 [ 7.321031] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 09:58:14.787476 [ 7.329850] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 09:58:14.799464 [ 7.336058] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 09:58:14.799486 [ 7.343040] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 09:58:14.811466 [ 7.350023] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 09:58:14.811488 [ 7.357078] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 09:58:14.823481 [ 7.366481] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 09:58:14.835471 [ 7.375886] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 09:58:14.847461 [ 7.382774] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 09:58:14.847483 [ 7.389660] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 09:58:14.859462 [ 7.395193] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 09:58:14.859488 [ 7.404595] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 09:58:14.871470 [ 7.410418] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 09:58:14.883457 [ 7.417207] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 09:58:14.883481 [ 7.424771] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 09:58:14.895472 [ 7.434173] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 09:58:14.895493 [ 7.439995] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 09:58:14.907468 [ 7.446785] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 09:58:14.919462 [ 7.454349] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 09:58:14.919488 [ 7.463753] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 09:58:14.931466 [ 7.470638] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 09:58:14.943465 [ 7.478297] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 09:58:14.943491 [ 7.486729] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 09:58:14.955485 [ 7.495551] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 09:58:14.967472 [ 7.501759] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 09:58:14.967495 [ 7.508741] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 09:58:14.979421 [ 7.517561] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 09:58:14.979442 [ 7.523769] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 09:58:14.991467 [ 7.530750] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 09:58:15.003464 [ 7.539574] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 09:58:15.003485 [ 7.545397] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 09:58:15.015464 [ 7.552960] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 09:58:15.027462 [ 7.562365] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 09:58:15.027484 [ 7.569249] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 09:58:15.039466 [ 7.576900] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 09:58:15.051460 [ 7.585334] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 09:58:15.051482 [ 7.592316] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 09:58:15.063470 [ 7.601143] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 09:58:15.063491 [ 7.606956] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 09:58:15.075477 [ 7.614520] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 09:58:15.087483 [ 7.623923] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 09:58:15.087504 [ 7.629743] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 09:58:15.099463 [ 7.636534] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 09:58:15.099486 [ 7.644097] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 09:58:15.111471 [ 7.653502] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 09:58:15.123465 [ 7.660389] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 09:58:15.123489 [ 7.668049] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 09:58:15.135481 [ 7.676481] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 09:58:15.147463 [ 7.683462] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 09:58:15.147489 [ 7.692284] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 09:58:15.159465 [ 7.698493] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 09:58:15.171464 [ 7.705476] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 09:58:15.171490 [ 7.714305] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 09:58:15.183464 [ 7.721195] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 09:58:15.195459 [ 7.728855] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 09:58:15.195484 [ 7.737304] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 09:58:15.207470 [ 7.746707] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 09:58:15.219469 [ 7.756107] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 09:58:15.231462 [ 7.765507] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 09:58:15.231489 [ 7.774912] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 09:58:15.243468 [ 7.781796] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 09:58:15.255460 [ 7.788682] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.255483 [ 7.795762] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.267462 [ 7.803230] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.267485 [ 7.810311] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.279473 [ 7.817775] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 09:58:15.291463 [ 7.824662] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 09:58:15.291486 [ 7.831548] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.303464 [ 7.838627] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.303487 [ 7.846092] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.315465 [ 7.853171] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.327460 [ 7.860635] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 09:58:15.327482 [ 7.866457] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 09:58:15.339462 [ 7.874021] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 09:58:15.339488 [ 7.883424] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 09:58:15.351467 [ 7.889246] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 09:58:15.363463 [ 7.896807] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 09:58:15.363490 [ 7.906211] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 09:58:15.375465 [ 7.912031] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 09:58:15.375486 [ 7.918820] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 09:58:15.387444 [ 7.926384] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 09:58:15.399493 [ 7.935787] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 09:58:15.399514 [ 7.941607] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 09:58:15.411476 [ 7.948396] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 09:58:15.423476 [ 7.955958] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 09:58:15.423503 [ 7.965362] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 09:58:15.435476 [ 7.972247] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 09:58:15.447476 [ 7.979907] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 09:58:15.447502 [ 7.988340] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 09:58:15.459466 [ 7.995322] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 09:58:15.471472 [ 8.004143] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 09:58:15.471495 [ 8.011125] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 09:58:15.483470 [ 8.019947] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 09:58:15.483492 [ 8.026154] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 09:58:15.495465 [ 8.033128] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 09:58:15.507466 [ 8.041947] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 09:58:15.507488 [ 8.048154] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 09:58:15.519465 [ 8.055137] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 09:58:15.531459 [ 8.063968] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 09:58:15.531481 [ 8.069790] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 09:58:15.543463 [ 8.077352] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 09:58:15.543490 [ 8.086756] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 09:58:15.555481 [ 8.093641] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 09:58:15.567464 [ 8.101301] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 09:58:15.567490 [ 8.109735] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 09:58:15.579465 [ 8.116716] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 09:58:15.591467 [ 8.125541] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 09:58:15.591494 [ 8.134941] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 09:58:15.603473 [ 8.144345] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 09:58:15.615466 [ 8.151231] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.615489 [ 8.158309] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.627467 [ 8.165776] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 09:58:15.639462 [ 8.172663] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 09:58:15.639486 [ 8.179742] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 09:58:15.651466 [ 8.187207] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 09:58:15.651488 [ 8.192743] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 09:58:15.663466 [ 8.198567] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 09:58:15.663490 [ 8.206129] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 09:58:15.675480 [ 8.215531] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 09:58:15.687463 [ 8.221352] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 09:58:15.687486 [ 8.228143] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 09:58:15.699478 [ 8.235707] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 09:58:15.711466 [ 8.245109] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 09:58:15.711489 [ 8.251994] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 09:58:15.723467 [ 8.259654] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 09:58:15.735464 [ 8.268086] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 09:58:15.735487 [ 8.275060] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 09:58:15.747472 [ 8.283879] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 09:58:15.747501 [ 8.290088] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 09:58:15.759467 [ 8.297068] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 09:58:15.771464 [ 8.306181] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.771488 [ 8.314091] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.783467 [ 8.321991] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.795463 [ 8.329895] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.795487 [ 8.337801] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.807469 [ 8.345702] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 09:58:15.819469 [ 8.353574] PCI: CLS 64 bytes, default 64 Sep 12 09:58:15.819489 [ 8.358070] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 09:58:15.831462 [ 8.364787] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 09:58:15.831485 [ 8.372584] Trying to unpack rootfs image as initramfs... Sep 12 09:58:15.843468 [ 8.372626] DMAR: No SATC found Sep 12 09:58:15.843487 [ 8.382101] DMAR: dmar6: Using Queued invalidation Sep 12 09:58:15.855462 [ 8.387441] DMAR: dmar5: Using Queued invalidation Sep 12 09:58:15.855483 [ 8.392780] DMAR: dmar4: Using Queued invalidation Sep 12 09:58:15.855496 [ 8.398120] DMAR: dmar3: Using Queued invalidation Sep 12 09:58:15.867466 [ 8.403467] DMAR: dmar2: Using Queued invalidation Sep 12 09:58:15.867486 [ 8.408807] DMAR: dmar1: Using Queued invalidation Sep 12 09:58:15.879463 [ 8.414145] DMAR: dmar0: Using Queued invalidation Sep 12 09:58:15.879484 [ 8.419486] DMAR: dmar7: Using Queued invalidation Sep 12 09:58:15.891461 [ 8.424979] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 09:58:15.891482 [ 8.430644] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 09:58:15.903457 [ 8.436319] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 09:58:15.903478 [ 8.443473] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 09:58:15.915463 [ 8.449808] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 09:58:15.915484 [ 8.455481] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 09:58:15.927461 [ 8.461142] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 09:58:15.927482 [ 8.466858] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 09:58:15.939451 [ 8.472524] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 09:58:15.939472 [ 8.480141] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 09:58:15.951470 [ 8.485809] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 09:58:15.951491 [ 8.491470] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 09:58:15.963453 [ 8.498358] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 09:58:15.963474 [ 8.504709] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 09:58:15.975463 [ 8.510468] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 09:58:15.975483 [ 8.516225] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 09:58:15.987462 [ 8.521983] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 09:58:15.987482 [ 8.529381] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 09:58:15.999464 [ 8.535145] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 09:58:15.999485 [ 8.540901] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 09:58:16.011464 [ 8.546663] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 09:58:16.011485 [ 8.552420] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 09:58:16.023463 [ 8.558174] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 09:58:16.023484 [ 8.563931] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 09:58:16.035449 [ 8.569687] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 09:58:16.035470 [ 8.578685] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 09:58:16.047463 [ 8.584445] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 09:58:16.047491 [ 8.590206] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 09:58:16.059466 [ 8.595968] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 09:58:16.059487 [ 8.601725] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 09:58:16.071465 [ 8.607475] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 09:58:16.071485 [ 8.613235] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 09:58:16.083463 [ 8.618996] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 09:58:16.083483 [ 8.624755] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 09:58:16.095466 [ 8.630512] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 09:58:16.095487 [ 8.636264] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 09:58:16.107467 [ 8.642022] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 09:58:16.107487 [ 8.647778] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 09:58:16.119462 [ 8.653565] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 09:58:16.119482 [ 8.659326] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 09:58:16.131460 [ 8.665083] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 09:58:16.131481 [ 8.670893] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 09:58:16.143464 [ 8.676649] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 09:58:16.143484 [ 8.682406] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 09:58:16.155459 [ 8.688246] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 09:58:16.155480 [ 8.694009] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 09:58:16.167459 [ 8.699768] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 09:58:16.167481 [ 8.705629] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 09:58:16.179458 [ 8.711388] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 09:58:16.179479 [ 8.717147] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 09:58:16.191463 [ 8.722908] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 09:58:16.191484 [ 8.728637] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 09:58:16.203467 [ 8.734370] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 09:58:16.203489 [ 8.740105] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 09:58:16.203502 [ 8.745873] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 09:58:16.215465 [ 8.751635] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 09:58:16.215486 [ 8.757397] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 09:58:16.227463 [ 8.763363] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 09:58:16.227483 [ 8.769124] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 09:58:16.239468 [ 8.774885] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 09:58:16.239489 [ 8.780643] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 09:58:16.251462 [ 8.786403] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 09:58:16.251483 [ 8.792167] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 09:58:16.263463 [ 8.797926] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 09:58:16.263484 [ 8.803686] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 09:58:16.275462 [ 8.809495] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 09:58:16.275482 [ 8.815249] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 09:58:16.287466 [ 8.821212] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 09:58:16.287487 [ 8.826976] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 09:58:16.299464 [ 8.832739] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 09:58:16.299485 [ 8.838500] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 09:58:16.311462 [ 8.844259] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 09:58:16.311483 [ 8.850019] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 09:58:16.323462 [ 8.855782] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 09:58:16.323483 [ 8.861548] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 09:58:16.335460 [ 8.867359] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 09:58:16.335481 [ 8.873119] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 09:58:16.347464 [ 8.878980] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 09:58:16.347486 [ 8.884741] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 09:58:16.359461 [ 8.890503] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 09:58:16.359482 [ 8.896264] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 09:58:16.371456 [ 8.902207] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 09:58:16.371477 [ 8.907969] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 09:58:16.383457 [ 8.913729] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 09:58:16.383479 [ 8.919492] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 09:58:16.383492 [ 8.925256] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 09:58:16.395470 [ 8.931018] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 09:58:16.395490 [ 8.936780] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 09:58:16.409690 [ 8.942541] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 09:58:16.409716 [ 8.948298] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 09:58:16.419467 [ 8.954057] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 09:58:16.419488 [ 8.959815] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 09:58:16.431467 [ 8.965575] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 09:58:16.431488 [ 8.971335] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 09:58:16.443462 [ 8.977095] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 09:58:16.443483 [ 8.982854] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 09:58:16.455467 [ 8.988612] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 09:58:16.455488 [ 8.994371] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 09:58:16.467463 [ 9.000130] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 09:58:16.467484 [ 9.005889] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 09:58:16.479464 [ 9.011650] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 09:58:16.479485 [ 9.017409] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 09:58:16.491465 [ 9.023166] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 09:58:16.491486 [ 9.028925] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 09:58:16.503463 [ 9.034685] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 09:58:16.503484 [ 9.040443] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 09:58:16.515461 [ 9.046201] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 09:58:16.515482 [ 9.051951] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 09:58:16.527460 [ 9.057715] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 09:58:16.527482 [ 9.063471] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 09:58:16.539456 [ 9.069230] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 09:58:16.539478 [ 9.074990] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 09:58:16.539492 [ 9.080752] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 09:58:16.551465 [ 9.086508] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 09:58:16.551485 [ 9.092266] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 09:58:16.563465 [ 9.098025] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 09:58:16.563486 [ 9.103790] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 09:58:16.575463 [ 9.109547] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 09:58:16.575484 [ 9.115309] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 09:58:16.587465 [ 9.121072] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 09:58:16.587486 [ 9.123882] Freeing initrd memory: 39816K Sep 12 09:58:16.599462 [ 9.126838] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 09:58:16.599483 [ 9.137025] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 09:58:16.611462 [ 9.142783] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 09:58:16.611483 [ 9.148540] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 09:58:16.623459 [ 9.154302] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 09:58:16.623480 [ 9.160114] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 09:58:16.635466 [ 9.165889] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 09:58:16.635488 [ 9.171670] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 09:58:16.647460 [ 9.177480] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 09:58:16.647481 [ 9.183250] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 09:58:16.659456 [ 9.189009] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 09:58:16.659479 [ 9.194767] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 09:58:16.659492 [ 9.200516] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 09:58:16.671469 [ 9.206265] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 09:58:16.671490 [ 9.212049] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 09:58:16.683466 [ 9.217806] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 09:58:16.683487 [ 9.223562] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 09:58:16.695466 [ 9.229322] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 09:58:16.695486 [ 9.235190] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 09:58:16.707529 [ 9.241251] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 09:58:16.707550 [ 9.247121] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 09:58:16.719524 [ 9.252991] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 09:58:16.719544 [ 9.258861] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 09:58:16.731488 [ 9.264731] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 09:58:16.731508 [ 9.270600] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 09:58:16.743461 [ 9.276471] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 09:58:16.743481 [ 9.282340] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 09:58:16.755462 [ 9.288247] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 09:58:16.755483 [ 9.294116] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 09:58:16.767460 [ 9.300181] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 09:58:16.767481 [ 9.306050] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 09:58:16.779464 [ 9.311920] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 09:58:16.779485 [ 9.317790] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 09:58:16.791460 [ 9.323659] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 09:58:16.791481 [ 9.329529] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 09:58:16.803464 [ 9.335398] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 09:58:16.803485 [ 9.341267] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 09:58:16.815460 [ 9.347178] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 09:58:16.815482 [ 9.353052] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 09:58:16.827458 [ 9.359009] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 09:58:16.827479 [ 9.364881] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 09:58:16.839460 [ 9.370742] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 09:58:16.839481 [ 9.376612] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 09:58:16.851462 [ 9.382654] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 09:58:16.851483 [ 9.388526] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 09:58:16.863464 [ 9.394397] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 09:58:16.863485 [ 9.400267] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 09:58:16.875460 [ 9.406138] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 09:58:16.875481 [ 9.412001] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 09:58:16.887462 [ 9.417870] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 09:58:16.887483 [ 9.423726] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 09:58:16.899460 [ 9.429580] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 09:58:16.899481 [ 9.435434] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 09:58:16.911458 [ 9.441289] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 09:58:16.911479 [ 9.447143] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 09:58:16.923460 [ 9.452998] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 09:58:16.923488 [ 9.458852] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 09:58:16.935460 [ 9.464698] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 09:58:16.935481 [ 9.470549] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 09:58:16.947456 [ 9.476402] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 09:58:16.947478 [ 9.482259] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 09:58:16.947492 [ 9.488113] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 09:58:16.959466 [ 9.493970] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 09:58:16.959486 [ 9.499824] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 09:58:16.971474 [ 9.505676] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 09:58:16.971494 [ 9.511533] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 09:58:16.983466 [ 9.517389] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 09:58:16.983486 [ 9.523241] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 09:58:16.995465 [ 9.529094] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 09:58:16.995486 [ 9.534948] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 09:58:17.007467 [ 9.540804] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 09:58:17.007488 [ 9.546659] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 09:58:17.019471 [ 9.552512] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 09:58:17.019491 [ 9.558367] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 09:58:17.031464 [ 9.564224] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 09:58:17.031485 [ 9.570079] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 09:58:17.043464 [ 9.575934] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 09:58:17.043485 [ 9.581788] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 09:58:17.055467 [ 9.587644] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 09:58:17.055488 [ 9.593502] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 09:58:17.067463 [ 9.599361] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 09:58:17.067484 [ 9.605215] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 09:58:17.079462 [ 9.611061] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 09:58:17.079483 [ 9.616913] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 09:58:17.091462 [ 9.622765] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 09:58:17.091483 [ 9.628617] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 09:58:17.103460 [ 9.634471] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 09:58:17.103481 [ 9.640376] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 09:58:17.115459 [ 9.646252] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 09:58:17.115480 [ 9.652132] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 09:58:17.127460 [ 9.658028] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 09:58:17.127481 [ 9.663905] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 09:58:17.139415 [ 9.719733] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 09:58:17.187451 [ 9.726918] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 09:58:17.199471 [ 9.734092] software IO TLB: mapped [mem 0x000000005dc73000-0x0000000061c73000] (64MB) Sep 12 09:58:17.211457 [ 9.744151] Initialise system trusted keyrings Sep 12 09:58:17.211477 [ 9.749117] Key type blacklist registered Sep 12 09:58:17.223454 [ 9.753661] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 09:58:17.223478 [ 9.762683] zbud: loaded Sep 12 09:58:17.235462 [ 9.765870] integrity: Platform Keyring initialized Sep 12 09:58:17.235483 [ 9.771310] integrity: Machine keyring initialized Sep 12 09:58:17.247460 [ 9.776648] Key type asymmetric registered Sep 12 09:58:17.247480 [ 9.781213] Asymmetric key parser 'x509' registered Sep 12 09:58:17.247494 [ 9.790074] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 09:58:17.259462 [ 9.796501] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 09:58:17.271468 [ 9.804795] io scheduler mq-deadline registered Sep 12 09:58:17.271488 [ 9.811346] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 09:58:17.283467 [ 9.817781] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 09:58:17.295470 [ 9.833015] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 09:58:17.307471 [ 9.839496] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 09:58:17.307492 [ 9.845898] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 09:58:17.319464 [ 9.852382] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 09:58:17.319485 [ 9.858846] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 09:58:17.331466 [ 9.865303] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 09:58:17.343455 [ 9.871710] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 09:58:17.343478 [ 9.878175] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 09:58:17.355460 [ 9.884407] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.367465 [ 9.902275] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 09:58:17.379463 [ 9.908736] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 09:58:17.379485 [ 9.914966] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.403466 [ 9.932860] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 09:58:17.403488 [ 9.939319] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 09:58:17.415459 [ 9.945764] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 09:58:17.415481 [ 9.952225] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 09:58:17.427462 [ 9.958635] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 09:58:17.427484 [ 9.965110] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 09:58:17.439468 [ 9.971904] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 09:58:17.439490 [ 9.978406] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 09:58:17.451509 [ 9.984649] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.463476 [ 10.002603] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 09:58:17.475466 [ 10.009100] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 09:58:17.487467 [ 10.015331] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.499465 [ 10.033244] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 09:58:17.511460 [ 10.039736] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 09:58:17.511483 [ 10.045963] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.535462 [ 10.063868] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 09:58:17.535485 [ 10.070364] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 09:58:17.547462 [ 10.076596] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.559489 [ 10.094517] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 09:58:17.571460 [ 10.101011] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 09:58:17.571482 [ 10.107439] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 09:58:17.583471 [ 10.113925] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 09:58:17.583501 [ 10.120386] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 09:58:17.595462 [ 10.126872] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 09:58:17.595484 [ 10.133095] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.619466 [ 10.151043] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 09:58:17.619488 [ 10.157529] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 09:58:17.631471 [ 10.163759] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 09:58:17.643475 [ 10.181855] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 09:58:17.655466 [ 10.189487] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 09:58:17.667443 [ 10.199466] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 09:58:17.679460 [ 10.207808] pstore: Registered erst as persistent store backend Sep 12 09:58:17.679482 [ 10.214566] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 09:58:17.691459 [ 10.221793] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 09:58:17.691484 [ 10.231613] Linux agpgart interface v0.103 Sep 12 09:58:17.703453 [ 10.240701] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 09:58:17.715439 [ 10.268392] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 09:58:17.739471 [ 10.283150] i8042: PNP: No PS/2 controller found. Sep 12 09:58:17.751450 [ 10.288511] mousedev: PS/2 mouse device common for all mice Sep 12 09:58:17.763461 [ 10.294741] rtc_cmos 00:00: RTC can wake from S4 Sep 12 09:58:17.763482 [ 10.300360] rtc_cmos 00:00: registered as rtc0 Sep 12 09:58:17.775463 [ 10.305390] rtc_cmos 00:00: setting system clock to 2024-09-12T09:58:17 UTC (1726135097) Sep 12 09:58:17.787448 [ 10.314440] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 09:58:17.787472 [ 10.324248] intel_pstate: Intel P-state driver initializing Sep 12 09:58:17.799429 [ 10.340457] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 09:58:17.811457 [ 10.347647] efifb: probing for efifb Sep 12 09:58:17.823472 [ 10.351645] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 09:58:17.823495 [ 10.358910] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 09:58:17.835466 [ 10.365602] efifb: scrolling: redraw Sep 12 09:58:17.835485 [ 10.369574] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 09:58:17.847415 [ 10.387235] Console: switching to colour frame buffer device 128x48 Sep 12 09:58:17.871464 [ 10.405462] fb0: EFI VGA frame buffer device Sep 12 09:58:17.883404 [ 10.421693] NET: Registered PF_INET6 protocol family Sep 12 09:58:17.895437 [ 10.435081] Segment Routing with IPv6 Sep 12 09:58:17.907457 [ 10.439181] In-situ OAM (IOAM) with IPv6 Sep 12 09:58:17.907476 [ 10.443584] mip6: Mobile IPv6 Sep 12 09:58:17.919460 [ 10.446898] NET: Registered PF_PACKET protocol family Sep 12 09:58:17.919482 [ 10.452713] mpls_gso: MPLS GSO support Sep 12 09:58:17.919494 [ 10.464131] microcode: sig=0x50654, pf=0x1, revision=0x200005e Sep 12 09:58:17.943453 [ 10.471555] microcode: Microcode Update Driver: v2.2. Sep 12 09:58:17.943474 [ 10.472519] resctrl: MB allocation detected Sep 12 09:58:17.955469 [ 10.482806] IPI shorthand broadcast: enabled Sep 12 09:58:17.955490 [ 10.487591] sched_clock: Marking stable (8425018230, 2062542222)->(10979906633, -492346181) Sep 12 09:58:17.967456 [ 10.498770] registered taskstats version 1 Sep 12 09:58:17.967475 [ 10.503341] Loading compiled-in X.509 certificates Sep 12 09:58:17.979424 [ 10.534368] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 09:58:18.015466 [ 10.544079] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 09:58:18.027439 [ 10.562375] zswap: loaded using pool lzo/zbud Sep 12 09:58:18.039463 [ 10.567977] Key type .fscrypt registered Sep 12 09:58:18.039483 [ 10.572353] Key type fscrypt-provisioning registered Sep 12 09:58:18.051439 [ 10.578530] pstore: Using crash dump compression: deflate Sep 12 09:58:18.051461 [ 10.588871] Key type encrypted registered Sep 12 09:58:18.063458 [ 10.593340] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 09:58:18.063480 [ 10.601045] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:18.075466 [ 10.607091] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 09:58:18.087466 [ 10.617556] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:18.087487 [ 10.623593] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 09:58:18.099475 [ 10.634057] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:18.111461 [ 10.640093] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 09:58:18.123464 [ 10.652108] integrity: Loading X.509 certificate: UEFI:db Sep 12 09:58:18.123486 [ 10.658135] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 09:58:18.135471 [ 10.671717] ima: Allocated hash algorithm: sha256 Sep 12 09:58:18.147427 [ 10.720339] ima: No architecture policies found Sep 12 09:58:18.195464 [ 10.725414] evm: Initialising EVM extended attributes: Sep 12 09:58:18.195485 [ 10.731130] evm: security.selinux Sep 12 09:58:18.207468 [ 10.734823] evm: security.SMACK64 (disabled) Sep 12 09:58:18.207488 [ 10.739580] evm: security.SMACK64EXEC (disabled) Sep 12 09:58:18.207501 [ 10.744725] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 09:58:18.219467 [ 10.750350] evm: security.SMACK64MMAP (disabled) Sep 12 09:58:18.219488 [ 10.755493] evm: security.apparmor Sep 12 09:58:18.231460 [ 10.758641] tsc: Refined TSC clocksource calibration: 2194.840 MHz Sep 12 09:58:18.231483 [ 10.759282] evm: security.ima Sep 12 09:58:18.243461 [ 10.766205] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa328738ae, max_idle_ns: 440795314201 ns Sep 12 09:58:18.243490 [ 10.769500] evm: security.capability Sep 12 09:58:18.255461 [ 10.784663] evm: HMAC attrs: 0x1 Sep 12 09:58:18.255480 [ 10.788328] clocksource: Switched to clocksource tsc Sep 12 09:58:18.267410 [ 10.891833] clk: Disabling unused clocks Sep 12 09:58:18.363444 [ 10.898247] Freeing unused decrypted memory: 2036K Sep 12 09:58:18.375455 [ 10.904544] Freeing unused kernel image (initmem) memory: 2796K Sep 12 09:58:18.375477 [ 10.911308] Write protecting the kernel read-only data: 26624k Sep 12 09:58:18.387460 [ 10.918740] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 09:58:18.399444 [ 10.926630] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 09:58:18.399468 [ 10.986723] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 09:58:18.459462 [ 10.993917] x86/mm: Checking user space page tables Sep 12 09:58:18.471421 [ 11.045767] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 09:58:18.519466 [ 11.052964] Run /init as init process Sep 12 09:58:18.519485 [ 11.284874] dca service started, version 1.12.1 Sep 12 09:58:18.759433 [ 11.305398] ACPI: bus type USB registered Sep 12 09:58:18.783463 [ 11.309910] usbcore: registered new interface driver usbfs Sep 12 09:58:18.783485 [ 11.316049] usbcore: registered new interface driver hub Sep 12 09:58:18.795457 [ 11.322026] usbcore: registered new device driver usb Sep 12 09:58:18.795479 [ 11.328387] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 09:58:18.807440 [ 11.334419] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 09:58:18.807462 [ 11.347789] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 09:58:18.819458 [ 11.354176] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 09:58:18.831462 [ 11.363419] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:89:45 Sep 12 09:58:18.843471 [ 11.377694] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 09:58:18.855450 [ 11.391653] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 09:58:18.867469 [ 11.402285] pps pps0: new PPS source ptp0 Sep 12 09:58:18.879461 [ 11.406824] igb 0000:02:00.0: added PHC on eth1 Sep 12 09:58:18.879481 [ 11.411903] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 09:58:18.891470 [ 11.419579] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Sep 12 09:58:18.891494 [ 11.427605] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 09:58:18.903463 [ 11.433344] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 09:58:18.915458 [ 11.442040] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 09:58:18.915479 [ 11.447878] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 09:58:18.927464 [ 11.456143] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 09:58:18.927486 [ 11.463197] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 09:58:18.939471 [ 11.472430] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 09:58:18.951465 [ 11.480496] usb usb1: Product: xHCI Host Controller Sep 12 09:58:18.951485 [ 11.485958] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 09:58:18.963460 [ 11.492762] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 09:58:18.963480 [ 11.498241] hub 1-0:1.0: USB hub found Sep 12 09:58:18.975461 [ 11.502456] hub 1-0:1.0: 16 ports detected Sep 12 09:58:18.975480 [ 11.505648] igb 0000:02:00.0 enx0010e0de8944: renamed from eth1 Sep 12 09:58:18.987460 [ 11.509038] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 09:58:18.987487 [ 11.522917] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 09:58:18.999471 [ 11.530983] usb usb2: Product: xHCI Host Controller Sep 12 09:58:18.999491 [ 11.536430] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 09:58:19.011464 [ 11.543234] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 09:58:19.011484 [ 11.548613] hub 2-0:1.0: USB hub found Sep 12 09:58:19.023445 [ 11.552812] hub 2-0:1.0: 10 ports detected Sep 12 09:58:19.023464 [ 11.565625] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:89:46 Sep 12 09:58:19.047470 [ 11.579898] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 09:58:19.059443 [ 11.596740] bnxt_en 0000:18:00.1 enx0010e0de8946: renamed from eth1 Sep 12 09:58:19.071445 [ 11.631748] bnxt_en 0000:18:00.0 enx0010e0de8945: renamed from eth0 Sep 12 09:58:19.107437 Starting system log daemon: syslogd, klogd. Sep 12 09:58:19.191434 /var/run/utmp: No such file or directory Sep 12 09:58:19.647425 [?1h=(B   Sep 12 09:58:19.683464  Sep 12 09:58:19.695458 [  (-*) ][ Sep 12  9:58 ] Sep 12 09:58:19.707478 [  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.719463 [  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.731478 [  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.755458 [  (0*start) ][ Sep 12  9:58 ]                        [  (0*start) ][ Sep 12  9:58 ][  (0*start) ][ Sep 12  9:58 ] Sep 12 09:58:19.815466 [ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.827469 [ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.851461 [ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.863467 [ 0- start  (2*shell) ][ Sep 12  9:58 ]                        [ 0- start  (2*shell) ][ Sep 12  9:58 ][ 0- start  (2*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.923470 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.935475 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.959463 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:19.971465 [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ]                        [ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ][ 0 start 2- shell  (3*shell) ][ Sep 12  9:58 ] Sep 12 09:58:20.031472 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:20.055463 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:20.067468 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:20.079469 [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ]                        [ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ][ 0 start 2 shell 3- shell  (4*log) ][ Sep 12  9:58 ] Sep 12 09:58:20.151471 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.163465 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.175473 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.199460 [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ]                        [ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ][ 0 start  (1*shell) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.259468 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.271476 [ 0 start  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.295432 Detecting network hardware ... 2%... 95%... 100% Sep 12 09:58:20.523453 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:58 ] Sep 12 09:58:20.679430 Sep 12 09:58:20.679439 Detecting link on enx0010e0de8944; please wait... ... 0%... 10%... 20%... 30% Sep 12 09:58:26.511410 Detecting link on enx0010e0de8944; please wait... ... 0%... 10%... 20%... 30% Sep 12 09:58:30.375415 Waiting for link-local address... ... 8%... 16%... 25%... 33%... 100% Sep 12 09:58:31.395431 Attempting IPv6 autoconfiguration... ... 8%... 16%... 25%... 33%... 41%... 50%... 66%... 75%... 83%... 91%... 100% Sep 12 09:58:37.419428 Configuring the network with DHCP ... 0%... 100% Sep 12 09:58:40.551404 Checking the Debian archive mirror ... 25%... 50%... 75%... 100% Sep 12 09:58:44.139410 Loading additional components ... 0%... 10%... 20%... 30%... 40%... 50%... 60%... 70%... 80%... 90%... 100% Sep 12 09:58:54.975411 Setting up the clock ... 0%... 100% Sep 12 09:58:55.683410 Detecting disks and all other hardware ... 2%... 95%... 100% Sep 12 09:58:57.351409 Loading additional components ... 12%... 25%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12  9:59 ]... 37%... 50%... 62%... 75%... 87%... 100% Sep 12 09:59:00.783427 Loading additional components ... 25%... 50%... 75%... 100% Sep 12 09:59:01.527474 Starting up the partitioner ... 4%... 13%... 21%... 30%... 43%... 52%... 60%... 73%... 82%... 91%... 100% Sep 12 09:59:04.167416 Guided partitioning ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 09:59:07.443456 Starting up the partitioner ... 4%... 12%... 20%... 32%... 40%... 52%... 60%... 72%... 80%... 92%... 100% Sep 12 09:59:09.663471 Partitions formatting ... 33% Sep 12 09:59:11.643468 Partitions formatting Sep 12 09:59:11.839431 Partitions formatting Partitions formatting Installing the base system ... 0%... 17%... 20%... 30%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:00 ]... 40%... 50%... 60%...  Sep 12 10:00:53.399440  70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:01 ]... 79%... 83%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:02 ]... 91%... 100% Sep 12 10:02:30.971408 Configuring apt ... 7%... 14%... 14%... 21%... 35%... 42%... 50%... 61%... 70%. Sep 12 10:02:41.027409 ... 82%... 92%... 100% Sep 12 10:02:41.975412 Select and install software ... 1%... 10%... 13%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:03 ]... 20%... 30%... 40%... 50%... Sep 12 10:03:46.711417 . 60%... 70%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:04 ]... 80%... 90%... 100% Sep 12 10:04:52.527479 [  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:05 ] Installing GRUB boot loader ... 16%... 33%... 50%... 66%... 83%... 100% Sep 12 10:05:22.235418 Finishing the installation ... 3%... 11%... 23%[  (1*installer) 2 shell 3 shell 4- log ][ Sep 12 10:06 ]... 30%... 34%... 42%... 46%... Sep 12 10:06:07.307475  50%... 61%... 73%... 80%... 92% The system is g Sent SIGKILL to all processes Sep 12 10:06:11.411433 Requesting system reboot Sep 12 10:06:11.411451 [ 485.828496] reboot: Restarting system Sep 12 10:06:13.307431 üO¦Û[ Sep 12 10:06:56.247422 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:08:00.791444 >>Checking Media Presence...... Sep 12 10:08:00.803444 >>Media Present...... Sep 12 10:08:00.803459 >>Start PXE over IPv4. Sep 12 10:08:04.379439 Station IP address is 10.149.64.68 Sep 12 10:08:04.379457 Sep 12 10:08:04.379462 Server IP address is 10.149.64.3 Sep 12 10:08:04.391456 NBP filename is bootnetx64.efi Sep 12 10:08:04.391472 NBP filesize is 948768 Bytes Sep 12 10:08:04.403418 >>Checking Media Presence...... Sep 12 10:08:04.403435 >>Media Present...... Sep 12 10:08:04.403443 Downloading NBP file... Sep 12 10:08:04.403452 Sep 12 10:08:04.523402 Succeed to download NBP file. Sep 12 10:08:04.535421 Fetching Netboot Image Sep 12 10:08:04.703435 Welcome to GRUB! Sep 12 10:08:05.951430 Sep 12 10:08:05.951442 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:08:07.511465 Sep 12 10:08:07.511477 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:08:07.559469 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:08:07.571467 before booting or `c' for a command-line. ESC to return previous Sep 12 10:08:07.571488 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 10:08:12.707494 Sep 12 10:08:12.707507 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 10:08:12.767435 /EndEntire Sep 12 10:08:12.827441 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 10:08:12.827461 /HD(1,800,8e800,36b09c464b16b042,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 10:08:12.839449 /EndEntire Sep 12 10:08:12.839463 Welcome to GRUB! Sep 12 10:08:13.187429 Sep 12 10:08:13.187441 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 10:08:14.675437 Sep 12 10:08:14.675449 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:08:14.723467 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:08:14.735466 before booting or `c' for a command-line. ESC to return Sep 12 10:08:14.735487 previous menu.  *Debian GNU/Linux  Advanced options for Debian GNU/Linux            The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Debian GNU/Linux' Sep 12 10:08:19.875422 Sep 12 10:08:19.875435 Loading Linux 6.1.0-25-amd64 ... Sep 12 10:08:19.983428 Loading initial ramdisk ... Sep 12 10:08:20.163420 [ 0.000000] microcode: microcode updated early to revision 0x2007006, date = 2023-03-06 Sep 12 10:08:22.479470 [ 0.000000] Linux version 6.1.0-25-amd64 (debian-kernel@lists.debian.org) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) Sep 12 10:08:22.491472 [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro0--vg-root ro console=ttyS0,115200n8 Sep 12 10:08:22.503469 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:08:22.515463 [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 10:08:22.515484 [ 0.000000] BIOS-e820: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 10:08:22.527463 [ 0.000000] BIOS-e820: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 10:08:22.539461 [ 0.000000] BIOS-e820: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:08:22.539482 [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x000000006a70efff] usable Sep 12 10:08:22.551462 [ 0.000000] BIOS-e820: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 10:08:22.551483 [ 0.000000] BIOS-e820: [mem 0x000000006c80f000-0x000000006ca5efff] usable Sep 12 10:08:22.563469 [ 0.000000] BIOS-e820: [mem 0x000000006ca5f000-0x000000006d25efff] ACPI NVS Sep 12 10:08:22.575464 [ 0.000000] BIOS-e820: [mem 0x000000006d25f000-0x000000006f155fff] reserved Sep 12 10:08:22.575484 [ 0.000000] BIOS-e820: [mem 0x000000006f156000-0x000000006f319fff] type 20 Sep 12 10:08:22.587466 [ 0.000000] BIOS-e820: [mem 0x000000006f31a000-0x000000006f7fffff] usable Sep 12 10:08:22.599465 [ 0.000000] BIOS-e820: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 10:08:22.599485 [ 0.000000] BIOS-e820: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 10:08:22.611465 [ 0.000000] BIOS-e820: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 10:08:22.623463 [ 0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:08:22.623486 [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000087fffffff] usable Sep 12 10:08:22.635508 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:08:22.635529 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 10:08:22.647469 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x655b8d18 MOKvar=0x6d8ad000 Sep 12 10:08:22.659466 [ 0.000000] secureboot: Secure boot disabled Sep 12 10:08:22.659486 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:08:22.671463 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 10:08:22.683459 [ 0.000000] tsc: Detected 2200.000 MHz processor Sep 12 10:08:22.683479 [ 0.000031] last_pfn = 0x880000 max_arch_pfn = 0x400000000 Sep 12 10:08:22.683493 [ 0.000266] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT Sep 12 10:08:22.695472 [ 0.001392] last_pfn = 0x6f800 max_arch_pfn = 0x400000000 Sep 12 10:08:22.707461 [ 0.012484] esrt: Reserving ESRT space from 0x00000000655b8d18 to 0x00000000655b8d50. Sep 12 10:08:22.707487 [ 0.012510] Using GB pages for direct mapping Sep 12 10:08:22.719464 [ 0.012904] RAMDISK: [mem 0x2e813000-0x30f84fff] Sep 12 10:08:22.719485 [ 0.012911] ACPI: Early table checksum verification disabled Sep 12 10:08:22.731462 [ 0.012916] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 10:08:22.731484 [ 0.012921] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:08:22.743469 [ 0.012928] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.755467 [ 0.012934] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.767460 [ 0.012938] ACPI: FACS 0x000000006D25D080 000040 Sep 12 10:08:22.767480 [ 0.012941] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:08:22.779474 [ 0.012944] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:08:22.791462 [ 0.012948] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 10:08:22.791489 [ 0.012951] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 10:08:22.803473 [ 0.012955] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:08:22.815470 [ 0.012958] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 10:08:22.827464 [ 0.012962] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 10:08:22.839464 [ 0.012965] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.839491 [ 0.012969] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.851472 [ 0.012972] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.863470 [ 0.012976] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.875466 [ 0.012979] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.887460 [ 0.012982] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:08:22.887486 [ 0.012986] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.899472 [ 0.012989] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.911467 [ 0.012993] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.923465 [ 0.012996] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.935460 [ 0.012999] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.935487 [ 0.013003] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.947471 [ 0.013006] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.959469 [ 0.013010] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:22.971463 [ 0.013013] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:08:22.971490 [ 0.013016] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:08:22.983476 [ 0.013020] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:08:22.995469 [ 0.013023] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.007468 [ 0.013027] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 10:08:23.019470 [ 0.013030] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 10:08:23.019501 [ 0.013034] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 10:08:23.031476 [ 0.013037] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:08:23.043450 [ 0.013041] ACPI: DMAR 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:08:23.055466 [ 0.013044] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:23.067462 [ 0.013047] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:23.067489 [ 0.013051] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:23.079472 [ 0.013054] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:08:23.091468 [ 0.013057] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 10:08:23.103472 [ 0.013059] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 10:08:23.103497 [ 0.013060] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 10:08:23.115466 [ 0.013062] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 10:08:23.127463 [ 0.013063] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 10:08:23.127487 [ 0.013064] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 10:08:23.139469 [ 0.013065] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 10:08:23.151462 [ 0.013066] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 10:08:23.151486 [ 0.013067] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 10:08:23.163471 [ 0.013068] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 10:08:23.175466 [ 0.013069] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 10:08:23.175491 [ 0.013070] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 10:08:23.187465 [ 0.013072] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 10:08:23.199458 [ 0.013073] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 10:08:23.199483 [ 0.013074] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 10:08:23.211466 [ 0.013075] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 10:08:23.211490 [ 0.013076] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 10:08:23.223472 [ 0.013077] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 10:08:23.235465 [ 0.013078] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 10:08:23.235489 [ 0.013079] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 10:08:23.247468 [ 0.013080] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 10:08:23.259471 [ 0.013082] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 10:08:23.259495 [ 0.013083] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 10:08:23.271468 [ 0.013084] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 10:08:23.283464 [ 0.013085] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 10:08:23.283488 [ 0.013086] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 10:08:23.295469 [ 0.013087] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 10:08:23.307462 [ 0.013088] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 10:08:23.307486 [ 0.013089] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 10:08:23.319468 [ 0.013090] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 10:08:23.331462 [ 0.013092] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 10:08:23.331486 [ 0.013093] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 10:08:23.343468 [ 0.013094] ACPI: Reserving DMAR table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 10:08:23.355460 [ 0.013095] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 10:08:23.355484 [ 0.013096] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 10:08:23.367470 [ 0.013097] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 10:08:23.379461 [ 0.013098] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 10:08:23.379485 [ 0.013152] SRAT: PXM 0 -> APIC 0x00 -> Node 0 Sep 12 10:08:23.391468 [ 0.013154] SRAT: PXM 0 -> APIC 0x02 -> Node 0 Sep 12 10:08:23.391488 [ 0.013155] SRAT: PXM 0 -> APIC 0x04 -> Node 0 Sep 12 10:08:23.403457 [ 0.013156] SRAT: PXM 0 -> APIC 0x06 -> Node 0 Sep 12 10:08:23.403479 [ 0.013157] SRAT: PXM 0 -> APIC 0x08 -> Node 0 Sep 12 10:08:23.403499 [ 0.013158] SRAT: PXM 0 -> APIC 0x10 -> Node 0 Sep 12 10:08:23.415469 [ 0.013159] SRAT: PXM 0 -> APIC 0x12 -> Node 0 Sep 12 10:08:23.415489 [ 0.013160] SRAT: PXM 0 -> APIC 0x14 -> Node 0 Sep 12 10:08:23.427459 [ 0.013161] SRAT: PXM 0 -> APIC 0x16 -> Node 0 Sep 12 10:08:23.427479 [ 0.013162] SRAT: PXM 0 -> APIC 0x18 -> Node 0 Sep 12 10:08:23.427492 [ 0.013163] SRAT: PXM 1 -> APIC 0x20 -> Node 1 Sep 12 10:08:23.439465 [ 0.013164] SRAT: PXM 1 -> APIC 0x22 -> Node 1 Sep 12 10:08:23.439484 [ 0.013165] SRAT: PXM 1 -> APIC 0x24 -> Node 1 Sep 12 10:08:23.451461 [ 0.013166] SRAT: PXM 1 -> APIC 0x26 -> Node 1 Sep 12 10:08:23.451481 [ 0.013167] SRAT: PXM 1 -> APIC 0x28 -> Node 1 Sep 12 10:08:23.451494 [ 0.013168] SRAT: PXM 1 -> APIC 0x30 -> Node 1 Sep 12 10:08:23.463464 [ 0.013169] SRAT: PXM 1 -> APIC 0x32 -> Node 1 Sep 12 10:08:23.463484 [ 0.013170] SRAT: PXM 1 -> APIC 0x34 -> Node 1 Sep 12 10:08:23.475464 [ 0.013171] SRAT: PXM 1 -> APIC 0x36 -> Node 1 Sep 12 10:08:23.475484 [ 0.013172] SRAT: PXM 1 -> APIC 0x38 -> Node 1 Sep 12 10:08:23.487462 [ 0.013173] SRAT: PXM 0 -> APIC 0x01 -> Node 0 Sep 12 10:08:23.487483 [ 0.013174] SRAT: PXM 0 -> APIC 0x03 -> Node 0 Sep 12 10:08:23.487495 [ 0.013175] SRAT: PXM 0 -> APIC 0x05 -> Node 0 Sep 12 10:08:23.499464 [ 0.013176] SRAT: PXM 0 -> APIC 0x07 -> Node 0 Sep 12 10:08:23.499484 [ 0.013177] SRAT: PXM 0 -> APIC 0x09 -> Node 0 Sep 12 10:08:23.511460 [ 0.013178] SRAT: PXM 0 -> APIC 0x11 -> Node 0 Sep 12 10:08:23.511480 [ 0.013179] SRAT: PXM 0 -> APIC 0x13 -> Node 0 Sep 12 10:08:23.511493 [ 0.013179] SRAT: PXM 0 -> APIC 0x15 -> Node 0 Sep 12 10:08:23.523465 [ 0.013180] SRAT: PXM 0 -> APIC 0x17 -> Node 0 Sep 12 10:08:23.523485 [ 0.013181] SRAT: PXM 0 -> APIC 0x19 -> Node 0 Sep 12 10:08:23.535461 [ 0.013182] SRAT: PXM 1 -> APIC 0x21 -> Node 1 Sep 12 10:08:23.535481 [ 0.013183] SRAT: PXM 1 -> APIC 0x23 -> Node 1 Sep 12 10:08:23.535493 [ 0.013184] SRAT: PXM 1 -> APIC 0x25 -> Node 1 Sep 12 10:08:23.547466 [ 0.013185] SRAT: PXM 1 -> APIC 0x27 -> Node 1 Sep 12 10:08:23.547485 [ 0.013186] SRAT: PXM 1 -> APIC 0x29 -> Node 1 Sep 12 10:08:23.559474 [ 0.013186] SRAT: PXM 1 -> APIC 0x31 -> Node 1 Sep 12 10:08:23.559494 [ 0.013187] SRAT: PXM 1 -> APIC 0x33 -> Node 1 Sep 12 10:08:23.571460 [ 0.013188] SRAT: PXM 1 -> APIC 0x35 -> Node 1 Sep 12 10:08:23.571481 [ 0.013189] SRAT: PXM 1 -> APIC 0x37 -> Node 1 Sep 12 10:08:23.571493 [ 0.013190] SRAT: PXM 1 -> APIC 0x39 -> Node 1 Sep 12 10:08:23.583466 [ 0.013217] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x7fffffff] Sep 12 10:08:23.583488 [ 0.013220] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x47fffffff] Sep 12 10:08:23.595467 [ 0.013222] ACPI: SRAT: Node 1 PXM 1 [mem 0x480000000-0x87fffffff] Sep 12 10:08:23.607463 [ 0.013235] NUMA: Node 0 [mem 0x00000000-0x7fffffff] + [mem 0x100000000-0x47fffffff] -> [mem 0x00000000-0x47fffffff] Sep 12 10:08:23.607493 [ 0.013249] NODE_DATA(0) allocated [mem 0x47ffd5000-0x47fffffff] Sep 12 10:08:23.619468 [ 0.013277] NODE_DATA(1) allocated [mem 0x87ffd4000-0x87fffefff] Sep 12 10:08:23.631462 [ 0.013581] Zone ranges: Sep 12 10:08:23.631481 [ 0.013581] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:08:23.631495 [ 0.013584] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] Sep 12 10:08:23.643465 [ 0.013586] Normal [mem 0x0000000100000000-0x000000087fffffff] Sep 12 10:08:23.655464 [ 0.013588] Device empty Sep 12 10:08:23.655483 [ 0.013589] Movable zone start for each node Sep 12 10:08:23.655496 [ 0.013592] Early memory node ranges Sep 12 10:08:23.667460 [ 0.013593] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 10:08:23.667482 [ 0.013595] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 10:08:23.679434 [ 0.013596] node 0: [mem 0x0000000000100000-0x000000006a70efff] Sep 12 10:08:23.679455 [ 0.013597] node 0: [mem 0x000000006c80f000-0x000000006ca5efff] Sep 12 10:08:23.691473 [ 0.013598] node 0: [mem 0x000000006f31a000-0x000000006f7fffff] Sep 12 10:08:23.691495 [ 0.013599] node 0: [mem 0x0000000100000000-0x000000047fffffff] Sep 12 10:08:23.703467 [ 0.013602] node 1: [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:08:23.715461 [ 0.013606] Initmem setup node 0 [mem 0x0000000000001000-0x000000047fffffff] Sep 12 10:08:23.715485 [ 0.013610] Initmem setup node 1 [mem 0x0000000480000000-0x000000087fffffff] Sep 12 10:08:23.727467 [ 0.013613] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:08:23.727489 [ 0.013616] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 10:08:23.739468 [ 0.013652] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:08:23.751465 [ 0.017803] On node 0, zone DMA32: 8448 pages in unavailable ranges Sep 12 10:08:23.751488 [ 0.017969] On node 0, zone DMA32: 10427 pages in unavailable ranges Sep 12 10:08:23.763466 [ 0.018353] On node 0, zone Normal: 2048 pages in unavailable ranges Sep 12 10:08:23.763488 [ 0.018854] ACPI: PM-Timer IO Port: 0x508 Sep 12 10:08:23.775464 [ 0.018873] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 10:08:23.775487 [ 0.018892] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:08:23.787465 [ 0.018897] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:08:23.799468 [ 0.018902] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:08:23.799493 [ 0.018907] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:08:23.811469 [ 0.018912] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:08:23.823461 [ 0.018917] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:08:23.823485 [ 0.018922] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:08:23.835465 [ 0.018928] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:08:23.835489 [ 0.018933] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:08:23.847469 [ 0.018937] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:08:23.859464 [ 0.018940] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:08:23.859488 [ 0.018947] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:08:23.871466 [ 0.018949] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:08:23.871487 [ 0.018953] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 10:08:23.883467 [ 0.018955] TSC deadline timer available Sep 12 10:08:23.883487 [ 0.018957] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 10:08:23.895462 [ 0.018981] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:08:23.895487 [ 0.018984] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 10:08:23.907476 [ 0.018986] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:08:23.919465 [ 0.018988] PM: hibernation: Registered nosave memory: [mem 0x655b8000-0x655b8fff] Sep 12 10:08:23.931461 [ 0.018991] PM: hibernation: Registered nosave memory: [mem 0x6a70f000-0x6c80efff] Sep 12 10:08:23.931487 [ 0.018993] PM: hibernation: Registered nosave memory: [mem 0x6ca5f000-0x6d25efff] Sep 12 10:08:23.943469 [ 0.018994] PM: hibernation: Registered nosave memory: [mem 0x6d25f000-0x6f155fff] Sep 12 10:08:23.955464 [ 0.018995] PM: hibernation: Registered nosave memory: [mem 0x6f156000-0x6f319fff] Sep 12 10:08:23.955489 [ 0.018998] PM: hibernation: Registered nosave memory: [mem 0x6f800000-0x8fffffff] Sep 12 10:08:23.967473 [ 0.018999] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfcffffff] Sep 12 10:08:23.979465 [ 0.019000] PM: hibernation: Registered nosave memory: [mem 0xfd000000-0xfe7fffff] Sep 12 10:08:23.979490 [ 0.019002] PM: hibernation: Registered nosave memory: [mem 0xfe800000-0xfed1ffff] Sep 12 10:08:23.991484 [ 0.019003] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfed44fff] Sep 12 10:08:24.003467 [ 0.019004] PM: hibernation: Registered nosave memory: [mem 0xfed45000-0xfeffffff] Sep 12 10:08:24.015468 [ 0.019005] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff] Sep 12 10:08:24.015493 [ 0.019007] [mem 0x90000000-0xfcffffff] available for PCI devices Sep 12 10:08:24.027465 [ 0.019009] Booting paravirtualized kernel on bare hardware Sep 12 10:08:24.027487 [ 0.019012] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645519600211568 ns Sep 12 10:08:24.039475 [ 0.025157] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:2 Sep 12 10:08:24.051472 [ 0.028261] percpu: Embedded 61 pages/cpu s212992 r8192 d28672 u262144 Sep 12 10:08:24.063463 [ 0.028353] Fallback order for Node 0: 0 1 Sep 12 10:08:24.063483 [ 0.028356] Fallback order for Node 1: 1 0 Sep 12 10:08:24.063495 [ 0.028362] Built 2 zonelists, mobility grouping on. Total pages: 8172171 Sep 12 10:08:24.075474 [ 0.028364] Policy zone: Normal Sep 12 10:08:24.075492 [ 0.028366] Kernel command line: BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64 root=/dev/mapper/sabro0--vg-root ro console=ttyS0,115200n8 Sep 12 10:08:24.087499 [ 0.028425] Unknown kernel command line parameters "BOOT_IMAGE=/vmlinuz-6.1.0-25-amd64", will be passed to user space. Sep 12 10:08:24.099513 [ 0.028436] random: crng init done Sep 12 10:08:24.111466 [ 0.028438] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:08:24.111490 [ 0.028439] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 10:08:24.123471 [ 0.028440] printk: log_buf_len min size: 131072 bytes Sep 12 10:08:24.135459 [ 0.029249] printk: log_buf_len: 524288 bytes Sep 12 10:08:24.135480 [ 0.029250] printk: early log buf free: 114568(87%) Sep 12 10:08:24.135494 [ 0.029763] mem auto-init: stack:all(zero), heap alloc:on, heap free:off Sep 12 10:08:24.147516 [ 0.029783] software IO TLB: area num 64. Sep 12 10:08:24.147535 [ 0.068092] Memory: 1761104K/33208200K available (14342K kernel code, 2335K rwdata, 9072K rodata, 2796K init, 17396K bss, 838492K reserved, 0K cma-reserved) Sep 12 10:08:24.171473 [ 0.068691] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=2 Sep 12 10:08:24.171497 [ 0.068722] Kernel/User page tables isolation: enabled Sep 12 10:08:24.183468 [ 0.068788] ftrace: allocating 40246 entries in 158 pages Sep 12 10:08:24.183489 [ 0.079534] ftrace: allocated 158 pages with 5 groups Sep 12 10:08:24.195473 [ 0.080619] Dynamic Preempt: voluntary Sep 12 10:08:24.195492 [ 0.080781] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:08:24.207474 [ 0.080782] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=40. Sep 12 10:08:24.207498 [ 0.080784] Trampoline variant of Tasks RCU enabled. Sep 12 10:08:24.219465 [ 0.080785] Rude variant of Tasks RCU enabled. Sep 12 10:08:24.219486 [ 0.080785] Tracing variant of Tasks RCU enabled. Sep 12 10:08:24.231461 [ 0.080787] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies. Sep 12 10:08:24.231487 [ 0.080788] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 10:08:24.243468 [ 0.086271] NR_IRQS: 524544, nr_irqs: 2104, preallocated irqs: 16 Sep 12 10:08:24.255496 [ 0.086542] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:08:24.255521 [ 0.086730] Console: colour dummy device 80x25 Sep 12 10:08:24.267469 [ 1.879193] printk: console [ttyS0] enabled Sep 12 10:08:24.267489 [ 1.883991] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Sep 12 10:08:24.279464 [ 1.896490] ACPI: Core revision 20220331 Sep 12 10:08:24.279483 [ 1.901803] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 79635855245 ns Sep 12 10:08:24.291475 [ 1.911929] APIC: Switch to symmetric I/O mode setup Sep 12 10:08:24.303474 [ 1.917474] DMAR: Host address width 46 Sep 12 10:08:24.303494 [ 1.921757] DMAR: DRHD base: 0x000000d37fc000 flags: 0x0 Sep 12 10:08:24.315473 [ 1.927692] DMAR: dmar0: reg_base_addr d37fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.315500 [ 1.936621] DMAR: DRHD base: 0x000000e0ffc000 flags: 0x0 Sep 12 10:08:24.327477 [ 1.942553] DMAR: dmar1: reg_base_addr e0ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.339463 [ 1.951480] DMAR: DRHD base: 0x000000ee7fc000 flags: 0x0 Sep 12 10:08:24.339485 [ 1.957410] DMAR: dmar2: reg_base_addr ee7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.351467 [ 1.966337] DMAR: DRHD base: 0x000000fbffc000 flags: 0x0 Sep 12 10:08:24.351487 [ 1.972274] DMAR: dmar3: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.363499 [ 1.981202] DMAR: DRHD base: 0x000000aaffc000 flags: 0x0 Sep 12 10:08:24.375489 [ 1.987132] DMAR: dmar4: reg_base_addr aaffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.375515 [ 1.996060] DMAR: DRHD base: 0x000000b87fc000 flags: 0x0 Sep 12 10:08:24.387468 [ 2.001992] DMAR: dmar5: reg_base_addr b87fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.399461 [ 2.010921] DMAR: DRHD base: 0x000000c5ffc000 flags: 0x0 Sep 12 10:08:24.399483 [ 2.016851] DMAR: dmar6: reg_base_addr c5ffc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.411466 [ 2.025778] DMAR: DRHD base: 0x0000009d7fc000 flags: 0x1 Sep 12 10:08:24.411487 [ 2.031709] DMAR: dmar7: reg_base_addr 9d7fc000 ver 1:0 cap 8d2078c106f0466 ecap f020df Sep 12 10:08:24.423482 [ 2.040636] DMAR: RMRR base: 0x0000006f01d000 end: 0x0000006f02dfff Sep 12 10:08:24.435460 [ 2.047630] DMAR: ATSR flags: 0x0 Sep 12 10:08:24.435479 [ 2.051321] DMAR: ATSR flags: 0x0 Sep 12 10:08:24.435491 [ 2.055025] DMAR: RHSA base: 0x0000009d7fc000 proximity domain: 0x0 Sep 12 10:08:24.447463 [ 2.062019] DMAR: RHSA base: 0x000000aaffc000 proximity domain: 0x0 Sep 12 10:08:24.447486 [ 2.069012] DMAR: RHSA base: 0x000000b87fc000 proximity domain: 0x0 Sep 12 10:08:24.459478 [ 2.076005] DMAR: RHSA base: 0x000000c5ffc000 proximity domain: 0x0 Sep 12 10:08:24.471479 [ 2.082997] DMAR: RHSA base: 0x000000d37fc000 proximity domain: 0x1 Sep 12 10:08:24.471501 [ 2.089989] DMAR: RHSA base: 0x000000e0ffc000 proximity domain: 0x1 Sep 12 10:08:24.483501 [ 2.096981] DMAR: RHSA base: 0x000000ee7fc000 proximity domain: 0x1 Sep 12 10:08:24.483523 [ 2.103971] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x1 Sep 12 10:08:24.495465 [ 2.110965] DMAR-IR: IOAPIC id 12 under DRHD base 0xc5ffc000 IOMMU 6 Sep 12 10:08:24.507461 [ 2.118151] DMAR-IR: IOAPIC id 11 under DRHD base 0xb87fc000 IOMMU 5 Sep 12 10:08:24.507484 [ 2.125337] DMAR-IR: IOAPIC id 10 under DRHD base 0xaaffc000 IOMMU 4 Sep 12 10:08:24.519461 [ 2.132524] DMAR-IR: IOAPIC id 18 under DRHD base 0xfbffc000 IOMMU 3 Sep 12 10:08:24.519484 [ 2.139711] DMAR-IR: IOAPIC id 17 under DRHD base 0xee7fc000 IOMMU 2 Sep 12 10:08:24.531477 [ 2.146898] DMAR-IR: IOAPIC id 16 under DRHD base 0xe0ffc000 IOMMU 1 Sep 12 10:08:24.543465 [ 2.154083] DMAR-IR: IOAPIC id 15 under DRHD base 0xd37fc000 IOMMU 0 Sep 12 10:08:24.543489 [ 2.161269] DMAR-IR: IOAPIC id 8 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:08:24.555465 [ 2.168358] DMAR-IR: IOAPIC id 9 under DRHD base 0x9d7fc000 IOMMU 7 Sep 12 10:08:24.555487 [ 2.175446] DMAR-IR: HPET id 0 under DRHD base 0x9d7fc000 Sep 12 10:08:24.567465 [ 2.181473] DMAR-IR: Queued invalidation will be enabled to support x2apic and Intr-remapping. Sep 12 10:08:24.579456 [ 2.193645] DMAR-IR: Enabled IRQ remapping in x2apic mode Sep 12 10:08:24.579478 [ 2.199661] x2apic enabled Sep 12 10:08:24.591499 [ 2.202691] Switched APIC routing to cluster x2apic. Sep 12 10:08:24.591520 [ 2.209337] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:08:24.603429 [ 2.235146] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb633008a4, max_idle_ns: 440795292230 ns Sep 12 10:08:24.627474 [ 2.246872] Calibrating delay loop (skipped), value calculated using timer frequency.. 4400.00 BogoMIPS (lpj=8800000) Sep 12 10:08:24.639492 [ 2.250903] CPU0: Thermal monitoring enabled (TM1) Sep 12 10:08:24.651468 [ 2.254972] process: using mwait in idle threads Sep 12 10:08:24.651488 [ 2.258872] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:08:24.663462 [ 2.262870] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:08:24.663484 [ 2.266878] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:08:24.675471 [ 2.270871] Spectre V2 : Mitigation: IBRS Sep 12 10:08:24.675490 [ 2.274870] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:08:24.687442 [ 2.278870] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:08:24.699508 [ 2.282870] RETBleed: Mitigation: IBRS Sep 12 10:08:24.699527 [ 2.286871] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:08:24.711466 [ 2.290870] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:08:24.711487 [ 2.294871] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:08:24.723473 [ 2.298876] MDS: Mitigation: Clear CPU buffers Sep 12 10:08:24.735465 [ 2.302870] TAA: Mitigation: Clear CPU buffers Sep 12 10:08:24.735485 [ 2.306870] MMIO Stale Data: Mitigation: Clear CPU buffers Sep 12 10:08:24.747484 [ 2.310880] GDS: Mitigation: Microcode Sep 12 10:08:24.747504 [ 2.314879] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:08:24.759471 [ 2.318870] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:08:24.759494 [ 2.322870] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:08:24.771465 [ 2.326870] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' Sep 12 10:08:24.771488 [ 2.330870] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' Sep 12 10:08:24.783467 [ 2.334870] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 10:08:24.795460 [ 2.338870] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 10:08:24.795483 [ 2.342870] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 10:08:24.807509 [ 2.346870] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' Sep 12 10:08:24.819460 [ 2.350871] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:08:24.819483 [ 2.354870] x86/fpu: xstate_offset[3]: 832, xstate_sizes[3]: 64 Sep 12 10:08:24.831461 [ 2.358870] x86/fpu: xstate_offset[4]: 896, xstate_sizes[4]: 64 Sep 12 10:08:24.831484 [ 2.362870] x86/fpu: xstate_offset[5]: 960, xstate_sizes[5]: 64 Sep 12 10:08:24.843465 [ 2.366870] x86/fpu: xstate_offset[6]: 1024, xstate_sizes[6]: 512 Sep 12 10:08:24.843487 [ 2.370870] x86/fpu: xstate_offset[7]: 1536, xstate_sizes[7]: 1024 Sep 12 10:08:24.855473 [ 2.374870] x86/fpu: xstate_offset[9]: 2560, xstate_sizes[9]: 8 Sep 12 10:08:24.867471 [ 2.378870] x86/fpu: Enabled xstate features 0x2ff, context size is 2568 bytes, using 'compacted' format. Sep 12 10:08:24.867500 [ 2.412029] Freeing SMP alternatives memory: 36K Sep 12 10:08:24.903454 [ 2.414871] pid_max: default: 40960 minimum: 320 Sep 12 10:08:24.915473 [ 2.428334] LSM: Security Framework initializing Sep 12 10:08:24.927466 [ 2.430910] landlock: Up and running. Sep 12 10:08:24.927487 [ 2.434870] Yama: disabled by default; enable with sysctl kernel.yama.* Sep 12 10:08:24.927503 [ 2.438915] AppArmor: AppArmor initialized Sep 12 10:08:24.939464 [ 2.442872] TOMOYO Linux initialized Sep 12 10:08:24.939483 [ 2.446877] LSM support for eBPF active Sep 12 10:08:24.951425 [ 2.462195] Dentry cache hash table entries: 4194304 (order: 13, 33554432 bytes, vmalloc hugepage) Sep 12 10:08:24.963456 [ 2.468337] Inode-cache hash table entries: 2097152 (order: 12, 16777216 bytes, vmalloc hugepage) Sep 12 10:08:24.975484 [ 2.471055] Mount-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:24.987467 [ 2.475014] Mountpoint-cache hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:24.999462 [ 2.479953] smpboot: CPU0: Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz (family: 0x6, model: 0x55, stepping: 0x4) Sep 12 10:08:25.011460 [ 2.483103] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:08:25.011485 [ 2.486871] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:08:25.023501 [ 2.490894] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:08:25.035487 [ 2.494870] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:08:25.035509 [ 2.498900] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:08:25.047475 [ 2.502870] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:08:25.059465 [ 2.506888] Performance Events: PEBS fmt3+, Skylake events, 32-deep LBR, full-width counters, Intel PMU driver. Sep 12 10:08:25.059496 [ 2.510872] ... version: 4 Sep 12 10:08:25.071464 [ 2.514870] ... bit width: 48 Sep 12 10:08:25.071483 [ 2.518870] ... generic registers: 4 Sep 12 10:08:25.083472 [ 2.522870] ... value mask: 0000ffffffffffff Sep 12 10:08:25.083493 [ 2.526870] ... max period: 00007fffffffffff Sep 12 10:08:25.095456 [ 2.530870] ... fixed-purpose events: 3 Sep 12 10:08:25.095476 [ 2.534870] ... event mask: 000000070000000f Sep 12 10:08:25.095490 [ 2.539068] signal: max sigframe size: 3632 Sep 12 10:08:25.107468 [ 2.542893] Estimated ratio of average max frequency by base frequency (times 1024): 1303 Sep 12 10:08:25.119462 [ 2.546895] rcu: Hierarchical SRCU implementation. Sep 12 10:08:25.119484 [ 2.550871] rcu: Max phase no-delay instances is 1000. Sep 12 10:08:25.131462 [ 2.559163] NMI watchdog: Enabled. Permanently consumes one hw-PMU counter. Sep 12 10:08:25.143476 [ 2.563432] smp: Bringing up secondary CPUs ... Sep 12 10:08:25.143497 [ 2.567018] x86: Booting SMP configuration: Sep 12 10:08:25.143510 [ 2.570873] .... node #0, CPUs: #1 #2 #3 #4 #5 #6 #7 #8 #9 Sep 12 10:08:25.215428 [ 2.630873] .... node #1, CPUs: #10 Sep 12 10:08:25.227507 [ 1.968253] smpboot: CPU 10 Converting physical 0 to logical die 1 Sep 12 10:08:25.227530 [ 2.735026] #11 #12 #13 #14 #15 #16 #17 #18 #19 Sep 12 10:08:25.407467 [ 2.802871] .... node #0, CPUs: #20 Sep 12 10:08:25.407486 [ 2.804290] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:08:25.431462 [ 2.810873] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:08:25.443482 [ 2.814870] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:08:25.467450 [ 2.819037] #21 #22 #23 #24 #25 #26 #27 #28 #29 Sep 12 10:08:25.479432 [ 2.834873] .... node #1, CPUs: #30 #31 #32 #33 #34 #35 #36 #37 #38 #39 Sep 12 10:08:25.503507 [ 2.851610] smp: Brought up 2 nodes, 40 CPUs Sep 12 10:08:25.515461 [ 2.858872] smpboot: Max logical packages: 2 Sep 12 10:08:25.515481 [ 2.862871] smpboot: Total of 40 processors activated (176038.98 BogoMIPS) Sep 12 10:08:25.527429 [ 2.898986] node 0 deferred pages initialised in 28ms Sep 12 10:08:25.587456 [ 2.906887] node 1 deferred pages initialised in 36ms Sep 12 10:08:25.587477 [ 2.912571] devtmpfs: initialized Sep 12 10:08:25.599450 [ 2.914970] x86/mm: Memory block size: 128MB Sep 12 10:08:25.599479 [ 2.922394] ACPI: PM: Registering ACPI NVS region [mem 0x6ca5f000-0x6d25efff] (8388608 bytes) Sep 12 10:08:25.611515 [ 2.923165] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Sep 12 10:08:25.623471 [ 2.927167] futex hash table entries: 16384 (order: 8, 1048576 bytes, vmalloc) Sep 12 10:08:25.635476 [ 2.931083] pinctrl core: initialized pinctrl subsystem Sep 12 10:08:25.635497 [ 2.937108] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:08:25.647456 [ 2.939797] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations Sep 12 10:08:25.659465 [ 2.943621] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations Sep 12 10:08:25.671479 [ 2.947619] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations Sep 12 10:08:25.683494 [ 2.950882] audit: initializing netlink subsys (disabled) Sep 12 10:08:25.683516 [ 2.954900] audit: type=2000 audit(1726135702.904:1): state=initialized audit_enabled=0 res=1 Sep 12 10:08:25.695489 [ 2.955085] thermal_sys: Registered thermal governor 'fair_share' Sep 12 10:08:25.695511 [ 2.958872] thermal_sys: Registered thermal governor 'bang_bang' Sep 12 10:08:25.707510 [ 2.962871] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:08:25.719496 [ 2.966870] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:08:25.719519 [ 2.970872] thermal_sys: Registered thermal governor 'power_allocator' Sep 12 10:08:25.731482 [ 2.974896] cpuidle: using governor ladder Sep 12 10:08:25.731502 [ 2.982893] cpuidle: using governor menu Sep 12 10:08:25.731514 [ 2.986900] Detected 1 PCC Subspaces Sep 12 10:08:25.743477 [ 2.990870] Registering PCC driver as Mailbox controller Sep 12 10:08:25.743498 [ 2.994908] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 Sep 12 10:08:25.755463 [ 2.999065] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:08:25.767466 [ 3.002872] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:08:25.767489 [ 3.006879] pmd_set_huge: Cannot satisfy [mem 0x80000000-0x80200000] with a huge-page mapping due to MTRR override. Sep 12 10:08:25.779488 [ 3.011621] PCI: Using configuration type 1 for base access Sep 12 10:08:25.791484 [ 3.016415] ENERGY_PERF_BIAS: Set to 'normal', was 'performance' Sep 12 10:08:25.803477 [ 3.020204] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:08:25.815464 [ 3.030945] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages Sep 12 10:08:25.815487 [ 3.038871] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page Sep 12 10:08:25.827494 [ 3.042871] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages Sep 12 10:08:25.839483 [ 3.050870] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page Sep 12 10:08:25.839507 [ 3.059081] ACPI: Added _OSI(Module Device) Sep 12 10:08:25.851472 [ 3.062872] ACPI: Added _OSI(Processor Device) Sep 12 10:08:25.851492 [ 3.070871] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:08:25.863442 [ 3.074871] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:08:25.863464 [ 3.145452] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:08:25.935462 [ 3.158329] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:08:25.947479 [ 3.171999] ACPI: Dynamic OEM Table Load: Sep 12 10:08:26.055477 [ 3.209068] ACPI: Dynamic OEM Table Load: Sep 12 10:08:26.091432 [ 3.401393] ACPI: Interpreter enabled Sep 12 10:08:26.283474 [ 3.402900] ACPI: PM: (supports S0 S5) Sep 12 10:08:26.283492 [ 3.406871] ACPI: Using IOAPIC for interrupt routing Sep 12 10:08:26.295464 [ 3.414995] HEST: Table parsing has been initialized. Sep 12 10:08:26.295485 [ 3.419201] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC. Sep 12 10:08:26.307472 [ 3.426874] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:08:26.319478 [ 3.438872] PCI: Using E820 reservations for host bridge windows Sep 12 10:08:26.331458 [ 3.443754] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 10:08:26.331480 [ 3.501869] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 10:08:26.391476 [ 3.506876] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:26.403458 [ 3.518969] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:26.403482 [ 3.528039] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:26.415471 [ 3.539629] PCI host bridge to bus 0000:00 Sep 12 10:08:26.427461 [ 3.542872] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 10:08:26.427484 [ 3.550871] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 10:08:26.439453 [ 3.558872] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 10:08:26.451463 [ 3.566870] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 10:08:26.451487 [ 3.570870] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 10:08:26.463465 [ 3.578870] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:08:26.475461 [ 3.586871] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 10:08:26.475487 [ 3.594870] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 10:08:26.487499 [ 3.606871] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 10:08:26.499484 [ 3.614870] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 10:08:26.499510 [ 3.622872] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 10:08:26.511467 [ 3.626898] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 10:08:26.511489 [ 3.635063] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.523470 [ 3.642892] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 10:08:26.535461 [ 3.651006] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.535483 [ 3.658893] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 10:08:26.547470 [ 3.667045] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.559465 [ 3.670891] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 10:08:26.559491 [ 3.683002] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.571472 [ 3.686891] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 10:08:26.583459 [ 3.695000] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.583481 [ 3.702891] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 10:08:26.595489 [ 3.711002] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.595510 [ 3.718891] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 10:08:26.607501 [ 3.727004] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.619466 [ 3.734891] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 10:08:26.619492 [ 3.743000] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:08:26.631465 [ 3.746891] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 10:08:26.643464 [ 3.754999] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:08:26.643486 [ 3.763015] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:08:26.655474 [ 3.770995] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:08:26.655495 [ 3.778890] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 10:08:26.667462 [ 3.783010] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:08:26.667483 [ 3.790973] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:08:26.679472 [ 3.798960] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:08:26.691463 [ 3.802992] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 10:08:26.691484 [ 3.810994] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 10:08:26.703475 [ 3.818906] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 10:08:26.703500 [ 3.826979] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 10:08:26.715501 [ 3.835173] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 10:08:26.727456 [ 3.838903] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 10:08:26.727482 [ 3.847060] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 10:08:26.739465 [ 3.854895] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 10:08:26.739487 [ 3.862886] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 10:08:26.751467 [ 3.870885] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 10:08:26.763474 [ 3.875713] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 10:08:26.763496 [ 3.882885] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 10:08:26.775458 [ 3.886885] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 10:08:26.775481 [ 3.894921] pci 0000:00:17.0: PME# supported from D3hot Sep 12 10:08:26.787463 [ 3.903176] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 10:08:26.787485 [ 3.906975] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:26.799462 [ 3.914947] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 10:08:26.799485 [ 3.922974] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 10:08:26.811465 [ 3.926989] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 10:08:26.823507 [ 3.934975] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 10:08:26.823530 [ 3.942985] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 10:08:26.835466 [ 3.951256] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 10:08:26.835488 [ 3.954891] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 10:08:26.847462 [ 3.963137] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 10:08:26.847484 [ 3.970905] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 10:08:26.859467 [ 3.978918] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 10:08:26.871472 [ 3.982978] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 10:08:26.871494 [ 3.990898] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 10:08:26.883464 [ 3.999070] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:08:26.883485 [ 4.002956] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 10:08:26.895516 [ 4.010871] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 10:08:26.895538 [ 4.018907] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 10:08:26.907463 [ 4.022912] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 10:08:26.907484 [ 4.030891] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 10:08:26.919465 [ 4.039034] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:26.931506 [ 4.043068] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:08:26.931527 [ 4.050872] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:08:26.943471 [ 4.058872] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:08:26.943494 [ 4.062938] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 10:08:26.955473 [ 4.070910] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 10:08:26.967455 [ 4.079092] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:08:26.967477 [ 4.086873] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:08:26.979464 [ 4.090909] pci_bus 0000:04: extended config space not accessible Sep 12 10:08:26.979493 [ 4.098905] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:08:26.991476 [ 4.106902] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 10:08:26.991498 [ 4.114889] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 10:08:27.003465 [ 4.118888] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 10:08:27.015460 [ 4.126943] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 10:08:27.015483 [ 4.134881] pci 0000:04:00.0: BAR 0: assigned to efifb Sep 12 10:08:27.027470 [ 4.139013] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:08:27.027491 [ 4.146878] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:08:27.039507 [ 4.154873] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 10:08:27.039532 [ 4.163644] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 10:08:27.051468 [ 4.170874] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:27.063467 [ 4.178963] acpi PNP0A08:01: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:27.075457 [ 4.187997] acpi PNP0A08:01: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:27.075484 [ 4.199113] PCI host bridge to bus 0000:17 Sep 12 10:08:27.087468 [ 4.202872] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 10:08:27.087491 [ 4.210870] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 10:08:27.099487 [ 4.218870] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 10:08:27.111469 [ 4.226871] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 10:08:27.111491 [ 4.234890] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:27.123464 [ 4.238961] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.135458 [ 4.246996] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:27.135481 [ 4.254926] pci 0000:17:02.0: enabling Extended Tags Sep 12 10:08:27.147500 [ 4.258908] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.147522 [ 4.266996] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:08:27.159481 [ 4.274926] pci 0000:17:03.0: enabling Extended Tags Sep 12 10:08:27.159502 [ 4.278908] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.171461 [ 4.286978] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:27.171483 [ 4.291010] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:27.183456 [ 4.298988] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:27.183478 [ 4.306890] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 10:08:27.199505 [ 4.311014] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.199526 [ 4.318958] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.211471 [ 4.326996] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.211492 [ 4.334954] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.223466 [ 4.338955] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.235460 [ 4.346954] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.235482 [ 4.354954] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.247458 [ 4.358955] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.247479 [ 4.366960] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.259509 [ 4.374955] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:27.259531 [ 4.378960] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.271465 [ 4.386954] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.283471 [ 4.394955] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.283501 [ 4.402955] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.295507 [ 4.406954] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.295529 [ 4.414953] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.307481 [ 4.422961] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.307502 [ 4.426954] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.319499 [ 4.434955] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.331455 [ 4.442958] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:27.331478 [ 4.446966] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:08:27.343459 [ 4.454954] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:08:27.343480 [ 4.462960] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:08:27.355460 [ 4.466954] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:08:27.355482 [ 4.474968] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:08:27.367505 [ 4.482956] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:08:27.367526 [ 4.490955] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:08:27.379481 [ 4.494958] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:08:27.391460 [ 4.502955] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:08:27.391482 [ 4.510956] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:08:27.403460 [ 4.514955] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:08:27.403482 [ 4.523013] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 10:08:27.415478 [ 4.530902] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 10:08:27.427507 [ 4.538892] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 10:08:27.427532 [ 4.546893] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 10:08:27.439466 [ 4.555011] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.451458 [ 4.563078] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 10:08:27.451480 [ 4.570902] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 10:08:27.463472 [ 4.578892] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 10:08:27.475477 [ 4.586892] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 10:08:27.475502 [ 4.594996] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.487465 [ 4.602988] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:08:27.499460 [ 4.610876] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:08:27.499487 [ 4.618914] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:08:27.511465 [ 4.622873] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:08:27.511488 [ 4.630872] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:08:27.523445 [ 4.642914] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:08:27.535467 [ 4.646872] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:08:27.535490 [ 4.654872] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:08:27.547468 [ 4.663018] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 10:08:27.559463 [ 4.670874] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:27.571458 [ 4.682964] acpi PNP0A08:02: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:27.571484 [ 4.691990] acpi PNP0A08:02: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:27.583471 [ 4.699061] PCI host bridge to bus 0000:3a Sep 12 10:08:27.583491 [ 4.702871] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 10:08:27.595481 [ 4.710871] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 10:08:27.607467 [ 4.718870] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 10:08:27.619463 [ 4.730872] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 10:08:27.619485 [ 4.734888] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:27.631464 [ 4.742925] pci 0000:3a:00.0: enabling Extended Tags Sep 12 10:08:27.631486 [ 4.746907] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.643461 [ 4.754995] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:27.643484 [ 4.763010] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:27.655462 [ 4.766985] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:27.655484 [ 4.774889] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 10:08:27.667470 [ 4.783009] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:27.679457 [ 4.786975] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:27.679480 [ 4.794977] pci 0000:3a:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:27.691464 [ 4.802984] pci 0000:3a:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:27.691486 [ 4.810974] pci 0000:3a:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:27.703460 [ 4.814976] pci 0000:3a:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:27.703482 [ 4.823016] pci 0000:3a:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:27.715464 [ 4.830974] pci 0000:3a:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:27.715485 [ 4.834977] pci 0000:3a:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:27.727467 [ 4.842975] pci 0000:3a:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:27.739459 [ 4.850973] pci 0000:3a:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:27.739481 [ 4.854980] pci 0000:3a:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:27.751461 [ 4.862975] pci 0000:3a:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:27.751483 [ 4.870974] pci 0000:3a:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:27.763462 [ 4.878975] pci 0000:3a:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:27.763484 [ 4.882975] pci 0000:3a:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:27.775471 [ 4.890974] pci 0000:3a:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:27.787457 [ 4.898974] pci 0000:3a:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:27.787479 [ 4.902975] pci 0000:3a:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:27.799458 [ 4.910979] pci 0000:3a:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:27.799480 [ 4.918975] pci 0000:3a:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:27.811462 [ 4.922975] pci 0000:3a:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:27.811484 [ 4.930973] pci 0000:3a:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:27.823466 [ 4.938974] pci 0000:3a:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:27.835591 [ 4.946973] pci 0000:3a:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:27.835614 [ 4.950973] pci 0000:3a:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:27.847460 [ 4.959025] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:08:27.847482 [ 4.962873] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:08:27.859467 [ 4.970872] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:08:27.871461 [ 4.982987] ACPI: PCI Root Bridge [PC03] (domain 0000 [bus 5d-7f]) Sep 12 10:08:27.871484 [ 4.986873] acpi PNP0A08:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:27.883467 [ 4.998964] acpi PNP0A08:03: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:27.895461 [ 5.007995] acpi PNP0A08:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:27.907465 [ 5.015075] PCI host bridge to bus 0000:5d Sep 12 10:08:27.907485 [ 5.022871] pci_bus 0000:5d: root bus resource [io 0x8000-0x9fff window] Sep 12 10:08:27.919463 [ 5.030870] pci_bus 0000:5d: root bus resource [mem 0xb8800000-0xc5ffffff window] Sep 12 10:08:27.919489 [ 5.038870] pci_bus 0000:5d: root bus resource [mem 0x383000000000-0x383fffffffff window] Sep 12 10:08:27.931470 [ 5.046872] pci_bus 0000:5d: root bus resource [bus 5d-7f] Sep 12 10:08:27.943457 [ 5.050888] pci 0000:5d:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:27.943479 [ 5.058928] pci 0000:5d:00.0: enabling Extended Tags Sep 12 10:08:27.955458 [ 5.062909] pci 0000:5d:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.955481 [ 5.071001] pci 0000:5d:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:27.967461 [ 5.078961] pci 0000:5d:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:27.967484 [ 5.086983] pci 0000:5d:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:27.979461 [ 5.091011] pci 0000:5d:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:27.979483 [ 5.098987] pci 0000:5d:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:27.991466 [ 5.106891] pci 0000:5d:05.4: reg 0x10: [mem 0xc5e00000-0xc5e00fff] Sep 12 10:08:28.003458 [ 5.111013] pci 0000:5d:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:28.003480 [ 5.118973] pci 0000:5d:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:28.015460 [ 5.126982] pci 0000:5d:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:28.015482 [ 5.134976] pci 0000:5d:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:28.027502 [ 5.139023] pci 0000:5d:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:08:28.027523 [ 5.146971] pci 0000:5d:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:08:28.039482 [ 5.154956] pci 0000:5d:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:08:28.051461 [ 5.158961] pci 0000:5d:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:28.051483 [ 5.166959] pci 0000:5d:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:28.063461 [ 5.174956] pci 0000:5d:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:08:28.063482 [ 5.179001] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:08:28.075465 [ 5.186873] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:08:28.075488 [ 5.194872] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:08:28.087485 [ 5.202922] pci 0000:65:00.0: [1000:00ce] type 00 class 0x010400 Sep 12 10:08:28.099463 [ 5.210891] pci 0000:65:00.0: reg 0x10: [io 0x9000-0x90ff] Sep 12 10:08:28.099484 [ 5.214890] pci 0000:65:00.0: reg 0x14: [mem 0xc5b40000-0xc5b4ffff 64bit] Sep 12 10:08:28.111464 [ 5.222890] pci 0000:65:00.0: reg 0x1c: [mem 0xc5b00000-0xc5b3ffff 64bit] Sep 12 10:08:28.123458 [ 5.230897] pci 0000:65:00.0: reg 0x30: [mem 0xc5a00000-0xc5afffff pref] Sep 12 10:08:28.123482 [ 5.239043] pci 0000:65:00.0: supports D1 D2 Sep 12 10:08:28.135459 [ 5.242964] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:08:28.135481 [ 5.250872] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:08:28.147462 [ 5.254871] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:08:28.147486 [ 5.262872] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:08:28.159468 [ 5.275062] ACPI: PCI Root Bridge [PC06] (domain 0000 [bus 80-84]) Sep 12 10:08:28.171471 [ 5.282873] acpi PNP0A08:06: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:28.171499 [ 5.290965] acpi PNP0A08:06: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:28.183466 [ 5.299999] acpi PNP0A08:06: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:28.199490 [ 5.311103] PCI host bridge to bus 0000:80 Sep 12 10:08:28.199509 [ 5.314871] pci_bus 0000:80: root bus resource [io 0xa000-0xbfff window] Sep 12 10:08:28.211469 [ 5.322871] pci_bus 0000:80: root bus resource [mem 0xc6000000-0xd37fffff window] Sep 12 10:08:28.211495 [ 5.330870] pci_bus 0000:80: root bus resource [mem 0x384000000000-0x384fffffffff window] Sep 12 10:08:28.223471 [ 5.338871] pci_bus 0000:80: root bus resource [bus 80-84] Sep 12 10:08:28.235464 [ 5.346887] pci 0000:80:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.235486 [ 5.350893] pci 0000:80:04.0: reg 0x10: [mem 0x384ffff1c000-0x384ffff1ffff 64bit] Sep 12 10:08:28.247465 [ 5.359017] pci 0000:80:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.259457 [ 5.366892] pci 0000:80:04.1: reg 0x10: [mem 0x384ffff18000-0x384ffff1bfff 64bit] Sep 12 10:08:28.259483 [ 5.375007] pci 0000:80:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.271464 [ 5.382892] pci 0000:80:04.2: reg 0x10: [mem 0x384ffff14000-0x384ffff17fff 64bit] Sep 12 10:08:28.271488 [ 5.391004] pci 0000:80:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.283470 [ 5.398892] pci 0000:80:04.3: reg 0x10: [mem 0x384ffff10000-0x384ffff13fff 64bit] Sep 12 10:08:28.295466 [ 5.407005] pci 0000:80:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.295487 [ 5.410893] pci 0000:80:04.4: reg 0x10: [mem 0x384ffff0c000-0x384ffff0ffff 64bit] Sep 12 10:08:28.307473 [ 5.419001] pci 0000:80:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.319464 [ 5.426893] pci 0000:80:04.5: reg 0x10: [mem 0x384ffff08000-0x384ffff0bfff 64bit] Sep 12 10:08:28.319489 [ 5.435042] pci 0000:80:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.331465 [ 5.442892] pci 0000:80:04.6: reg 0x10: [mem 0x384ffff04000-0x384ffff07fff 64bit] Sep 12 10:08:28.343460 [ 5.451002] pci 0000:80:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:08:28.343482 [ 5.458892] pci 0000:80:04.7: reg 0x10: [mem 0x384ffff00000-0x384ffff03fff 64bit] Sep 12 10:08:28.355466 [ 5.467006] pci 0000:80:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:08:28.355487 [ 5.475032] pci 0000:80:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:08:28.367464 [ 5.478994] pci 0000:80:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:08:28.379458 [ 5.486890] pci 0000:80:05.4: reg 0x10: [mem 0xd3700000-0xd3700fff] Sep 12 10:08:28.379481 [ 5.495018] pci 0000:80:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:08:28.391458 [ 5.498974] pci 0000:80:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:08:28.391480 [ 5.506961] pci 0000:80:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:08:28.403460 [ 5.515094] ACPI: PCI Root Bridge [PC07] (domain 0000 [bus 85-ad]) Sep 12 10:08:28.403483 [ 5.522873] acpi PNP0A08:07: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:28.415473 [ 5.530965] acpi PNP0A08:07: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:28.427464 [ 5.540012] acpi PNP0A08:07: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:28.439465 [ 5.551191] PCI host bridge to bus 0000:85 Sep 12 10:08:28.439484 [ 5.554871] pci_bus 0000:85: root bus resource [io 0xc000-0xdfff window] Sep 12 10:08:28.451463 [ 5.562871] pci_bus 0000:85: root bus resource [mem 0xd3800000-0xe0ffffff window] Sep 12 10:08:28.463461 [ 5.570870] pci_bus 0000:85: root bus resource [mem 0x385000000000-0x385fffffffff window] Sep 12 10:08:28.463487 [ 5.578871] pci_bus 0000:85: root bus resource [bus 85-ad] Sep 12 10:08:28.475462 [ 5.586890] pci 0000:85:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:28.475484 [ 5.590928] pci 0000:85:00.0: enabling Extended Tags Sep 12 10:08:28.487462 [ 5.598915] pci 0000:85:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.487484 [ 5.603000] pci 0000:85:01.0: [8086:2031] type 01 class 0x060400 Sep 12 10:08:28.499471 [ 5.610928] pci 0000:85:01.0: enabling Extended Tags Sep 12 10:08:28.499491 [ 5.618912] pci 0000:85:01.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.511466 [ 5.622996] pci 0000:85:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:28.523472 [ 5.630928] pci 0000:85:02.0: enabling Extended Tags Sep 12 10:08:28.523494 [ 5.634921] pci 0000:85:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.535457 [ 5.643008] pci 0000:85:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:08:28.535479 [ 5.650932] pci 0000:85:03.0: enabling Extended Tags Sep 12 10:08:28.547459 [ 5.654946] pci 0000:85:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.547482 [ 5.663003] pci 0000:85:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:28.559462 [ 5.671018] pci 0000:85:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:28.559484 [ 5.674993] pci 0000:85:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:28.571466 [ 5.682890] pci 0000:85:05.4: reg 0x10: [mem 0xe0e00000-0xe0e00fff] Sep 12 10:08:28.583458 [ 5.691020] pci 0000:85:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.583481 [ 5.694961] pci 0000:85:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.595459 [ 5.702958] pci 0000:85:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.595482 [ 5.710958] pci 0000:85:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.607463 [ 5.718967] pci 0000:85:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.607485 [ 5.722958] pci 0000:85:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.619463 [ 5.730959] pci 0000:85:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.619485 [ 5.738958] pci 0000:85:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.631466 [ 5.742958] pci 0000:85:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.643465 [ 5.750958] pci 0000:85:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:08:28.643486 [ 5.758966] pci 0000:85:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.655460 [ 5.762957] pci 0000:85:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.655482 [ 5.770971] pci 0000:85:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.667461 [ 5.778957] pci 0000:85:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.667482 [ 5.786958] pci 0000:85:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.679466 [ 5.790960] pci 0000:85:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.691464 [ 5.798958] pci 0000:85:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.691486 [ 5.806957] pci 0000:85:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.703458 [ 5.810958] pci 0000:85:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.703480 [ 5.818959] pci 0000:85:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:08:28.715462 [ 5.826980] pci 0000:85:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:08:28.715483 [ 5.830958] pci 0000:85:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:08:28.727473 [ 5.838958] pci 0000:85:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:08:28.739457 [ 5.846959] pci 0000:85:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:08:28.739479 [ 5.850963] pci 0000:85:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:08:28.751462 [ 5.858958] pci 0000:85:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:08:28.751484 [ 5.866958] pci 0000:85:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:08:28.763462 [ 5.874959] pci 0000:85:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:08:28.763483 [ 5.878968] pci 0000:85:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:08:28.775463 [ 5.886964] pci 0000:85:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:08:28.787457 [ 5.894958] pci 0000:85:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:08:28.787479 [ 5.899003] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:08:28.799460 [ 5.906874] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:08:28.799484 [ 5.914873] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:08:28.811467 [ 5.922915] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:08:28.811488 [ 5.930873] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:08:28.823475 [ 5.934873] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:08:28.835468 [ 5.946916] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:08:28.835488 [ 5.950873] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:08:28.847468 [ 5.958873] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:08:28.859464 [ 5.966916] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:08:28.859485 [ 5.974873] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:08:28.871464 [ 5.982873] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:08:28.883470 [ 5.991030] ACPI: PCI Root Bridge [PC08] (domain 0000 [bus ae-d6]) Sep 12 10:08:28.883493 [ 5.998873] acpi PNP0A08:08: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:28.895474 [ 6.006968] acpi PNP0A08:08: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:28.907462 [ 6.015999] acpi PNP0A08:08: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:28.919459 [ 6.027027] PCI host bridge to bus 0000:ae Sep 12 10:08:28.919479 [ 6.030871] pci_bus 0000:ae: root bus resource [io 0xe000-0xefff window] Sep 12 10:08:28.931469 [ 6.038870] pci_bus 0000:ae: root bus resource [mem 0xe1000000-0xee7fffff window] Sep 12 10:08:28.931494 [ 6.046870] pci_bus 0000:ae: root bus resource [mem 0x386000000000-0x386fffffffff window] Sep 12 10:08:28.943470 [ 6.054871] pci_bus 0000:ae: root bus resource [bus ae-d6] Sep 12 10:08:28.955462 [ 6.062889] pci 0000:ae:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:28.955484 [ 6.070927] pci 0000:ae:00.0: enabling Extended Tags Sep 12 10:08:28.967460 [ 6.074911] pci 0000:ae:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:28.967482 [ 6.082995] pci 0000:ae:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:28.979464 [ 6.087022] pci 0000:ae:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:28.979486 [ 6.094993] pci 0000:ae:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:28.991467 [ 6.102890] pci 0000:ae:05.4: reg 0x10: [mem 0xee600000-0xee600fff] Sep 12 10:08:29.003459 [ 6.111016] pci 0000:ae:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:29.003482 [ 6.114993] pci 0000:ae:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:08:29.015459 [ 6.122981] pci 0000:ae:0a.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:29.015481 [ 6.130979] pci 0000:ae:0a.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:29.027459 [ 6.134981] pci 0000:ae:0a.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:29.027481 [ 6.142988] pci 0000:ae:0a.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:29.039464 [ 6.151022] pci 0000:ae:0a.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:29.051454 [ 6.154981] pci 0000:ae:0a.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:29.051477 [ 6.162979] pci 0000:ae:0a.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:29.063464 [ 6.170990] pci 0000:ae:0a.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:29.063486 [ 6.178981] pci 0000:ae:0b.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:29.075464 [ 6.182979] pci 0000:ae:0b.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:29.075486 [ 6.190979] pci 0000:ae:0b.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:29.087465 [ 6.198981] pci 0000:ae:0b.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:29.099461 [ 6.202982] pci 0000:ae:0c.0: [8086:2040] type 00 class 0x088000 Sep 12 10:08:29.099484 [ 6.210981] pci 0000:ae:0c.1: [8086:2041] type 00 class 0x088000 Sep 12 10:08:29.111461 [ 6.218981] pci 0000:ae:0c.2: [8086:2042] type 00 class 0x088000 Sep 12 10:08:29.111483 [ 6.222990] pci 0000:ae:0c.3: [8086:2043] type 00 class 0x088000 Sep 12 10:08:29.123432 [ 6.230980] pci 0000:ae:0c.4: [8086:2044] type 00 class 0x088000 Sep 12 10:08:29.123461 [ 6.238981] pci 0000:ae:0c.5: [8086:2045] type 00 class 0x088000 Sep 12 10:08:29.135470 [ 6.246980] pci 0000:ae:0c.6: [8086:2046] type 00 class 0x088000 Sep 12 10:08:29.135491 [ 6.250982] pci 0000:ae:0c.7: [8086:2047] type 00 class 0x088000 Sep 12 10:08:29.147465 [ 6.258980] pci 0000:ae:0d.0: [8086:2048] type 00 class 0x088000 Sep 12 10:08:29.159457 [ 6.266980] pci 0000:ae:0d.1: [8086:2049] type 00 class 0x088000 Sep 12 10:08:29.159479 [ 6.270986] pci 0000:ae:0d.2: [8086:204a] type 00 class 0x088000 Sep 12 10:08:29.171465 [ 6.278990] pci 0000:ae:0d.3: [8086:204b] type 00 class 0x088000 Sep 12 10:08:29.171486 [ 6.287034] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:08:29.183467 [ 6.290873] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:08:29.183489 [ 6.298873] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:08:29.195480 [ 6.310986] ACPI: PCI Root Bridge [PC09] (domain 0000 [bus d7-ff]) Sep 12 10:08:29.207463 [ 6.314872] acpi PNP0A08:09: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:08:29.219457 [ 6.326964] acpi PNP0A08:09: _OSC: platform does not support [SHPCHotplug LTR] Sep 12 10:08:29.219482 [ 6.335998] acpi PNP0A08:09: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability] Sep 12 10:08:29.231469 [ 6.343137] PCI host bridge to bus 0000:d7 Sep 12 10:08:29.243464 [ 6.350871] pci_bus 0000:d7: root bus resource [io 0xf000-0xffff window] Sep 12 10:08:29.243488 [ 6.354870] pci_bus 0000:d7: root bus resource [mem 0xee800000-0xfbffffff window] Sep 12 10:08:29.255469 [ 6.366870] pci_bus 0000:d7: root bus resource [mem 0x387000000000-0x387fffffffff window] Sep 12 10:08:29.267470 [ 6.374871] pci_bus 0000:d7: root bus resource [bus d7-ff] Sep 12 10:08:29.267491 [ 6.378890] pci 0000:d7:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:08:29.279461 [ 6.386929] pci 0000:d7:00.0: enabling Extended Tags Sep 12 10:08:29.279482 [ 6.390914] pci 0000:d7:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.291461 [ 6.399007] pci 0000:d7:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:08:29.291483 [ 6.406929] pci 0000:d7:02.0: enabling Extended Tags Sep 12 10:08:29.303462 [ 6.410914] pci 0000:d7:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.303485 [ 6.418998] pci 0000:d7:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:08:29.315464 [ 6.426929] pci 0000:d7:03.0: enabling Extended Tags Sep 12 10:08:29.315484 [ 6.430913] pci 0000:d7:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:08:29.327465 [ 6.438994] pci 0000:d7:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:08:29.339463 [ 6.443021] pci 0000:d7:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:08:29.339486 [ 6.450997] pci 0000:d7:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:08:29.351459 [ 6.458893] pci 0000:d7:05.4: reg 0x10: [mem 0xfbe00000-0xfbe00fff] Sep 12 10:08:29.351481 [ 6.467062] pci 0000:d7:0e.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:29.363462 [ 6.470991] pci 0000:d7:0e.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:29.363484 [ 6.478982] pci 0000:d7:0f.0: [8086:2058] type 00 class 0x110100 Sep 12 10:08:29.375464 [ 6.486981] pci 0000:d7:0f.1: [8086:2059] type 00 class 0x088000 Sep 12 10:08:29.387465 [ 6.490983] pci 0000:d7:12.0: [8086:204c] type 00 class 0x110100 Sep 12 10:08:29.387487 [ 6.498978] pci 0000:d7:12.1: [8086:204d] type 00 class 0x110100 Sep 12 10:08:29.399460 [ 6.506960] pci 0000:d7:12.2: [8086:204e] type 00 class 0x088000 Sep 12 10:08:29.399482 [ 6.510963] pci 0000:d7:15.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:29.411462 [ 6.518970] pci 0000:d7:16.0: [8086:2018] type 00 class 0x088000 Sep 12 10:08:29.411484 [ 6.526969] pci 0000:d7:16.4: [8086:2018] type 00 class 0x088000 Sep 12 10:08:29.423463 [ 6.535000] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:08:29.423483 [ 6.538923] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:08:29.435474 [ 6.542873] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:08:29.447459 [ 6.550873] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:08:29.447486 [ 6.562914] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:08:29.459471 [ 6.566873] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:08:29.459493 [ 6.574873] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:08:29.471472 [ 6.583159] ACPI: PCI: Interrupt link LNKA configured for IRQ 11 Sep 12 10:08:29.483465 [ 6.590920] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 Sep 12 10:08:29.483487 [ 6.598918] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 Sep 12 10:08:29.495468 [ 6.606918] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 Sep 12 10:08:29.507457 [ 6.610918] ACPI: PCI: Interrupt link LNKE configured for IRQ 11 Sep 12 10:08:29.507480 [ 6.618918] ACPI: PCI: Interrupt link LNKF configured for IRQ 11 Sep 12 10:08:29.519467 [ 6.626926] ACPI: PCI: Interrupt link LNKG configured for IRQ 11 Sep 12 10:08:29.519489 [ 6.630918] ACPI: PCI: Interrupt link LNKH configured for IRQ 11 Sep 12 10:08:29.531463 [ 6.639164] iommu: Default domain type: Translated Sep 12 10:08:29.531484 [ 6.642872] iommu: DMA domain TLB invalidation policy: lazy mode Sep 12 10:08:29.543470 [ 6.651019] pps_core: LinuxPPS API ver. 1 registered Sep 12 10:08:29.543491 [ 6.654870] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Sep 12 10:08:29.555471 [ 6.666872] PTP clock support registered Sep 12 10:08:29.567457 [ 6.670898] EDAC MC: Ver: 3.0.0 Sep 12 10:08:29.567476 [ 6.675283] Registered efivars operations Sep 12 10:08:29.567489 [ 6.679149] NetLabel: Initializing Sep 12 10:08:29.579461 [ 6.682871] NetLabel: domain hash size = 128 Sep 12 10:08:29.579481 [ 6.690870] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Sep 12 10:08:29.591456 [ 6.694891] NetLabel: unlabeled traffic allowed by default Sep 12 10:08:29.591478 [ 6.702871] PCI: Using ACPI for IRQ routing Sep 12 10:08:29.591491 [ 6.710912] pci 0000:04:00.0: vgaarb: setting as boot VGA device Sep 12 10:08:29.603454 [ 6.714869] pci 0000:04:00.0: vgaarb: bridge control possible Sep 12 10:08:29.615464 [ 6.714869] pci 0000:04:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Sep 12 10:08:29.627455 [ 6.730905] vgaarb: loaded Sep 12 10:08:29.627473 [ 6.735891] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0 Sep 12 10:08:29.639448 [ 6.742870] hpet0: 8 comparators, 64-bit 24.000000 MHz counter Sep 12 10:08:29.639471 [ 6.754870] clocksource: Switched to clocksource tsc-early Sep 12 10:08:29.651466 [ 6.761262] VFS: Disk quotas dquot_6.6.0 Sep 12 10:08:29.651485 [ 6.765667] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) Sep 12 10:08:29.663462 [ 6.773583] AppArmor: AppArmor Filesystem Enabled Sep 12 10:08:29.663482 [ 6.778853] pnp: PnP ACPI init Sep 12 10:08:29.675458 [ 6.783033] system 00:01: [io 0x0500-0x053f] has been reserved Sep 12 10:08:29.675481 [ 6.789633] system 00:01: [io 0x0400-0x047f] has been reserved Sep 12 10:08:29.687463 [ 6.796228] system 00:01: [io 0x0540-0x057f] has been reserved Sep 12 10:08:29.687485 [ 6.802823] system 00:01: [io 0x0c80-0x0c9f] has been reserved Sep 12 10:08:29.699472 [ 6.809419] system 00:01: [io 0x0880-0x0883] has been reserved Sep 12 10:08:29.699493 [ 6.816015] system 00:01: [io 0x0800-0x081f] has been reserved Sep 12 10:08:29.711467 [ 6.822617] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved Sep 12 10:08:29.723466 [ 6.830367] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved Sep 12 10:08:29.723489 [ 6.837741] system 00:01: [mem 0xff000000-0xffffffff] has been reserved Sep 12 10:08:29.735465 [ 6.845112] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved Sep 12 10:08:29.747475 [ 6.852483] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved Sep 12 10:08:29.747499 [ 6.859852] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved Sep 12 10:08:29.759461 [ 6.867223] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved Sep 12 10:08:29.759483 [ 6.875236] system 00:04: [mem 0xfd000000-0xfdabffff] has been reserved Sep 12 10:08:29.771469 [ 6.882610] system 00:04: [mem 0xfdad0000-0xfdadffff] has been reserved Sep 12 10:08:29.783461 [ 6.889981] system 00:04: [mem 0xfdb00000-0xfdffffff] has been reserved Sep 12 10:08:29.783484 [ 6.897353] system 00:04: [mem 0xfe000000-0xfe00ffff] has been reserved Sep 12 10:08:29.795466 [ 6.904721] system 00:04: [mem 0xfe011000-0xfe01ffff] has been reserved Sep 12 10:08:29.807458 [ 6.912089] system 00:04: [mem 0xfe036000-0xfe03bfff] has been reserved Sep 12 10:08:29.807482 [ 6.919458] system 00:04: [mem 0xfe03d000-0xfe3fffff] has been reserved Sep 12 10:08:29.819459 [ 6.926826] system 00:04: [mem 0xfe410000-0xfe7fffff] has been reserved Sep 12 10:08:29.819481 [ 6.934486] system 00:05: [io 0x0f00-0x0ffe] has been reserved Sep 12 10:08:29.831454 [ 6.941681] pnp: PnP ACPI: found 6 devices Sep 12 10:08:29.831474 [ 6.952352] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns Sep 12 10:08:29.855463 [ 6.962379] NET: Registered PF_INET protocol family Sep 12 10:08:29.855483 [ 6.968427] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:08:29.867457 [ 6.981211] tcp_listen_portaddr_hash hash table entries: 16384 (order: 6, 262144 bytes, vmalloc) Sep 12 10:08:29.879469 [ 6.991103] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) Sep 12 10:08:29.891463 [ 7.000398] TCP established hash table entries: 262144 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:08:29.903460 [ 7.010348] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, vmalloc) Sep 12 10:08:29.903486 [ 7.018928] TCP: Hash tables configured (established 262144 bind 65536) Sep 12 10:08:29.915466 [ 7.026695] MPTCP token hash table entries: 32768 (order: 7, 786432 bytes, vmalloc) Sep 12 10:08:29.927463 [ 7.035467] UDP hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:29.927487 [ 7.043425] UDP-Lite hash table entries: 16384 (order: 7, 524288 bytes, vmalloc) Sep 12 10:08:29.939469 [ 7.051844] NET: Registered PF_UNIX/PF_LOCAL protocol family Sep 12 10:08:29.951465 [ 7.058160] NET: Registered PF_XDP protocol family Sep 12 10:08:29.951486 [ 7.063516] pci 0000:00:1c.0: bridge window [io 0x1000-0x0fff] to [bus 01] add_size 1000 Sep 12 10:08:29.963479 [ 7.072630] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff 64bit pref] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:08:29.975468 [ 7.085420] pci 0000:00:1c.0: bridge window [mem 0x00100000-0x000fffff] to [bus 01] add_size 200000 add_align 100000 Sep 12 10:08:29.987469 [ 7.097153] clipped [mem size 0x00020000] to [mem size 0xfffffffffffc0000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:29.999469 [ 7.108975] clipped [mem size 0x00004000] to [mem size 0xfffffffffffc8000] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:30.011471 [ 7.120796] pci 0000:00:1c.0: BAR 14: assigned [mem 0x90000000-0x901fffff] Sep 12 10:08:30.023460 [ 7.128458] clipped [mem size 0x00000000 64bit pref] to [mem size 0xfffffffffffc4000 64bit pref] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:30.035464 [ 7.142409] pci 0000:00:1c.0: BAR 15: assigned [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:08:30.047459 [ 7.151909] pci 0000:00:1c.0: BAR 13: assigned [io 0x1000-0x1fff] Sep 12 10:08:30.047481 [ 7.158796] clipped [mem size 0x00000000 64bit] to [mem size 0xfffffffffffc4000 64bit] for e820 entry [mem 0x000a0000-0x000fffff] Sep 12 10:08:30.059472 [ 7.171778] pci 0000:00:1f.4: BAR 0: assigned [mem 0x380000200000-0x3800002000ff 64bit] Sep 12 10:08:30.071479 [ 7.180712] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:08:30.071499 [ 7.186242] pci 0000:00:1c.0: bridge window [io 0x1000-0x1fff] Sep 12 10:08:30.083467 [ 7.193040] pci 0000:00:1c.0: bridge window [mem 0x90000000-0x901fffff] Sep 12 10:08:30.095460 [ 7.200609] pci 0000:00:1c.0: bridge window [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:08:30.095486 [ 7.210013] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:08:30.107492 [ 7.215543] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:08:30.107513 [ 7.222341] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:08:30.119468 [ 7.229922] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:08:30.131461 [ 7.235462] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:08:30.131485 [ 7.243045] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:08:30.143465 [ 7.248875] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:08:30.143488 [ 7.256455] pci_bus 0000:00: resource 4 [io 0x0000-0x03af window] Sep 12 10:08:30.155470 [ 7.263341] pci_bus 0000:00: resource 5 [io 0x03e0-0x0cf7 window] Sep 12 10:08:30.155492 [ 7.270228] pci_bus 0000:00: resource 6 [io 0x03b0-0x03bb window] Sep 12 10:08:30.167470 [ 7.277114] pci_bus 0000:00: resource 7 [io 0x03c0-0x03df window] Sep 12 10:08:30.179469 [ 7.284000] pci_bus 0000:00: resource 8 [io 0x1000-0x3fff window] Sep 12 10:08:30.179492 [ 7.290885] pci_bus 0000:00: resource 9 [mem 0x000a0000-0x000bffff window] Sep 12 10:08:30.191473 [ 7.298547] pci_bus 0000:00: resource 10 [mem 0x000c4000-0x000c7fff window] Sep 12 10:08:30.191496 [ 7.306302] pci_bus 0000:00: resource 11 [mem 0xfe010000-0xfe010fff window] Sep 12 10:08:30.203468 [ 7.314060] pci_bus 0000:00: resource 12 [mem 0x90000000-0x9d7fffff window] Sep 12 10:08:30.215464 [ 7.321814] pci_bus 0000:00: resource 13 [mem 0x380000000000-0x380fffffffff window] Sep 12 10:08:30.215489 [ 7.330346] pci_bus 0000:01: resource 0 [io 0x1000-0x1fff] Sep 12 10:08:30.227472 [ 7.336554] pci_bus 0000:01: resource 1 [mem 0x90000000-0x901fffff] Sep 12 10:08:30.239459 [ 7.343537] pci_bus 0000:01: resource 2 [mem 0x380000000000-0x3800001fffff 64bit pref] Sep 12 10:08:30.239485 [ 7.352357] pci_bus 0000:02: resource 0 [io 0x2000-0x2fff] Sep 12 10:08:30.251510 [ 7.358565] pci_bus 0000:02: resource 1 [mem 0x9ca00000-0x9cbfffff] Sep 12 10:08:30.251532 [ 7.365545] pci_bus 0000:03: resource 1 [mem 0x9b000000-0x9c9fffff] Sep 12 10:08:30.263473 [ 7.372526] pci_bus 0000:04: resource 1 [mem 0x9b000000-0x9c8fffff] Sep 12 10:08:30.275457 [ 7.379587] pci 0000:17:02.0: bridge window [io 0x1000-0x0fff] to [bus 19-1f] add_size 1000 Sep 12 10:08:30.275484 [ 7.388989] pci 0000:17:03.0: bridge window [io 0x1000-0x0fff] to [bus 20-26] add_size 1000 Sep 12 10:08:30.287471 [ 7.398395] pci 0000:17:02.0: BAR 13: assigned [io 0x4000-0x4fff] Sep 12 10:08:30.299462 [ 7.405283] pci 0000:17:03.0: BAR 13: assigned [io 0x5000-0x5fff] Sep 12 10:08:30.299484 [ 7.412168] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:08:30.311477 [ 7.417712] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:08:30.323459 [ 7.427125] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:08:30.323480 [ 7.432945] pci 0000:17:02.0: bridge window [io 0x4000-0x4fff] Sep 12 10:08:30.335464 [ 7.439742] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:08:30.335487 [ 7.447308] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:08:30.347468 [ 7.456720] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:08:30.347489 [ 7.462541] pci 0000:17:03.0: bridge window [io 0x5000-0x5fff] Sep 12 10:08:30.359530 [ 7.469337] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:08:30.371461 [ 7.476905] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:08:30.371496 [ 7.486318] pci_bus 0000:17: resource 4 [io 0x4000-0x5fff window] Sep 12 10:08:30.383470 [ 7.493202] pci_bus 0000:17: resource 5 [mem 0x9d800000-0xaaffffff window] Sep 12 10:08:30.395461 [ 7.500861] pci_bus 0000:17: resource 6 [mem 0x381000000000-0x381fffffffff window] Sep 12 10:08:30.395486 [ 7.509297] pci_bus 0000:18: resource 2 [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:08:30.407474 [ 7.518118] pci_bus 0000:19: resource 0 [io 0x4000-0x4fff] Sep 12 10:08:30.419473 [ 7.524325] pci_bus 0000:19: resource 1 [mem 0xaac00000-0xaadfffff] Sep 12 10:08:30.419495 [ 7.531305] pci_bus 0000:19: resource 2 [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:08:30.431468 [ 7.540126] pci_bus 0000:20: resource 0 [io 0x5000-0x5fff] Sep 12 10:08:30.431488 [ 7.546333] pci_bus 0000:20: resource 1 [mem 0xaaa00000-0xaabfffff] Sep 12 10:08:30.443480 [ 7.553315] pci_bus 0000:20: resource 2 [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:08:30.455465 [ 7.562148] pci 0000:3a:00.0: PCI bridge to [bus 3b-41] Sep 12 10:08:30.455486 [ 7.567976] pci 0000:3a:00.0: bridge window [mem 0xb8400000-0xb85fffff] Sep 12 10:08:30.467467 [ 7.575543] pci 0000:3a:00.0: bridge window [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:08:30.479465 [ 7.584956] pci_bus 0000:3a: resource 4 [io 0x6000-0x7fff window] Sep 12 10:08:30.479487 [ 7.591841] pci_bus 0000:3a: resource 5 [mem 0xab000000-0xb87fffff window] Sep 12 10:08:30.491522 [ 7.599500] pci_bus 0000:3a: resource 6 [mem 0x382000000000-0x382fffffffff window] Sep 12 10:08:30.503530 [ 7.607933] pci_bus 0000:3b: resource 1 [mem 0xb8400000-0xb85fffff] Sep 12 10:08:30.503552 [ 7.614915] pci_bus 0000:3b: resource 2 [mem 0x382c00000000-0x382fffffffff 64bit pref] Sep 12 10:08:30.515534 [ 7.623756] pci 0000:5d:00.0: PCI bridge to [bus 5e-64] Sep 12 10:08:30.515555 [ 7.629586] pci 0000:5d:00.0: bridge window [mem 0xc5c00000-0xc5dfffff] Sep 12 10:08:30.527532 [ 7.637153] pci 0000:5d:00.0: bridge window [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:08:30.539534 [ 7.646565] pci 0000:5d:02.0: PCI bridge to [bus 65-6b] Sep 12 10:08:30.539554 [ 7.652387] pci 0000:5d:02.0: bridge window [io 0x9000-0x9fff] Sep 12 10:08:30.551528 [ 7.659182] pci 0000:5d:02.0: bridge window [mem 0xc5a00000-0xc5bfffff] Sep 12 10:08:30.563534 [ 7.666749] pci 0000:5d:02.0: bridge window [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:08:30.563561 [ 7.676160] pci_bus 0000:5d: resource 4 [io 0x8000-0x9fff window] Sep 12 10:08:30.575534 [ 7.683045] pci_bus 0000:5d: resource 5 [mem 0xb8800000-0xc5ffffff window] Sep 12 10:08:30.587524 [ 7.690705] pci_bus 0000:5d: resource 6 [mem 0x383000000000-0x383fffffffff window] Sep 12 10:08:30.587550 [ 7.699139] pci_bus 0000:5e: resource 1 [mem 0xc5c00000-0xc5dfffff] Sep 12 10:08:30.599531 [ 7.706122] pci_bus 0000:5e: resource 2 [mem 0x383c00000000-0x383fffffffff 64bit pref] Sep 12 10:08:30.611524 [ 7.714942] pci_bus 0000:65: resource 0 [io 0x9000-0x9fff] Sep 12 10:08:30.611546 [ 7.721152] pci_bus 0000:65: resource 1 [mem 0xc5a00000-0xc5bfffff] Sep 12 10:08:30.623529 [ 7.728135] pci_bus 0000:65: resource 2 [mem 0x383800000000-0x383bffffffff 64bit pref] Sep 12 10:08:30.623555 [ 7.736961] pci_bus 0000:80: resource 4 [io 0xa000-0xbfff window] Sep 12 10:08:30.635532 [ 7.743838] pci_bus 0000:80: resource 5 [mem 0xc6000000-0xd37fffff window] Sep 12 10:08:30.647520 [ 7.751496] pci_bus 0000:80: resource 6 [mem 0x384000000000-0x384fffffffff window] Sep 12 10:08:30.647545 [ 7.759941] pci 0000:85:00.0: bridge window [io 0x1000-0x0fff] to [bus 86-8c] add_size 1000 Sep 12 10:08:30.659470 [ 7.769344] pci 0000:85:01.0: bridge window [io 0x1000-0x0fff] to [bus 8d-93] add_size 1000 Sep 12 10:08:30.671468 [ 7.778744] pci 0000:85:02.0: bridge window [io 0x1000-0x0fff] to [bus 94-9a] add_size 1000 Sep 12 10:08:30.683513 [ 7.788145] pci 0000:85:03.0: bridge window [io 0x1000-0x0fff] to [bus 9b-a1] add_size 1000 Sep 12 10:08:30.683549 [ 7.797551] pci 0000:85:00.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:08:30.695466 [ 7.804437] pci 0000:85:01.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:08:30.707460 [ 7.811322] pci 0000:85:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:30.707483 [ 7.818399] pci 0000:85:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:30.719508 [ 7.825865] pci 0000:85:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:30.719530 [ 7.832945] pci 0000:85:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:30.731487 [ 7.840410] pci 0000:85:03.0: BAR 13: assigned [io 0xc000-0xcfff] Sep 12 10:08:30.743495 [ 7.847294] pci 0000:85:02.0: BAR 13: assigned [io 0xd000-0xdfff] Sep 12 10:08:30.743518 [ 7.854180] pci 0000:85:01.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:30.755463 [ 7.861257] pci 0000:85:01.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:30.755486 [ 7.868715] pci 0000:85:00.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:30.767477 [ 7.875794] pci 0000:85:00.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:30.779461 [ 7.883260] pci 0000:85:00.0: PCI bridge to [bus 86-8c] Sep 12 10:08:30.779483 [ 7.889088] pci 0000:85:00.0: bridge window [mem 0xe0c00000-0xe0dfffff] Sep 12 10:08:30.791505 [ 7.896649] pci 0000:85:00.0: bridge window [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:08:30.803481 [ 7.906052] pci 0000:85:01.0: PCI bridge to [bus 8d-93] Sep 12 10:08:30.803503 [ 7.911881] pci 0000:85:01.0: bridge window [mem 0xe0a00000-0xe0bfffff] Sep 12 10:08:30.815461 [ 7.919449] pci 0000:85:01.0: bridge window [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:08:30.815487 [ 7.928862] pci 0000:85:02.0: PCI bridge to [bus 94-9a] Sep 12 10:08:30.827508 [ 7.934685] pci 0000:85:02.0: bridge window [io 0xd000-0xdfff] Sep 12 10:08:30.827529 [ 7.941482] pci 0000:85:02.0: bridge window [mem 0xe0800000-0xe09fffff] Sep 12 10:08:30.839475 [ 7.949050] pci 0000:85:02.0: bridge window [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:08:30.851526 [ 7.958461] pci 0000:85:03.0: PCI bridge to [bus 9b-a1] Sep 12 10:08:30.851547 [ 7.964283] pci 0000:85:03.0: bridge window [io 0xc000-0xcfff] Sep 12 10:08:30.863466 [ 7.971078] pci 0000:85:03.0: bridge window [mem 0xe0600000-0xe07fffff] Sep 12 10:08:30.875432 [ 7.978638] pci 0000:85:03.0: bridge window [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:08:30.875458 [ 7.988049] pci_bus 0000:85: resource 4 [io 0xc000-0xdfff window] Sep 12 10:08:30.887468 [ 7.994934] pci_bus 0000:85: resource 5 [mem 0xd3800000-0xe0ffffff window] Sep 12 10:08:30.899495 [ 8.002595] pci_bus 0000:85: resource 6 [mem 0x385000000000-0x385fffffffff window] Sep 12 10:08:30.899520 [ 8.011028] pci_bus 0000:86: resource 1 [mem 0xe0c00000-0xe0dfffff] Sep 12 10:08:30.911497 [ 8.018010] pci_bus 0000:86: resource 2 [mem 0x385c00000000-0x385fffffffff 64bit pref] Sep 12 10:08:30.923462 [ 8.026831] pci_bus 0000:8d: resource 1 [mem 0xe0a00000-0xe0bfffff] Sep 12 10:08:30.923484 [ 8.033812] pci_bus 0000:8d: resource 2 [mem 0x385800000000-0x385bffffffff 64bit pref] Sep 12 10:08:30.935467 [ 8.042633] pci_bus 0000:94: resource 0 [io 0xd000-0xdfff] Sep 12 10:08:30.935488 [ 8.048842] pci_bus 0000:94: resource 1 [mem 0xe0800000-0xe09fffff] Sep 12 10:08:30.947477 [ 8.055824] pci_bus 0000:94: resource 2 [mem 0x385400000000-0x3857ffffffff 64bit pref] Sep 12 10:08:30.959523 [ 8.064645] pci_bus 0000:9b: resource 0 [io 0xc000-0xcfff] Sep 12 10:08:30.959544 [ 8.070854] pci_bus 0000:9b: resource 1 [mem 0xe0600000-0xe07fffff] Sep 12 10:08:30.971471 [ 8.077836] pci_bus 0000:9b: resource 2 [mem 0x385000000000-0x3853ffffffff 64bit pref] Sep 12 10:08:30.983465 [ 8.086669] pci 0000:ae:00.0: PCI bridge to [bus af-b5] Sep 12 10:08:30.983485 [ 8.092500] pci 0000:ae:00.0: bridge window [mem 0xee400000-0xee5fffff] Sep 12 10:08:30.995473 [ 8.100067] pci 0000:ae:00.0: bridge window [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:08:31.007486 [ 8.109480] pci_bus 0000:ae: resource 4 [io 0xe000-0xefff window] Sep 12 10:08:31.007509 [ 8.116366] pci_bus 0000:ae: resource 5 [mem 0xe1000000-0xee7fffff window] Sep 12 10:08:31.027453 [ 8.124025] pci_bus 0000:ae: resource 6 [mem 0x386000000000-0x386fffffffff window] Sep 12 10:08:31.027487 [ 8.132458] pci_bus 0000:af: resource 1 [mem 0xee400000-0xee5fffff] Sep 12 10:08:31.031550 [ 8.139441] pci_bus 0000:af: resource 2 [mem 0x386c00000000-0x386fffffffff 64bit pref] Sep 12 10:08:31.043553 [ 8.148264] pci 0000:d7:02.0: bridge window [io 0x1000-0x0fff] to [bus d9-df] add_size 1000 Sep 12 10:08:31.055547 [ 8.157667] pci 0000:d7:03.0: bridge window [io 0x1000-0x0fff] to [bus e0-e6] add_size 1000 Sep 12 10:08:31.055574 [ 8.167072] pci 0000:d7:02.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:08:31.067520 [ 8.173957] pci 0000:d7:03.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:31.079474 [ 8.181034] pci 0000:d7:03.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:31.079498 [ 8.188490] pci 0000:d7:03.0: BAR 13: assigned [io 0xf000-0xffff] Sep 12 10:08:31.091465 [ 8.195376] pci 0000:d7:02.0: BAR 13: no space for [io size 0x1000] Sep 12 10:08:31.091488 [ 8.202456] pci 0000:d7:02.0: BAR 13: failed to assign [io size 0x1000] Sep 12 10:08:31.103471 [ 8.209924] pci 0000:d7:00.0: PCI bridge to [bus d8] Sep 12 10:08:31.103492 [ 8.215478] pci 0000:d7:02.0: PCI bridge to [bus d9-df] Sep 12 10:08:31.115479 [ 8.221308] pci 0000:d7:02.0: bridge window [mem 0xfbc00000-0xfbdfffff] Sep 12 10:08:31.127509 [ 8.228874] pci 0000:d7:02.0: bridge window [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:08:31.127536 [ 8.238286] pci 0000:d7:03.0: PCI bridge to [bus e0-e6] Sep 12 10:08:31.139464 [ 8.244109] pci 0000:d7:03.0: bridge window [io 0xf000-0xffff] Sep 12 10:08:31.139486 [ 8.250906] pci 0000:d7:03.0: bridge window [mem 0xfba00000-0xfbbfffff] Sep 12 10:08:31.151469 [ 8.258474] pci 0000:d7:03.0: bridge window [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:08:31.163465 [ 8.267886] pci_bus 0000:d7: resource 4 [io 0xf000-0xffff window] Sep 12 10:08:31.163487 [ 8.274772] pci_bus 0000:d7: resource 5 [mem 0xee800000-0xfbffffff window] Sep 12 10:08:31.175515 [ 8.282432] pci_bus 0000:d7: resource 6 [mem 0x387000000000-0x387fffffffff window] Sep 12 10:08:31.187479 [ 8.290865] pci_bus 0000:d9: resource 1 [mem 0xfbc00000-0xfbdfffff] Sep 12 10:08:31.187502 [ 8.297847] pci_bus 0000:d9: resource 2 [mem 0x387c00000000-0x387fffffffff 64bit pref] Sep 12 10:08:31.199477 [ 8.306666] pci_bus 0000:e0: resource 0 [io 0xf000-0xffff] Sep 12 10:08:31.211489 [ 8.312873] pci_bus 0000:e0: resource 1 [mem 0xfba00000-0xfbbfffff] Sep 12 10:08:31.211512 [ 8.319855] pci_bus 0000:e0: resource 2 [mem 0x387800000000-0x387bffffffff 64bit pref] Sep 12 10:08:31.223464 [ 8.328992] pci 0000:17:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:31.235548 [ 8.336900] pci 0000:3a:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:31.235572 [ 8.344804] pci 0000:5d:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:31.247464 [ 8.352714] pci 0000:85:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:31.259456 [ 8.360625] pci 0000:ae:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:31.259481 [ 8.368531] pci 0000:d7:05.0: disabled boot interrupts on device [8086:2034] Sep 12 10:08:31.271464 [ 8.376404] PCI: CLS 64 bytes, default 64 Sep 12 10:08:31.271483 [ 8.380912] pci 0000:00:1f.1: [8086:a1a0] type 00 class 0x058000 Sep 12 10:08:31.283489 [ 8.387643] pci 0000:00:1f.1: reg 0x10: [mem 0xfd000000-0xfdffffff 64bit] Sep 12 10:08:31.283512 [ 8.395469] Trying to unpack rootfs image as initramfs... Sep 12 10:08:31.295505 [ 8.395537] DMAR: No SATC found Sep 12 10:08:31.295531 [ 8.404985] DMAR: dmar6: Using Queued invalidation Sep 12 10:08:31.307461 [ 8.410325] DMAR: dmar5: Using Queued invalidation Sep 12 10:08:31.307482 [ 8.415665] DMAR: dmar4: Using Queued invalidation Sep 12 10:08:31.319468 [ 8.421006] DMAR: dmar3: Using Queued invalidation Sep 12 10:08:31.319489 [ 8.426360] DMAR: dmar2: Using Queued invalidation Sep 12 10:08:31.319502 [ 8.431700] DMAR: dmar1: Using Queued invalidation Sep 12 10:08:31.331468 [ 8.437040] DMAR: dmar0: Using Queued invalidation Sep 12 10:08:31.331489 [ 8.442380] DMAR: dmar7: Using Queued invalidation Sep 12 10:08:31.343518 [ 8.447884] pci 0000:5d:00.0: Adding to iommu group 0 Sep 12 10:08:31.343539 [ 8.453554] pci 0000:5d:02.0: Adding to iommu group 1 Sep 12 10:08:31.355469 [ 8.459227] pci 0000:65:00.0: Adding to iommu group 2 Sep 12 10:08:31.355490 [ 8.466291] pci 0000:3a:00.0: Adding to iommu group 3 Sep 12 10:08:31.367491 [ 8.472574] pci 0000:17:00.0: Adding to iommu group 4 Sep 12 10:08:31.367511 [ 8.478231] pci 0000:17:02.0: Adding to iommu group 5 Sep 12 10:08:31.383496 [ 8.483891] pci 0000:17:03.0: Adding to iommu group 6 Sep 12 10:08:31.383517 [ 8.489620] pci 0000:18:00.0: Adding to iommu group 7 Sep 12 10:08:31.383530 [ 8.495286] pci 0000:18:00.1: Adding to iommu group 7 Sep 12 10:08:31.395536 [ 8.502830] pci 0000:d7:00.0: Adding to iommu group 8 Sep 12 10:08:31.407504 [ 8.508496] pci 0000:d7:02.0: Adding to iommu group 9 Sep 12 10:08:31.407526 [ 8.514163] pci 0000:d7:03.0: Adding to iommu group 10 Sep 12 10:08:31.407540 [ 8.521024] pci 0000:ae:00.0: Adding to iommu group 11 Sep 12 10:08:31.419459 [ 8.527428] pci 0000:85:00.0: Adding to iommu group 12 Sep 12 10:08:31.431468 [ 8.533191] pci 0000:85:01.0: Adding to iommu group 13 Sep 12 10:08:31.431489 [ 8.538947] pci 0000:85:02.0: Adding to iommu group 14 Sep 12 10:08:31.443464 [ 8.544707] pci 0000:85:03.0: Adding to iommu group 15 Sep 12 10:08:31.443485 [ 8.552175] pci 0000:80:04.0: Adding to iommu group 16 Sep 12 10:08:31.455530 [ 8.557935] pci 0000:80:04.1: Adding to iommu group 17 Sep 12 10:08:31.455550 [ 8.563694] pci 0000:80:04.2: Adding to iommu group 18 Sep 12 10:08:31.467618 [ 8.569451] pci 0000:80:04.3: Adding to iommu group 19 Sep 12 10:08:31.467639 [ 8.575204] pci 0000:80:04.4: Adding to iommu group 20 Sep 12 10:08:31.479457 [ 8.580967] pci 0000:80:04.5: Adding to iommu group 21 Sep 12 10:08:31.479478 [ 8.586726] pci 0000:80:04.6: Adding to iommu group 22 Sep 12 10:08:31.491476 [ 8.592485] pci 0000:80:04.7: Adding to iommu group 23 Sep 12 10:08:31.491497 [ 8.601491] pci 0000:00:00.0: Adding to iommu group 24 Sep 12 10:08:31.503559 [ 8.607255] pci 0000:00:04.0: Adding to iommu group 25 Sep 12 10:08:31.503580 [ 8.613016] pci 0000:00:04.1: Adding to iommu group 26 Sep 12 10:08:31.515495 [ 8.618773] pci 0000:00:04.2: Adding to iommu group 27 Sep 12 10:08:31.515515 [ 8.624532] pci 0000:00:04.3: Adding to iommu group 28 Sep 12 10:08:31.527470 [ 8.630288] pci 0000:00:04.4: Adding to iommu group 29 Sep 12 10:08:31.527491 [ 8.636050] pci 0000:00:04.5: Adding to iommu group 30 Sep 12 10:08:31.539480 [ 8.641815] pci 0000:00:04.6: Adding to iommu group 31 Sep 12 10:08:31.539502 [ 8.647574] pci 0000:00:04.7: Adding to iommu group 32 Sep 12 10:08:31.551493 [ 8.653333] pci 0000:00:05.0: Adding to iommu group 33 Sep 12 10:08:31.551514 [ 8.659093] pci 0000:00:05.2: Adding to iommu group 34 Sep 12 10:08:31.563531 [ 8.664854] pci 0000:00:05.4: Adding to iommu group 35 Sep 12 10:08:31.563552 [ 8.670612] pci 0000:00:08.0: Adding to iommu group 36 Sep 12 10:08:31.575484 [ 8.676390] pci 0000:00:08.1: Adding to iommu group 37 Sep 12 10:08:31.575506 [ 8.682150] pci 0000:00:08.2: Adding to iommu group 38 Sep 12 10:08:31.587480 [ 8.687915] pci 0000:00:11.0: Adding to iommu group 39 Sep 12 10:08:31.587502 [ 8.693727] pci 0000:00:14.0: Adding to iommu group 40 Sep 12 10:08:31.587515 [ 8.699484] pci 0000:00:14.2: Adding to iommu group 40 Sep 12 10:08:31.599476 [ 8.705245] pci 0000:00:17.0: Adding to iommu group 41 Sep 12 10:08:31.599497 [ 8.711085] pci 0000:00:1c.0: Adding to iommu group 42 Sep 12 10:08:31.611486 [ 8.716844] pci 0000:00:1c.4: Adding to iommu group 42 Sep 12 10:08:31.611507 [ 8.722602] pci 0000:00:1c.5: Adding to iommu group 42 Sep 12 10:08:31.623540 [ 8.728467] pci 0000:00:1f.0: Adding to iommu group 43 Sep 12 10:08:31.623561 [ 8.734225] pci 0000:00:1f.2: Adding to iommu group 43 Sep 12 10:08:31.635529 [ 8.739976] pci 0000:00:1f.4: Adding to iommu group 43 Sep 12 10:08:31.635549 [ 8.745741] pci 0000:00:1f.5: Adding to iommu group 43 Sep 12 10:08:31.647528 [ 8.748667] Freeing initrd memory: 40392K Sep 12 10:08:31.647547 [ 8.751473] pci 0000:02:00.0: Adding to iommu group 42 Sep 12 10:08:31.659530 [ 8.761662] pci 0000:03:00.0: Adding to iommu group 42 Sep 12 10:08:31.659551 [ 8.767389] pci 0000:04:00.0: Adding to iommu group 42 Sep 12 10:08:31.671574 [ 8.773154] pci 0000:17:05.0: Adding to iommu group 44 Sep 12 10:08:31.671595 [ 8.778912] pci 0000:17:05.2: Adding to iommu group 45 Sep 12 10:08:31.683521 [ 8.784671] pci 0000:17:05.4: Adding to iommu group 46 Sep 12 10:08:31.683542 [ 8.790641] pci 0000:17:08.0: Adding to iommu group 47 Sep 12 10:08:31.695537 [ 8.796402] pci 0000:17:08.1: Adding to iommu group 47 Sep 12 10:08:31.695558 [ 8.802161] pci 0000:17:08.2: Adding to iommu group 47 Sep 12 10:08:31.707534 [ 8.807919] pci 0000:17:08.3: Adding to iommu group 47 Sep 12 10:08:31.707555 [ 8.813679] pci 0000:17:08.4: Adding to iommu group 47 Sep 12 10:08:31.707569 [ 8.819441] pci 0000:17:08.5: Adding to iommu group 47 Sep 12 10:08:31.719593 [ 8.825200] pci 0000:17:08.6: Adding to iommu group 47 Sep 12 10:08:31.719614 [ 8.830963] pci 0000:17:08.7: Adding to iommu group 47 Sep 12 10:08:31.731572 [ 8.836774] pci 0000:17:09.0: Adding to iommu group 48 Sep 12 10:08:31.731592 [ 8.842533] pci 0000:17:09.1: Adding to iommu group 48 Sep 12 10:08:31.743530 [ 8.848502] pci 0000:17:0e.0: Adding to iommu group 49 Sep 12 10:08:31.743550 [ 8.854264] pci 0000:17:0e.1: Adding to iommu group 49 Sep 12 10:08:31.755534 [ 8.860024] pci 0000:17:0e.2: Adding to iommu group 49 Sep 12 10:08:31.755555 [ 8.865785] pci 0000:17:0e.3: Adding to iommu group 49 Sep 12 10:08:31.767530 [ 8.871544] pci 0000:17:0e.4: Adding to iommu group 49 Sep 12 10:08:31.767550 [ 8.877308] pci 0000:17:0e.5: Adding to iommu group 49 Sep 12 10:08:31.779567 [ 8.883070] pci 0000:17:0e.6: Adding to iommu group 49 Sep 12 10:08:31.779588 [ 8.888832] pci 0000:17:0e.7: Adding to iommu group 49 Sep 12 10:08:31.791487 [ 8.894642] pci 0000:17:0f.0: Adding to iommu group 50 Sep 12 10:08:31.791508 [ 8.900404] pci 0000:17:0f.1: Adding to iommu group 50 Sep 12 10:08:31.803458 [ 8.906269] pci 0000:17:1d.0: Adding to iommu group 51 Sep 12 10:08:31.803478 [ 8.912029] pci 0000:17:1d.1: Adding to iommu group 51 Sep 12 10:08:31.815499 [ 8.917790] pci 0000:17:1d.2: Adding to iommu group 51 Sep 12 10:08:31.815520 [ 8.923552] pci 0000:17:1d.3: Adding to iommu group 51 Sep 12 10:08:31.827473 [ 8.929499] pci 0000:17:1e.0: Adding to iommu group 52 Sep 12 10:08:31.827494 [ 8.935263] pci 0000:17:1e.1: Adding to iommu group 52 Sep 12 10:08:31.839471 [ 8.941026] pci 0000:17:1e.2: Adding to iommu group 52 Sep 12 10:08:31.839492 [ 8.946788] pci 0000:17:1e.3: Adding to iommu group 52 Sep 12 10:08:31.851549 [ 8.952549] pci 0000:17:1e.4: Adding to iommu group 52 Sep 12 10:08:31.851570 [ 8.958316] pci 0000:17:1e.5: Adding to iommu group 52 Sep 12 10:08:31.863456 [ 8.964070] pci 0000:17:1e.6: Adding to iommu group 52 Sep 12 10:08:31.863477 [ 8.969833] pci 0000:3a:05.0: Adding to iommu group 53 Sep 12 10:08:31.875507 [ 8.975591] pci 0000:3a:05.2: Adding to iommu group 54 Sep 12 10:08:31.875529 [ 8.981352] pci 0000:3a:05.4: Adding to iommu group 55 Sep 12 10:08:31.875542 [ 8.987111] pci 0000:3a:08.0: Adding to iommu group 56 Sep 12 10:08:31.887472 [ 8.992873] pci 0000:3a:09.0: Adding to iommu group 57 Sep 12 10:08:31.887492 [ 8.998633] pci 0000:3a:0a.0: Adding to iommu group 58 Sep 12 10:08:31.899468 [ 9.004394] pci 0000:3a:0a.1: Adding to iommu group 59 Sep 12 10:08:31.899488 [ 9.010153] pci 0000:3a:0a.2: Adding to iommu group 60 Sep 12 10:08:31.911465 [ 9.015912] pci 0000:3a:0a.3: Adding to iommu group 61 Sep 12 10:08:31.911485 [ 9.021668] pci 0000:3a:0a.4: Adding to iommu group 62 Sep 12 10:08:31.923497 [ 9.027428] pci 0000:3a:0a.5: Adding to iommu group 63 Sep 12 10:08:31.923517 [ 9.033184] pci 0000:3a:0a.6: Adding to iommu group 64 Sep 12 10:08:31.935495 [ 9.038944] pci 0000:3a:0a.7: Adding to iommu group 65 Sep 12 10:08:31.935515 [ 9.044704] pci 0000:3a:0b.0: Adding to iommu group 66 Sep 12 10:08:31.951480 [ 9.050464] pci 0000:3a:0b.1: Adding to iommu group 67 Sep 12 10:08:31.951501 [ 9.056223] pci 0000:3a:0b.2: Adding to iommu group 68 Sep 12 10:08:31.951514 [ 9.061987] pci 0000:3a:0b.3: Adding to iommu group 69 Sep 12 10:08:31.963466 [ 9.067747] pci 0000:3a:0c.0: Adding to iommu group 70 Sep 12 10:08:31.963486 [ 9.073505] pci 0000:3a:0c.1: Adding to iommu group 71 Sep 12 10:08:31.975479 [ 9.079255] pci 0000:3a:0c.2: Adding to iommu group 72 Sep 12 10:08:31.975500 [ 9.085012] pci 0000:3a:0c.3: Adding to iommu group 73 Sep 12 10:08:31.987517 [ 9.090770] pci 0000:3a:0c.4: Adding to iommu group 74 Sep 12 10:08:31.987537 [ 9.096528] pci 0000:3a:0c.5: Adding to iommu group 75 Sep 12 10:08:31.999464 [ 9.102286] pci 0000:3a:0c.6: Adding to iommu group 76 Sep 12 10:08:31.999484 [ 9.108036] pci 0000:3a:0c.7: Adding to iommu group 77 Sep 12 10:08:32.011464 [ 9.113794] pci 0000:3a:0d.0: Adding to iommu group 78 Sep 12 10:08:32.011485 [ 9.119552] pci 0000:3a:0d.1: Adding to iommu group 79 Sep 12 10:08:32.023461 [ 9.125311] pci 0000:3a:0d.2: Adding to iommu group 80 Sep 12 10:08:32.023482 [ 9.131068] pci 0000:3a:0d.3: Adding to iommu group 81 Sep 12 10:08:32.035503 [ 9.136819] pci 0000:5d:05.0: Adding to iommu group 82 Sep 12 10:08:32.035524 [ 9.142577] pci 0000:5d:05.2: Adding to iommu group 83 Sep 12 10:08:32.047484 [ 9.148333] pci 0000:5d:05.4: Adding to iommu group 84 Sep 12 10:08:32.047504 [ 9.154090] pci 0000:5d:0e.0: Adding to iommu group 85 Sep 12 10:08:32.059459 [ 9.159838] pci 0000:5d:0e.1: Adding to iommu group 86 Sep 12 10:08:32.059481 [ 9.165596] pci 0000:5d:0f.0: Adding to iommu group 87 Sep 12 10:08:32.071460 [ 9.171354] pci 0000:5d:0f.1: Adding to iommu group 88 Sep 12 10:08:32.071481 [ 9.177115] pci 0000:5d:12.0: Adding to iommu group 89 Sep 12 10:08:32.083455 [ 9.182924] pci 0000:5d:12.1: Adding to iommu group 90 Sep 12 10:08:32.083477 [ 9.188687] pci 0000:5d:12.2: Adding to iommu group 90 Sep 12 10:08:32.083491 [ 9.194468] pci 0000:5d:15.0: Adding to iommu group 91 Sep 12 10:08:32.095521 [ 9.200280] pci 0000:5d:16.0: Adding to iommu group 92 Sep 12 10:08:32.095542 [ 9.206048] pci 0000:5d:16.4: Adding to iommu group 92 Sep 12 10:08:32.107465 [ 9.211809] pci 0000:80:05.0: Adding to iommu group 93 Sep 12 10:08:32.107485 [ 9.217566] pci 0000:80:05.2: Adding to iommu group 94 Sep 12 10:08:32.119464 [ 9.223318] pci 0000:80:05.4: Adding to iommu group 95 Sep 12 10:08:32.119485 [ 9.229076] pci 0000:80:08.0: Adding to iommu group 96 Sep 12 10:08:32.131466 [ 9.234862] pci 0000:80:08.1: Adding to iommu group 97 Sep 12 10:08:32.131487 [ 9.240620] pci 0000:80:08.2: Adding to iommu group 98 Sep 12 10:08:32.143496 [ 9.246381] pci 0000:85:05.0: Adding to iommu group 99 Sep 12 10:08:32.143516 [ 9.252141] pci 0000:85:05.2: Adding to iommu group 100 Sep 12 10:08:32.155505 [ 9.257995] pci 0000:85:05.4: Adding to iommu group 101 Sep 12 10:08:32.155526 [ 9.264065] pci 0000:85:08.0: Adding to iommu group 102 Sep 12 10:08:32.167461 [ 9.269933] pci 0000:85:08.1: Adding to iommu group 102 Sep 12 10:08:32.167482 [ 9.275802] pci 0000:85:08.2: Adding to iommu group 102 Sep 12 10:08:32.179470 [ 9.281670] pci 0000:85:08.3: Adding to iommu group 102 Sep 12 10:08:32.179492 [ 9.287540] pci 0000:85:08.4: Adding to iommu group 102 Sep 12 10:08:32.191465 [ 9.293410] pci 0000:85:08.5: Adding to iommu group 102 Sep 12 10:08:32.191486 [ 9.299280] pci 0000:85:08.6: Adding to iommu group 102 Sep 12 10:08:32.203528 [ 9.305149] pci 0000:85:08.7: Adding to iommu group 102 Sep 12 10:08:32.203549 [ 9.311057] pci 0000:85:09.0: Adding to iommu group 103 Sep 12 10:08:32.215461 [ 9.316927] pci 0000:85:09.1: Adding to iommu group 103 Sep 12 10:08:32.215483 [ 9.322996] pci 0000:85:0e.0: Adding to iommu group 104 Sep 12 10:08:32.227460 [ 9.328866] pci 0000:85:0e.1: Adding to iommu group 104 Sep 12 10:08:32.227481 [ 9.334736] pci 0000:85:0e.2: Adding to iommu group 104 Sep 12 10:08:32.239464 [ 9.340606] pci 0000:85:0e.3: Adding to iommu group 104 Sep 12 10:08:32.239485 [ 9.346476] pci 0000:85:0e.4: Adding to iommu group 104 Sep 12 10:08:32.251481 [ 9.352347] pci 0000:85:0e.5: Adding to iommu group 104 Sep 12 10:08:32.251502 [ 9.358209] pci 0000:85:0e.6: Adding to iommu group 104 Sep 12 10:08:32.263502 [ 9.364079] pci 0000:85:0e.7: Adding to iommu group 104 Sep 12 10:08:32.263523 [ 9.369988] pci 0000:85:0f.0: Adding to iommu group 105 Sep 12 10:08:32.275459 [ 9.375859] pci 0000:85:0f.1: Adding to iommu group 105 Sep 12 10:08:32.275480 [ 9.381811] pci 0000:85:1d.0: Adding to iommu group 106 Sep 12 10:08:32.287458 [ 9.387684] pci 0000:85:1d.1: Adding to iommu group 106 Sep 12 10:08:32.287479 [ 9.393557] pci 0000:85:1d.2: Adding to iommu group 106 Sep 12 10:08:32.299459 [ 9.399430] pci 0000:85:1d.3: Adding to iommu group 106 Sep 12 10:08:32.299480 [ 9.405472] pci 0000:85:1e.0: Adding to iommu group 107 Sep 12 10:08:32.311509 [ 9.411345] pci 0000:85:1e.1: Adding to iommu group 107 Sep 12 10:08:32.311530 [ 9.417218] pci 0000:85:1e.2: Adding to iommu group 107 Sep 12 10:08:32.323475 [ 9.423089] pci 0000:85:1e.3: Adding to iommu group 107 Sep 12 10:08:32.323496 [ 9.428953] pci 0000:85:1e.4: Adding to iommu group 107 Sep 12 10:08:32.335460 [ 9.434825] pci 0000:85:1e.5: Adding to iommu group 107 Sep 12 10:08:32.335481 [ 9.440699] pci 0000:85:1e.6: Adding to iommu group 107 Sep 12 10:08:32.347458 [ 9.446557] pci 0000:ae:05.0: Adding to iommu group 108 Sep 12 10:08:32.347479 [ 9.452412] pci 0000:ae:05.2: Adding to iommu group 109 Sep 12 10:08:32.359473 [ 9.458271] pci 0000:ae:05.4: Adding to iommu group 110 Sep 12 10:08:32.359494 [ 9.464127] pci 0000:ae:08.0: Adding to iommu group 111 Sep 12 10:08:32.371507 [ 9.469983] pci 0000:ae:09.0: Adding to iommu group 112 Sep 12 10:08:32.371530 [ 9.475838] pci 0000:ae:0a.0: Adding to iommu group 113 Sep 12 10:08:32.371544 [ 9.481694] pci 0000:ae:0a.1: Adding to iommu group 114 Sep 12 10:08:32.383463 [ 9.487548] pci 0000:ae:0a.2: Adding to iommu group 115 Sep 12 10:08:32.383484 [ 9.493404] pci 0000:ae:0a.3: Adding to iommu group 116 Sep 12 10:08:32.395464 [ 9.499258] pci 0000:ae:0a.4: Adding to iommu group 117 Sep 12 10:08:32.395485 [ 9.505115] pci 0000:ae:0a.5: Adding to iommu group 118 Sep 12 10:08:32.407465 [ 9.510970] pci 0000:ae:0a.6: Adding to iommu group 119 Sep 12 10:08:32.407485 [ 9.516824] pci 0000:ae:0a.7: Adding to iommu group 120 Sep 12 10:08:32.419502 [ 9.522678] pci 0000:ae:0b.0: Adding to iommu group 121 Sep 12 10:08:32.419523 [ 9.528525] pci 0000:ae:0b.1: Adding to iommu group 122 Sep 12 10:08:32.431493 [ 9.534379] pci 0000:ae:0b.2: Adding to iommu group 123 Sep 12 10:08:32.431514 [ 9.540236] pci 0000:ae:0b.3: Adding to iommu group 124 Sep 12 10:08:32.443462 [ 9.546091] pci 0000:ae:0c.0: Adding to iommu group 125 Sep 12 10:08:32.443483 [ 9.551946] pci 0000:ae:0c.1: Adding to iommu group 126 Sep 12 10:08:32.455464 [ 9.557799] pci 0000:ae:0c.2: Adding to iommu group 127 Sep 12 10:08:32.455484 [ 9.563648] pci 0000:ae:0c.3: Adding to iommu group 128 Sep 12 10:08:32.467471 [ 9.569501] pci 0000:ae:0c.4: Adding to iommu group 129 Sep 12 10:08:32.467492 [ 9.575359] pci 0000:ae:0c.5: Adding to iommu group 130 Sep 12 10:08:32.479518 [ 9.581217] pci 0000:ae:0c.6: Adding to iommu group 131 Sep 12 10:08:32.479538 [ 9.587074] pci 0000:ae:0c.7: Adding to iommu group 132 Sep 12 10:08:32.491462 [ 9.592929] pci 0000:ae:0d.0: Adding to iommu group 133 Sep 12 10:08:32.491483 [ 9.598785] pci 0000:ae:0d.1: Adding to iommu group 134 Sep 12 10:08:32.503462 [ 9.604639] pci 0000:ae:0d.2: Adding to iommu group 135 Sep 12 10:08:32.503483 [ 9.610487] pci 0000:ae:0d.3: Adding to iommu group 136 Sep 12 10:08:32.515462 [ 9.616345] pci 0000:d7:05.0: Adding to iommu group 137 Sep 12 10:08:32.515482 [ 9.622199] pci 0000:d7:05.2: Adding to iommu group 138 Sep 12 10:08:32.527490 [ 9.628047] pci 0000:d7:05.4: Adding to iommu group 139 Sep 12 10:08:32.527512 [ 9.633910] pci 0000:d7:0e.0: Adding to iommu group 140 Sep 12 10:08:32.539498 [ 9.639754] pci 0000:d7:0e.1: Adding to iommu group 141 Sep 12 10:08:32.539519 [ 9.645610] pci 0000:d7:0f.0: Adding to iommu group 142 Sep 12 10:08:32.551459 [ 9.651463] pci 0000:d7:0f.1: Adding to iommu group 143 Sep 12 10:08:32.551479 [ 9.657321] pci 0000:d7:12.0: Adding to iommu group 144 Sep 12 10:08:32.563459 [ 9.663230] pci 0000:d7:12.1: Adding to iommu group 145 Sep 12 10:08:32.563480 [ 9.669106] pci 0000:d7:12.2: Adding to iommu group 145 Sep 12 10:08:32.575462 [ 9.674988] pci 0000:d7:15.0: Adding to iommu group 146 Sep 12 10:08:32.575483 [ 9.680899] pci 0000:d7:16.0: Adding to iommu group 147 Sep 12 10:08:32.587493 [ 9.686777] pci 0000:d7:16.4: Adding to iommu group 147 Sep 12 10:08:32.587514 [ 9.742193] DMAR: Intel(R) Virtualization Technology for Directed I/O Sep 12 10:08:32.647508 [ 9.749374] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) Sep 12 10:08:32.647531 [ 9.756549] software IO TLB: mapped [mem 0x000000005dc73000-0x0000000061c73000] (64MB) Sep 12 10:08:32.659466 [ 9.766499] Initialise system trusted keyrings Sep 12 10:08:32.671460 [ 9.771462] Key type blacklist registered Sep 12 10:08:32.671479 [ 9.776016] workingset: timestamp_bits=36 max_order=23 bucket_order=0 Sep 12 10:08:32.683452 [ 9.785098] zbud: loaded Sep 12 10:08:32.683470 [ 9.788283] integrity: Platform Keyring initialized Sep 12 10:08:32.695505 [ 9.793720] integrity: Machine keyring initialized Sep 12 10:08:32.695526 [ 9.799059] Key type asymmetric registered Sep 12 10:08:32.695539 [ 9.803625] Asymmetric key parser 'x509' registered Sep 12 10:08:32.707470 [ 9.815840] alg: self-tests for CTR-KDF (hmac(sha256)) passed Sep 12 10:08:32.719610 [ 9.822273] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 248) Sep 12 10:08:32.731589 [ 9.830569] io scheduler mq-deadline registered Sep 12 10:08:32.731610 [ 9.837229] pcieport 0000:00:1c.0: PME: Signaling with IRQ 24 Sep 12 10:08:32.743562 [ 9.843661] pcieport 0000:00:1c.0: pciehp: Slot #0 AttnBtn- PwrCtrl- MRL- AttnInd- PwrInd- HotPlug+ Surprise+ Interlock- NoCompl+ IbPresDis- LLActRep+ Sep 12 10:08:32.755594 [ 9.858930] pcieport 0000:00:1c.4: PME: Signaling with IRQ 25 Sep 12 10:08:32.767559 [ 9.865412] pcieport 0000:00:1c.4: AER: enabled with IRQ 25 Sep 12 10:08:32.767582 [ 9.871828] pcieport 0000:00:1c.5: PME: Signaling with IRQ 26 Sep 12 10:08:32.779462 [ 9.878317] pcieport 0000:00:1c.5: AER: enabled with IRQ 26 Sep 12 10:08:32.779485 [ 9.884829] pcieport 0000:17:00.0: PME: Signaling with IRQ 28 Sep 12 10:08:32.791459 [ 9.891294] pcieport 0000:17:00.0: AER: enabled with IRQ 28 Sep 12 10:08:32.791481 [ 9.897752] pcieport 0000:17:02.0: PME: Signaling with IRQ 29 Sep 12 10:08:32.803501 [ 9.904213] pcieport 0000:17:02.0: AER: enabled with IRQ 29 Sep 12 10:08:32.803523 [ 9.910445] pcieport 0000:17:02.0: pciehp: Slot #100 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:32.827472 [ 9.928369] pcieport 0000:17:03.0: PME: Signaling with IRQ 30 Sep 12 10:08:32.827494 [ 9.934835] pcieport 0000:17:03.0: AER: enabled with IRQ 30 Sep 12 10:08:32.839463 [ 9.941066] pcieport 0000:17:03.0: pciehp: Slot #101 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:32.851520 [ 9.959005] pcieport 0000:3a:00.0: PME: Signaling with IRQ 32 Sep 12 10:08:32.863481 [ 9.965468] pcieport 0000:3a:00.0: AER: enabled with IRQ 32 Sep 12 10:08:32.863503 [ 9.971958] pcieport 0000:5d:00.0: PME: Signaling with IRQ 34 Sep 12 10:08:32.875508 [ 9.978427] pcieport 0000:5d:00.0: AER: enabled with IRQ 34 Sep 12 10:08:32.875529 [ 9.984872] pcieport 0000:5d:02.0: PME: Signaling with IRQ 35 Sep 12 10:08:32.887467 [ 9.991353] pcieport 0000:5d:02.0: AER: enabled with IRQ 35 Sep 12 10:08:32.899456 [ 9.998247] pcieport 0000:85:00.0: PME: Signaling with IRQ 37 Sep 12 10:08:32.899478 [ 10.004770] pcieport 0000:85:00.0: AER: enabled with IRQ 37 Sep 12 10:08:32.911490 [ 10.011010] pcieport 0000:85:00.0: pciehp: Slot #105 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:32.923494 [ 10.029025] pcieport 0000:85:01.0: PME: Signaling with IRQ 38 Sep 12 10:08:32.935460 [ 10.035539] pcieport 0000:85:01.0: AER: enabled with IRQ 38 Sep 12 10:08:32.935482 [ 10.041773] pcieport 0000:85:01.0: pciehp: Slot #104 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:32.959461 [ 10.059749] pcieport 0000:85:02.0: PME: Signaling with IRQ 39 Sep 12 10:08:32.959483 [ 10.066261] pcieport 0000:85:02.0: AER: enabled with IRQ 39 Sep 12 10:08:32.971490 [ 10.072494] pcieport 0000:85:02.0: pciehp: Slot #103 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:32.983472 [ 10.090464] pcieport 0000:85:03.0: PME: Signaling with IRQ 40 Sep 12 10:08:32.995463 [ 10.096972] pcieport 0000:85:03.0: AER: enabled with IRQ 40 Sep 12 10:08:32.995484 [ 10.103204] pcieport 0000:85:03.0: pciehp: Slot #102 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:33.019466 [ 10.121189] pcieport 0000:ae:00.0: PME: Signaling with IRQ 42 Sep 12 10:08:33.019488 [ 10.127694] pcieport 0000:ae:00.0: AER: enabled with IRQ 42 Sep 12 10:08:33.031462 [ 10.134203] pcieport 0000:d7:00.0: PME: Signaling with IRQ 44 Sep 12 10:08:33.043457 [ 10.140707] pcieport 0000:d7:00.0: AER: enabled with IRQ 44 Sep 12 10:08:33.043479 [ 10.147182] pcieport 0000:d7:02.0: PME: Signaling with IRQ 45 Sep 12 10:08:33.055458 [ 10.153677] pcieport 0000:d7:02.0: AER: enabled with IRQ 45 Sep 12 10:08:33.055480 [ 10.159913] pcieport 0000:d7:02.0: pciehp: Slot #107 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:33.079458 [ 10.177888] pcieport 0000:d7:03.0: PME: Signaling with IRQ 46 Sep 12 10:08:33.079480 [ 10.184366] pcieport 0000:d7:03.0: AER: enabled with IRQ 46 Sep 12 10:08:33.091461 [ 10.190596] pcieport 0000:d7:03.0: pciehp: Slot #106 AttnBtn- PwrCtrl+ MRL- AttnInd+ PwrInd+ HotPlug+ Surprise- Interlock- NoCompl- IbPresDis- LLActRep+ (with Cmd Compl erratum) Sep 12 10:08:33.103468 [ 10.208764] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 Sep 12 10:08:33.115459 [ 10.216403] ACPI: \_SB_.SCK0.CP00: Found 2 idle states Sep 12 10:08:33.115480 [ 10.226520] ERST: Error Record Serialization Table (ERST) support is initialized. Sep 12 10:08:33.127459 [ 10.234864] pstore: Registered erst as persistent store backend Sep 12 10:08:33.139462 [ 10.241676] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled Sep 12 10:08:33.151451 [ 10.248899] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A Sep 12 10:08:33.151484 [ 10.258780] Linux agpgart interface v0.103 Sep 12 10:08:33.163443 [ 10.268395] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1B, rev-id 16) Sep 12 10:08:33.175434 [ 10.295907] AMD-Vi: AMD IOMMUv2 functionality not available on this system - This is not a bug. Sep 12 10:08:33.199468 [ 10.310406] i8042: PNP: No PS/2 controller found. Sep 12 10:08:33.211460 [ 10.315755] mousedev: PS/2 mouse device common for all mice Sep 12 10:08:33.223467 [ 10.321990] rtc_cmos 00:00: RTC can wake from S4 Sep 12 10:08:33.223487 [ 10.327614] rtc_cmos 00:00: registered as rtc0 Sep 12 10:08:33.235457 [ 10.332643] rtc_cmos 00:00: setting system clock to 2024-09-12T10:08:33 UTC (1726135713) Sep 12 10:08:33.235484 [ 10.341692] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram Sep 12 10:08:33.247453 [ 10.351795] intel_pstate: Intel P-state driver initializing Sep 12 10:08:33.259419 [ 10.368710] ledtrig-cpu: registered to indicate activity on CPUs Sep 12 10:08:33.271471 [ 10.375987] efifb: probing for efifb Sep 12 10:08:33.283458 [ 10.379988] efifb: framebuffer at 0x9b000000, using 3072k, total 3072k Sep 12 10:08:33.283481 [ 10.387263] efifb: mode is 1024x768x32, linelength=4096, pages=1 Sep 12 10:08:33.295463 [ 10.393958] efifb: scrolling: redraw Sep 12 10:08:33.295482 [ 10.397940] efifb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 10:08:33.307405 [ 10.415673] Console: switching to colour frame buffer device 128x48 Sep 12 10:08:33.331463 [ 10.433978] fb0: EFI VGA frame buffer device Sep 12 10:08:33.331483 [ 10.450815] NET: Registered PF_INET6 protocol family Sep 12 10:08:33.355434 [ 10.468020] Segment Routing with IPv6 Sep 12 10:08:33.367445 [ 10.472119] In-situ OAM (IOAM) with IPv6 Sep 12 10:08:33.379463 [ 10.476516] mip6: Mobile IPv6 Sep 12 10:08:33.379481 [ 10.479822] NET: Registered PF_PACKET protocol family Sep 12 10:08:33.379495 [ 10.485609] mpls_gso: MPLS GSO support Sep 12 10:08:33.391423 [ 10.499334] microcode: sig=0x50654, pf=0x1, revision=0x2007006 Sep 12 10:08:33.403454 [ 10.507397] microcode: Microcode Update Driver: v2.2. Sep 12 10:08:33.415462 [ 10.508591] resctrl: MB allocation detected Sep 12 10:08:33.415482 [ 10.518885] IPI shorthand broadcast: enabled Sep 12 10:08:33.427449 [ 10.523670] sched_clock: Marking stable (8559387559, 1964253050)->(11017156704, -493516095) Sep 12 10:08:33.427477 [ 10.534771] registered taskstats version 1 Sep 12 10:08:33.439454 [ 10.539358] Loading compiled-in X.509 certificates Sep 12 10:08:33.439475 [ 10.571249] Loaded X.509 cert 'Debian Secure Boot CA: 6ccece7e4c6c0d1f6149f3dd27dfcc5cbb419ea1' Sep 12 10:08:33.475472 [ 10.580964] Loaded X.509 cert 'Debian Secure Boot Signer 2022 - linux: 14011249c2675ea8e5148542202005810584b25f' Sep 12 10:08:33.487459 [ 10.598677] zswap: loaded using pool lzo/zbud Sep 12 10:08:33.499445 [ 10.604165] Key type .fscrypt registered Sep 12 10:08:33.511455 [ 10.608552] Key type fscrypt-provisioning registered Sep 12 10:08:33.511476 [ 10.614676] pstore: Using crash dump compression: deflate Sep 12 10:08:33.523426 [ 10.628316] Key type encrypted registered Sep 12 10:08:33.535452 [ 10.632791] AppArmor: AppArmor sha1 policy hashing enabled Sep 12 10:08:33.535474 [ 10.640288] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:33.547462 [ 10.646336] integrity: Loaded X.509 cert 'Oracle Corporation: c179886de39a159135e9877492debf044af7d1eb' Sep 12 10:08:33.559478 [ 10.656803] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:33.559500 [ 10.662844] integrity: Loaded X.509 cert 'Oracle Corporation: 51698ec3be0f5eb8cba8ec197d291879098fade4' Sep 12 10:08:33.571470 [ 10.673307] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:33.583463 [ 10.679342] integrity: Loaded X.509 cert 'Microsoft Corporation UEFI CA 2011: 13adbf4309bd82709c8cd54f316ed522988a1bd4' Sep 12 10:08:33.595460 [ 10.691352] integrity: Loading X.509 certificate: UEFI:db Sep 12 10:08:33.595490 [ 10.697387] integrity: Loaded X.509 cert 'Microsoft Windows Production PCA 2011: a92902398e16c49778cd90f99e4f9ae17c55af53' Sep 12 10:08:33.607466 [ 10.710803] ima: Allocated hash algorithm: sha256 Sep 12 10:08:33.619413 [ 10.759231] ima: No architecture policies found Sep 12 10:08:33.667463 [ 10.764291] evm: Initialising EVM extended attributes: Sep 12 10:08:33.667484 [ 10.770016] evm: security.selinux Sep 12 10:08:33.667495 [ 10.773711] evm: security.SMACK64 (disabled) Sep 12 10:08:33.679464 [ 10.778468] evm: security.SMACK64EXEC (disabled) Sep 12 10:08:33.679484 [ 10.783614] evm: security.SMACK64TRANSMUTE (disabled) Sep 12 10:08:33.691463 [ 10.784348] tsc: Refined TSC clocksource calibration: 2194.843 MHz Sep 12 10:08:33.691486 [ 10.789240] evm: security.SMACK64MMAP (disabled) Sep 12 10:08:33.703463 [ 10.789241] evm: security.apparmor Sep 12 10:08:33.703482 [ 10.789242] evm: security.ima Sep 12 10:08:33.703493 [ 10.789243] evm: security.capability Sep 12 10:08:33.715512 [ 10.789244] evm: HMAC attrs: 0x1 Sep 12 10:08:33.715531 [ 10.796173] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1fa32b623c0, max_idle_ns: 440795289684 ns Sep 12 10:08:33.727457 [ 10.827340] clocksource: Switched to clocksource tsc Sep 12 10:08:33.727477 [ 10.928794] clk: Disabling unused clocks Sep 12 10:08:33.835446 [ 10.935713] Freeing unused decrypted memory: 2036K Sep 12 10:08:33.835467 [ 10.942909] Freeing unused kernel image (initmem) memory: 2796K Sep 12 10:08:33.847513 [ 10.949714] Write protecting the kernel read-only data: 26624k Sep 12 10:08:33.859492 [ 10.958098] Freeing unused kernel image (text/rodata gap) memory: 2040K Sep 12 10:08:33.859515 [ 10.966379] Freeing unused kernel image (rodata/data gap) memory: 1168K Sep 12 10:08:33.871458 [ 11.042010] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:08:33.943453 [ 11.049203] x86/mm: Checking user space page tables Sep 12 10:08:33.955430 [ 11.101047] x86/mm: Checked W+X mappings: passed, no W+X pages found. Sep 12 10:08:34.003462 [ 11.108242] Run /init as init process Sep 12 10:08:34.015423 Loading, please wait... Sep 12 10:08:34.027418 Starting systemd-udevd version 252.30-1~deb12u2 Sep 12 10:08:34.051432 [ 11.368591] dca service started, version 1.12.1 Sep 12 10:08:34.267438 [ 11.374326] lpc_ich 0000:00:1f.0: I/O space for ACPI uninitialized Sep 12 10:08:34.279474 [ 11.381236] lpc_ich 0000:00:1f.0: No MFD cells added Sep 12 10:08:34.279495 [ 11.392493] i801_smbus 0000:00:1f.4: enabling device (0141 -> 0143) Sep 12 10:08:34.303576 [ 11.399605] i801_smbus 0000:00:1f.4: SPD Write Disable is set Sep 12 10:08:34.303598 [ 11.406092] i801_smbus 0000:00:1f.4: SMBus using PCI interrupt Sep 12 10:08:34.315464 [ 11.413725] i2c i2c-0: 2/24 memory slots populated (from DMI) Sep 12 10:08:34.315486 [ 11.420146] i2c i2c-0: Systems with more than 4 memory slots not supported yet, not instantiating SPD Sep 12 10:08:34.327463 [ 11.431395] ACPI: bus type USB registered Sep 12 10:08:34.339460 [ 11.431741] SCSI subsystem initialized Sep 12 10:08:34.339479 [ 11.435919] usbcore: registered new interface driver usbfs Sep 12 10:08:34.339494 [ 11.446189] usbcore: registered new interface driver hub Sep 12 10:08:34.351465 [ 11.452185] usbcore: registered new device driver usb Sep 12 10:08:34.351485 [ 11.463404] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:08:34.363448 [ 11.469441] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:08:34.375578 [ 11.477278] megasas: 07.719.03.00-rc1 Sep 12 10:08:34.375597 [ 11.480307] bnxt_en 0000:18:00.0 eth0: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00210000, node addr 00:10:e0:de:89:45 Sep 12 10:08:34.399454 [ 11.495648] bnxt_en 0000:18:00.0: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:08:34.399482 [ 11.506236] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 10:08:34.411478 [ 11.512562] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 10:08:34.423528 [ 11.524968] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 10:08:34.435466 [ 11.532708] pps pps0: new PPS source ptp0 Sep 12 10:08:34.435486 [ 11.537240] igb 0000:02:00.0: added PHC on eth1 Sep 12 10:08:34.435499 [ 11.542322] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:08:34.447470 [ 11.550000] igb 0000:02:00.0: eth1: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Sep 12 10:08:34.459557 [ 11.558030] igb 0000:02:00.0: eth1: PBA No: 100200-000 Sep 12 10:08:34.459578 [ 11.563760] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 10:08:34.471462 [ 11.573775] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 10:08:34.483465 [ 11.582292] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 10:08:34.483489 [ 11.589875] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 10:08:34.495467 [ 11.596295] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 10:08:34.507575 [ 11.608658] igb 0000:02:00.0 enx0010e0de8944: renamed from eth1 Sep 12 10:08:34.519446 [ 11.618471] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 10:08:34.531459 [ 11.627121] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 10:08:34.531483 [ 11.634122] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:08:34.543471 [ 11.645096] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:08:34.555450 [ 11.650938] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 1 Sep 12 10:08:34.555476 [ 11.660457] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810 Sep 12 10:08:34.567471 [ 11.671077] xhci_hcd 0000:00:14.0: xHCI Host Controller Sep 12 10:08:34.579588 [ 11.676927] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 2 Sep 12 10:08:34.579614 [ 11.686064] bnxt_en 0000:18:00.1 eth1: Broadcom BCM57417 NetXtreme-E 10GBase-T Ethernet found at mem 381c00200000, node addr 00:10:e0:de:89:46 Sep 12 10:08:34.603461 [ 11.700339] bnxt_en 0000:18:00.1: 63.008 Gb/s available PCIe bandwidth (8.0 GT/s PCIe x8 link) Sep 12 10:08:34.603489 [ 11.709995] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 10:08:34.615445 [ 11.718449] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 10:08:34.627466 [ 11.725447] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 10:08:34.627492 [ 11.733414] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 10:08:34.639591 [ 11.740120] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 10:08:34.651460 [ 11.746915] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 10:08:34.651488 [ 11.756433] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 10:08:34.663465 [ 11.763722] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 10:08:34.675459 [ 11.771011] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed Sep 12 10:08:34.675482 [ 11.778043] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.01 Sep 12 10:08:34.687473 [ 11.787290] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:08:34.699466 [ 11.794110] bnxt_en 0000:18:00.1 enx0010e0de8946: renamed from eth1 Sep 12 10:08:34.699488 [ 11.795355] usb usb1: Product: xHCI Host Controller Sep 12 10:08:34.711502 [ 11.807803] usb usb1: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:08:34.711525 [ 11.814606] usb usb1: SerialNumber: 0000:00:14.0 Sep 12 10:08:34.723467 [ 11.821141] ahci 0000:00:17.0: AHCI 0001.0301 32 slots 8 ports 6 Gbps 0xff impl SATA mode Sep 12 10:08:34.723494 [ 11.830277] ahci 0000:00:17.0: flags: 64bit ncq sntf led clo only pio slum part ems deso sadm sds apst Sep 12 10:08:34.735537 [ 11.840905] hub 1-0:1.0: USB hub found Sep 12 10:08:34.747555 [ 11.845113] hub 1-0:1.0: 16 ports detected Sep 12 10:08:34.747575 [ 11.850123] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 10:08:34.759503 [ 11.860808] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 10:08:34.759524 [ 11.865286] bnxt_en 0000:18:00.0 enx0010e0de8945: renamed from eth0 Sep 12 10:08:34.771469 [ 11.868785] usb usb2: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.01 Sep 12 10:08:34.783472 [ 11.882984] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Sep 12 10:08:34.795476 [ 11.891042] usb usb2: Product: xHCI Host Controller Sep 12 10:08:34.795497 [ 11.896490] usb usb2: Manufacturer: Linux 6.1.0-25-amd64 xhci-hcd Sep 12 10:08:34.807456 [ 11.903296] usb usb2: SerialNumber: 0000:00:14.0 Sep 12 10:08:34.807477 [ 11.908609] hub 2-0:1.0: USB hub found Sep 12 10:08:34.807489 [ 11.912842] hub 2-0:1.0: 10 ports detected Sep 12 10:08:34.819463 [ 11.917495] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 10:08:34.819489 [ 11.926144] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 10:08:34.831466 [ 11.932657] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 10:08:34.843483 [ 11.939366] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 10:08:34.843507 [ 11.947606] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 10:08:34.855568 [ 11.959170] scsi host0: Avago SAS based MegaRAID driver Sep 12 10:08:34.867457 [ 11.965901] scsi 0:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 10:08:34.879404 [ 12.013304] scsi host1: ahci Sep 12 10:08:34.915446 [ 12.017056] scsi host2: ahci Sep 12 10:08:34.915464 [ 12.020524] scsi host3: ahci Sep 12 10:08:34.927451 [ 12.024096] scsi host4: ahci Sep 12 10:08:34.927470 [ 12.027654] scsi host5: ahci Sep 12 10:08:34.927480 [ 12.031230] scsi host6: ahci Sep 12 10:08:34.927490 [ 12.034759] scsi host7: ahci Sep 12 10:08:34.939458 [ 12.038420] scsi host8: ahci Sep 12 10:08:34.939476 [ 12.041809] ata1: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00100 irq 252 Sep 12 10:08:34.951477 [ 12.050375] ata2: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00180 irq 252 Sep 12 10:08:34.963458 [ 12.058985] ata3: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00200 irq 252 Sep 12 10:08:34.963485 [ 12.067536] ata4: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00280 irq 252 Sep 12 10:08:34.975469 [ 12.076085] ata5: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00300 irq 252 Sep 12 10:08:34.987493 [ 12.084636] ata6: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00380 irq 252 Sep 12 10:08:34.987519 [ 12.093190] ata7: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00400 irq 252 Sep 12 10:08:34.999531 [ 12.101741] ata8: SATA max UDMA/133 abar m524288@0x9cc00000 port 0x9cc00480 irq 252 Sep 12 10:08:35.011500 [ 12.236452] usb 1-8: new high-speed USB device number 2 using xhci_hcd Sep 12 10:08:35.143441 [ 12.409930] usb 1-8: New USB device found, idVendor=2a4b, idProduct=0400, bcdDevice= 1.00 Sep 12 10:08:35.323520 [ 12.419085] usb 1-8: New USB device strings: Mfr=1, Product=2, SerialNumber=3 Sep 12 10:08:35.323546 [ 12.424197] ata4: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.335524 [ 12.427067] usb 1-8: Product: Emulex Pilot4 HighSpeed HUB Sep 12 10:08:35.335546 [ 12.427072] usb 1-8: Manufacturer: Emulex Communications Sep 12 10:08:35.347523 [ 12.427076] usb 1-8: SerialNumber: 0xBABEFACE Sep 12 10:08:35.347544 [ 12.428625] hub 1-8:1.0: USB hub found Sep 12 10:08:35.347557 [ 12.433175] ata3: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.359527 [ 12.439367] hub 1-8:1.0: 7 ports detected Sep 12 10:08:35.359547 [ 12.445157] ata1: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.371523 [ 12.470758] ata2: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.371552 [ 12.476825] ata5: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.383523 [ 12.482888] ata8: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.383544 [ 12.488950] ata7: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.395516 [ 12.495000] ata6: SATA link down (SStatus 0 SControl 300) Sep 12 10:08:35.395537 [ 12.520618] sd 0:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 10:08:35.431457 [ 12.529463] sd 0:0:0:0: [sda] Write Protect is off Sep 12 10:08:35.431477 [ 12.535361] sd 0:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 10:08:35.443462 [ 12.546376] sd 0:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 10:08:35.455444 [ 12.552803] sd 0:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 10:08:35.455466 [ 12.573063] sda: sda1 sda2 sda3 Sep 12 10:08:35.479439 [ 12.576927] sd 0:0:0:0: [sda] Attached SCSI disk Sep 12 10:08:35.479459 [ 12.852900] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. Sep 12 10:08:35.767460 [ 12.866572] device-mapper: uevent: version 1.0.3 Sep 12 10:08:35.767481 [ 12.871864] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com Sep 12 10:08:35.779474 Begin: Loading essential drivers ... done. Sep 12 10:08:36.055513 Begin: Running /scripts/init-premount ... done. Sep 12 10:08:36.055533 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 10:08:36.067572 Begin: Running /scripts/local-premount ... done. Sep 12 10:08:36.079499 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 10:08:36.091528 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro0--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro0--vg-root Sep 12 10:08:36.103535 /dev/mapper/sabro0--vg-root: clean, 39786/1220608 files, 468615/4882432 blocks Sep 12 10:08:36.175527 done. Sep 12 10:08:36.187438 [ 13.393165] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 10:08:36.295508 [ 13.408708] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:08:36.319463 done. Sep 12 10:08:36.319477 Begin: Running /scripts/local-bottom ... done. Sep 12 10:08:36.343524 Begin: Running /scripts/init-bottom ... done. Sep 12 10:08:36.355438 [ 13.591050] Not activating Mandatory Access Control as /sbin/tomoyo-init does not exist. Sep 12 10:08:36.499550 INIT: version 3.06 booting Sep 12 10:08:36.715437 INIT: No inittab.d directory found Sep 12 10:08:36.775462 Using makefile-style concurrent boot in runlevel S. Sep 12 10:08:36.931569 Starting hotplug events dispatcher: systemd-udevd. Sep 12 10:08:37.747472 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 10:08:37.771482 Synthesizing the initial hotplug events (devices)...done. Sep 12 10:08:38.035564 Waiting for /dev to be fully populated...[ 15.154644] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 Sep 12 10:08:38.059527 [ 15.176468] ACPI: button: Power Button [PWRF] Sep 12 10:08:38.083531 [ 15.316872] input: PC Speaker as /devices/platform/pcspkr/input/input1 Sep 12 10:08:38.227485 [ 15.382112] IPMI message handler: version 39.2 Sep 12 10:08:38.287488 [ 15.391567] ipmi device interface Sep 12 10:08:38.299430 [ 15.404988] pstore: ignoring unexpected backend 'efi' Sep 12 10:08:38.311471 [ 15.411122] ioatdma: Intel(R) QuickData Technology Driver 5.00 Sep 12 10:08:38.311493 [ 15.417746] ioatdma 0000:00:04.0: enabling device (0004 -> 0006) Sep 12 10:08:38.323450 [ 15.442369] ioatdma 0000:00:04.1: enabling device (0000 -> 0002) Sep 12 10:08:38.347508 [ 15.454724] iTCO_vendor_support: vendor-support=0 Sep 12 10:08:38.359505 [ 15.465555] ipmi_si: IPMI System Interface driver Sep 12 10:08:38.371531 [ 15.469082] ioatdma 0000:00:04.2: enabling device (0000 -> 0002) Sep 12 10:08:38.371554 [ 15.470834] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS Sep 12 10:08:38.383539 [ 15.484617] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0 Sep 12 10:08:38.395527 [ 15.492687] ipmi_si: Adding SMBIOS-specified kcs state machine Sep 12 10:08:38.395548 [ 15.494616] ioatdma 0000:00:04.3: enabling device (0000 -> 0002) Sep 12 10:08:38.407534 [ 15.499282] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI Sep 12 10:08:38.407556 [ 15.512671] ipmi_si IPI0001:00: ipmi_platform: [io 0x0ca2] regsize 1 spacing 1 irq 0 Sep 12 10:08:38.419536 [ 15.520593] ioatdma 0000:00:04.4: enabling device (0000 -> 0002) Sep 12 10:08:38.431477 [ 15.541199] ioatdma 0000:00:04.5: enabling device (0000 -> 0002) Sep 12 10:08:38.443522 [ 15.548047] RAPL PMU: API unit is 2^-32 Joules, 1 fixed counters, 655360 ms ovfl timer Sep 12 10:08:38.455526 [ 15.556900] RAPL PMU: hw unit of domain package 2^-14 Joules Sep 12 10:08:38.467505 [ 15.560878] ioatdma 0000:00:04.6: enabling device (0000 -> 0002) Sep 12 10:08:38.467527 [ 15.571493] sd 0:0:0:0: Attached scsi generic sg0 type 0 Sep 12 10:08:38.479501 [ 15.577498] ACPI: bus type drm_connector registered Sep 12 10:08:38.479521 [ 15.583257] ioatdma 0000:00:04.7: enabling device (0000 -> 0002) Sep 12 10:08:38.491528 [ 15.583300] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI Sep 12 10:08:38.503528 [ 15.583385] iTCO_wdt iTCO_wdt: unable to reset NO_REBOOT flag, device disabled by hardware/BIOS Sep 12 10:08:38.503555 [ 15.604033] ioatdma 0000:80:04.0: enabling device (0004 -> 0006) Sep 12 10:08:38.515529 [ 15.609418] ipmi_si: Adding ACPI-specified kcs state machine Sep 12 10:08:38.515551 [ 15.622555] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0 Sep 12 10:08:38.527541 [ 15.622902] cryptd: max_cpu_qlen set to 1000 Sep 12 10:08:38.539533 [ 15.631280] ioatdma 0000:80:04.1: enabling device (0000 -> 0002) Sep 12 10:08:38.539554 [ 15.644546] ioatdma 0000:80:04.2: enabling device (0000 -> 0002) Sep 12 10:08:38.551498 [ 15.665488] ioatdma 0000:80:04.3: enabling device (0000 -> 0002) Sep 12 10:08:38.575481 [ 15.686662] ioatdma 0000:80:04.4: enabling device (0000 -> 0002) Sep 12 10:08:38.587506 [ 15.706507] ioatdma 0000:80:04.5: enabling device (0000 -> 0002) Sep 12 10:08:38.611465 [ 15.713942] Console: switching to colour dummy device 80x25 Sep 12 10:08:38.623432 [ 15.726461] [drm] Initialized mgag200 1.0.0 20110418 for 0000:04:00.0 on minor 0 Sep 12 10:08:38.635463 [ 15.735439] AVX2 version of gcm_enc/dec engaged. Sep 12 10:08:38.635483 [ 15.740377] ioatdma 0000:80:04.6: enabling device (0000 -> 0002) Sep 12 10:08:38.647445 [ 15.747315] fbcon: mgag200drmfb (fb0) is primary device Sep 12 10:08:38.743523 [ 15.747510] AES CTR mode by8 optimization enabled Sep 12 10:08:38.743544 [ 15.762600] ioatdma 0000:80:04.7: enabling device (0000 -> 0002) Sep 12 10:08:38.755486 [ 15.817669] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x00002a, prod_id: 0x4701, dev_id: 0x20) Sep 12 10:08:38.767459 [ 15.819963] Console: switching to colour frame buffer device 128x48 Sep 12 10:08:38.767483 [ 15.869873] mgag200 0000:04:00.0: [drm] fb0: mgag200drmfb frame buffer device Sep 12 10:08:38.779537 [ 15.882143] ipmi_si IPI0001:00: IPMI kcs interface initialized Sep 12 10:08:38.791425 [ 15.898171] ipmi_ssif: IPMI SSIF Interface driver Sep 12 10:08:38.803440 [ 16.376640] EDAC MC0: Giving out device to module skx_edac controller Skylake Socket#0 IMC#0: DEV 0000:3a:0a.0 (INTERRUPT) Sep 12 10:08:39.283610 [ 16.389001] EDAC MC1: Giving out device to module skx_edac controller Skylake Socket#0 IMC#1: DEV 0000:3a:0c.0 (INTERRUPT) Sep 12 10:08:39.295569 [ 16.401388] EDAC MC2: Giving out device to module skx_edac controller Skylake Socket#1 IMC#0: DEV 0000:ae:0a.0 (INTERRUPT) Sep 12 10:08:39.307572 [ 16.413737] EDAC MC3: Giving out device to module skx_edac controller Skylake Socket#1 IMC#1: DEV 0000:ae:0c.0 (INTERRUPT) Sep 12 10:08:39.319572 [ 16.455003] intel_rapl_common: Found RAPL domain package Sep 12 10:08:39.355544 [ 16.460953] intel_rapl_common: RAPL package-0 domain package locked by BIOS Sep 12 10:08:39.367531 [ 16.469304] intel_rapl_common: Found RAPL domain package Sep 12 10:08:39.379489 [ 16.475268] intel_rapl_common: RAPL package-1 domain package locked by BIOS Sep 12 10:08:39.379513 done. Sep 12 10:08:39.487561 [ 16.770897] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:08:39.679527 Creating compatibility symlink from /etc/mtab to /proc/mounts. ... (warning). Sep 12 10:08:39.691530 Checking file systems.../dev/sda2: clean, 343/61056 files, 23581/244224 blocks Sep 12 10:08:40.315467 done. Sep 12 10:08:40.327439 Cleaning up temporary files... /tmp. Sep 12 10:08:40.375453 [ 17.552697] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 10:08:40.459471 [ 17.566463] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:08:40.471489 [ 17.686141] Adding 1949692k swap on /dev/mapper/sabro0--vg-swap_1. Priority:-2 extents:1 across:1949692k FS Sep 12 10:08:40.591508 Mounting local filesystems...done. Sep 12 10:08:40.735467 Activating swapfile swap, if any...done. Sep 12 10:08:40.735486 Cleaning up temporary files.... Sep 12 10:08:40.747451 Starting Setting kernel variables: sysctl. Sep 12 10:08:40.795440 [ 18.074914] audit: type=1400 audit(1726135720.955:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe" pid=1524 comm="apparmor_parser" Sep 12 10:08:40.987502 [ 18.092107] audit: type=1400 audit(1726135720.955:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="nvidia_modprobe//kmod" pid=1524 comm="apparmor_parser" Sep 12 10:08:41.011479 [ 18.109874] audit: type=1400 audit(1726135720.971:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="lsb_release" pid=1523 comm="apparmor_parser" Sep 12 10:08:41.023538 [ 18.126672] audit: type=1400 audit(1726135720.999:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=1526 comm="apparmor_parser" Sep 12 10:08:41.047527 [ 18.143565] audit: type=1400 audit(1726135720.999:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=1526 comm="apparmor_parser" Sep 12 10:08:41.059536 [ 18.160265] audit: type=1400 audit(1726135720.999:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=1526 comm="apparmor_parser" Sep 12 10:08:41.071530 [ 18.231830] audit: type=1400 audit(1726135721.111:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/ntpd" pid=1527 comm="apparmor_parser" Sep 12 10:08:41.143485 [ 18.249675] audit: type=1400 audit(1726135721.131:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=1525 comm="apparmor_parser" Sep 12 10:08:41.167487 [ 18.269774] audit: type=1400 audit(1726135721.131:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=1525 comm="apparmor_parser" Sep 12 10:08:41.191534 [ 18.289283] audit: type=1400 audit(1726135721.131:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/connman/scripts/dhclient-script" pid=1525 comm="apparmor_parser" Sep 12 10:08:41.203537 Starting: AppArmorLoading AppArmor profiles...done. Sep 12 10:08:41.215495 . Sep 12 10:08:41.215509 Configuring network interfaces...Internet Systems Consortium DHCP Client 4.4.3-P1 Sep 12 10:08:44.215461 Copyright 2004-2022 Internet Systems Consortium. Sep 12 10:08:44.227485 All rights reserved. Sep 12 10:08:44.227501 For info, please visit https://www.isc.org/software/d[ 21.332946] igb 0000:02:00.0 enx0010e0de8944: igb: enx0010e0de8944 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 10:08:44.239538 hcp/ Sep 12 10:08:44.239552 Sep 12 10:08:44.239560 Listening on LPF/enx0010e0de8944/00:10:e0:de:89:44 Sep 12 10:08:44.251535 Sending on LPF/enx0010e0de8944/00:10:e0:de:89:44 Sep 12 10:08:44.251555 Sending on Socket/fallback Sep 12 10:08:44.263526 Created duid "\000\001\000\001.uz)\000\020\340\336\211D". Sep 12 10:08:44.263547 DHCPDISCOVER on enx0010e0de8944 to 255.255.255.255 port 67 interval 5 Sep 12 10:08:44.275515 [ 21.560596] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de8944: link becomes ready Sep 12 10:08:44.467517 DHCPDISCOVER on enx0010e0de8944 to 255.255.255.255 port 67 interval 6 Sep 12 10:08:46.375528 DHCPOFFER of 10.149.64.68 from 10.149.64.4 Sep 12 10:08:46.375548 DHCPREQUEST for 10.149.64.68 on enx0010e0de8944 to 255.255.255.255 port 67 Sep 12 10:08:46.387531 DHCPACK of 10.149.64.68 from 10.149.64.4 Sep 12 10:08:46.387550 bound to 10.149.64.68 -- renewal in 275 seconds. Sep 12 10:08:46.399526 done. Sep 12 10:08:46.399541 Cleaning up temporary files.... Sep 12 10:08:46.399552 Starting nftables: none Sep 12 10:08:46.411516 . Sep 12 10:08:46.579504 INIT: Entering runlevel: 2 Sep 12 10:08:46.603508 Using makefile-style concurrent boot in runlevel 2. Sep 12 10:08:46.627530 Starting Apache httpd web server: apache2. Sep 12 10:08:47.923435 Starting periodic command scheduler: cron. Sep 12 10:08:48.091456 Starting NTP server: ntpd2024-09-12T10:08:48 ntpd[1752]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 10:08:48.115487 2024-09-12T10:08:48 ntpd[1752]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 10:08:48.127441 . Sep 12 10:08:48.127455 Starting system message bus: dbus. Sep 12 10:08:48.223456 Starting OpenBSD Secure Shell server: sshd. Sep 12 10:08:48.511446 Sep 12 10:08:49.531443 Debian GNU/Linux 12 sabro0 ttyS0 Sep 12 10:08:49.543449 Sep 12 10:08:49.543463 sabro0 login: INIT:Using makefile-style concurrent boot in runlevel 6. Sep 12 10:11:53.251498 Stopping SMP IRQ Balancer: irqbalance. Sep 12 10:11:53.263490 Stopping hotplug events dispatcher: systemd-udevd. Sep 12 10:11:53.287496 Stopping nftables: none. Sep 12 10:11:53.311479 Saving the system clock to /dev/rtc0. Sep 12 10:11:53.515489 Hardware Clock updated to Thu Sep 12 10:11:53 UTC 2024. Sep 12 10:11:53.527499 Stopping Apache httpd web server: apache2. Sep 12 10:11:54.367430 Asking all remaining processes to terminate...done. Sep 12 10:11:54.547450 All processes ended within 1 seconds...done. Sep 12 10:11:54.559417 Deconfiguring network interfaces...ifdown: ignoring unknown interface enx0010e0de8944=enx0010e0de8944 Sep 12 10:11:54.595445 done. Sep 12 10:11:54.595460 [ 211.799124] EXT4-fs (sda2): unmounting filesystem. Sep 12 10:11:54.703442 Deactivating swap...done. Sep 12 10:11:54.727440 Unmounting local filesystems...done. Sep 12 10:11:54.727459 [ 211.917123] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:11:54.823443 Will now restart. Sep 12 10:11:54.919420 [ 212.061351] kvm: exiting hardware virtualization Sep 12 10:11:54.967435 [ 212.803667] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:11:55.711465 [ 212.849055] ACPI: PM: Preparing to enter system sleep state S5 Sep 12 10:11:55.759428 [ 212.954894] reboot: Restarting system Sep 12 10:11:55.855440 [ 212.959005] reboot: machine restart Sep 12 10:11:55.867419 mO¦Û[ Sep 12 10:12:39.359478 1;1HCopyright (C) 2019 Oracle and/or its affiliates. All rights reserved.Version 2.19.1268. Copyright (C) 2019 American Megatrends, Inc.BIOS Date: 04/15/2019 14:24:38 Ver: 41060300989D9CPress F2 to run Setup (CTRL+E on serial keyboard)Press F8 for BBS Popup (CTRL+P on serial keyboard)Press F12 for network boot (CTRL+N on serial keyboard)B4EEEFE181CCEFBoot Mode = UEFI92A0A2A2A2A2A2A2A2A29992929292929292EEEFE1818CEFEEEFE1818DEFEEEFE1818EEFEEEFE181C9EFEEEFE181C7EFEEEFE184C1EFEEEFE181C5EFEEEFE181C4EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C1EFEEEFE181C5EFEEEFE181C5EFEEEFE181C5EFEEEFE181CFEFEEEFE181CDEFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C6EFEEEFE181C3EFEEEFE181C2EFEEEFE181CAEF Sep 12 10:13:43.163451 >>Checking Media Presence...... Sep 12 10:13:43.163469 >>Media Present...... Sep 12 10:13:43.163478 >>Start PXE over IPv4. Sep 12 10:13:46.451453 Station IP address is 10.149.64.68 Sep 12 10:13:46.451470 Sep 12 10:13:46.451476 Server IP address is 10.149.64.3 Sep 12 10:13:46.463509 NBP filename is bootnetx64.efi Sep 12 10:13:46.463526 NBP filesize is 948768 Bytes Sep 12 10:13:46.475467 >>Checking Media Presence...... Sep 12 10:13:46.475483 >>Media Present...... Sep 12 10:13:46.475492 Downloading NBP file... Sep 12 10:13:46.487470 Sep 12 10:13:46.727480 Succeed to download NBP file. Sep 12 10:13:46.727496 Fetching Netboot Image Sep 12 10:13:46.895478 Welcome to GRUB! Sep 12 10:13:48.215490 Sep 12 10:13:48.215502 GNU GRUB version 2.06-13+deb12u1 Sep 12 10:13:49.547592 Sep 12 10:13:49.547604 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:13:49.583479 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:13:49.595467 before booting or `c' for a command-line. ESC to return previous Sep 12 10:13:49.607460 menu.  *local              The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  Booting `local' Sep 12 10:13:54.743415 Sep 12 10:13:54.743427 Chainloading (hd0,gpt1)/EFI/BOOT/BOOTX64.EFI Sep 12 10:13:54.791531 /EndEntire Sep 12 10:13:54.851427 file path: /ACPI(a0341d0,3)/PCI(0,2)/PCI(0,0)/Ctrl(1)/SCSI(0,0) Sep 12 10:13:54.863600 /HD(1,800,8e800,36b09c464b16b042,2,2)/File(\EFI\BOOT)/File(BOOTX64.EFI) Sep 12 10:13:54.863621 /EndEntire Sep 12 10:13:54.875416 Welcome to GRUB! Sep 12 10:13:55.223515 Sep 12 10:13:55.223527 [?25lGNU GRUB version 2.06-13+deb12u1 Sep 12 10:13:56.763467 Sep 12 10:13:56.763479 +----------------------------------------------------------------------------+||||||||||||||||||||||+----------------------------------------------------------------------------+ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:13:56.811463 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:13:56.811483 before booting or `c' for a command-line. ESC to return Sep 12 10:13:56.823451 previous menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings        GNU GRUB version 2.06-13+deb12u1 Sep 12 10:13:56.943483 Sep 12 10:13:56.943496 /----------------------------------------------------------------------------\||||||||||||||||||||||||\----------------------------------------------------------------------------/ Use the ^ and v keys to select which entry is highlighted. Sep 12 10:13:56.991473 Press enter to boot the selected OS, `e' to edit the commands Sep 12 10:13:57.003463 before booting or `c' for a command-line. ESC to return previous Sep 12 10:13:57.003484 menu.   Debian GNU/Linux  Advanced options for Debian GNU/Linux  Debian GNU/Linux, with Xen hypervisor *Advanced options for Debian GNU/Linux (with Xen hypervisor)  UEFI Firmware Settings          The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 5s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 4s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 3s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 2s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 1s.  The highlighted entry will be executed automatically in 0s.  The highlighted entry will be executed automatically in 0s. [?25h Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)'Booting `Advanced options for Debian GNU/Linux (with Xen hypervisor)' Sep 12 10:14:02.187488 Sep 12 10:14:02.187501 Sep 12 10:14:02.199410 Sep 12 10:14:02.199423  Booting `Xen hypervisor, version 4'Booting `Xen hypervisor, version 4' Sep 12 10:14:02.319413 Sep 12 10:14:02.319425 Sep 12 10:14:02.319431 Sep 12 10:14:02.319436  Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+'Booting `Debian GNU/Linux, with Xen 4 and Linux 6.1.109+' Sep 12 10:14:02.391441 Sep 12 10:14:02.391453 Sep 12 10:14:02.391459 Sep 12 10:14:02.391464 Loading Xen 4 ...Loading Xen 4 ... Sep 12 10:14:02.463431 Sep 12 10:14:02.463443 Loading Linux 6.1.109+ ...Loading Linux 6.1.109+ ... Sep 12 10:14:02.631499 Sep 12 10:14:02.631511 Loading initial ramdisk ...Loading initial ramdisk ... Sep 12 10:14:02.871436 Sep 12 10:14:02.871448 0x0000:0x04:0x00.0x0: ROM: 0x8000 bytes at 0x6605a018 Sep 12 10:14:03.267413 __ __ _ _ ____ ___ _ _ _ Sep 12 10:14:03.447449 \ \/ /___ _ __ | || | |___ \ / _ \ _ _ _ __ ___| |_ __ _| |__ | | ___ Sep 12 10:14:03.459467 \ // _ \ '_ \ | || |_ __) | | | |__| | | | '_ \/ __| __/ _` | '_ \| |/ _ \ Sep 12 10:14:03.471463 / \ __/ | | | |__ _| / __/| |_| |__| |_| | | | \__ \ || (_| | |_) | | __/ Sep 12 10:14:03.471482 /_/\_\___|_| |_| |_|(_)_____|\___/ \__,_|_| |_|___/\__\__,_|_.__/|_|\___| Sep 12 10:14:03.483465 Sep 12 10:14:03.483477 (XEN) Xen version 4.20-unstable (osstest@test-lab.xenproject.org) (gcc (Debian 12.2.0-14) 12.2.0) debug=y Thu Sep 12 09:50:37 UTC 2024 Sep 12 10:14:03.495473 (XEN) Latest ChangeSet: Mon Sep 9 17:31:46 2024 -0700 git:c23571fe31-dirty Sep 12 10:14:03.507465 (XEN) build-id: 7ca6ba0bde1cc24c823f71fb2f917f2da89b0d40 Sep 12 10:14:03.507484 (XEN) Bootloader: GRUB 2.06-13+deb12u1 Sep 12 10:14:03.519461 (XEN) Command line: placeholder conswitch=x watchdog noreboot async-show-all com1=115200,8n1 console=com1,vga dom0_mem=512M,max:512M ucode=scan no-real-mode edd=off Sep 12 10:14:03.531473 (XEN) Xen image load base address: 0x60400000 Sep 12 10:14:03.531492 (XEN) Video information: Sep 12 10:14:03.543459 (XEN) VGA is graphics mode 1024x768, 32 bpp Sep 12 10:14:03.543481 (XEN) Disc information: Sep 12 10:14:03.543491 (XEN) Found 0 MBR signatures Sep 12 10:14:03.543502 (XEN) Found 1 EDD information structures Sep 12 10:14:03.555466 (XEN) CPU Vendor: Intel, Family 6 (0x6), Model 85 (0x55), Stepping 4 (raw 00050654) Sep 12 10:14:03.555491 (XEN) EFI RAM map: Sep 12 10:14:03.567459 (XEN) [0000000000000000, 000000000003dfff] (usable) Sep 12 10:14:03.567480 (XEN) [000000000003e000, 000000000003ffff] (reserved) Sep 12 10:14:03.567493 (XEN) [0000000000040000, 000000000009ffff] (usable) Sep 12 10:14:03.579466 (XEN) [00000000000a0000, 00000000000fffff] (reserved) Sep 12 10:14:03.579485 (XEN) [0000000000100000, 000000006a70efff] (usable) Sep 12 10:14:03.591464 (XEN) [000000006a70f000, 000000006c80efff] (reserved) Sep 12 10:14:03.591484 (XEN) [000000006c80f000, 000000006c85efff] (ACPI data) Sep 12 10:14:03.603463 (XEN) [000000006c85f000, 000000006d25efff] (ACPI NVS) Sep 12 10:14:03.603483 (XEN) [000000006d25f000, 000000006f319fff] (reserved) Sep 12 10:14:03.615460 (XEN) [000000006f31a000, 000000006f7fffff] (usable) Sep 12 10:14:03.615481 (XEN) [000000006f800000, 000000008fffffff] (reserved) Sep 12 10:14:03.615493 (XEN) [00000000fd000000, 00000000fe7fffff] (reserved) Sep 12 10:14:03.627507 (XEN) [00000000fed20000, 00000000fed44fff] (reserved) Sep 12 10:14:03.627527 (XEN) [00000000ff000000, 00000000ffffffff] (reserved) Sep 12 10:14:03.639465 (XEN) [0000000100000000, 000000087fffffff] (usable) Sep 12 10:14:03.639485 (XEN) BSP microcode revision: 0x0200005e Sep 12 10:14:03.651418 (XEN) microcode: CPU0 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:03.663458 (XEN) ACPI: RSDP 6CA5F000, 0024 (r2 ORACLE) Sep 12 10:14:03.687467 (XEN) ACPI: XSDT 6CA5F0E0, 013C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 10:14:03.687490 (XEN) ACPI: FACP 6CA7C3F0, 0114 (r6 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.699468 (XEN) ACPI: DSDT 6CA5F2B0, 1D139 (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.711464 (XEN) ACPI: FACS 6D25D080, 0040 Sep 12 10:14:03.711482 (XEN) ACPI: FPDT 6CA7C508, 0044 (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 10:14:03.723466 (XEN) ACPI: FIDT 6CA7C550, 009C (r1 ORACLE X7-2 41060300 AMI 10013) Sep 12 10:14:03.723490 (XEN) ACPI: SPMI 6CA7C5F0, 0041 (r5 ORACLE X7-2 41060300 AMI. 0) Sep 12 10:14:03.735466 (XEN) ACPI: OEMS 6CA7C638, 1C2B (r1 ORACLE X7-2 41060300 ORCL 1) Sep 12 10:14:03.735489 (XEN) ACPI: UEFI 6CA7E268, 005C (r1 ORACLE X7-2 41060300 0) Sep 12 10:14:03.747471 (XEN) ACPI: UEFI 6CA7E2C8, 0042 (r1 ORACLE X7-2 41060300 1000013) Sep 12 10:14:03.759462 (XEN) ACPI: MCFG 6CA7E310, 003C (r1 ORACLE X7-2 41060300 MSFT 97) Sep 12 10:14:03.759485 (XEN) ACPI: BDAT 6CA7E350, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.771471 (XEN) ACPI: HPET 6CA7E380, 0038 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.783462 (XEN) ACPI: APIC 6CA7E3B8, 0552 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.783485 (XEN) ACPI: MIGT 6CA7E910, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.795473 (XEN) ACPI: MSCT 6CA7E950, 0090 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.795496 (XEN) ACPI: NFIT 6CA7E9E0, 18028 (r1 ORACLE X7-2 41060300 0) Sep 12 10:14:03.807467 (XEN) ACPI: PCAT 6CA96A08, 0048 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.819464 (XEN) ACPI: PCCT 6CA96A50, 006E (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.819487 (XEN) ACPI: PMTT 6CA96AC0, 02B0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.831516 (XEN) ACPI: RASF 6CA96D70, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.843463 (XEN) ACPI: SLIT 6CA96DA0, 0030 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.843487 (XEN) ACPI: SRAT 6CA96DD0, 2830 (r3 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.855464 (XEN) ACPI: SVOS 6CA99600, 0032 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.855488 (XEN) ACPI: WDDT 6CA99638, 0040 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.867469 (XEN) ACPI: OEM4 6CA99678, A27C4 (r2 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:14:03.879463 (XEN) ACPI: OEM1 6CB3BE40, 2A2C4 (r2 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:14:03.879487 (XEN) ACPI: SSDT 6CB66108, 33C30 (r2 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:14:03.891468 (XEN) ACPI: SSDT 6CB99D38, 065B (r2 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.903461 (XEN) ACPI: SPCR 6CB9A398, 0050 (r2 ORACLE X7-2 41060300 AMI. 5000C) Sep 12 10:14:03.903484 (XEN) ACPI: DBG2 6CB9A3E8, 0089 (r0 ORACLE X7-2 41060300 MSFT 10013) Sep 12 10:14:03.915467 (XEN) ACPI: TPM2 6CB9A478, 0034 (r3 ORACLE X7-2 41060300 AMI 0) Sep 12 10:14:03.915489 (XEN) ACPI: SSDT 6CB9A4B0, 2AF6 (r2 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:14:03.927471 (XEN) ACPI: DMAR 6CB9CFA8, 02F0 (r1 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:03.939468 (XEN) ACPI: HEST 6CB9D298, 013C (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:03.939492 (XEN) ACPI: BERT 6CB9D3D8, 0030 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:03.954064 (XEN) ACPI: ERST 6CB9D408, 0230 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:03.963459 (XEN) ACPI: EINJ 6CB9D638, 0150 (r1 ORACLE X7-2 41060300 INTL 1) Sep 12 10:14:03.963482 (XEN) System RAM: 32427MB (33205836kB) Sep 12 10:14:03.975404 (XEN) NUMA: Node 0 PXM 0 [0000000000000000, 000000007fffffff] Sep 12 10:14:04.047465 (XEN) NUMA: Node 0 PXM 0 [0000000100000000, 000000047fffffff] Sep 12 10:14:04.059460 (XEN) NUMA: Node 1 PXM 1 [0000000480000000, 000000087fffffff] Sep 12 10:14:04.059482 (XEN) NUMA: Using 19 for the hash shift Sep 12 10:14:04.059494 (XEN) Domain heap initialised DMA width 32 bits Sep 12 10:14:04.143432 (XEN) vesafb: framebuffer at 0x000000009b000000, mapped to 0xffff82c000205000, using 3072k, total 3072k Sep 12 10:14:04.167515 (XEN) vesafb: mode is 1024x768x32, linelength=4096, font 8x14 Sep 12 10:14:04.167536 (XEN) vesafb: Truecolor: size=8:8:8:8, shift=24:16:8:0 Sep 12 10:14:04.179431 (XEN) SMBIOS 3.0 present. Sep 12 10:14:04.215465 (XEN) Using APIC driver default Sep 12 10:14:04.215484 (XEN) ACPI: PM-Timer IO Port: 0x508 (24 bits) Sep 12 10:14:04.215497 (XEN) ACPI: v5 SLEEP INFO: control[0:0], status[0:0] Sep 12 10:14:04.227461 (XEN) ACPI: SLEEP INFO: pm1x_cnt[1:504,1:0], pm1x_evt[1:500,1:0] Sep 12 10:14:04.227483 (XEN) ACPI: 32/64X FACS address mismatch in FADT - 6d25d080/0000000000000000, using 32 Sep 12 10:14:04.239468 (XEN) ACPI: wakeup_vec[6d25d08c], vec_size[20] Sep 12 10:14:04.239488 (XEN) ACPI: Local APIC address 0xfee00000 Sep 12 10:14:04.251461 (XEN) Overriding APIC driver with bigsmp Sep 12 10:14:04.251480 (XEN) ACPI: IOAPIC (id[0x08] address[0xfec00000] gsi_base[0]) Sep 12 10:14:04.263461 (XEN) IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:14:04.263484 (XEN) ACPI: IOAPIC (id[0x09] address[0xfec01000] gsi_base[24]) Sep 12 10:14:04.275466 (XEN) IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:14:04.275489 (XEN) ACPI: IOAPIC (id[0x0a] address[0xfec08000] gsi_base[32]) Sep 12 10:14:04.287472 (XEN) IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:14:04.287495 (XEN) ACPI: IOAPIC (id[0x0b] address[0xfec10000] gsi_base[40]) Sep 12 10:14:04.299473 (XEN) IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:14:04.311457 (XEN) ACPI: IOAPIC (id[0x0c] address[0xfec18000] gsi_base[48]) Sep 12 10:14:04.311481 (XEN) IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:14:04.323462 (XEN) ACPI: IOAPIC (id[0x0f] address[0xfec20000] gsi_base[72]) Sep 12 10:14:04.323485 (XEN) IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:14:04.335463 (XEN) ACPI: IOAPIC (id[0x10] address[0xfec28000] gsi_base[80]) Sep 12 10:14:04.335485 (XEN) IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:14:04.347468 (XEN) ACPI: IOAPIC (id[0x11] address[0xfec30000] gsi_base[88]) Sep 12 10:14:04.347490 (XEN) IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:14:04.359473 (XEN) ACPI: IOAPIC (id[0x12] address[0xfec38000] gsi_base[96]) Sep 12 10:14:04.359495 (XEN) IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:14:04.371472 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:14:04.383460 (XEN) ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:14:04.383483 (XEN) ACPI: IRQ0 used by override. Sep 12 10:14:04.383495 (XEN) ACPI: IRQ2 used by override. Sep 12 10:14:04.395461 (XEN) ACPI: IRQ9 used by override. Sep 12 10:14:04.395480 (XEN) ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:14:04.395493 (XEN) PCI: MCFG configuration 0: base 80000000 segment 0000 buses 00 - ff Sep 12 10:14:04.407469 (XEN) PCI: MCFG area at 80000000 reserved in E820 Sep 12 10:14:04.407489 (XEN) PCI: Using MCFG for segment 0000 bus 00-ff Sep 12 10:14:04.419464 (XEN) Xen ERST support is initialized. Sep 12 10:14:04.419483 (XEN) HEST: Table parsing has been initialized Sep 12 10:14:04.419496 (XEN) Using ACPI (MADT) for SMP configuration information Sep 12 10:14:04.431466 (XEN) SMP: Allowing 40 CPUs (0 hotplug CPUs) Sep 12 10:14:04.431485 (XEN) IRQ limits: 104 GSI, 8216 MSI/MSI-X Sep 12 10:14:04.443455 (XEN) [VT-D]drivers/passthrough/vtd/qinval.c:422: QI: using 256-entry ring(s) Sep 12 10:14:04.443479 (XEN) Switched to APIC driver x2apic_mixed Sep 12 10:14:04.455441 (XEN) arch/x86/i8259.c:384: PIC aliasing mask: 1c Sep 12 10:14:04.467455 (XEN) CPU0: TSC: ratio: 176 / 2 Sep 12 10:14:04.467473 (XEN) CPU0: bus: 100 MHz base: 2200 MHz max: 3000 MHz Sep 12 10:14:04.479464 (XEN) CPU0: 800 ... 2200 MHz Sep 12 10:14:04.479482 (XEN) xstate: size: 0xa88 and states: 0x2ff Sep 12 10:14:04.479494 (XEN) arch/x86/cpu/mcheck/mce_intel.c:772: MCA Capability: firstbank 0, extended MCE MSR 0, BCAST, SER, CMCI Sep 12 10:14:04.491480 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 6, using 0x1 Sep 12 10:14:04.503462 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 9, using 0x1 Sep 12 10:14:04.503484 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 10, using 0x1 Sep 12 10:14:04.515464 (XEN) CMCI: threshold 0x2 too large for CPU0 bank 11, using 0x1 Sep 12 10:14:04.515486 (XEN) CPU0: Intel machine check reporting enabled Sep 12 10:14:04.527440 (XEN) Speculative mitigation facilities: Sep 12 10:14:04.539418 (XEN) Hardware hints: RSBA Sep 12 10:14:04.539437 (XEN) Hardware features: IBPB IBRS STIBP SSBD L1D_FLUSH MD_CLEAR GDS_CTRL Sep 12 10:14:04.551445 (XEN) Compiled-in support: INDIRECT_THUNK SHADOW_PAGING HARDEN_ARRAY HARDEN_BRANCH HARDEN_GUEST_ACCESS HARDEN_LOCK Sep 12 10:14:04.575437 (XEN) Xen settings: BTI-Thunk: JMP, SPEC_CTRL: IBRS+ STIBP+ SSBD-, Other: IBPB-ctxt L1D_FLUSH VERW BRANCH_HARDEN Sep 12 10:14:04.587445 (XEN) L1TF: believed vulnerable, maxphysaddr L1D 46, CPUID 46, Safe address 300000000000 Sep 12 10:14:04.599459 (XEN) Support for HVM VMs: MSR_SPEC_CTRL MSR_VIRT_SPEC_CTRL RSB EAGER_FPU Sep 12 10:14:04.611448 (XEN) Support for PV VMs: MSR_SPEC_CTRL RSB EAGER_FPU VERW Sep 12 10:14:04.623440 (XEN) XPTI (64-bit PV only): Dom0 enabled, DomU enabled (with PCID) Sep 12 10:14:04.635446 (XEN) PV L1TF shadowing: Dom0 disabled, DomU enabled Sep 12 10:14:04.647441 (XEN) Using scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 10:14:04.659441 (XEN) Initializing Credit2 scheduler Sep 12 10:14:04.671427 (XEN) load_precision_shift: 18 Sep 12 10:14:04.683441 (XEN) load_window_shift: 30 Sep 12 10:14:04.695434 (XEN) underload_balance_tolerance: 0 Sep 12 10:14:04.707433 (XEN) overload_balance_tolerance: -3 Sep 12 10:14:04.707451 (XEN) runqueues arrangement: socket Sep 12 10:14:04.719427 (XEN) cap enforcement granularity: 10ms Sep 12 10:14:04.731429 (XEN) load tracking window length 1073741824 ns Sep 12 10:14:04.743432 (XEN) arch/x86/time.c:493: PIT aliasing mask: 10 Sep 12 10:14:04.767438 (XEN) Platform timer is 24.000MHz HPET Sep 12 10:14:04.827431 (XEN) Detected 2194.845 MHz processor. Sep 12 10:14:04.839438 (XEN) Freed 1020kB unused BSS memory Sep 12 10:14:04.851432 (XEN) EFI memory map: Sep 12 10:14:04.875419 (XEN) 0000000000000-0000000003fff type=2 attr=000000000000000f Sep 12 10:14:04.899445 (XEN) 0000000004000-000000003dfff type=7 attr=000000000000000f Sep 12 10:14:04.923439 (XEN) 000000003e000-000000003ffff type=6 attr=800000000000000f Sep 12 10:14:04.947439 (XEN) 0000000040000-000000008ffff type=7 attr=000000000000000f Sep 12 10:14:04.959442 (XEN) 0000000090000-000000009ffff type=2 attr=000000000000000f Sep 12 10:14:04.971454 (XEN) 0000000100000-0000001f28fff type=2 attr=000000000000000f Sep 12 10:14:04.995434 (XEN) 0000001f29000-0000023986fff type=7 attr=000000000000000f Sep 12 10:14:05.007431 (XEN) 0000023987000-000004e158fff type=1 attr=000000000000000f Sep 12 10:14:05.019434 (XEN) 000004e159000-000004e258fff type=4 attr=000000000000000f Sep 12 10:14:05.031434 (XEN) 000004e259000-00000605fffff type=7 attr=000000000000000f Sep 12 10:14:05.043432 (XEN) 0000060600000-0000060a02fff type=2 attr=000000000000000f Sep 12 10:14:05.055440 (XEN) 0000060a03000-0000060a1bfff type=7 attr=000000000000000f Sep 12 10:14:05.067450 (XEN) 0000060a1c000-0000060e1dfff type=1 attr=000000000000000f Sep 12 10:14:05.079440 (XEN) 0000060e1e000-000006121ffff type=2 attr=000000000000000f Sep 12 10:14:05.091441 (XEN) 0000061220000-00000612f4fff type=1 attr=000000000000000f Sep 12 10:14:05.103442 (XEN) 00000612f5000-00000613d7fff type=7 attr=000000000000000f Sep 12 10:14:05.115448 (XEN) 00000613d8000-00000613dffff type=2 attr=000000000000000f Sep 12 10:14:05.127441 (XEN) 00000613e0000-000006178ffff type=1 attr=000000000000000f Sep 12 10:14:05.139444 (XEN) 0000061790000-0000061b99fff type=2 attr=000000000000000f Sep 12 10:14:05.151437 (XEN) 0000061b9a000-0000061b9ffff type=7 attr=000000000000000f Sep 12 10:14:05.163444 (XEN) 0000061ba0000-0000061c72fff type=1 attr=000000000000000f Sep 12 10:14:05.175426 (XEN) 0000061c73000-0000069939fff type=4 attr=000000000000000f Sep 12 10:14:05.187436 (XEN) 000006993a000-0000069bfdfff type=7 attr=000000000000000f Sep 12 10:14:05.199436 (XEN) 0000069bfe000-000006a70efff type=3 attr=000000000000000f Sep 12 10:14:05.199459 (XEN) 000006a70f000-000006c80efff type=0 attr=000000000000000f Sep 12 10:14:05.211539 (XEN) 000006c80f000-000006c85efff type=9 attr=000000000000000f Sep 12 10:14:05.223441 (XEN) 000006c85f000-000006d25efff type=10 attr=000000000000000f Sep 12 10:14:05.235441 (XEN) 000006d25f000-000006f155fff type=6 attr=800000000000000f Sep 12 10:14:05.247438 (XEN) 000006f156000-000006f319fff type=5 attr=800000000000000f Sep 12 10:14:05.259438 (XEN) 000006f31a000-000006f798fff type=4 attr=000000000000000f Sep 12 10:14:05.271439 (XEN) 000006f799000-000006f799fff type=3 attr=000000000000000f Sep 12 10:14:05.287465 (XEN) 000006f79a000-000006f7fffff type=4 attr=000000000000000f Sep 12 10:14:05.299440 (XEN) 0000100000000-000087fffffff type=7 attr=000000000000000f Sep 12 10:14:05.311446 (XEN) 00000000a0000-00000000fffff type=0 attr=0000000000000000 Sep 12 10:14:05.323441 (XEN) 000006f800000-000007fffffff type=0 attr=0000000000000000 Sep 12 10:14:05.335445 (XEN) 0000080000000-000008fffffff type=11 attr=8000000000000001 Sep 12 10:14:05.347413 (XEN) 00000fd000000-00000fe7fffff type=11 attr=800000000000100d Sep 12 10:14:05.371441 (XEN) 00000fed20000-00000fed44fff type=11 attr=800000000000100d Sep 12 10:14:05.383443 (XEN) 00000ff000000-00000ffffffff type=11 attr=800000000000100d Sep 12 10:14:05.395440 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 10:14:05.407436 (XEN) Intel VT-d iommu 6 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.419440 (XEN) Intel VT-d iommu 5 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.431439 (XEN) Intel VT-d iommu 4 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.443553 (XEN) Intel VT-d iommu 3 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.455439 (XEN) Intel VT-d iommu 2 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.467442 (XEN) Intel VT-d iommu 1 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.479446 (XEN) Intel VT-d iommu 0 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.491547 (XEN) Intel VT-d iommu 7 supported page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.503443 (XEN) Intel VT-d Snoop Control enabled. Sep 12 10:14:05.515437 (XEN) Intel VT-d Dom0 DMA Passthrough not enabled. Sep 12 10:14:05.515458 (XEN) Intel VT-d Queued Invalidation enabled. Sep 12 10:14:05.527432 (XEN) Intel VT-d Interrupt Remapping enabled. Sep 12 10:14:05.539437 (XEN) Intel VT-d Posted Interrupt not enabled. Sep 12 10:14:05.551443 (XEN) Intel VT-d Shared EPT tables enabled. Sep 12 10:14:05.563434 (XEN) I/O virtualisation enabled Sep 12 10:14:05.575418 (XEN) - Dom0 mode: Relaxed Sep 12 10:14:05.575436 (XEN) Interrupt remapping enabled Sep 12 10:14:05.587542 (XEN) nr_sockets: 2 Sep 12 10:14:05.587558 (XEN) Enabled directed EOI with ioapic_ack_old on! Sep 12 10:14:05.599437 (XEN) Enabling APIC mode. Using 9 I/O APICs Sep 12 10:14:05.611429 (XEN) ENABLING IO-APIC IRQs Sep 12 10:14:05.623524 (XEN) -> Using old ACK method Sep 12 10:14:05.635435 (XEN) ..TIMER: vector=0xF0 apic1=0 pin1=2 apic2=-1 pin2=-1 Sep 12 10:14:05.635457 (XEN) TSC deadline timer enabled Sep 12 10:14:05.755491 (XEN) Defaulting to alternative key handling; send 'A' to switch to normal mode. Sep 12 10:14:05.767479 (XEN) Allocated console ring of 512 KiB. Sep 12 10:14:05.791482 (XEN) mwait-idle: MWAIT substates: 0x2020 Sep 12 10:14:05.803484 (XEN) mwait-idle: v0.4.1 model 0x55 Sep 12 10:14:05.815521 (XEN) mwait-idle: lapic_timer_reliable_states 0xffffffff Sep 12 10:14:05.827432 (XEN) VMX: Supported advanced features: Sep 12 10:14:05.839425 (XEN) - APIC MMIO access virtualisation Sep 12 10:14:05.851516 (XEN) - APIC TPR shadow Sep 12 10:14:05.863435 (XEN) - Extended Page Tables (EPT) Sep 12 10:14:05.875517 (XEN) - Virtual-Processor Identifiers (VPID) Sep 12 10:14:05.887426 (XEN) - Virtual NMI Sep 12 10:14:05.887443 (XEN) - MSR direct-access bitmap Sep 12 10:14:05.899548 (XEN) - Unrestricted Guest Sep 12 10:14:05.899566 (XEN) - APIC Register Virtualization Sep 12 10:14:05.899577 (XEN) - Virtual Interrupt Delivery Sep 12 10:14:05.911461 (XEN) - Posted Interrupt Processing Sep 12 10:14:05.911480 (XEN) - VMCS shadowing Sep 12 10:14:05.911490 (XEN) - VM Functions Sep 12 10:14:05.911499 (XEN) - Virtualisation Exceptions Sep 12 10:14:05.923555 (XEN) - Page Modification Logging Sep 12 10:14:05.923574 (XEN) - TSC Scaling Sep 12 10:14:05.923584 (XEN) HVM: ASIDs enabled. Sep 12 10:14:05.923594 (XEN) VMX: Disabling executable EPT superpages due to CVE-2018-12207 Sep 12 10:14:05.935463 (XEN) HVM: VMX enabled Sep 12 10:14:05.935481 (XEN) HVM: Hardware Assisted Paging (HAP) detected Sep 12 10:14:05.947563 (XEN) HVM: HAP page sizes: 4kB, 2MB, 1GB Sep 12 10:14:05.947582 (XEN) alt table ffff82d0404a39b8 -> ffff82d0404b7e66 Sep 12 10:14:05.947595 (XEN) microcode: CPU2 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:05.959470 (XEN) microcode: CPU4 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:05.971561 (XEN) microcode: CPU6 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:05.983457 (XEN) microcode: CPU8 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:05.983483 (XEN) microcode: CPU10 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:05.995462 (XEN) microcode: CPU12 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.007466 (XEN) microcode: CPU14 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.019458 (XEN) microcode: CPU16 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.019484 (XEN) microcode: CPU18 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.031467 (XEN) microcode: CPU20 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.043460 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 6, using 0x1 Sep 12 10:14:06.043482 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 9, using 0x1 Sep 12 10:14:06.055464 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 10, using 0x1 Sep 12 10:14:06.055486 (XEN) CMCI: threshold 0x2 too large for CPU20 bank 11, using 0x1 Sep 12 10:14:06.067462 (XEN) microcode: CPU22 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.079461 (XEN) microcode: CPU24 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.079487 (XEN) microcode: CPU26 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.091480 (XEN) microcode: CPU28 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.103465 (XEN) microcode: CPU30 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.115462 (XEN) microcode: CPU32 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.115488 (XEN) microcode: CPU34 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.151436 (XEN) microcode: CPU36 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.283521 (XEN) microcode: CPU38 updated from revision 0x200005e to 0x2007006, date = 2023-03-06 Sep 12 10:14:06.295514 (XEN) Brought up 40 CPUs Sep 12 10:14:06.295532 (XEN) Testing NMI watchdog on all CPUs: ok Sep 12 10:14:06.295545 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 10:14:06.307548 (XEN) Initializing Credit2 scheduler Sep 12 10:14:06.307574 (XEN) load_precision_shift: 18 Sep 12 10:14:06.307587 (XEN) load_window_shift: 30 Sep 12 10:14:06.319515 (XEN) underload_balance_tolerance: 0 Sep 12 10:14:06.319534 (XEN) overload_balance_tolerance: -3 Sep 12 10:14:06.319545 (XEN) runqueues arrangement: socket Sep 12 10:14:06.331454 (XEN) cap enforcement granularity: 10ms Sep 12 10:14:06.331474 (XEN) load tracking window length 1073741824 ns Sep 12 10:14:06.331487 (XEN) Adding cpu 0 to runqueue 0 Sep 12 10:14:06.343456 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.343475 (XEN) Adding cpu 1 to runqueue 0 Sep 12 10:14:06.343486 (XEN) Adding cpu 2 to runqueue 0 Sep 12 10:14:06.355474 (XEN) Adding cpu 3 to runqueue 0 Sep 12 10:14:06.355492 (XEN) Adding cpu 4 to runqueue 0 Sep 12 10:14:06.355503 (XEN) Adding cpu 5 to runqueue 0 Sep 12 10:14:06.355513 (XEN) Adding cpu 6 to runqueue 0 Sep 12 10:14:06.367576 (XEN) Adding cpu 7 to runqueue 0 Sep 12 10:14:06.367594 (XEN) Adding cpu 8 to runqueue 0 Sep 12 10:14:06.367605 (XEN) Adding cpu 9 to runqueue 0 Sep 12 10:14:06.379442 (XEN) Adding cpu 10 to runqueue 0 Sep 12 10:14:06.379460 (XEN) Adding cpu 11 to runqueue 0 Sep 12 10:14:06.391420 (XEN) Adding cpu 12 to runqueue 1 Sep 12 10:14:06.391438 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.403447 (XEN) Adding cpu 13 to runqueue 1 Sep 12 10:14:06.403465 (XEN) Adding cpu 14 to runqueue 1 Sep 12 10:14:06.403476 (XEN) Adding cpu 15 to runqueue 1 Sep 12 10:14:06.415446 (XEN) Adding cpu 16 to runqueue 1 Sep 12 10:14:06.415464 (XEN) Adding cpu 17 to runqueue 1 Sep 12 10:14:06.427448 (XEN) Adding cpu 18 to runqueue 1 Sep 12 10:14:06.427466 (XEN) Adding cpu 19 to runqueue 1 Sep 12 10:14:06.439445 (XEN) Adding cpu 20 to runqueue 2 Sep 12 10:14:06.439464 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.439476 (XEN) Adding cpu 21 to runqueue 2 Sep 12 10:14:06.451453 (XEN) Adding cpu 22 to runqueue 2 Sep 12 10:14:06.451470 (XEN) Adding cpu 23 to runqueue 2 Sep 12 10:14:06.463443 (XEN) Adding cpu 24 to runqueue 2 Sep 12 10:14:06.463462 (XEN) Adding cpu 25 to runqueue 2 Sep 12 10:14:06.463473 (XEN) Adding cpu 26 to runqueue 2 Sep 12 10:14:06.475460 (XEN) Adding cpu 27 to runqueue 2 Sep 12 10:14:06.475479 (XEN) Adding cpu 28 to runqueue 2 Sep 12 10:14:06.475490 (XEN) Adding cpu 29 to runqueue 2 Sep 12 10:14:06.487450 (XEN) Adding cpu 30 to runqueue 2 Sep 12 10:14:06.487468 (XEN) Adding cpu 31 to runqueue 2 Sep 12 10:14:06.487480 (XEN) Adding cpu 32 to runqueue 3 Sep 12 10:14:06.499458 (XEN) First cpu on runqueue, activating Sep 12 10:14:06.499477 (XEN) Adding cpu 33 to runqueue 3 Sep 12 10:14:06.499488 (XEN) Adding cpu 34 to runqueue 3 Sep 12 10:14:06.511458 (XEN) Adding cpu 35 to runqueue 3 Sep 12 10:14:06.511476 (XEN) Adding cpu 36 to runqueue 3 Sep 12 10:14:06.511487 (XEN) Adding cpu 37 to runqueue 3 Sep 12 10:14:06.523455 (XEN) Adding cpu 38 to runqueue 3 Sep 12 10:14:06.523474 (XEN) Adding cpu 39 to runqueue 3 Sep 12 10:14:06.523485 (XEN) mcheck_poll: Machine check polling timer started. Sep 12 10:14:06.535457 (XEN) Running stub recovery selftests... Sep 12 10:14:06.535476 (XEN) Fixup #UD[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 10:14:06.559424 (XEN) Fixup #GP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 10:14:06.571460 (XEN) Fixup #SS[0000]: ffff82d07fffe044 [ffff82d07fffe044] -> ffff82d04039633f Sep 12 10:14:06.583458 (XEN) Fixup #BP[0000]: ffff82d07fffe045 [ffff82d07fffe045] -> ffff82d04039633f Sep 12 10:14:06.583481 (XEN) arch/x86/time.c:1398: CMOS aliased at 74, index r/w Sep 12 10:14:06.595463 (XEN) NX (Execute Disable) protection active Sep 12 10:14:06.595482 (XEN) d0 has maximum 1352 PIRQs Sep 12 10:14:06.607428 (XEN) *** Building a PV Dom0 *** Sep 12 10:14:06.607447 (XEN) ELF: phdr: paddr=0x1000000 memsz=0x1477ff4 Sep 12 10:14:07.087505 (XEN) ELF: phdr: paddr=0x2600000 memsz=0x728000 Sep 12 10:14:07.099520 (XEN) ELF: phdr: paddr=0x2d28000 memsz=0x2c128 Sep 12 10:14:07.099539 (XEN) ELF: phdr: paddr=0x2d55000 memsz=0x2db000 Sep 12 10:14:07.111521 (XEN) ELF: memory: 0x1000000 -> 0x3030000 Sep 12 10:14:07.111541 (XEN) ELF: note: GUEST_OS = "linux" Sep 12 10:14:07.111553 (XEN) ELF: note: GUEST_VERSION = "2.6" Sep 12 10:14:07.123515 (XEN) ELF: note: XEN_VERSION = "xen-3.0" Sep 12 10:14:07.123534 (XEN) ELF: note: VIRT_BASE = 0xffffffff80000000 Sep 12 10:14:07.123547 (XEN) ELF: note: INIT_P2M = 0x8000000000 Sep 12 10:14:07.135518 (XEN) ELF: note: ENTRY = 0xffffffff82d55160 Sep 12 10:14:07.135537 (XEN) ELF: note: HYPERCALL_PAGE = 0xffffffff81bbb000 Sep 12 10:14:07.147516 (XEN) ELF: note: FEATURES = "!writable_page_tables|pae_pgdir_above_4gb" Sep 12 10:14:07.147540 (XEN) ELF: note: SUPPORTED_FEATURES = 0x8801 Sep 12 10:14:07.159516 (XEN) ELF: note: PAE_MODE = "yes" Sep 12 10:14:07.159535 (XEN) ELF: note: LOADER = "generic" Sep 12 10:14:07.159547 (XEN) ELF: note: L1_MFN_VALID Sep 12 10:14:07.171557 (XEN) ELF: note: SUSPEND_CANCEL = 0x1 Sep 12 10:14:07.171577 (XEN) ELF: note: MOD_START_PFN = 0x1 Sep 12 10:14:07.171588 (XEN) ELF: note: HV_START_LOW = 0xffff800000000000 Sep 12 10:14:07.183468 (XEN) ELF: note: PADDR_OFFSET = 0 Sep 12 10:14:07.183487 (XEN) ELF: note: PHYS32_ENTRY = 0x1000690 Sep 12 10:14:07.183499 (XEN) ELF: addresses: Sep 12 10:14:07.195521 (XEN) virt_base = 0xffffffff80000000 Sep 12 10:14:07.195540 (XEN) elf_paddr_offset = 0x0 Sep 12 10:14:07.195551 (XEN) virt_offset = 0xffffffff80000000 Sep 12 10:14:07.207523 (XEN) virt_kstart = 0xffffffff81000000 Sep 12 10:14:07.207542 (XEN) virt_kend = 0xffffffff83030000 Sep 12 10:14:07.219516 (XEN) virt_entry = 0xffffffff82d55160 Sep 12 10:14:07.219536 (XEN) p2m_base = 0x8000000000 Sep 12 10:14:07.219547 (XEN) Xen kernel: 64-bit, lsb, compat32 Sep 12 10:14:07.231523 (XEN) Dom0 kernel: 64-bit, lsb, paddr 0x1000000 -> 0x3030000 Sep 12 10:14:07.231544 (XEN) PHYSICAL MEMORY ARRANGEMENT: Sep 12 10:14:07.243519 (XEN) Dom0 alloc.: 0000000864000000->0000000868000000 (109532 pages to be allocated) Sep 12 10:14:07.243544 (XEN) Init. ramdisk: 000000087ebdc000->000000087ffffffd Sep 12 10:14:07.255521 (XEN) VIRTUAL MEMORY ARRANGEMENT: Sep 12 10:14:07.255539 (XEN) Loaded kernel: ffffffff81000000->ffffffff83030000 Sep 12 10:14:07.267517 (XEN) Phys-Mach map: 0000008000000000->0000008000100000 Sep 12 10:14:07.267538 (XEN) Start info: ffffffff83030000->ffffffff830304b8 Sep 12 10:14:07.279522 (XEN) Page tables: ffffffff83031000->ffffffff8304e000 Sep 12 10:14:07.279542 (XEN) Boot stack: ffffffff8304e000->ffffffff8304f000 Sep 12 10:14:07.291520 (XEN) TOTAL: ffffffff80000000->ffffffff83400000 Sep 12 10:14:07.291540 (XEN) ENTRY ADDRESS: ffffffff82d55160 Sep 12 10:14:07.291552 (XEN) Dom0 has maximum 40 VCPUs Sep 12 10:14:07.303524 (XEN) ELF: phdr 0 at 0xffffffff81000000 -> 0xffffffff82477ff4 Sep 12 10:14:07.303545 (XEN) ELF: phdr 1 at 0xffffffff82600000 -> 0xffffffff82d28000 Sep 12 10:14:07.315520 (XEN) ELF: phdr 2 at 0xffffffff82d28000 -> 0xffffffff82d54128 Sep 12 10:14:07.315541 (XEN) ELF: phdr 3 at 0xffffffff82d55000 -> 0xffffffff82ebe000 Sep 12 10:14:07.327470 (XEN) Initial low memory virq threshold set at 0x4000 pages. Sep 12 10:14:07.387507 (XEN) Scrubbing Free RAM in background Sep 12 10:14:07.399492 (XEN) Std. Loglevel: All Sep 12 10:14:07.399509 (XEN) Guest Loglevel: All Sep 12 10:14:07.399520 (XEN) *************************************************** Sep 12 10:14:07.411499 (XEN) Booted on L1TF-vulnerable hardware with SMT/Hyperthreading Sep 12 10:14:07.411521 (XEN) enabled. Please assess your configuration and choose an Sep 12 10:14:07.423512 (XEN) explicit 'smt=' setting. See XSA-273. Sep 12 10:14:07.423532 (XEN) *************************************************** Sep 12 10:14:07.435513 (XEN) Booted on MLPDS/MFBDS-vulnerable hardware with SMT/Hyperthreading Sep 12 10:14:07.435537 (XEN) enabled. Mitigations will not be fully effective. Please Sep 12 10:14:07.447524 (XEN) choose an explicit smt= setting. See XSA-297. Sep 12 10:14:07.447553 (XEN) *************************************************** Sep 12 10:14:07.459466 (XEN) 3... 2... 1... Sep 12 10:14:10.447425 (XEN) Xen is relinquishing VGA console. Sep 12 10:14:10.447445 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 10:14:10.471448 (XEN) Freed 648kB init memory Sep 12 10:14:10.483449 mapping kernel into physical memory Sep 12 10:14:10.483468 about to get started... Sep 12 10:14:10.483477 [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 09:47:08 UTC 2024 Sep 12 10:14:10.963465 [ 0.000000] Command line: placeholder root=/dev/mapper/sabro0--vg-root ro console=hvc0 Sep 12 10:14:10.975463 [ 0.000000] Released 0 page(s) Sep 12 10:14:10.975481 [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:14:10.975494 [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000003dfff] usable Sep 12 10:14:10.987460 [ 0.000000] Xen: [mem 0x000000000003e000-0x000000000003ffff] reserved Sep 12 10:14:10.987481 [ 0.000000] Xen: [mem 0x0000000000040000-0x000000000009ffff] usable Sep 12 10:14:10.999465 [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:14:11.011465 [ 0.000000] Xen: [mem 0x0000000000100000-0x0000000020061fff] usable Sep 12 10:14:11.011487 [ 0.000000] Xen: [mem 0x000000006a70f000-0x000000006c80efff] reserved Sep 12 10:14:11.023461 [ 0.000000] Xen: [mem 0x000000006c80f000-0x000000006c85efff] ACPI data Sep 12 10:14:11.035458 [ 0.000000] Xen: [mem 0x000000006c85f000-0x000000006d25efff] ACPI NVS Sep 12 10:14:11.035480 [ 0.000000] Xen: [mem 0x000000006d25f000-0x000000006f319fff] reserved Sep 12 10:14:11.047472 [ 0.000000] Xen: [mem 0x000000006f800000-0x000000008fffffff] reserved Sep 12 10:14:11.047493 [ 0.000000] Xen: [mem 0x000000009d7fc000-0x000000009d7fcfff] reserved Sep 12 10:14:11.059463 [ 0.000000] Xen: [mem 0x00000000aaffc000-0x00000000aaffcfff] reserved Sep 12 10:14:11.071460 [ 0.000000] Xen: [mem 0x00000000b87fc000-0x00000000b87fcfff] reserved Sep 12 10:14:11.071482 [ 0.000000] Xen: [mem 0x00000000c5ffc000-0x00000000c5ffcfff] reserved Sep 12 10:14:11.083461 [ 0.000000] Xen: [mem 0x00000000d37fc000-0x00000000d37fcfff] reserved Sep 12 10:14:11.083483 [ 0.000000] Xen: [mem 0x00000000e0ffc000-0x00000000e0ffcfff] reserved Sep 12 10:14:11.095464 [ 0.000000] Xen: [mem 0x00000000ee7fc000-0x00000000ee7fcfff] reserved Sep 12 10:14:11.107459 [ 0.000000] Xen: [mem 0x00000000fbffc000-0x00000000fbffcfff] reserved Sep 12 10:14:11.107481 [ 0.000000] Xen: [mem 0x00000000fd000000-0x00000000fe7fffff] reserved Sep 12 10:14:11.119462 [ 0.000000] Xen: [mem 0x00000000fec00000-0x00000000fec01fff] reserved Sep 12 10:14:11.131457 [ 0.000000] Xen: [mem 0x00000000fec08000-0x00000000fec08fff] reserved Sep 12 10:14:11.131479 [ 0.000000] Xen: [mem 0x00000000fec10000-0x00000000fec10fff] reserved Sep 12 10:14:11.143462 [ 0.000000] Xen: [mem 0x00000000fec18000-0x00000000fec18fff] reserved Sep 12 10:14:11.143483 [ 0.000000] Xen: [mem 0x00000000fec20000-0x00000000fec20fff] reserved Sep 12 10:14:11.155466 [ 0.000000] Xen: [mem 0x00000000fec28000-0x00000000fec28fff] reserved Sep 12 10:14:11.167458 [ 0.000000] Xen: [mem 0x00000000fec30000-0x00000000fec30fff] reserved Sep 12 10:14:11.167480 [ 0.000000] Xen: [mem 0x00000000fec38000-0x00000000fec38fff] reserved Sep 12 10:14:11.179462 [ 0.000000] Xen: [mem 0x00000000fed20000-0x00000000fed44fff] reserved Sep 12 10:14:11.179483 [ 0.000000] Xen: [mem 0x00000000fee00000-0x00000000feefffff] reserved Sep 12 10:14:11.191467 [ 0.000000] Xen: [mem 0x00000000ff000000-0x00000000ffffffff] reserved Sep 12 10:14:11.203463 [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:14:11.203484 [ 0.000000] efi: EFI v2.50 by American Megatrends Sep 12 10:14:11.215461 [ 0.000000] efi: ACPI 2.0=0x6ca5f000 ACPI=0x6ca5f000 TPMFinalLog=0x6d22d000 SMBIOS=0x6f006000 SMBIOS 3.0=0x6f005000 ESRT=0x6c85e018 Sep 12 10:14:11.227468 [ 0.000000] SMBIOS 3.0.0 present. Sep 12 10:14:11.227487 [ 0.000000] DMI: Oracle Corporation ORACLE SERVER X7-2/ASM, MB, X7-2, BIOS 41060300 04/15/2019 Sep 12 10:14:11.239464 [ 0.000000] Hypervisor detected: Xen PV Sep 12 10:14:11.239483 [ 0.000482] tsc: Detected 2194.844 MHz processor Sep 12 10:14:11.251466 [ 0.001032] last_pfn = 0x20062 max_arch_pfn = 0x400000000 Sep 12 10:14:11.251487 [ 0.001033] Disabled Sep 12 10:14:11.251497 [ 0.001034] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 10:14:11.263465 [ 0.001038] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 10:14:11.275462 [ 0.001081] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 10:14:11.275484 [ 0.032198] Secure boot disabled Sep 12 10:14:11.287458 [ 0.032200] RAMDISK: [mem 0x04000000-0x05423fff] Sep 12 10:14:11.287478 [ 0.032210] ACPI: Early table checksum verification disabled Sep 12 10:14:11.299457 [ 0.032222] ACPI: RSDP 0x000000006CA5F000 000024 (v02 ORACLE) Sep 12 10:14:11.299479 [ 0.032234] ACPI: XSDT 0x000000006CA5F0E0 00013C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:14:11.311467 [ 0.032287] ACPI: FACP 0x000000006CA7C3F0 000114 (v06 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.323460 [ 0.032343] ACPI: DSDT 0x000000006CA5F2B0 01D139 (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.335459 [ 0.032361] ACPI: FACS 0x000000006D25D080 000040 Sep 12 10:14:11.335479 [ 0.032378] ACPI: FPDT 0x000000006CA7C508 000044 (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:14:11.347465 [ 0.032395] ACPI: FIDT 0x000000006CA7C550 00009C (v01 ORACLE X7-2 41060300 AMI 00010013) Sep 12 10:14:11.359459 [ 0.032413] ACPI: SPMI 0x000000006CA7C5F0 000041 (v05 ORACLE X7-2 41060300 AMI. 00000000) Sep 12 10:14:11.359486 [ 0.032430] ACPI: OEMS 0x000000006CA7C638 001C2B (v01 ORACLE X7-2 41060300 ORCL 00000001) Sep 12 10:14:11.371471 [ 0.032448] ACPI: UEFI 0x000000006CA7E268 00005C (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:14:11.479463 [ 0.032465] ACPI: UEFI 0x000000006CA7E2C8 000042 (v01 ORACLE X7-2 41060300 01000013) Sep 12 10:14:11.491517 [ 0.032483] ACPI: MCFG 0x000000006CA7E310 00003C (v01 ORACLE X7-2 41060300 MSFT 00000097) Sep 12 10:14:11.491545 [ 0.032500] ACPI: BDAT 0x000000006CA7E350 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.503529 [ 0.032518] ACPI: HPET 0x000000006CA7E380 000038 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.515525 [ 0.032535] ACPI: APIC 0x000000006CA7E3B8 000552 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.527530 [ 0.032552] ACPI: MIGT 0x000000006CA7E910 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.539519 [ 0.032570] ACPI: MSCT 0x000000006CA7E950 000090 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.539546 [ 0.032587] ACPI: NFIT 0x000000006CA7E9E0 018028 (v01 ORACLE X7-2 41060300 00000000) Sep 12 10:14:11.551528 [ 0.032604] ACPI: PCAT 0x000000006CA96A08 000048 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.563524 [ 0.032621] ACPI: PCCT 0x000000006CA96A50 00006E (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.575574 [ 0.032639] ACPI: PMTT 0x000000006CA96AC0 0002B0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.587465 [ 0.032656] ACPI: RASF 0x000000006CA96D70 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.587491 [ 0.032673] ACPI: SLIT 0x000000006CA96DA0 000030 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.599470 [ 0.032690] ACPI: SRAT 0x000000006CA96DD0 002830 (v03 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.611467 [ 0.032708] ACPI: SVOS 0x000000006CA99600 000032 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.623514 [ 0.032725] ACPI: WDDT 0x000000006CA99638 000040 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.635519 [ 0.032743] ACPI: OEM4 0x000000006CA99678 0A27C4 (v02 INTEL CPU CST 41060300 INTL 20140828) Sep 12 10:14:11.647459 [ 0.032760] ACPI: OEM1 0x000000006CB3BE40 02A2C4 (v02 INTEL CPU EIST 41060300 INTL 20140828) Sep 12 10:14:11.647486 [ 0.032778] ACPI: SSDT 0x000000006CB66108 033C30 (v02 INTEL SSDT PM 41060300 INTL 20140828) Sep 12 10:14:11.659477 [ 0.032795] ACPI: SSDT 0x000000006CB99D38 00065B (v02 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.671465 [ 0.032812] ACPI: SPCR 0x000000006CB9A398 000050 (v02 ORACLE X7-2 41060300 AMI. 0005000C) Sep 12 10:14:11.683463 [ 0.032830] ACPI: DBG2 0x000000006CB9A3E8 000089 (v00 ORACLE X7-2 41060300 MSFT 00010013) Sep 12 10:14:11.695461 [ 0.032847] ACPI: TPM2 0x000000006CB9A478 000034 (v03 ORACLE X7-2 41060300 AMI 00000000) Sep 12 10:14:11.695487 [ 0.032864] ACPI: SSDT 0x000000006CB9A4B0 002AF6 (v02 INTEL SpsNm 41060300 INTL 20140828) Sep 12 10:14:11.707470 [ 0.032881] ACPI: RMAD 0x000000006CB9CFA8 0002F0 (v01 ORACLE X7-2 41060300 INTL 20091013) Sep 12 10:14:11.719470 [ 0.032899] ACPI: HEST 0x000000006CB9D298 00013C (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.731463 [ 0.032916] ACPI: BERT 0x000000006CB9D3D8 000030 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.743465 [ 0.032933] ACPI: ERST 0x000000006CB9D408 000230 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.755457 [ 0.032950] ACPI: EINJ 0x000000006CB9D638 000150 (v01 ORACLE X7-2 41060300 INTL 00000001) Sep 12 10:14:11.755485 [ 0.032959] ACPI: Reserving FACP table memory at [mem 0x6ca7c3f0-0x6ca7c503] Sep 12 10:14:11.767463 [ 0.032961] ACPI: Reserving DSDT table memory at [mem 0x6ca5f2b0-0x6ca7c3e8] Sep 12 10:14:11.779463 [ 0.032962] ACPI: Reserving FACS table memory at [mem 0x6d25d080-0x6d25d0bf] Sep 12 10:14:11.779487 [ 0.032963] ACPI: Reserving FPDT table memory at [mem 0x6ca7c508-0x6ca7c54b] Sep 12 10:14:11.791467 [ 0.032964] ACPI: Reserving FIDT table memory at [mem 0x6ca7c550-0x6ca7c5eb] Sep 12 10:14:11.803461 [ 0.032966] ACPI: Reserving SPMI table memory at [mem 0x6ca7c5f0-0x6ca7c630] Sep 12 10:14:11.803485 [ 0.032966] ACPI: Reserving OEMS table memory at [mem 0x6ca7c638-0x6ca7e262] Sep 12 10:14:11.815463 [ 0.032968] ACPI: Reserving UEFI table memory at [mem 0x6ca7e268-0x6ca7e2c3] Sep 12 10:14:11.827461 [ 0.032969] ACPI: Reserving UEFI table memory at [mem 0x6ca7e2c8-0x6ca7e309] Sep 12 10:14:11.827485 [ 0.032970] ACPI: Reserving MCFG table memory at [mem 0x6ca7e310-0x6ca7e34b] Sep 12 10:14:11.839465 [ 0.032971] ACPI: Reserving BDAT table memory at [mem 0x6ca7e350-0x6ca7e37f] Sep 12 10:14:11.851459 [ 0.032972] ACPI: Reserving HPET table memory at [mem 0x6ca7e380-0x6ca7e3b7] Sep 12 10:14:11.851482 [ 0.032974] ACPI: Reserving APIC table memory at [mem 0x6ca7e3b8-0x6ca7e909] Sep 12 10:14:11.863472 [ 0.032975] ACPI: Reserving MIGT table memory at [mem 0x6ca7e910-0x6ca7e94f] Sep 12 10:14:11.875460 [ 0.032976] ACPI: Reserving MSCT table memory at [mem 0x6ca7e950-0x6ca7e9df] Sep 12 10:14:11.875484 [ 0.032977] ACPI: Reserving NFIT table memory at [mem 0x6ca7e9e0-0x6ca96a07] Sep 12 10:14:11.887465 [ 0.032978] ACPI: Reserving PCAT table memory at [mem 0x6ca96a08-0x6ca96a4f] Sep 12 10:14:11.899445 [ 0.032979] ACPI: Reserving PCCT table memory at [mem 0x6ca96a50-0x6ca96abd] Sep 12 10:14:11.899468 [ 0.032980] ACPI: Reserving PMTT table memory at [mem 0x6ca96ac0-0x6ca96d6f] Sep 12 10:14:11.911470 [ 0.032981] ACPI: Reserving RASF table memory at [mem 0x6ca96d70-0x6ca96d9f] Sep 12 10:14:11.923459 [ 0.032982] ACPI: Reserving SLIT table memory at [mem 0x6ca96da0-0x6ca96dcf] Sep 12 10:14:11.923483 [ 0.032983] ACPI: Reserving SRAT table memory at [mem 0x6ca96dd0-0x6ca995ff] Sep 12 10:14:11.935467 [ 0.032984] ACPI: Reserving SVOS table memory at [mem 0x6ca99600-0x6ca99631] Sep 12 10:14:11.947470 [ 0.032985] ACPI: Reserving WDDT table memory at [mem 0x6ca99638-0x6ca99677] Sep 12 10:14:11.959463 [ 0.032986] ACPI: Reserving OEM4 table memory at [mem 0x6ca99678-0x6cb3be3b] Sep 12 10:14:11.959488 [ 0.032987] ACPI: Reserving OEM1 table memory at [mem 0x6cb3be40-0x6cb66103] Sep 12 10:14:11.971465 [ 0.032988] ACPI: Reserving SSDT table memory at [mem 0x6cb66108-0x6cb99d37] Sep 12 10:14:11.983456 [ 0.032989] ACPI: Reserving SSDT table memory at [mem 0x6cb99d38-0x6cb9a392] Sep 12 10:14:11.983480 [ 0.032990] ACPI: Reserving SPCR table memory at [mem 0x6cb9a398-0x6cb9a3e7] Sep 12 10:14:11.995463 [ 0.032991] ACPI: Reserving DBG2 table memory at [mem 0x6cb9a3e8-0x6cb9a470] Sep 12 10:14:12.007457 [ 0.032992] ACPI: Reserving TPM2 table memory at [mem 0x6cb9a478-0x6cb9a4ab] Sep 12 10:14:12.007482 [ 0.032993] ACPI: Reserving SSDT table memory at [mem 0x6cb9a4b0-0x6cb9cfa5] Sep 12 10:14:12.019468 [ 0.032994] ACPI: Reserving RMAD table memory at [mem 0x6cb9cfa8-0x6cb9d297] Sep 12 10:14:12.031458 [ 0.032995] ACPI: Reserving HEST table memory at [mem 0x6cb9d298-0x6cb9d3d3] Sep 12 10:14:12.031482 [ 0.032996] ACPI: Reserving BERT table memory at [mem 0x6cb9d3d8-0x6cb9d407] Sep 12 10:14:12.043464 [ 0.032997] ACPI: Reserving ERST table memory at [mem 0x6cb9d408-0x6cb9d637] Sep 12 10:14:12.055458 [ 0.032998] ACPI: Reserving EINJ table memory at [mem 0x6cb9d638-0x6cb9d787] Sep 12 10:14:12.055482 [ 0.033048] Setting APIC routing to Xen PV. Sep 12 10:14:12.067465 [ 0.037303] Zone ranges: Sep 12 10:14:12.067482 [ 0.037304] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:14:12.079458 [ 0.037306] DMA32 [mem 0x0000000001000000-0x0000000020061fff] Sep 12 10:14:12.079480 [ 0.037308] Normal empty Sep 12 10:14:12.079492 [ 0.037310] Movable zone start for each node Sep 12 10:14:12.091472 [ 0.037310] Early memory node ranges Sep 12 10:14:12.091490 [ 0.037311] node 0: [mem 0x0000000000001000-0x000000000003dfff] Sep 12 10:14:12.103468 [ 0.037313] node 0: [mem 0x0000000000040000-0x000000000009ffff] Sep 12 10:14:12.103490 [ 0.037314] node 0: [mem 0x0000000000100000-0x0000000020061fff] Sep 12 10:14:12.115462 [ 0.037316] Initmem setup node 0 [mem 0x0000000000001000-0x0000000020061fff] Sep 12 10:14:12.127458 [ 0.037321] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:14:12.127480 [ 0.037324] On node 0, zone DMA: 2 pages in unavailable ranges Sep 12 10:14:12.139460 [ 0.037364] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:14:12.139482 [ 0.039312] On node 0, zone DMA32: 32670 pages in unavailable ranges Sep 12 10:14:12.151463 [ 0.039316] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 10:14:12.151485 [ 0.350260] Remapped 98 page(s) Sep 12 10:14:12.163466 [ 0.350918] ACPI: PM-Timer IO Port: 0x508 Sep 12 10:14:12.163486 [ 0.351122] ACPI: LAPIC_NMI (acpi_id[0xff] dfl edge lint[0x1]) Sep 12 10:14:12.175462 [ 0.351180] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23 Sep 12 10:14:12.175486 [ 0.351195] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-31 Sep 12 10:14:12.187465 [ 0.351209] IOAPIC[2]: apic_id 10, version 32, address 0xfec08000, GSI 32-39 Sep 12 10:14:12.199460 [ 0.351223] IOAPIC[3]: apic_id 11, version 32, address 0xfec10000, GSI 40-47 Sep 12 10:14:12.199484 [ 0.351237] IOAPIC[4]: apic_id 12, version 32, address 0xfec18000, GSI 48-55 Sep 12 10:14:12.211464 [ 0.351252] IOAPIC[5]: apic_id 15, version 32, address 0xfec20000, GSI 72-79 Sep 12 10:14:12.223461 [ 0.351267] IOAPIC[6]: apic_id 16, version 32, address 0xfec28000, GSI 80-87 Sep 12 10:14:12.223484 [ 0.351282] IOAPIC[7]: apic_id 17, version 32, address 0xfec30000, GSI 88-95 Sep 12 10:14:12.235474 [ 0.351296] IOAPIC[8]: apic_id 18, version 32, address 0xfec38000, GSI 96-103 Sep 12 10:14:12.247460 [ 0.351340] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) Sep 12 10:14:12.247482 [ 0.351343] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) Sep 12 10:14:12.259472 [ 0.351424] ACPI: Using ACPI (MADT) for SMP configuration information Sep 12 10:14:12.271464 [ 0.351429] ACPI: HPET id: 0x8086a701 base: 0xfed00000 Sep 12 10:14:12.271484 [ 0.351442] ACPI: SPCR: console: uart,io,0x3f8,9600 Sep 12 10:14:12.283458 [ 0.351515] smpboot: Allowing 40 CPUs, 0 hotplug CPUs Sep 12 10:14:12.283480 [ 0.351566] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:14:12.295461 [ 0.351569] PM: hibernation: Registered nosave memory: [mem 0x0003e000-0x0003ffff] Sep 12 10:14:12.307461 [ 0.351572] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:14:12.307487 [ 0.351574] [mem 0x20062000-0x6a70efff] available for PCI devices Sep 12 10:14:12.319461 [ 0.351578] Booting kernel on Xen Sep 12 10:14:12.319480 [ 0.351579] Xen version: 4.20-unstable (preserve-AD) Sep 12 10:14:12.331459 [ 0.351583] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 10:14:12.343461 [ 0.358370] setup_percpu: NR_CPUS:64 nr_cpumask_bits:40 nr_cpu_ids:40 nr_node_ids:1 Sep 12 10:14:12.343487 [ 0.361570] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u262144 Sep 12 10:14:12.355469 [ 0.361818] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) Sep 12 10:14:12.367462 [ 0.361827] Built 1 zonelists, mobility grouping on. Total pages: 129006 Sep 12 10:14:12.367486 [ 0.361830] Kernel command line: placeholder root=/dev/mapper/sabro0--vg-root ro console=hvc0 Sep 12 10:14:12.379468 [ 0.361875] Unknown kernel command line parameters "placeholder", will be passed to user space. Sep 12 10:14:12.391469 [ 0.361886] random: crng init done Sep 12 10:14:12.403456 [ 0.361887] printk: log_buf_len individual max cpu contribution: 4096 bytes Sep 12 10:14:12.403480 [ 0.361888] printk: log_buf_len total cpu_extra contributions: 159744 bytes Sep 12 10:14:12.415463 [ 0.361889] printk: log_buf_len min size: 262144 bytes Sep 12 10:14:12.415484 [ 0.362708] printk: log_buf_len: 524288 bytes Sep 12 10:14:12.427460 [ 0.362709] printk: early log buf free: 248792(94%) Sep 12 10:14:12.427480 [ 0.362857] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 10:14:12.439467 [ 0.362930] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 10:14:12.451462 [ 0.369539] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 10:14:12.451484 [ 0.369543] software IO TLB: area num 64. Sep 12 10:14:12.463463 [ 0.443294] Memory: 380052K/524284K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 143980K reserved, 0K cma-reserved) Sep 12 10:14:12.475475 [ 0.443997] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=40, Nodes=1 Sep 12 10:14:12.487465 [ 0.447228] Dynamic Preempt: voluntary Sep 12 10:14:12.487484 [ 0.447571] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:14:12.499461 [ 0.447572] rcu: RCU event tracing is enabled. Sep 12 10:14:12.499481 [ 0.447573] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=40. Sep 12 10:14:12.511462 [ 0.447576] Trampoline variant of Tasks RCU enabled. Sep 12 10:14:12.511483 [ 0.447577] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 10:14:12.523468 [ 0.447578] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=40 Sep 12 10:14:12.535459 [ 0.458998] NR_IRQS: 4352, nr_irqs: 2104, preallocated irqs: 16 Sep 12 10:14:12.535481 [ 0.459211] xen:events: Using FIFO-based ABI Sep 12 10:14:12.547465 [ 0.459364] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:14:12.547488 [ 0.459498] Console: colour dummy device 80x25 Sep 12 10:14:12.559464 [ 0.459882] printk: console [tty0] enabled Sep 12 10:14:12.559483 [ 0.461846] printk: console [hvc0] enabled Sep 12 10:14:12.571460 [ 0.461890] ACPI: Core revision 20220331 Sep 12 10:14:12.571488 [ 0.590981] clocksource: xen: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns Sep 12 10:14:12.583464 [ 0.591009] installing Xen timer for CPU 0 Sep 12 10:14:12.583483 [ 0.591064] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fa32c1de86, max_idle_ns: 440795251159 ns Sep 12 10:14:12.595476 [ 0.591087] Calibrating delay loop (skipped), value calculated using timer frequency.. 4389.68 BogoMIPS (lpj=2194844) Sep 12 10:14:12.607476 [ 0.591288] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 Sep 12 10:14:12.619493 [ 0.591299] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 Sep 12 10:14:12.631512 [ 0.591320] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization Sep 12 10:14:12.631540 [ 0.591339] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on vm exit Sep 12 10:14:12.643511 [ 0.591353] Spectre V2 : Spectre BHI mitigation: SW BHB clearing on syscall Sep 12 10:14:12.655511 [ 0.591366] Spectre V2 : Mitigation: IBRS Sep 12 10:14:12.655530 [ 0.591375] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch Sep 12 10:14:12.667501 [ 0.591391] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT Sep 12 10:14:12.679463 [ 0.591405] RETBleed: Mitigation: IBRS Sep 12 10:14:12.679483 [ 0.591415] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier Sep 12 10:14:12.691466 [ 0.591433] Spectre V2 : User space: Mitigation: STIBP via prctl Sep 12 10:14:12.691488 [ 0.591447] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl Sep 12 10:14:12.703469 [ 0.591469] MDS: Mitigation: Clear CPU buffers Sep 12 10:14:12.715459 [ 0.591481] TAA: Mitigation: Clear CPU buffers Sep 12 10:14:12.715480 [ 0.591491] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode Sep 12 10:14:12.727462 [ 0.591539] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' Sep 12 10:14:12.727488 [ 0.591555] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' Sep 12 10:14:12.739471 [ 0.591569] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' Sep 12 10:14:12.751463 [ 0.591582] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' Sep 12 10:14:12.751486 [ 0.591596] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' Sep 12 10:14:12.763465 [ 0.591609] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' Sep 12 10:14:12.775460 [ 0.591622] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 Sep 12 10:14:12.775482 [ 0.591636] x86/fpu: xstate_offset[5]: 832, xstate_sizes[5]: 64 Sep 12 10:14:12.787462 [ 0.591650] x86/fpu: xstate_offset[6]: 896, xstate_sizes[6]: 512 Sep 12 10:14:12.787484 [ 0.591663] x86/fpu: xstate_offset[7]: 1408, xstate_sizes[7]: 1024 Sep 12 10:14:12.799480 [ 0.591677] x86/fpu: Enabled xstate features 0xe7, context size is 2432 bytes, using 'compacted' format. Sep 12 10:14:12.811507 [ 0.622505] Freeing SMP alternatives memory: 40K Sep 12 10:14:12.811527 [ 0.622525] pid_max: default: 40960 minimum: 320 Sep 12 10:14:12.823483 [ 0.622622] LSM: Security Framework initializing Sep 12 10:14:12.823504 [ 0.622652] SELinux: Initializing. Sep 12 10:14:12.835460 [ 0.622734] Mount-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 10:14:12.835485 [ 0.622754] Mountpoint-cache hash table entries: 1024 (order: 1, 8192 bytes, linear) Sep 12 10:14:12.847470 [ 0.623591] cpu 0 spinlock event irq 105 Sep 12 10:14:12.847488 [ 0.623618] VPMU disabled by hypervisor. Sep 12 10:14:12.859464 [ 0.624142] cblist_init_generic: Setting adjustable number of callback queues. Sep 12 10:14:12.871463 [ 0.624158] cblist_init_generic: Setting shift to 6 and lim to 1. Sep 12 10:14:12.871485 [ 0.624218] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. Sep 12 10:14:12.883486 [ 0.624240] signal: max sigframe size: 3632 Sep 12 10:14:12.883506 [ 0.624309] rcu: Hierarchical SRCU implementation. Sep 12 10:14:12.895504 [ 0.624320] rcu: Max phase no-delay instances is 400. Sep 12 10:14:12.895525 [ 0.625641] smp: Bringing up secondary CPUs ... Sep 12 10:14:12.907514 [ 0.625917] installing Xen timer for CPU 1 Sep 12 10:14:12.907534 [ 0.626394] cpu 1 spinlock event irq 115 Sep 12 10:14:12.919558 [ 0.627247] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. Sep 12 10:14:12.931474 [ 0.627272] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. Sep 12 10:14:12.943474 [ 0.627297] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. Sep 12 10:14:12.967468 [ 0.627591] installing Xen timer for CPU 2 Sep 12 10:14:12.967488 [ 0.628195] cpu 2 spinlock event irq 121 Sep 12 10:14:12.979467 [ 0.628358] installing Xen timer for CPU 3 Sep 12 10:14:12.979487 [ 0.629284] cpu 3 spinlock event irq 127 Sep 12 10:14:12.991481 [ 0.629352] installing Xen timer for CPU 4 Sep 12 10:14:12.991501 [ 0.630249] cpu 4 spinlock event irq 133 Sep 12 10:14:12.991514 [ 0.630342] installing Xen timer for CPU 5 Sep 12 10:14:13.003463 [ 0.631085] cpu 5 spinlock event irq 139 Sep 12 10:14:13.003483 [ 0.631432] installing Xen timer for CPU 6 Sep 12 10:14:13.015460 [ 0.632157] cpu 6 spinlock event irq 145 Sep 12 10:14:13.015481 [ 0.632360] installing Xen timer for CPU 7 Sep 12 10:14:13.015494 [ 0.632771] cpu 7 spinlock event irq 151 Sep 12 10:14:13.027461 [ 0.633341] installing Xen timer for CPU 8 Sep 12 10:14:13.027481 [ 0.633796] cpu 8 spinlock event irq 157 Sep 12 10:14:13.039459 [ 0.634143] installing Xen timer for CPU 9 Sep 12 10:14:13.039480 [ 0.634548] cpu 9 spinlock event irq 163 Sep 12 10:14:13.039493 [ 0.634548] installing Xen timer for CPU 10 Sep 12 10:14:13.051460 [ 0.635350] cpu 10 spinlock event irq 169 Sep 12 10:14:13.051480 [ 0.635350] installing Xen timer for CPU 11 Sep 12 10:14:13.051493 [ 0.636481] cpu 11 spinlock event irq 175 Sep 12 10:14:13.063463 [ 0.636481] installing Xen timer for CPU 12 Sep 12 10:14:13.063483 [ 0.637246] cpu 12 spinlock event irq 181 Sep 12 10:14:13.075461 [ 0.637327] installing Xen timer for CPU 13 Sep 12 10:14:13.075482 [ 0.638140] cpu 13 spinlock event irq 187 Sep 12 10:14:13.075495 [ 0.638328] installing Xen timer for CPU 14 Sep 12 10:14:13.087471 [ 0.638708] cpu 14 spinlock event irq 193 Sep 12 10:14:13.087491 [ 0.639189] installing Xen timer for CPU 15 Sep 12 10:14:13.099459 [ 0.639663] cpu 15 spinlock event irq 199 Sep 12 10:14:13.099480 [ 0.639663] installing Xen timer for CPU 16 Sep 12 10:14:13.099493 [ 0.640490] cpu 16 spinlock event irq 205 Sep 12 10:14:13.111462 [ 0.640490] installing Xen timer for CPU 17 Sep 12 10:14:13.111483 [ 0.641287] cpu 17 spinlock event irq 211 Sep 12 10:14:13.123461 [ 0.641329] installing Xen timer for CPU 18 Sep 12 10:14:13.123481 [ 0.642162] cpu 18 spinlock event irq 217 Sep 12 10:14:13.123495 [ 0.642391] installing Xen timer for CPU 19 Sep 12 10:14:13.135465 [ 0.642813] cpu 19 spinlock event irq 223 Sep 12 10:14:13.135485 [ 0.643312] installing Xen timer for CPU 20 Sep 12 10:14:13.147459 [ 0.643734] cpu 20 spinlock event irq 229 Sep 12 10:14:13.147480 [ 0.644184] installing Xen timer for CPU 21 Sep 12 10:14:13.147494 [ 0.644593] cpu 21 spinlock event irq 235 Sep 12 10:14:13.159461 [ 0.644593] installing Xen timer for CPU 22 Sep 12 10:14:13.159482 [ 0.645330] cpu 22 spinlock event irq 241 Sep 12 10:14:13.171457 [ 0.645392] installing Xen timer for CPU 23 Sep 12 10:14:13.171487 [ 0.646192] cpu 23 spinlock event irq 247 Sep 12 10:14:13.171501 [ 0.646331] installing Xen timer for CPU 24 Sep 12 10:14:13.183480 [ 0.646711] cpu 24 spinlock event irq 253 Sep 12 10:14:13.183500 [ 0.647332] installing Xen timer for CPU 25 Sep 12 10:14:13.183512 [ 0.647750] cpu 25 spinlock event irq 259 Sep 12 10:14:13.195483 [ 0.648128] installing Xen timer for CPU 26 Sep 12 10:14:13.195503 [ 0.648547] cpu 26 spinlock event irq 265 Sep 12 10:14:13.207462 [ 0.648547] installing Xen timer for CPU 27 Sep 12 10:14:13.207481 [ 0.649346] cpu 27 spinlock event irq 271 Sep 12 10:14:13.207493 [ 0.649346] installing Xen timer for CPU 28 Sep 12 10:14:13.219472 [ 0.650194] cpu 28 spinlock event irq 277 Sep 12 10:14:13.219491 [ 0.650383] installing Xen timer for CPU 29 Sep 12 10:14:13.231462 [ 0.650826] cpu 29 spinlock event irq 283 Sep 12 10:14:13.231482 [ 0.651342] installing Xen timer for CPU 30 Sep 12 10:14:13.231495 [ 0.651749] cpu 30 spinlock event irq 289 Sep 12 10:14:13.243463 [ 0.652217] installing Xen timer for CPU 31 Sep 12 10:14:13.243483 [ 0.652647] cpu 31 spinlock event irq 295 Sep 12 10:14:13.255463 [ 0.652647] installing Xen timer for CPU 32 Sep 12 10:14:13.255483 [ 0.653491] cpu 32 spinlock event irq 301 Sep 12 10:14:13.255496 [ 0.653491] installing Xen timer for CPU 33 Sep 12 10:14:13.267465 [ 0.654329] cpu 33 spinlock event irq 307 Sep 12 10:14:13.267484 [ 0.654347] installing Xen timer for CPU 34 Sep 12 10:14:13.279457 [ 0.655176] cpu 34 spinlock event irq 313 Sep 12 10:14:13.279477 [ 0.655352] installing Xen timer for CPU 35 Sep 12 10:14:13.279490 [ 0.656111] cpu 35 spinlock event irq 319 Sep 12 10:14:13.291473 [ 0.656406] installing Xen timer for CPU 36 Sep 12 10:14:13.291493 [ 0.656849] cpu 36 spinlock event irq 325 Sep 12 10:14:13.303458 [ 0.657338] installing Xen timer for CPU 37 Sep 12 10:14:13.303478 [ 0.657765] cpu 37 spinlock event irq 331 Sep 12 10:14:13.303490 [ 0.658202] installing Xen timer for CPU 38 Sep 12 10:14:13.315463 [ 0.658656] cpu 38 spinlock event irq 337 Sep 12 10:14:13.315483 [ 0.659100] installing Xen timer for CPU 39 Sep 12 10:14:13.327457 [ 0.659565] cpu 39 spinlock event irq 343 Sep 12 10:14:13.327477 [ 0.660238] smp: Brought up 1 node, 40 CPUs Sep 12 10:14:13.327490 [ 0.660251] smpboot: Max logical packages: 1 Sep 12 10:14:13.339462 [ 0.660811] devtmpfs: initialized Sep 12 10:14:13.339481 [ 0.661163] x86/mm: Memory block size: 128MB Sep 12 10:14:13.351456 [ 0.662158] ACPI: PM: Registering ACPI NVS region [mem 0x6c85f000-0x6d25efff] (10485760 bytes) Sep 12 10:14:13.351484 [ 0.662370] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns Sep 12 10:14:13.363473 [ 0.662395] futex hash table entries: 16384 (order: 8, 1048576 bytes, linear) Sep 12 10:14:13.375463 [ 0.662906] PM: RTC time: 10:14:11, date: 2024-09-12 Sep 12 10:14:13.375484 [ 0.663409] NET: Registered PF_NETLINK/PF_ROUTE protocol family Sep 12 10:14:13.387472 [ 0.663448] xen:grant_table: Grant tables using version 1 layout Sep 12 10:14:13.399457 [ 0.663527] Grant table initialized Sep 12 10:14:13.399477 [ 0.664610] audit: initializing netlink subsys (disabled) Sep 12 10:14:13.399491 [ 0.664640] audit: type=2000 audit(1726136050.391:1): state=initialized audit_enabled=0 res=1 Sep 12 10:14:13.411470 [ 0.664640] thermal_sys: Registered thermal governor 'step_wise' Sep 12 10:14:13.423465 [ 0.664640] thermal_sys: Registered thermal governor 'user_space' Sep 12 10:14:13.423487 [ 0.665100] Detected 1 PCC Subspaces Sep 12 10:14:13.435494 [ 0.665121] Registering PCC driver as Mailbox controller Sep 12 10:14:13.435514 [ 0.665784] PCI: MMCONFIG for domain 0000 [bus 00-ff] at [mem 0x80000000-0x8fffffff] (base 0x80000000) Sep 12 10:14:13.447466 [ 0.665806] PCI: MMCONFIG at [mem 0x80000000-0x8fffffff] reserved in E820 Sep 12 10:14:13.459468 (XEN) d0: Forcing write emulation on MFNs 80000-8ffff Sep 12 10:14:13.459489 [ 0.810003] PCI: Using configuration type 1 for base access Sep 12 10:14:13.471461 [ 0.814279] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. Sep 12 10:14:13.483458 [ 0.815203] ACPI: Added _OSI(Module Device) Sep 12 10:14:13.483478 [ 0.815215] ACPI: Added _OSI(Processor Device) Sep 12 10:14:13.483490 [ 0.815226] ACPI: Added _OSI(3.0 _SCP Extensions) Sep 12 10:14:13.495468 [ 0.815237] ACPI: Added _OSI(Processor Aggregator Device) Sep 12 10:14:13.495489 [ 0.885439] ACPI: 4 ACPI AML tables successfully acquired and loaded Sep 12 10:14:13.507468 [ 0.889653] ACPI: [Firmware Bug]: BIOS _OSI(Linux) query ignored Sep 12 10:14:13.519460 [ 0.899265] ACPI: Dynamic OEM Table Load: Sep 12 10:14:13.519480 [ 0.944353] ACPI: Dynamic OEM Table Load: Sep 12 10:14:13.519492 [ 1.179388] ACPI: Interpreter enabled Sep 12 10:14:13.531469 [ 1.179427] ACPI: PM: (supports S0 S5) Sep 12 10:14:13.531488 [ 1.179438] ACPI: Using IOAPIC for interrupt routing Sep 12 10:14:13.543462 [ 1.179505] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug Sep 12 10:14:13.555463 [ 1.179523] PCI: Using E820 reservations for host bridge windows Sep 12 10:14:13.555486 [ 1.180476] ACPI: Enabled 2 GPEs in block 00 to 7F Sep 12 10:14:13.567460 [ 1.242585] ACPI: PCI Root Bridge [PC00] (domain 0000 [bus 00-16]) Sep 12 10:14:13.567482 [ 1.242669] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:14:13.579470 [ 1.242839] acpi PNP0A08:00: _OSC: platform does not support [LTR] Sep 12 10:14:13.591460 [ 1.243136] acpi PNP0A08:00: _OSC: OS now controls [PME PCIeCapability] Sep 12 10:14:13.591483 [ 1.243779] PCI host bridge to bus 0000:00 Sep 12 10:14:13.603461 [ 1.243790] pci_bus 0000:00: root bus resource [io 0x0000-0x03af window] Sep 12 10:14:13.603484 [ 1.243805] pci_bus 0000:00: root bus resource [io 0x03e0-0x0cf7 window] Sep 12 10:14:13.615469 [ 1.243818] pci_bus 0000:00: root bus resource [io 0x03b0-0x03bb window] Sep 12 10:14:13.627461 [ 1.243831] pci_bus 0000:00: root bus resource [io 0x03c0-0x03df window] Sep 12 10:14:13.627484 [ 1.243844] pci_bus 0000:00: root bus resource [io 0x1000-0x3fff window] Sep 12 10:14:13.639464 [ 1.243858] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] Sep 12 10:14:13.651462 [ 1.243873] pci_bus 0000:00: root bus resource [mem 0x000c4000-0x000c7fff window] Sep 12 10:14:13.663461 [ 1.243888] pci_bus 0000:00: root bus resource [mem 0xfe010000-0xfe010fff window] Sep 12 10:14:13.663486 [ 1.243903] pci_bus 0000:00: root bus resource [mem 0x90000000-0x9d7fffff window] Sep 12 10:14:13.675465 [ 1.243918] pci_bus 0000:00: root bus resource [mem 0x380000000000-0x380fffffffff window] Sep 12 10:14:13.687465 [ 1.243934] pci_bus 0000:00: root bus resource [bus 00-16] Sep 12 10:14:13.687485 [ 1.244017] pci 0000:00:00.0: [8086:2020] type 00 class 0x060000 Sep 12 10:14:13.699464 (XEN) PCI add device 0000:00:00.0 Sep 12 10:14:13.699481 [ 1.244664] pci 0000:00:04.0: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.711461 [ 1.244764] pci 0000:00:04.0: reg 0x10: [mem 0x380ffff2c000-0x380ffff2ffff 64bit] Sep 12 10:14:13.723462 (XEN) PCI add device 0000:00:04.0 Sep 12 10:14:13.723480 [ 1.245298] pci 0000:00:04.1: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.735455 [ 1.245399] pci 0000:00:04.1: reg 0x10: [mem 0x380ffff28000-0x380ffff2bfff 64bit] Sep 12 10:14:13.735481 (XEN) PCI add device 0000:00:04.1 Sep 12 10:14:13.747456 [ 1.245940] pci 0000:00:04.2: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.747478 [ 1.246040] pci 0000:00:04.2: reg 0x10: [mem 0x380ffff24000-0x380ffff27fff 64bit] Sep 12 10:14:13.759463 (XEN) PCI add device 0000:00:04.2 Sep 12 10:14:13.759481 [ 1.246581] pci 0000:00:04.3: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.771465 [ 1.246683] pci 0000:00:04.3: reg 0x10: [mem 0x380ffff20000-0x380ffff23fff 64bit] Sep 12 10:14:13.783457 (XEN) PCI add device 0000:00:04.3 Sep 12 10:14:13.783475 [ 1.247214] pci 0000:00:04.4: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.783490 [ 1.247312] pci 0000:00:04.4: reg 0x10: [mem 0x380ffff1c000-0x380ffff1ffff 64bit] Sep 12 10:14:13.795465 (XEN) PCI add device 0000:00:04.4 Sep 12 10:14:13.795483 [ 1.247865] pci 0000:00:04.5: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.807463 [ 1.247964] pci 0000:00:04.5: reg 0x10: [mem 0x380ffff18000-0x380ffff1bfff 64bit] Sep 12 10:14:13.819460 (XEN) PCI add device 0000:00:04.5 Sep 12 10:14:13.819478 [ 1.248490] pci 0000:00:04.6: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.831485 [ 1.248596] pci 0000:00:04.6: reg 0x10: [mem 0x380ffff14000-0x380ffff17fff 64bit] Sep 12 10:14:13.831510 (XEN) PCI add device 0000:00:04.6 Sep 12 10:14:13.843489 [ 1.249142] pci 0000:00:04.7: [8086:2021] type 00 class 0x088000 Sep 12 10:14:13.843511 [ 1.249241] pci 0000:00:04.7: reg 0x10: [mem 0x380ffff10000-0x380ffff13fff 64bit] Sep 12 10:14:13.855465 (XEN) PCI add device 0000:00:04.7 Sep 12 10:14:13.855482 [ 1.249783] pci 0000:00:05.0: [8086:2024] type 00 class 0x088000 Sep 12 10:14:13.867503 (XEN) PCI add device 0000:00:05.0 Sep 12 10:14:13.867521 [ 1.250303] pci 0000:00:05.2: [8086:2025] type 00 class 0x088000 Sep 12 10:14:13.879465 (XEN) PCI add device 0000:00:05.2 Sep 12 10:14:13.879484 [ 1.250818] pci 0000:00:05.4: [8086:2026] type 00 class 0x080020 Sep 12 10:14:13.891462 [ 1.250903] pci 0000:00:05.4: reg 0x10: [mem 0x9cc87000-0x9cc87fff] Sep 12 10:14:13.891485 (XEN) PCI add device 0000:00:05.4 Sep 12 10:14:13.903455 [ 1.251487] pci 0000:00:08.0: [8086:2014] type 00 class 0x088000 Sep 12 10:14:13.903477 (XEN) PCI add device 0000:00:08.0 Sep 12 10:14:13.915455 [ 1.251960] pci 0000:00:08.1: [8086:2015] type 00 class 0x110100 Sep 12 10:14:13.915477 (XEN) PCI add device 0000:00:08.1 Sep 12 10:14:13.915489 [ 1.252372] pci 0000:00:08.2: [8086:2016] type 00 class 0x088000 Sep 12 10:14:13.927462 (XEN) PCI add device 0000:00:08.2 Sep 12 10:14:13.927480 [ 1.252940] pci 0000:00:11.0: [8086:a1ec] type 00 class 0xff0000 Sep 12 10:14:13.939463 (XEN) PCI add device 0000:00:11.0 Sep 12 10:14:13.939481 [ 1.253307] pci 0000:00:14.0: [8086:a1af] type 00 class 0x0c0330 Sep 12 10:14:13.951461 [ 1.253451] pci 0000:00:14.0: reg 0x10: [mem 0x380ffff00000-0x380ffff0ffff 64bit] Sep 12 10:14:13.963465 [ 1.253975] pci 0000:00:14.0: PME# supported from D3hot D3cold Sep 12 10:14:13.963488 (XEN) PCI add device 0000:00:14.0 Sep 12 10:14:13.963499 [ 1.254536] pci 0000:00:14.2: [8086:a1b1] type 00 class 0x118000 Sep 12 10:14:13.975463 [ 1.254662] pci 0000:00:14.2: reg 0x10: [mem 0x380ffff32000-0x380ffff32fff 64bit] Sep 12 10:14:13.987460 (XEN) PCI add device 0000:00:14.2 Sep 12 10:14:13.987478 [ 1.255291] pci 0000:00:17.0: [8086:a182] type 00 class 0x010601 Sep 12 10:14:13.999457 [ 1.255386] pci 0000:00:17.0: reg 0x10: [mem 0x9cc84000-0x9cc85fff] Sep 12 10:14:13.999480 [ 1.255445] pci 0000:00:17.0: reg 0x14: [mem 0x9cc86000-0x9cc860ff] Sep 12 10:14:14.011460 [ 1.255504] pci 0000:00:17.0: reg 0x18: [io 0x3030-0x3037] Sep 12 10:14:14.011481 [ 1.255569] pci 0000:00:17.0: reg 0x1c: [io 0x3020-0x3023] Sep 12 10:14:14.023465 [ 1.255630] pci 0000:00:17.0: reg 0x20: [io 0x3000-0x301f] Sep 12 10:14:14.035456 [ 1.255690] pci 0000:00:17.0: reg 0x24: [mem 0x9cc00000-0x9cc7ffff] Sep 12 10:14:14.035480 [ 1.255920] pci 0000:00:17.0: PME# supported from D3hot Sep 12 10:14:14.047457 (XEN) PCI add device 0000:00:17.0 Sep 12 10:14:14.047475 [ 1.256417] pci 0000:00:1c.0: [8086:a190] type 01 class 0x060400 Sep 12 10:14:14.059457 [ 1.256920] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.059480 (XEN) PCI add device 0000:00:1c.0 Sep 12 10:14:14.059491 [ 1.257147] pci 0000:00:1c.4: [8086:a194] type 01 class 0x060400 Sep 12 10:14:14.071472 [ 1.257607] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.083458 (XEN) PCI add device 0000:00:1c.4 Sep 12 10:14:14.083476 [ 1.257863] pci 0000:00:1c.5: [8086:a195] type 01 class 0x060400 Sep 12 10:14:14.083492 [ 1.258343] pci 0000:00:1c.5: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.095464 (XEN) PCI add device 0000:00:1c.5 Sep 12 10:14:14.095482 [ 1.258587] pci 0000:00:1f.0: [8086:a1c1] type 00 class 0x060100 Sep 12 10:14:14.107477 (XEN) PCI add device 0000:00:1f.0 Sep 12 10:14:14.107495 [ 1.259378] pci 0000:00:1f.2: [8086:a1a1] type 00 class 0x058000 Sep 12 10:14:14.119460 [ 1.259456] pci 0000:00:1f.2: reg 0x10: [mem 0x9cc80000-0x9cc83fff] Sep 12 10:14:14.119482 (XEN) PCI add device 0000:00:1f.2 Sep 12 10:14:14.131462 [ 1.260009] pci 0000:00:1f.4: [8086:a1a3] type 00 class 0x0c0500 Sep 12 10:14:14.131484 [ 1.260136] pci 0000:00:1f.4: reg 0x10: [mem 0x00000000-0x000000ff 64bit] Sep 12 10:14:14.143461 [ 1.260288] pci 0000:00:1f.4: reg 0x20: [io 0x0780-0x079f] Sep 12 10:14:14.143482 (XEN) PCI add device 0000:00:1f.4 Sep 12 10:14:14.155460 [ 1.260548] pci 0000:00:1f.5: [8086:a1a4] type 00 class 0x0c8000 Sep 12 10:14:14.155482 [ 1.260642] pci 0000:00:1f.5: reg 0x10: [mem 0xfe010000-0xfe010fff] Sep 12 10:14:14.167452 (XEN) PCI add device 0000:00:1f.5 Sep 12 10:14:14.167471 [ 1.261222] pci 0000:00:1c.0: PCI bridge to [bus 01] Sep 12 10:14:14.179609 [ 1.261500] pci 0000:02:00.0: working around ROM BAR overlap defect Sep 12 10:14:14.179631 [ 1.261514] pci 0000:02:00.0: [8086:1533] type 00 class 0x020000 Sep 12 10:14:14.191608 [ 1.261620] pci 0000:02:00.0: reg 0x10: [mem 0x9ca00000-0x9cafffff] Sep 12 10:14:14.191630 [ 1.261745] pci 0000:02:00.0: reg 0x18: [io 0x2000-0x201f] Sep 12 10:14:14.203611 [ 1.261813] pci 0000:02:00.0: reg 0x1c: [mem 0x9cb00000-0x9cb03fff] Sep 12 10:14:14.215603 [ 1.262261] pci 0000:02:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.215626 (XEN) PCI add device 0000:02:00.0 Sep 12 10:14:14.215638 [ 1.262606] pci 0000:00:1c.4: PCI bridge to [bus 02] Sep 12 10:14:14.227616 [ 1.262629] pci 0000:00:1c.4: bridge window [io 0x2000-0x2fff] Sep 12 10:14:14.227638 [ 1.262653] pci 0000:00:1c.4: bridge window [mem 0x9ca00000-0x9cbfffff] Sep 12 10:14:14.239613 [ 1.262907] pci 0000:03:00.0: [19a2:0120] type 01 class 0x060400 Sep 12 10:14:14.251606 [ 1.263042] pci 0000:03:00.0: reg 0x10: [mem 0x9c900000-0x9c900fff 64bit] Sep 12 10:14:14.251629 (XEN) PCI add device 0000:03:00.0 Sep 12 10:14:14.263604 [ 1.263598] pci 0000:00:1c.5: PCI bridge to [bus 03-04] Sep 12 10:14:14.263626 [ 1.263630] pci 0000:00:1c.5: bridge window [mem 0x9b000000-0x9c9fffff] Sep 12 10:14:14.275611 [ 1.263822] pci_bus 0000:04: extended config space not accessible Sep 12 10:14:14.275633 [ 1.263890] pci 0000:04:00.0: [102b:0522] type 00 class 0x030000 Sep 12 10:14:14.287611 [ 1.263991] pci 0000:04:00.0: reg 0x10: [mem 0x9b000000-0x9bffffff] Sep 12 10:14:14.299608 [ 1.264053] pci 0000:04:00.0: reg 0x14: [mem 0x9c810000-0x9c813fff] Sep 12 10:14:14.299630 [ 1.264118] pci 0000:04:00.0: reg 0x18: [mem 0x9c000000-0x9c7fffff] Sep 12 10:14:14.311616 [ 1.264325] pci 0000:04:00.0: reg 0x30: [mem 0x9c800000-0x9c80ffff pref] Sep 12 10:14:14.311639 (XEN) PCI add device 0000:04:00.0 Sep 12 10:14:14.323609 [ 1.264833] pci 0000:03:00.0: PCI bridge to [bus 04] Sep 12 10:14:14.323630 [ 1.264880] pci 0000:03:00.0: bridge window [mem 0x9b000000-0x9c8fffff] Sep 12 10:14:14.335611 [ 1.264906] pci 0000:03:00.0: bridge window [mem 0x00000000-0x000fffff pref] Sep 12 10:14:14.347612 [ 1.265914] ACPI: PCI Root Bridge [PC01] (domain 0000 [bus 17-39]) Sep 12 10:14:14.347635 [ 1.265933] acpi PNP0A08:01: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:14:14.359617 [ 1.266104] acpi PNP0A08:01: _OSC: platform does not support [LTR] Sep 12 10:14:14.371579 [ 1.266391] acpi PNP0A08:01: _OSC: OS now controls [PME PCIeCapability] Sep 12 10:14:14.371610 [ 1.266449] PCI host bridge to bus 0000:17 Sep 12 10:14:14.383579 [ 1.266459] pci_bus 0000:17: root bus resource [io 0x4000-0x5fff window] Sep 12 10:14:14.383602 [ 1.266474] pci_bus 0000:17: root bus resource [mem 0x9d800000-0xaaffffff window] Sep 12 10:14:14.395575 [ 1.266489] pci_bus 0000:17: root bus resource [mem 0x381000000000-0x381fffffffff window] Sep 12 10:14:14.407548 [ 1.266505] pci_bus 0000:17: root bus resource [bus 17-39] Sep 12 10:14:14.407569 [ 1.266584] pci 0000:17:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:14:14.419607 [ 1.267050] pci 0000:17:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.431609 (XEN) PCI add device 0000:17:00.0 Sep 12 10:14:14.431627 [ 1.267323] pci 0000:17:02.0: [8086:2032] type 01 class 0x060400 Sep 12 10:14:14.443610 [ 1.267569] pci 0000:17:02.0: enabling Extended Tags Sep 12 10:14:14.443631 [ 1.267803] pci 0000:17:02.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.455609 (XEN) PCI add device 0000:17:02.0 Sep 12 10:14:14.455628 [ 1.268069] pci 0000:17:03.0: [8086:2033] type 01 class 0x060400 Sep 12 10:14:14.455643 [ 1.268316] pci 0000:17:03.0: enabling Extended Tags Sep 12 10:14:14.467609 [ 1.268544] pci 0000:17:03.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.479608 (XEN) PCI add device 0000:17:03.0 Sep 12 10:14:14.479627 [ 1.268791] pci 0000:17:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:14:14.479642 (XEN) PCI add device 0000:17:05.0 Sep 12 10:14:14.491605 [ 1.269329] pci 0000:17:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:14:14.491627 (XEN) PCI add device 0000:17:05.2 Sep 12 10:14:14.503608 [ 1.269828] pci 0000:17:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:14:14.503630 [ 1.269918] pci 0000:17:05.4: reg 0x10: [mem 0xaae00000-0xaae00fff] Sep 12 10:14:14.515615 (XEN) PCI add device 0000:17:05.4 Sep 12 10:14:14.515633 [ 1.270486] pci 0000:17:08.0: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.527605 (XEN) PCI add device 0000:17:08.0 Sep 12 10:14:14.527623 [ 1.270854] pci 0000:17:08.1: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.539604 (XEN) PCI add device 0000:17:08.1 Sep 12 10:14:14.539623 [ 1.271209] pci 0000:17:08.2: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.539638 (XEN) PCI add device 0000:17:08.2 Sep 12 10:14:14.551607 [ 1.271553] pci 0000:17:08.3: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.551628 (XEN) PCI add device 0000:17:08.3 Sep 12 10:14:14.563615 [ 1.271904] pci 0000:17:08.4: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.563638 (XEN) PCI add device 0000:17:08.4 Sep 12 10:14:14.575602 [ 1.272255] pci 0000:17:08.5: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.575625 (XEN) PCI add device 0000:17:08.5 Sep 12 10:14:14.575636 [ 1.272599] pci 0000:17:08.6: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.587609 (XEN) PCI add device 0000:17:08.6 Sep 12 10:14:14.587627 [ 1.272956] pci 0000:17:08.7: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.599607 (XEN) PCI add device 0000:17:08.7 Sep 12 10:14:14.599625 [ 1.273311] pci 0000:17:09.0: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.611607 (XEN) PCI add device 0000:17:09.0 Sep 12 10:14:14.611626 [ 1.273654] pci 0000:17:09.1: [8086:208d] type 00 class 0x088000 Sep 12 10:14:14.623603 (XEN) PCI add device 0000:17:09.1 Sep 12 10:14:14.623622 [ 1.274061] pci 0000:17:0e.0: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.623637 (XEN) PCI add device 0000:17:0e.0 Sep 12 10:14:14.635610 [ 1.274418] pci 0000:17:0e.1: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.635632 (XEN) PCI add device 0000:17:0e.1 Sep 12 10:14:14.647607 [ 1.274762] pci 0000:17:0e.2: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.647629 (XEN) PCI add device 0000:17:0e.2 Sep 12 10:14:14.647640 [ 1.275137] pci 0000:17:0e.3: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.659614 (XEN) PCI add device 0000:17:0e.3 Sep 12 10:14:14.659639 [ 1.275524] pci 0000:17:0e.4: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.671615 (XEN) PCI add device 0000:17:0e.4 Sep 12 10:14:14.671633 [ 1.275873] pci 0000:17:0e.5: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.683566 (XEN) PCI add device 0000:17:0e.5 Sep 12 10:14:14.683585 [ 1.276240] pci 0000:17:0e.6: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.695543 (XEN) PCI add device 0000:17:0e.6 Sep 12 10:14:14.695562 [ 1.276585] pci 0000:17:0e.7: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.695577 (XEN) PCI add device 0000:17:0e.7 Sep 12 10:14:14.707548 [ 1.276937] pci 0000:17:0f.0: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.707569 (XEN) PCI add device 0000:17:0f.0 Sep 12 10:14:14.719553 [ 1.277302] pci 0000:17:0f.1: [8086:208e] type 00 class 0x088000 Sep 12 10:14:14.719576 (XEN) PCI add device 0000:17:0f.1 Sep 12 10:14:14.731540 [ 1.277741] pci 0000:17:1d.0: [8086:2054] type 00 class 0x088000 Sep 12 10:14:14.731563 (XEN) PCI add device 0000:17:1d.0 Sep 12 10:14:14.731575 [ 1.278101] pci 0000:17:1d.1: [8086:2055] type 00 class 0x088000 Sep 12 10:14:14.743549 (XEN) PCI add device 0000:17:1d.1 Sep 12 10:14:14.743567 [ 1.278448] pci 0000:17:1d.2: [8086:2056] type 00 class 0x088000 Sep 12 10:14:14.755545 (XEN) PCI add device 0000:17:1d.2 Sep 12 10:14:14.755563 [ 1.278794] pci 0000:17:1d.3: [8086:2057] type 00 class 0x088000 Sep 12 10:14:14.767594 (XEN) PCI add device 0000:17:1d.3 Sep 12 10:14:14.767612 [ 1.278794] pci 0000:17:1e.0: [8086:2080] type 00 class 0x088000 Sep 12 10:14:14.779517 (XEN) PCI add device 0000:17:1e.0 Sep 12 10:14:14.779536 [ 1.278794] pci 0000:17:1e.1: [8086:2081] type 00 class 0x088000 Sep 12 10:14:14.779551 (XEN) PCI add device 0000:17:1e.1 Sep 12 10:14:14.791467 [ 1.278864] pci 0000:17:1e.2: [8086:2082] type 00 class 0x088000 Sep 12 10:14:14.791489 (XEN) PCI add device 0000:17:1e.2 Sep 12 10:14:14.803460 [ 1.279085] pci 0000:17:1e.3: [8086:2083] type 00 class 0x088000 Sep 12 10:14:14.803483 (XEN) PCI add device 0000:17:1e.3 Sep 12 10:14:14.803494 [ 1.279085] pci 0000:17:1e.4: [8086:2084] type 00 class 0x088000 Sep 12 10:14:14.815468 (XEN) PCI add device 0000:17:1e.4 Sep 12 10:14:14.815486 [ 1.279085] pci 0000:17:1e.5: [8086:2085] type 00 class 0x088000 Sep 12 10:14:14.827464 (XEN) PCI add device 0000:17:1e.5 Sep 12 10:14:14.827482 [ 1.280287] pci 0000:17:1e.6: [8086:2086] type 00 class 0x088000 Sep 12 10:14:14.839461 (XEN) PCI add device 0000:17:1e.6 Sep 12 10:14:14.839480 [ 1.280832] pci 0000:18:00.0: [14e4:16d9] type 00 class 0x020000 Sep 12 10:14:14.851459 [ 1.280951] pci 0000:18:00.0: reg 0x10: [mem 0x381c00210000-0x381c0021ffff 64bit pref] Sep 12 10:14:14.851485 [ 1.281042] pci 0000:18:00.0: reg 0x18: [mem 0x381c00100000-0x381c001fffff 64bit pref] Sep 12 10:14:14.863470 [ 1.281130] pci 0000:18:00.0: reg 0x20: [mem 0x381c00222000-0x381c00223fff 64bit pref] Sep 12 10:14:14.875465 [ 1.281608] pci 0000:18:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.887483 (XEN) PCI add device 0000:18:00.0 Sep 12 10:14:14.887501 [ 1.281987] pci 0000:18:00.1: [14e4:16d9] type 00 class 0x020000 Sep 12 10:14:14.887516 [ 1.282111] pci 0000:18:00.1: reg 0x10: [mem 0x381c00200000-0x381c0020ffff 64bit pref] Sep 12 10:14:14.899468 [ 1.282203] pci 0000:18:00.1: reg 0x18: [mem 0x381c00000000-0x381c000fffff 64bit pref] Sep 12 10:14:14.911492 [ 1.282297] pci 0000:18:00.1: reg 0x20: [mem 0x381c00220000-0x381c00221fff 64bit pref] Sep 12 10:14:14.923532 [ 1.282753] pci 0000:18:00.1: PME# supported from D0 D3hot D3cold Sep 12 10:14:14.923554 (XEN) PCI add device 0000:18:00.1 Sep 12 10:14:14.935495 [ 1.283008] pci 0000:17:00.0: PCI bridge to [bus 18] Sep 12 10:14:14.935516 [ 1.283060] pci 0000:17:00.0: bridge window [mem 0x381c00000000-0x381c002fffff 64bit pref] Sep 12 10:14:14.947466 [ 1.283248] pci 0000:17:02.0: PCI bridge to [bus 19-1f] Sep 12 10:14:14.959457 [ 1.283290] pci 0000:17:02.0: bridge window [mem 0xaac00000-0xaadfffff] Sep 12 10:14:14.959490 [ 1.283324] pci 0000:17:02.0: bridge window [mem 0x381800000000-0x381bffffffff 64bit pref] Sep 12 10:14:14.971502 [ 1.283497] pci 0000:17:03.0: PCI bridge to [bus 20-26] Sep 12 10:14:14.971523 [ 1.283528] pci 0000:17:03.0: bridge window [mem 0xaaa00000-0xaabfffff] Sep 12 10:14:14.983530 [ 1.283561] pci 0000:17:03.0: bridge window [mem 0x381400000000-0x3817ffffffff 64bit pref] Sep 12 10:14:14.995521 [ 1.283834] ACPI: PCI Root Bridge [PC02] (domain 0000 [bus 3a-5c]) Sep 12 10:14:15.007508 [ 1.283887] acpi PNP0A08:02: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] Sep 12 10:14:15.007536 [ 1.284054] acpi PNP0A08:02: _OSC: platform does not support [LTR] Sep 12 10:14:15.019503 [ 1.284347] acpi PNP0A08:02: _OSC: OS now controls [PME PCIeCapability] Sep 12 10:14:15.031522 [ 1.284403] PCI host bridge to bus 0000:3a Sep 12 10:14:15.031542 [ 1.284412] pci_bus 0000:3a: root bus resource [io 0x6000-0x7fff window] Sep 12 10:14:15.043518 [ 1.284427] pci_bus 0000:3a: root bus resource [mem 0xab000000-0xb87fffff window] Sep 12 10:14:15.055517 [ 1.284442] pci_bus 0000:3a: root bus resource [mem 0x382000000000-0x382fffffffff window] Sep 12 10:14:15.055544 [ 1.284458] pci_bus 0000:3a: root bus resource [bus 3a-5c] Sep 12 10:14:15.067519 [ 1.284536] pci 0000:3a:00.0: [8086:2030] type 01 class 0x060400 Sep 12 10:14:15.067541 [ 1.284782] pci 0000:3a:00.0: enabling Extended Tags Sep 12 10:14:15.079524 [ 1.285012] pci 0000:3a:00.0: PME# supported from D0 D3hot D3cold Sep 12 10:14:15.091513 (XEN) PCI add device 0000:3a:00.0 Sep 12 10:14:15.091532 [ 1.285286] pci 0000:3a:05.0: [8086:2034] type 00 class 0x088000 Sep 12 10:14:15.091547 (XEN) PCI add device 0000:3a:05.0 Sep 12 10:14:15.103520 [ 1.285815] pci 0000:3a:05.2: [8086:2035] type 00 class 0x088000 Sep 12 10:14:15.103541 (XEN) PCI add device 0000:3a:05.2 Sep 12 10:14:15.115515 [ 1.286320] pci 0000:3a:05.4: [8086:2036] type 00 class 0x080020 Sep 12 10:14:15.115538 [ 1.286406] pci 0000:3a:05.4: reg 0x10: [mem 0xb8600000-0xb8600fff] Sep 12 10:14:15.127531 (XEN) PCI add device 0000:3a:05.4 Sep 12 10:14:15.127549 [ 1.286986] pci 0000:3a:08.0: [8086:2066] type 00 class 0x088000 Sep 12 10:14:15.139514 (XEN) PCI add device 0000:3a:08.0 Sep 12 10:14:15.139532 [ 1.287529] pci 0000:3a:09.0: [8086:2066] type 00 class 0x088000 Sep 12 10:14:15.151516 (XEN) PCI add device 0000:3a:09.0 Sep 12 10:14:15.151534 [ 1.288034] pci 0000:3a:0a.0: [8086:20[ 3.543892] igb: Intel(R) Gigabit Ethernet Network Driver Sep 12 10:14:15.163522 [ 3.543913] igb: Copyright (c) 2007-2014 Intel Corporation. Sep 12 10:14:15.163543 [ 3.544054] Already setup the GSI :16 Sep 12 10:14:15.175522 [ 3.554388] megasas: 07.719.03.00-rc1 Sep 12 10:14:15.175541 [ 3.554560] Already setup the GSI :55 Sep 12 10:14:15.175554 [ 3.554894] megaraid_sas 0000:65:00.0: FW now in Ready state Sep 12 10:14:15.187525 [ 3.554909] megaraid_sas 0000:65:00.0: 63 bit DMA mask and 32 bit consistent mask Sep 12 10:14:15.199522 [ 3.556469] megaraid_sas 0000:65:00.0: firmware supports msix : (96) Sep 12 10:14:15.199545 [ 3.567745] megaraid_sas 0000:65:00.0: requested/available msix 41/41 poll_queue 0 Sep 12 10:14:15.211507 [ 3.567770] megaraid_sas 0000:65:00.0: current msix/online cpus : (41/40) Sep 12 10:14:15.223504 [ 3.567784] megaraid_sas 0000:65:00.0: RDPQ mode : (disabled) Sep 12 10:14:15.223526 [ 3.567799] megaraid_sas 0000:65:00.0: Current firmware supports maximum commands: 928 LDIO threshold: 0 Sep 12 10:14:15.235528 [ 3.572346] pps pps0: new PPS source ptp0 Sep 12 10:14:15.247517 [ 3.572486] igb 0000:02:00.0: added PHC on eth0 Sep 12 10:14:15.247537 [ 3.572523] igb 0000:02:00.0: Intel(R) Gigabit Ethernet Network Connection Sep 12 10:14:15.259519 [ 3.572543] igb 0000:02:00.0: eth0: (PCIe:2.5Gb/s:Width x1) 00:10:e0:de:89:44 Sep 12 10:14:15.259543 [ 3.572615] igb 0000:02:00.0: eth0: PBA No: 100200-000 Sep 12 10:14:15.271534 [ 3.572630] igb 0000:02:00.0: Using MSI-X interrupts. 4 rx queue(s), 4 tx queue(s) Sep 12 10:14:15.287538 [ 3.584913] megaraid_sas 0000:65:00.0: Performance mode :Latency (latency index = 1) Sep 12 10:14:15.287563 [ 3.584933] megaraid_sas 0000:65:00.0: FW supports sync cache : Yes Sep 12 10:14:15.299497 [ 3.584949] megaraid_sas 0000:65:00.0: megasas_disable_intr_fusion is called outbound_intr_mask:0x40000009 Sep 12 10:14:15.311510 [ 3.625313] igb 0000:02:00.0 enx0010e0de8944: renamed from eth0 Sep 12 10:14:15.311532 [ 3.628739] megaraid_sas 0000:65:00.0: FW provided supportMaxExtLDs: 1 max_lds: 64 Sep 12 10:14:15.323491 [ 3.628757] megaraid_sas 0000:65:00.0: controller type : MR(2048MB) Sep 12 10:14:15.335506 [ 3.628771] megaraid_sas 0000:65:00.0: Online Controller Reset(OCR) : Enabled Sep 12 10:14:15.335532 [ 3.628787] megaraid_sas 0000:65:00.0: Secure JBOD support : Yes Sep 12 10:14:15.347518 [ 3.628800] megaraid_sas 0000:65:00.0: NVMe passthru support : No Sep 12 10:14:15.347540 [ 3.628813] megaraid_sas 0000:65:00.0: FW provided TM TaskAbort/Reset timeout : 0 secs/0 secs Sep 12 10:14:15.359515 [ 3.628831] megaraid_sas 0000:65:00.0: JBOD sequence map support : Yes Sep 12 10:14:15.371490 [ 3.628844] megaraid_sas 0000:65:00.0: PCI Lane Margining support : No Sep 12 10:14:15.383492 [ 3.658017] megaraid_sas 0000:65:00.0: megasas_enable_intr_fusion is called outbound_intr_mask:0x40000000 Sep 12 10:14:15.383520 [ 3.658042] megaraid_sas 0000:65:00.0: INIT adapter done Sep 12 10:14:15.395494 [ 3.658710] megaraid_sas 0000:65:00.0: pci id : (0x1000)/(0x00ce)/(0x1000)/(0x9371) Sep 12 10:14:15.407499 [ 3.658755] megaraid_sas 0000:65:00.0: unevenspan support : no Sep 12 10:14:15.407520 [ 3.658769] megaraid_sas 0000:65:00.0: firmware crash dump : yes Sep 12 10:14:15.419473 [ 3.658782] megaraid_sas 0000:65:00.0: JBOD sequence map : enabled Sep 12 10:14:15.431483 [ 3.658949] megaraid_sas 0000:65:00.0: Max firmware commands: 927 shared with default hw_queues = 40 poll_queues 0 Sep 12 10:14:15.443468 [ 3.658971] scsi host8: Avago SAS based MegaRAID driver Sep 12 10:14:15.443490 [ 3.659868] scsi 8:0:0:0: Direct-Access HGST H101860SFSUN600G A990 PQ: 0 ANSI: 6 Sep 12 10:14:15.455468 [ 3.663292] sd 8:0:0:0: Attached scsi generic sg0 type 0 Sep 12 10:14:15.455489 [ 3.663934] sd 8:0:0:0: [sda] 1172123568 512-byte logical blocks: (600 GB/559 GiB) Sep 12 10:14:15.471221 [ 3.664597] sd 8:0:0:0: [sda] Write Protect is off Sep 12 10:14:15.479456 [ 3.665348] sd 8:0:0:0: [sda] Write cache: disabled, read cache: enabled, supports DPO and FUA Sep 12 10:14:15.479484 [ 3.667301] sd 8:0:0:0: [sda] Disabling DIF Type 1 protection Sep 12 10:14:15.491495 [ 3.667340] sd 8:0:0:0: [sda] Enabling DIF Type 0 protection Sep 12 10:14:15.503471 [ 3.796082] sda: sda1 sda2 sda3 Sep 12 10:14:15.503491 [ 3.796528] sd 8:0:0:0: [sda] Attached SCSI disk Sep 12 10:14:15.503504 Begin: Loading essential drivers ... done. Sep 12 10:14:20.819578 Begin: Running /scripts/init-premount ... done. Sep 12 10:14:20.831515 Begin: Mounting root file system ... Begin: Running /scripts/local-top ... done. Sep 12 10:14:20.831539 Begin: Running /scripts/local-premount ... done. Sep 12 10:14:20.867463 Begin: Will now check root file system ... fsck from util-linux 2.38.1 Sep 12 10:14:20.903564 [/sbin/fsck.ext3 (1) -- /dev/mapper/sabro0--vg-root] fsck.ext3 -a -C0 /dev/mapper/sabro0--vg-root Sep 12 10:14:20.927571 /dev/mapper/sabro0--vg-root: clean, 45748/1220608 files, 782628/4882432 blocks Sep 12 10:14:20.999484 done. Sep 12 10:14:21.011464 [ 10.688689] EXT4-fs (dm-0): mounting ext3 file system using the ext4 subsystem Sep 12 10:14:21.287524 [ 10.697302] EXT4-fs (dm-0): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:14:21.299579 done. Sep 12 10:14:21.299594 Begin: Running /scripts/local-bottom ... done. Sep 12 10:14:21.323585 Begin: Running /scripts/init-bottom ... done. Sep 12 10:14:21.359462 SELinux: Could not open policy file <= /etc/selinux/targeted/policy/policy.33: No such file or directory Sep 12 10:14:21.683465 INIT: version 3.06 booting Sep 12 10:14:21.683483 INIT: No inittab.d directory found Sep 12 10:14:21.719556 Using makefile-style concurrent boot in runlevel S. Sep 12 10:14:21.875553 Starting hotplug events dispatcher: systemd-udevd. Sep 12 10:14:22.835556 Synthesizing the initial hotplug events (subsystems)...done. Sep 12 10:14:22.931465 Synthesizing the initial hotplug events (devices)...done. Sep 12 10:14:23.807462 Waiting for /dev to be fully populated...done. Sep 12 10:14:25.031413 [ 14.794747] EXT4-fs (dm-0): re-mounted. Quota mode: none. Sep 12 10:14:25.391442 Checking file systems.../dev/sda2: clean, 353/61056 files, 32715/244224 blocks Sep 12 10:14:26.351431 done. Sep 12 10:14:26.351446 Cleaning up temporary files... /tmp. Sep 12 10:14:26.459428 [ 16.020068] EXT4-fs (sda2): mounting ext3 file system using the ext4 subsystem Sep 12 10:14:26.627458 [ 16.029326] EXT4-fs (sda2): mounted filesystem with ordered data mode. Quota mode: none. Sep 12 10:14:26.627485 [ 16.143153] Adding 1949692k swap on /dev/mapper/sabro0--vg-swap_1. Priority:-2 extents:1 across:1949692k Sep 12 10:14:26.747447 Mounting local filesystems...done. Sep 12 10:14:26.987440 Activating swapfile swap, if any...done. Sep 12 10:14:26.987459 Cleaning up temporary files.... Sep 12 10:14:27.011424 Starting Setting kernel variables: sysctl. Sep 12 10:14:27.059493 [ 17.761653] xenbr0: port 1(enx0010e0de8944) entered blocking state Sep 12 10:14:28.367457 [ 17.761720] xenbr0: port 1(enx0010e0de8944) entered disabled state Sep 12 10:14:28.367480 [ 17.761796] device enx0010e0de8944 entered promiscuous mode Sep 12 10:14:28.379426 Configuring network interfaces...RTNETLINK answers: Operation not supported Sep 12 10:14:30.071447 Sep 12 10:14:30.071461 Waiting for xenbr0 to get ready (MAXWAIT is 2 seconds). Sep 12 10:14:30.071476 done. Sep 12 10:14:30.935410 Cleaning up temporary files.... Sep 12 10:14:30.995419 Setting up X socket directories... /tmp/.X11-unix /tmp/.ICE-unix. Sep 12 10:14:31.067425 Starting nftables: none Sep 12 10:14:31.067443 /etc/nftables.conf:3:1-14: Error: Could not process rule: Operation not supported Sep 12 10:14:31.115459 flush ruleset Sep 12 10:14:31.115475 ^^^^^^^^^^^^^^ Sep 12 10:14:31.115483 /etc/nftables.conf:5:1-2: Error: Could not process rule: Operation not supported Sep 12 10:14:31.127457 table inet filter { Sep 12 10:14:31.127474 ^^ Sep 12 10:14:31.127481 /etc/nftables.conf:6:8-12: Error: Could not process rule: Operation not supported Sep 12 10:14:31.127499 chain input { Sep 12 10:14:31.139459 ^^^^^ Sep 12 10:14:31.139475 /etc/nftables.conf:9:8-14: Error: Could not process rule: Operation not supported Sep 12 10:14:31.139493 chain forward { Sep 12 10:14:31.151452 ^^^^^^^ Sep 12 10:14:31.151467 /etc/nftables.conf:12:8-13: Error: Could not process rule: Operation not supported Sep 12 10:14:31.151486 chain output { Sep 12 10:14:31.163496 ^^^^^^ Sep 12 10:14:31.163511 is already running Sep 12 10:14:31.163521 . Sep 12 10:14:31.163529 INIT: Entering runlevel: 2 Sep 12 10:14:31.163539 Using makefile-style concurrent boot in runlevel 2. Sep 12 10:14:31.175427 Starting Apache httpd web server: apache2[ 20.794214] igb 0000:02:00.0 enx0010e0de8944: igb: enx0010e0de8944 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX Sep 12 10:14:31.403429 [ 21.007048] IPv6: ADDRCONF(NETDEV_CHANGE): enx0010e0de8944: link becomes ready Sep 12 10:14:31.607468 [ 21.007199] xenbr0: port 1(enx0010e0de8944) entered blocking state Sep 12 10:14:31.619465 [ 21.007216] xenbr0: port 1(enx0010e0de8944) entered forwarding state Sep 12 10:14:31.619488 [ 21.007434] IPv6: ADDRCONF(NETDEV_CHANGE): xenbr0: link becomes ready Sep 12 10:14:31.631445 AH00558: apache2: Could not reliably determine the server's fully qualified domain name, using 10.149.64.68. Set the 'ServerName' directive globally to suppress this message Sep 12 10:14:32.651481 . Sep 12 10:14:33.671411 Starting NTP server: ntpd2024-09-12T10:14:33 ntpd[1411]: INIT: ntpd ntpsec-1.2.2: Starting Sep 12 10:14:33.839518 2024-09-12T10:14:33 ntpd[1411]: INIT: Command line: /usr/sbin/ntpd -p /run/ntpd.pid -c /etc/ntpsec/ntp.conf -g -N -u ntpsec:ntpsec Sep 12 10:14:33.851478 . Sep 12 10:14:33.851492 Starting SMP IRQ Balancer: irqbalance. Sep 12 10:14:33.947471 Starting system message bus: dbus. Sep 12 10:14:33.971487 [ 23.606656] xen_acpi_processor: Uploading Xen processor PM info Sep 12 10:14:34.211419 Starting OpenBSD Secure Shell server: sshd. Sep 12 10:14:34.319431 (XEN) common/grant_table.c:1909:d0v13 Expanding d0 grant table from 1 to 2 frames Sep 12 10:14:35.687452 Starting /usr/local/sbin/xenstored... Sep 12 10:14:35.699458 Setting domain 0 name, domid and JSON config... Sep 12 10:14:35.699478 Done setting up Dom0 Sep 12 10:14:35.699488 Starting xenconsoled... Sep 12 10:14:35.711422 Starting QEMU as disk backend for dom0 Sep 12 10:14:35.711442 [ 25.132958] vif vif-1 enX1: renamed from eth0 Sep 12 10:14:35.735423 Sep 12 10:14:36.815433 Debian GNU/Linux 12 sabro0 hvc0 Sep 12 10:14:36.815452 Sep 12 10:14:36.815463 sabro0 login: INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:16:16.011454 [ 438.065303] nbd0: detected capacity change from 0 to 8388608 Sep 12 10:21:28.667447 [ 438.143498] nbd1: detected capacity change from 0 to 2048000 Sep 12 10:21:28.751400 [ 457.559956] xenbr0: port 2(vif1.0) entered blocking state Sep 12 10:21:48.171460 [ 457.560040] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:21:48.171483 [ 457.560226] device vif1.0 entered promiscuous mode Sep 12 10:21:48.183404 (d1) mapping kernel into physical memory Sep 12 10:21:48.267445 (d1) about to get started... Sep 12 10:21:48.267462 (d1) [ 0.000000] Linux version 6.1.109+ (osstest@himrod2) (gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Thu Sep 12 09:47:08 UTC 2024 Sep 12 10:21:48.315460 (d1) [ 0.000000] Command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 10:21:48.315488 (d1) [ 0.000000] ACPI in unprivileged domain disabled Sep 12 10:21:48.327462 (d1) [ 0.000000] Released 0 page(s) Sep 12 10:21:48.327481 (d1) [ 0.000000] BIOS-provided physical RAM map: Sep 12 10:21:48.339463 (d1) [ 0.000000] Xen: [mem 0x0000000000000000-0x000000000009ffff] usable Sep 12 10:21:48.339486 (d1) [ 0.000000] Xen: [mem 0x00000000000a0000-0x00000000000fffff] reserved Sep 12 10:21:48.351466 (d1) [ 0.000000] Xen: [mem 0x0000000000100000-0x000000001fffffff] usable Sep 12 10:21:48.363460 (d1) [ 0.000000] printk: bootconsole [xenboot0] enabled Sep 12 10:21:48.363481 (d1) [ 0.000000] NX (Execute Disable) protection: active Sep 12 10:21:48.375455 (d1) [ 0.000000] DMI not present or invalid. Sep 12 10:21:48.375476 (d1) [ 0.000000] Hypervisor detected: Xen PV Sep 12 10:21:48.375489 (d1) [ 0.174417] tsc: Fast TSC calibration failed Sep 12 10:21:48.471461 (d1) [ 0.174454] tsc: Detected 2194.844 MHz processor Sep 12 10:21:48.483456 (d1) [ 0.174477] last_pfn = 0x20000 max_arch_pfn = 0x400000000 Sep 12 10:21:48.483479 (d1) [ 0.174483] Disabled Sep 12 10:21:48.483491 (d1) [ 0.174488] x86/PAT: MTRRs disabled, skipping PAT initialization too. Sep 12 10:21:48.495468 (d1) [ 0.174497] x86/PAT: Configuration [0-7]: WB WT UC- UC WC WP UC UC Sep 12 10:21:48.507462 (d1) [ 0.174545] Kernel/User page tables isolation: disabled on XEN PV. Sep 12 10:21:48.507485 (d1) [ 0.201644] RAMDISK: [mem 0x03400000-0x04aadfff] Sep 12 10:21:48.519466 (d1) [ 0.204811] Zone ranges: Sep 12 10:21:48.519485 (d1) [ 0.204818] DMA [mem 0x0000000000001000-0x0000000000ffffff] Sep 12 10:21:48.531464 (d1) [ 0.204826] DMA32 [mem 0x0000000001000000-0x000000001fffffff] Sep 12 10:21:48.531494 (d1) [ 0.204832] Normal empty Sep 12 10:21:48.543463 (d1) [ 0.204837] Movable zone start for each node Sep 12 10:21:48.543484 (d1) [ 0.204842] Early memory node ranges Sep 12 10:21:48.543497 (d1) [ 0.204847] node 0: [mem 0x0000000000001000-0x000000000009ffff] Sep 12 10:21:48.555462 (d1) [ 0.204853] node 0: [mem 0x0000000000100000-0x000000001fffffff] Sep 12 10:21:48.567458 (d1) [ 0.204860] Initmem setup node 0 [mem 0x0000000000001000-0x000000001fffffff] Sep 12 10:21:48.567483 (d1) [ 0.204870] On node 0, zone DMA: 1 pages in unavailable ranges Sep 12 10:21:48.579463 (d1) [ 0.204900] On node 0, zone DMA: 96 pages in unavailable ranges Sep 12 10:21:48.591451 (d1) [ 0.206002] p2m virtual area at (____ptrval____), size is 40000000 Sep 12 10:21:48.591473 (d1) [ 0.455037] Remapped 0 page(s) Sep 12 10:21:48.747438 (d1) [ 0.455218] smpboot: Allowing 1 CPUs, 0 hotplug CPUs Sep 12 10:21:48.759465 (d1) [ 0.455227] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] Sep 12 10:21:48.771459 (d1) [ 0.455233] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000fffff] Sep 12 10:21:48.771485 (d1) [ 0.455239] [mem 0x20000000-0xffffffff] available for PCI devices Sep 12 10:21:48.783472 (d1) [ 0.455247] Booting kernel on Xen Sep 12 10:21:48.783492 (d1) [ 0.455251] Xen version: 4.20-unstable (preserve-AD) Sep 12 10:21:48.795462 (d1) [ 0.455258] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns Sep 12 10:21:48.807463 (d1) [ 0.460396] setup_percpu: NR_CPUS:64 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 Sep 12 10:21:48.819463 (d1) [ 0.460738] percpu: Embedded 54 pages/cpu s180520 r8192 d32472 u2097152 Sep 12 10:21:48.819485 (d1) [ 0.460793] Built 1 zonelists, mobility grouping on. Total pages: 128912 Sep 12 10:21:48.831470 (d1) [ 0.460800] Kernel command line: root=/dev/xvda2 ro elevator=noop console=hvc0 earlyprintk=xen noresume Sep 12 10:21:48.843468 (d1) [ 0.460826] Kernel parameter elevator= does not have any effect anymore. Sep 12 10:21:48.855462 (d1) [ 0.460826] Please use sysfs to set IO scheduler for individual devices. Sep 12 10:21:48.855485 (d1) [ 0.460863] random: crng init done Sep 12 10:21:48.867458 (d1) [ 0.460893] Dentry cache hash table entries: 65536 (order: 7, 524288 bytes, linear) Sep 12 10:21:48.867485 (d1) [ 0.460912] Inode-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) Sep 12 10:21:48.879473 (d1) [ 0.461143] mem auto-init: stack:all(zero), heap alloc:off, heap free:off Sep 12 10:21:48.891465 (d1) [ 0.463960] Memory: 456188K/523900K available (14349K kernel code, 2686K rwdata, 4576K rodata, 1580K init, 1288K bss, 67460K reserved, 0K cma-reserved) Sep 12 10:21:48.903469 (d1) [ 0.464089] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 Sep 12 10:21:48.915462 (d1) Poking KASLR using RDRAND RDTSC... Sep 12 10:21:48.915480 (d1) [ 0.466176] Dynamic Preempt: voluntary Sep 12 10:21:48.927464 (d1) [ 0.466229] rcu: Preemptible hierarchical RCU implementation. Sep 12 10:21:48.927486 (d1) [ 0.466233] rcu: RCU event tracing is enabled. Sep 12 10:21:48.939469 (d1) [ 0.466238] rcu: RCU restricting CPUs from NR_CPUS=64 to nr_cpu_ids=1. Sep 12 10:21:48.939494 (d1) [ 0.466244] Trampoline variant of Tasks RCU enabled. Sep 12 10:21:48.951466 (d1) [ 0.466248] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. Sep 12 10:21:48.963460 (d1) [ 0.466254] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 Sep 12 10:21:48.963484 (d1) [ 0.474737] Using NULL legacy PIC Sep 12 10:21:48.975462 (d1) [ 0.474777] NR_IRQS: 4352, nr_irqs: 32, preallocated irqs: 0 Sep 12 10:21:48.975484 (d1) [ 0.474848] xen:events: Using FIFO-based ABI Sep 12 10:21:48.987460 (d1) [ 0.474864] rcu: srcu_init: Setting srcu_struct sizes based on contention. Sep 12 10:21:48.999460 (d1) [ 0.474919] Console: colour dummy device 80x25 Sep 12 10:21:48.999488 (d1) [ 0.475011] printk: console [tty0] enabled Sep 12 10:21:49.011461 (d1) [ 0.475021] printk: console [hvc0] enabled Sep 12 10:21:49.011483 (d1) [ 0.475034] printk: bootconsole [xenboot0] disabled Sep 12 10:21:49.011497 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000639 unimplemented Sep 12 10:21:49.023464 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000611 unimplemented Sep 12 10:21:49.035458 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000619 unimplemented Sep 12 10:21:49.035482 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000606 unimplemented Sep 12 10:21:49.047470 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x0000064e unimplemented Sep 12 10:21:49.059451 (XEN) arch/x86/pv/emul-priv-op.c:1006:d1v0 RDMSR 0x00000034 unimplemented Sep 12 10:21:49.059474 [ 458.524261] xen-blkback: backend/vbd/1/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:21:49.131469 (XEN) common/grant_table.c:1909:d1v0 Expanding d1 grant table from 1 to 2 frames Sep 12 10:21:49.143466 [ 458.536319] xen-blkback: backend/vbd/1/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:21:49.155446 [ 458.559578] vif vif-1-0 vif1.0: Guest Rx ready Sep 12 10:21:49.167460 [ 458.559725] IPv6: ADDRCONF(NETDEV_CHANGE): vif1.0: link becomes ready Sep 12 10:21:49.167483 [ 458.559886] xenbr0: port 2(vif1.0) entered blocking state Sep 12 10:21:49.179460 [ 458.559924] xenbr0: port 2(vif1.0) entered forwarding state Sep 12 10:21:49.179482 [ 508.938982] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:22:39.543446 [ 509.073203] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:22:39.675450 [ 509.074221] device vif1.0 left promiscuous mode Sep 12 10:22:39.687455 [ 509.074274] xenbr0: port 2(vif1.0) entered disabled state Sep 12 10:22:39.687477 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:22:56.579442 [ 540.919575] xenbr0: port 2(vif2.0) entered blocking state Sep 12 10:23:11.527471 [ 540.919659] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:23:11.527495 [ 540.919857] device vif2.0 entered promiscuous mode Sep 12 10:23:11.539432 (XEN) common/grant_table.c:1909:d2v0 Expanding d2 grant table from 1 to 2 frames Sep 12 10:23:11.659456 [ 541.060459] xen-blkback: backend/vbd/2/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:23:11.671468 [ 541.071987] xen-blkback: backend/vbd/2/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:23:11.683441 [ 541.104476] vif vif-2-0 vif2.0: Guest Rx ready Sep 12 10:23:11.707451 [ 541.104713] IPv6: ADDRCONF(NETDEV_CHANGE): vif2.0: link becomes ready Sep 12 10:23:11.719482 [ 541.104929] xenbr0: port 2(vif2.0) entered blocking state Sep 12 10:23:11.719504 [ 541.104968] xenbr0: port 2(vif2.0) entered forwarding state Sep 12 10:23:11.731434 [ 573.399699] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:23:44.003444 [ 573.477078] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:23:44.087460 [ 573.478020] device vif2.0 left promiscuous mode Sep 12 10:23:44.087481 [ 573.478118] xenbr0: port 2(vif2.0) entered disabled state Sep 12 10:23:44.099419 [ 604.950539] xenbr0: port 2(vif3.0) entered blocking state Sep 12 10:24:15.563461 [ 604.950623] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:24:15.563484 [ 604.950824] device vif3.0 entered promiscuous mode Sep 12 10:24:15.575407 (XEN) common/grant_table.c:1909:d3v0 Expanding d3 grant table from 1 to 2 frames Sep 12 10:24:15.695454 [ 605.096664] xen-blkback: backend/vbd/3/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:24:15.707463 [ 605.109002] xen-blkback: backend/vbd/3/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:24:15.719459 [ 605.142750] vif vif-3-0 vif3.0: Guest Rx ready Sep 12 10:24:15.747475 [ 605.142970] IPv6: ADDRCONF(NETDEV_CHANGE): vif3.0: link becomes ready Sep 12 10:24:15.759505 [ 605.143179] xenbr0: port 2(vif3.0) entered blocking state Sep 12 10:24:15.759524 [ 605.143218] xenbr0: port 2(vif3.0) entered forwarding state Sep 12 10:24:15.775445 [ 636.814053] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:24:47.423497 [ 636.893004] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:24:47.495470 [ 636.893776] device vif3.0 left promiscuous mode Sep 12 10:24:47.507488 [ 636.893825] xenbr0: port 2(vif3.0) entered disabled state Sep 12 10:24:47.507510 [ 668.214823] xenbr0: port 2(vif4.0) entered blocking state Sep 12 10:25:18.819485 [ 668.214907] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:25:18.831481 [ 668.215093] device vif4.0 entered promiscuous mode Sep 12 10:25:18.831502 (XEN) common/grant_table.c:1909:d4v0 Expanding d4 grant table from 1 to 2 frames Sep 12 10:25:18.963472 [ 668.361326] xen-blkback: backend/vbd/4/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:25:18.975496 [ 668.372630] xen-blkback: backend/vbd/4/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:25:18.987497 [ 668.406702] vif vif-4-0 vif4.0: Guest Rx ready Sep 12 10:25:19.011479 [ 668.406924] IPv6: ADDRCONF(NETDEV_CHANGE): vif4.0: link becomes ready Sep 12 10:25:19.023492 [ 668.407137] xenbr0: port 2(vif4.0) entered blocking state Sep 12 10:25:19.023514 [ 668.407174] xenbr0: port 2(vif4.0) entered forwarding state Sep 12 10:25:19.035463 [ 700.061442] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:25:50.671516 [ 700.142305] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:25:50.755486 [ 700.142832] device vif4.0 left promiscuous mode Sep 12 10:25:50.755507 [ 700.142869] xenbr0: port 2(vif4.0) entered disabled state Sep 12 10:25:50.767441 [ 731.522618] xenbr0: port 2(vif5.0) entered blocking state Sep 12 10:26:22.135489 [ 731.522701] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:26:22.135512 [ 731.522901] device vif5.0 entered promiscuous mode Sep 12 10:26:22.147449 (XEN) common/grant_table.c:1909:d5v0 Expanding d5 grant table from 1 to 2 frames Sep 12 10:26:22.267481 [ 731.669909] xen-blkback: backend/vbd/5/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:26:22.279493 [ 731.682329] xen-blkback: backend/vbd/5/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:26:22.291495 [ 731.720805] vif vif-5-0 vif5.0: Guest Rx ready Sep 12 10:26:22.327481 [ 731.720983] IPv6: ADDRCONF(NETDEV_CHANGE): vif5.0: link becomes ready Sep 12 10:26:22.339488 [ 731.721135] xenbr0: port 2(vif5.0) entered blocking state Sep 12 10:26:22.339510 [ 731.721213] xenbr0: port 2(vif5.0) entered forwarding state Sep 12 10:26:22.351459 [ 763.455632] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:26:54.067467 [ 763.536631] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:26:54.151484 [ 763.537360] device vif5.0 left promiscuous mode Sep 12 10:26:54.151505 [ 763.537419] xenbr0: port 2(vif5.0) entered disabled state Sep 12 10:26:54.163438 [ 795.120983] xenbr0: port 2(vif6.0) entered blocking state Sep 12 10:27:25.735494 [ 795.121065] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:27:25.735520 [ 795.121284] device vif6.0 entered promiscuous mode Sep 12 10:27:25.754461 (XEN) common/grant_table.c:1909:d6v0 Expanding d6 grant table from 1 to 2 frames Sep 12 10:27:25.867479 [ 795.266336] xen-blkback: backend/vbd/6/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:27:25.879494 [ 795.278430] xen-blkback: backend/vbd/6/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:27:25.891478 [ 795.317503] vif vif-6-0 vif6.0: Guest Rx ready Sep 12 10:27:25.927491 [ 795.317677] IPv6: ADDRCONF(NETDEV_CHANGE): vif6.0: link becomes ready Sep 12 10:27:25.939487 [ 795.317848] xenbr0: port 2(vif6.0) entered blocking state Sep 12 10:27:25.939510 [ 795.317887] xenbr0: port 2(vif6.0) entered forwarding state Sep 12 10:27:25.951443 [ 826.921190] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:27:57.535488 [ 826.968146] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:27:57.583485 [ 826.969080] device vif6.0 left promiscuous mode Sep 12 10:27:57.583505 [ 826.969168] xenbr0: port 2(vif6.0) entered disabled state Sep 12 10:27:57.595438 [ 858.346223] xenbr0: port 2(vif7.0) entered blocking state Sep 12 10:28:28.959489 [ 858.346306] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:28:28.959513 [ 858.346501] device vif7.0 entered promiscuous mode Sep 12 10:28:28.971456 (XEN) common/grant_table.c:1909:d7v0 Expanding d7 grant table from 1 to 2 frames Sep 12 10:28:29.091482 [ 858.492528] xen-blkback: backend/vbd/7/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:28:29.103495 [ 858.508355] xen-blkback: backend/vbd/7/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:28:29.127482 [ 858.539211] vif vif-7-0 vif7.0: Guest Rx ready Sep 12 10:28:29.151489 [ 858.539390] IPv6: ADDRCONF(NETDEV_CHANGE): vif7.0: link becomes ready Sep 12 10:28:29.151512 [ 858.539577] xenbr0: port 2(vif7.0) entered blocking state Sep 12 10:28:29.163492 [ 858.539616] xenbr0: port 2(vif7.0) entered forwarding state Sep 12 10:28:29.163514 [ 890.229369] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:00.843456 [ 890.311422] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:00.927486 [ 890.312906] device vif7.0 left promiscuous mode Sep 12 10:29:00.927508 [ 890.312944] xenbr0: port 2(vif7.0) entered disabled state Sep 12 10:29:00.939441 [ 921.654436] xenbr0: port 2(vif8.0) entered blocking state Sep 12 10:29:32.263547 [ 921.654519] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:29:32.275539 [ 921.654720] device vif8.0 entered promiscuous mode Sep 12 10:29:32.275560 (XEN) common/grant_table.c:1909:d8v0 Expanding d8 grant table from 1 to 2 frames Sep 12 10:29:32.395583 [ 921.797084] xen-blkback: backend/vbd/8/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:29:32.407558 [ 921.809412] xen-blkback: backend/vbd/8/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:29:32.431529 [ 921.849196] vif vif-8-0 vif8.0: Guest Rx ready Sep 12 10:29:32.455537 [ 921.849332] IPv6: ADDRCONF(NETDEV_CHANGE): vif8.0: link becomes ready Sep 12 10:29:32.467560 [ 921.849492] xenbr0: port 2(vif8.0) entered blocking state Sep 12 10:29:32.467582 [ 921.849530] xenbr0: port 2(vif8.0) entered forwarding state Sep 12 10:29:32.479535 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:29:37.679475 [ 953.594363] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:04.203528 [ 953.635382] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:04.251519 [ 953.636247] device vif8.0 left promiscuous mode Sep 12 10:30:04.251540 [ 953.636285] xenbr0: port 2(vif8.0) entered disabled state Sep 12 10:30:04.263443 [ 985.373099] xenbr0: port 2(vif9.0) entered blocking state Sep 12 10:30:35.991489 [ 985.373184] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:30:35.991513 [ 985.373392] device vif9.0 entered promiscuous mode Sep 12 10:30:35.991527 (XEN) common/grant_table.c:1909:d9v0 Expanding d9 grant table from 1 to 2 frames Sep 12 10:30:36.123538 [ 985.516427] xen-blkback: backend/vbd/9/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:30:36.135520 [ 985.528829] xen-blkback: backend/vbd/9/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:30:36.147500 [ 985.562789] vif vif-9-0 vif9.0: Guest Rx ready Sep 12 10:30:36.171476 [ 985.562945] IPv6: ADDRCONF(NETDEV_CHANGE): vif9.0: link becomes ready Sep 12 10:30:36.183491 [ 985.563174] xenbr0: port 2(vif9.0) entered blocking state Sep 12 10:30:36.183513 [ 985.563213] xenbr0: port 2(vif9.0) entered forwarding state Sep 12 10:30:36.195466 [ 1017.218401] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:07.831489 [ 1017.298399] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:07.915496 [ 1017.299217] device vif9.0 left promiscuous mode Sep 12 10:31:07.915517 [ 1017.299263] xenbr0: port 2(vif9.0) entered disabled state Sep 12 10:31:07.927442 [ 1053.433463] xenbr0: port 2(vif10.0) entered blocking state Sep 12 10:31:44.043485 [ 1053.433547] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:31:44.055484 [ 1053.433748] device vif10.0 entered promiscuous mode Sep 12 10:31:44.055505 (XEN) common/grant_table.c:1909:d10v0 Expanding d10 grant table from 1 to 2 frames Sep 12 10:31:44.187476 [ 1053.578569] xen-blkback: backend/vbd/10/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:31:44.199489 [ 1053.590455] xen-blkback: backend/vbd/10/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:31:44.211490 [ 1053.625487] vif vif-10-0 vif10.0: Guest Rx ready Sep 12 10:31:44.235480 [ 1053.625640] IPv6: ADDRCONF(NETDEV_CHANGE): vif10.0: link becomes ready Sep 12 10:31:44.247491 [ 1053.625798] xenbr0: port 2(vif10.0) entered blocking state Sep 12 10:31:44.247513 [ 1053.625836] xenbr0: port 2(vif10.0) entered forwarding state Sep 12 10:31:44.259438 [ 1085.296894] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:15.919416 [ 1085.390244] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:16.003465 [ 1085.390972] device vif10.0 left promiscuous mode Sep 12 10:32:16.003487 [ 1085.391024] xenbr0: port 2(vif10.0) entered disabled state Sep 12 10:32:16.015444 [ 1116.884172] xenbr0: port 2(vif11.0) entered blocking state Sep 12 10:32:47.503493 [ 1116.884257] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:32:47.503518 [ 1116.884456] device vif11.0 entered promiscuous mode Sep 12 10:32:47.515439 (XEN) common/grant_table.c:1909:d11v0 Expanding d11 grant table from 1 to 2 frames Sep 12 10:32:47.635450 [ 1117.028077] xen-blkback: backend/vbd/11/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:32:47.647492 [ 1117.041009] xen-blkback: backend/vbd/11/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:32:47.659449 [ 1117.081361] vif vif-11-0 vif11.0: Guest Rx ready Sep 12 10:32:47.695524 [ 1117.081586] IPv6: ADDRCONF(NETDEV_CHANGE): vif11.0: link becomes ready Sep 12 10:32:47.707519 [ 1117.081803] xenbr0: port 2(vif11.0) entered blocking state Sep 12 10:32:47.707542 [ 1117.081841] xenbr0: port 2(vif11.0) entered forwarding state Sep 12 10:32:47.719475 [ 1148.772147] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:19.387491 [ 1148.822339] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:19.435524 [ 1148.822805] device vif11.0 left promiscuous mode Sep 12 10:33:19.447465 [ 1148.822843] xenbr0: port 2(vif11.0) entered disabled state Sep 12 10:33:19.447488 [ 1180.462387] xenbr0: port 2(vif12.0) entered blocking state Sep 12 10:33:51.079491 [ 1180.462470] xenbr0: port 2(vif12.0) entered disabled state Sep 12 10:33:51.079515 [ 1180.462667] device vif12.0 entered promiscuous mode Sep 12 10:33:51.091459 (XEN) common/grant_table.c:1909:d12v0 Expanding d12 grant table from 1 to 2 frames Sep 12 10:33:51.211486 [ 1180.607185] xen-blkback: backend/vbd/12/51714: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:33:51.223492 [ 1180.619514] xen-blkback: backend/vbd/12/51713: using 1 queues, protocol 1 (x86_64-abi) persistent grants Sep 12 10:33:51.235495 [ 1180.658188] vif vif-12-0 vif12.0: Guest Rx ready Sep 12 10:33:51.271487 [ 1180.658426] IPv6: ADDRCONF(NETDEV_CHANGE): vif12.0: link becomes ready Sep 12 10:33:51.283488 [ 1180.658615] xenbr0: port 2(vif12.0) entered blocking state Sep 12 10:33:51.283511 [ 1180.658654] xenbr0: port 2(vif12.0) entered forwarding state Sep 12 10:33:51.295452 [ 1197.476375] xenbr0: port 2(vif12.0) entered disabled state Sep 12 10:34:08.095449 [ 1197.598360] xenbr0: port 2(vif12.0) entered disabled state Sep 12 10:34:08.215491 [ 1197.599175] device vif12.0 left promiscuous mode Sep 12 10:34:08.215512 [ 1197.599199] xenbr0: port 2(vif12.0) entered disabled state Sep 12 10:34:08.227465 INIT: Id "T0" respawning too fast: disabled for 5 minutes Sep 12 10:36:18.919448 Sep 12 10:39:26.859782 (XEN) *** Serial input to Xen (type 'CTRL-x' three times to switch input) Sep 12 10:39:26.875492 Sep 12 10:39:26.875739 Sep 12 10:39:28.084846 (XEN) '0' pressed -> dumping Dom0's registers Sep 12 10:39:28.107499 (XEN) *** Dumping Dom0 vcpu#0 state: *** Sep 12 10:39:28.107519 (XEN) RIP: e033:[ fffff81bbb3aa>] Sep 12 10:39:28.119503 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v0) Sep 12 10:39:28.119525 (XEN) rax: 0000000000000000 rbx: ffffffff82616a40 rcx: ffffffff81bbb3aa Sep 12 10:39:28.131499 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.143472 (XEN) rbp: 0000000000000000 rsp: ffffffff82603db0 r8: 0000000000399034 Sep 12 10:39:28.143485 (XEN) r9: 0000000000000001 r10: 000000000000006d r11: 0000000000000246 Sep 12 10:39:28.155485 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffffffff82616a40 Sep 12 10:39:28.155503 (XEN) r15: 0000000000000000 cr0: 0000000000000000 cr4: 0000000000050660 Sep 12 10:39:28.167505 (XEN) cr3: 000000043bded000 cr2: 00007fd21803e520 Sep 12 10:39:28.179488 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 10:39:28.179510 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.191478 (XEN) Guest stack trace from rsp=ffffffff82603db0: Sep 12 10:39:28.191499 (XEN) 000000000001b28e 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.203469 (XEN) ffffffff81bcff31 ffffffff8115f2db ffff88802005efcc 8b261dbceb834d00 Sep 12 10:39:28.215468 (XEN) 00000000000000ed ffff88802005efc0 ffff88802005efcc 0000000000000000 Sep 12 10:39:28.215490 (XEN) ffffffff82616110 ffffffff8115f551 0000000000000002 ffffffff81bc0f15 Sep 12 10:39:28.227469 (XEN) 000000000000000d ffffffff82d55c4b ffffffff82d5634b ffffffff82e09300 Sep 12 10:39:28.239464 (XEN) 8b261dbceb834d00 0000000000000000 0000000000000040 0000000000000000 Sep 12 10:39:28.239486 (XEN) ffffffff82603ea0 0000000000000000 0000000000000000 ffffffff82d6175c Sep 12 10:39:28.251465 (XEN) 0000000100000000 0020080000050654 00000001fed83283 0000000000000b3b Sep 12 10:39:28.263469 (XEN) 0300000100000032 0000000000000005 0000000000000000 0000000000000000 Sep 12 10:39:28.263491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.279481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.279502 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.295486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.295507 (XEN) ffffffff82d5517f 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.307479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.319466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.319488 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.331466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.343468 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.343486 (XEN) *** Dumping Dom0 vcpu#1 state: *** Sep 12 10:39:28.343500 (XEN) RIP: e033:[] Sep 12 10:39:28.355464 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v1) Sep 12 10:39:28.355487 (XEN) rax: 0000000000000000 rbx: ffff8880035cd700 rcx: ffffffff81bbb3aa Sep 12 10:39:28.367464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.367487 (XEN) rbp: 0000000000000001 rsp: ffffc900401dfed0 r8: 0000000000282d04 Sep 12 10:39:28.379473 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 10:39:28.391458 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035cd700 Sep 12 10:39:28.391481 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.403467 (XEN) cr3: 000000086660c000 cr2: 0000556750fb7534 Sep 12 10:39:28.415461 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 10:39:28.415483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.427459 (XEN) Guest stack trace from rsp=ffffc900401dfed0: Sep 12 10:39:28.427480 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.439464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84c6df9b49918800 Sep 12 10:39:28.451475 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.451496 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.463482 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.475464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.475485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.487461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.499459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.499479 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.511455 (XEN) *** Dumping Dom0 vcpu#2 state: *** Sep 12 10:39:28.511474 (XEN) RIP: e033:[] Sep 12 10:39:28.511486 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v2) Sep 12 10:39:28.523465 (XEN) rax: 0000000000000000 rbx: ffff8880035f8000 rcx: ffffffff81bbb3aa Sep 12 10:39:28.535457 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.535479 (XEN) rbp: 0000000000000002 rsp: ffffc900401e7ed0 r8: 000000000029a31c Sep 12 10:39:28.547459 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:28.547480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f8000 Sep 12 10:39:28.559462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.571459 (XEN) cr3: 0000000437125000 cr2: 00005579cd719673 Sep 12 10:39:28.571479 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 10:39:28.583460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.595456 (XEN) Guest stack trace from rsp=ffffc900401e7ed0: Sep 12 10:39:28.595477 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.607465 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 5bf93418cbb5de00 Sep 12 10:39:28.607487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.619458 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.631454 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.631475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.643459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.655466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.655487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.667458 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.667476 (XEN) *** Dumping Dom0 vcpu#3 state: *** Sep 12 10:39:28.679463 (XEN) RIP: e033:[] Sep 12 10:39:28.679482 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v3) Sep 12 10:39:28.691459 (XEN) rax: 0000000000000000 rbx: ffff8880035f95c0 rcx: ffffffff81bbb3aa Sep 12 10:39:28.691489 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.703460 (XEN) rbp: 0000000000000003 rsp: ffffc900401efed0 r8: 000000000022da14 Sep 12 10:39:28.715455 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:28.715476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035f95c0 Sep 12 10:39:28.727460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.727481 (XEN) cr3: 000000086660c000 cr2: 000055678515a1b8 Sep 12 10:39:28.739463 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 10:39:28.751456 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.751477 (XEN) Guest stack trace from rsp=ffffc900401efed0: Sep 12 10:39:28.763455 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.763476 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b000239fa687b500 Sep 12 10:39:28.775461 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.787458 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.787479 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.799458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.811459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.811480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.823459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.835455 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:28.835472 (XEN) *** Dumping Dom0 vcpu#4 state: *** Sep 12 10:39:28.835485 (XEN) RIP: e033:[] Sep 12 10:39:28.847458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v4) Sep 12 10:39:28.847480 (XEN) rax: 0000000000000000 rbx: ffff8880035fab80 rcx: ffffffff81bbb3aa Sep 12 10:39:28.859471 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:28.871454 (XEN) rbp: 0000000000000004 rsp: ffffc900401f7ed0 r8: 000000000028f524 Sep 12 10:39:28.871477 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 10:39:28.883463 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fab80 Sep 12 10:39:28.895454 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:28.895476 (XEN) cr3: 000000086660c000 cr2: 00007fbaec8cce84 Sep 12 10:39:28.907460 (XEN) fsb: 0000000000000000 gsb: ffff88801eb00000 gss: 0000000000000000 Sep 12 10:39:28.907481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:28.919460 (XEN) Guest stack trace from rsp=ffffc900401f7ed0: Sep 12 10:39:28.919480 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:28.931468 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 cdb6b562d3ae9600 Sep 12 10:39:28.943457 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.943478 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:28.955461 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.967456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.967476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.979464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.991460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:28.991481 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.003455 (XEN) *** Dumping Dom0 vcpu#5 state: *** Sep 12 10:39:29.003475 (XEN) RIP: e033:[] Sep 12 10:39:29.003494 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v5) Sep 12 10:39:29.015460 (XEN) rax: 0000000000000000 rbx: ffff8880035fc140 rcx: ffffffff81bbb3aa Sep 12 10:39:29.027454 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.027476 (XEN) rbp: 0000000000000005 rsp: ffffc900401ffed0 r8: 00000000002180ac Sep 12 10:39:29.039460 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 10:39:29.051459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fc140 Sep 12 10:39:29.051481 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.063465 (XEN) cr3: 000000086660c000 cr2: 00007fd5ecfa1740 Sep 12 10:39:29.063485 (XEN) fsb: 0000000000000000 gsb: ffff88801eb40000 gss: 0000000000000000 Sep 12 10:39:29.075464 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.087456 (XEN) Guest stack trace from rsp=ffffc900401ffed0: Sep 12 10:39:29.087476 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.099456 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 989e0d00ad793c00 Sep 12 10:39:29.099478 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.111460 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.123459 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.123480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.135461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.147460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.147481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.159459 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.159477 (XEN) *** Dumping Dom0 vcpu#6 state: *** Sep 12 10:39:29.171462 (XEN) RIP: e033:[] Sep 12 10:39:29.171481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v6) Sep 12 10:39:29.183462 (XEN) rax: 0000000000000000 rbx: ffff8880035fd700 rcx: ffffffff81bbb3aa Sep 12 10:39:29.183484 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.195460 (XEN) rbp: 0000000000000006 rsp: ffffc90040207ed0 r8: 0000000000262b2c Sep 12 10:39:29.207458 (XEN) r9: 0000000000000001 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 10:39:29.207479 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880035fd700 Sep 12 10:39:29.219462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.231454 (XEN) cr3: 000000086660c000 cr2: 00007f1870651d10 Sep 12 10:39:29.231475 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 10:39:29.243457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.243478 (XEN) Guest stack trace from rsp=ffffc90040207ed0: Sep 12 10:39:29.255458 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.255479 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 b937dbdde3758800 Sep 12 10:39:29.267467 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.279462 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.279484 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.291460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.303458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.303478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.315458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.327465 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.327484 (XEN) *** Dumping Dom0 vcpu#7 state: *** Sep 12 10:39:29.327496 (XEN) RIP: e033:[] Sep 12 10:39:29.339458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v7) Sep 12 10:39:29.339480 (XEN) rax: 0000000000000000 rbx: ffff888003608000 rcx: ffffffff81bbb3aa Sep 12 10:39:29.351458 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.363456 (XEN) rbp: 0000000000000007 rsp: ffffc9004020fed0 r8: 00000000004afa6c Sep 12 10:39:29.363478 (XEN) r9: 0000017ec2e080c0 r10: aaaaaaaaaaaaaaaa r11: 0000000000000246 Sep 12 10:39:29.375460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003608000 Sep 12 10:39:29.387498 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.387520 (XEN) cr3: 000000086660c000 cr2: 0000562f95f632f8 Sep 12 10:39:29.399457 (XEN) fsb: 0000000000000000 gsb: ffff88801ebc0000 gss: 0000000000000000 Sep 12 10:39:29.399478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.411463 (XEN) Guest stack trace from rsp=ffffc9004020fed0: Sep 12 10:39:29.411482 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.423461 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 2f25fd3d14c1f200 Sep 12 10:39:29.435456 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.435476 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.447462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.459466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.459486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.471468 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.483456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.483476 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.495457 (XEN) *** Dumping Dom0 vcpu#8 state: *** Sep 12 10:39:29.495476 (XEN) RIP: e033:[] Sep 12 10:39:29.495488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v8) Sep 12 10:39:29.507461 (XEN) rax: 0000000000000000 rbx: ffff8880036095c0 rcx: ffffffff81bbb3aa Sep 12 10:39:29.519455 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.519478 (XEN) rbp: 0000000000000008 rsp: ffffc90040217ed0 r8: 0000000000240874 Sep 12 10:39:29.531465 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.543455 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036095c0 Sep 12 10:39:29.543476 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.555460 (XEN) cr3: 000000086660c000 cr2: 00007f38aaaddbc0 Sep 12 10:39:29.555480 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 10:39:29.567462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.579457 (XEN) Guest stack trace from rsp=ffffc90040217ed0: Sep 12 10:39:29.579478 (XEN) 000000000000015c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.591458 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 84be31f4b4ed7500 Sep 12 10:39:29.591480 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.603459 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.615456 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.615476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.627461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.639457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.639485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.651465 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.651483 (XEN) *** Dumping Dom0 vcpu#9 state: *** Sep 12 10:39:29.663462 (XEN) RIP: e033:[] Sep 12 10:39:29.663481 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v9) Sep 12 10:39:29.675457 (XEN) rax: 0000000000000000 rbx: ffff88800360ab80 rcx: ffffffff81bbb3aa Sep 12 10:39:29.675479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.687470 (XEN) rbp: 0000000000000009 rsp: ffffc9004021fed0 r8: 00000000006e4624 Sep 12 10:39:29.699454 (XEN) r9: 0000000006808000 r10: 0000000000000001 r11: 0000000000000246 Sep 12 10:39:29.699476 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360ab80 Sep 12 10:39:29.711469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.723446 (XEN) cr3: 000000086660c000 cr2: 00005649be8982f8 Sep 12 10:39:29.723457 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 10:39:29.735437 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.735454 (XEN) Guest stack trace from rsp=ffffc9004021fed0: Sep 12 10:39:29.747469 (XEN) 000000000000005c 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.747490 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 fb096832e5df0000 Sep 12 10:39:29.759469 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.771464 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.771485 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.783464 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.795458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.795479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.807443 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.819456 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.819469 (XEN) *** Dumping Dom0 vcpu#10 state: *** Sep 12 10:39:29.819478 (XEN) RIP: e033:[] Sep 12 10:39:29.831455 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v10) Sep 12 10:39:29.831476 (XEN) rax: 0000000000000000 rbx: ffff88800360c140 rcx: ffffffff81bbb3aa Sep 12 10:39:29.843460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:29.855451 (XEN) rbp: 000000000000000a rsp: ffffc90040227ed0 r8: 0000000000269914 Sep 12 10:39:29.855473 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:29.867465 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360c140 Sep 12 10:39:29.879469 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:29.879491 (XEN) cr3: 000000086660c000 cr2: 00005613420152d8 Sep 12 10:39:29.891432 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 10:39:29.891453 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:29.903467 (XEN) Guest stack trace from rsp=ffffc90040227ed0: Sep 12 10:39:29.903487 (XEN) 000000000000014a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:29.915471 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 c037ba5538f83100 Sep 12 10:39:29.927468 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.927488 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:29.939471 (XEN) ffffffff81000715 0000000000000000 000000 Sep 12 10:39:29.951456 0000000000 0000000000000000 Sep 12 10:39:29.951494 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.951509 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.963475 (XEN) 0000000000000000 0000000000000000 0000000 Sep 12 10:39:29.963822 000000000 0000000000000000 Sep 12 10:39:29.975463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:29.975484 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:29.987466 (XEN) *** Dumping Dom0 vcpu#11 state: *** Sep 12 10:39:29.987485 (XEN) RIP: e033:[] Sep 12 10:39:29.987497 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v11) Sep 12 10:39:29.999471 (XEN) rax: 0000000000000000 rbx: ffff88800360d700 rcx: ffffffff81bbb3aa Sep 12 10:39:30.011457 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.011479 (XEN) rbp: 000000000000000b rsp: ffffc9004022fed0 r8: 00000000007571cc Sep 12 10:39:30.023469 (XEN) r9: 0000000000c08000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.035468 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800360d700 Sep 12 10:39:30.035490 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.047469 (XEN) cr3: 000000086660c000 cr2: 00005598538132f8 Sep 12 10:39:30.047488 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 10:39:30.059457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.071444 (XEN) Guest stack trace from rsp=ffffc9004022fed0: Sep 12 10:39:30.071459 (XEN) 0000000000000045 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.083465 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 fd46e517c13cd700 Sep 12 10:39:30.083486 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.095465 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.107464 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.107485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.119462 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.131463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.131484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.143464 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.143481 (XEN) *** Dumping Dom0 vcpu#12 state: *** Sep 12 10:39:30.155468 (XEN) RIP: e033:[] Sep 12 10:39:30.155487 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v12) Sep 12 10:39:30.167468 (XEN) rax: 0000000000000000 rbx: ffff888003648000 rcx: ffffffff81bbb3aa Sep 12 10:39:30.167490 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.183486 (XEN) rbp: 000000000000000c rsp: ffffc90040237ed0 r8: 0000000000251104 Sep 12 10:39:30.183507 (XEN) r9: 0000017815e480c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.195470 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003648000 Sep 12 10:39:30.207473 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.207495 (XEN) cr3: 000000086660c000 cr2: 0000563a2613b460 Sep 12 10:39:30.219467 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 10:39:30.219488 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.231473 (XEN) Guest stack trace from rsp=ffffc90040237ed0: Sep 12 10:39:30.243466 (XEN) 000000000000006b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.243488 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 7e48ac7c4a043700 Sep 12 10:39:30.255469 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.267466 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.267488 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.279465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.279486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.291473 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.303465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.303486 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.315460 (XEN) *** Dumping Dom0 vcpu#13 state: *** Sep 12 10:39:30.315479 (XEN) RIP: e033:[] Sep 12 10:39:30.327457 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v13) Sep 12 10:39:30.327479 (XEN) rax: 0000000000000000 rbx: ffff8880036495c0 rcx: ffffffff81bbb3aa Sep 12 10:39:30.339460 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.339482 (XEN) rbp: 000000000000000d rsp: ffffc9004023fed0 r8: 00000000001fe3dc Sep 12 10:39:30.351463 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.363457 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036495c0 Sep 12 10:39:30.363479 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.375462 (XEN) cr3: 000000086660c000 cr2: 00007f2f623bf3d8 Sep 12 10:39:30.387456 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 10:39:30.387478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.399462 (XEN) Guest stack trace from rsp=ffffc9004023fed0: Sep 12 10:39:30.399482 (XEN) 00000000000000a0 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.411503 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ff95a1df49803900 Sep 12 10:39:30.423456 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.423477 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.435456 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.447466 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.447487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.459457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.471457 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.471478 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.483456 (XEN) *** Dumping Dom0 vcpu#14 state: *** Sep 12 10:39:30.483476 (XEN) RIP: e033:[] Sep 12 10:39:30.483488 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v14) Sep 12 10:39:30.495459 (XEN) rax: 0000000000000000 rbx: ffff88800364ab80 rcx: ffffffff81bbb3aa Sep 12 10:39:30.495481 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.507465 (XEN) rbp: 000000000000000e rsp: ffffc90040247ed0 r8: 0000000000227e8c Sep 12 10:39:30.519462 (XEN) r9: 0000000000000001 r10: 0000000000007ff0 r11: 0000000000000246 Sep 12 10:39:30.519484 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364ab80 Sep 12 10:39:30.531462 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.543460 (XEN) cr3: 00000004364f1000 cr2: 00007fbc2320b004 Sep 12 10:39:30.543479 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 10:39:30.555461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.555482 (XEN) Guest stack trace from rsp=ffffc90040247ed0: Sep 12 10:39:30.567461 (XEN) 0000000000000001 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.579464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 8790574a47c3a700 Sep 12 10:39:30.579487 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.591462 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.603454 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.603475 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.615459 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.627458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.627479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.639462 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.639480 (XEN) *** Dumping Dom0 vcpu#15 state: *** Sep 12 10:39:30.651458 (XEN) RIP: e033:[] Sep 12 10:39:30.651477 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v15) Sep 12 10:39:30.663431 (XEN) rax: 0000000000000000 rbx: ffff88800364c140 rcx: ffffffff81bbb3aa Sep 12 10:39:30.663453 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.675460 (XEN) rbp: 000000000000000f rsp: ffffc9004024fed0 r8: 0000000000277254 Sep 12 10:39:30.675482 (XEN) r9: 0000017ec2e080c0 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:30.687462 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364c140 Sep 12 10:39:30.699459 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.699480 (XEN) cr3: 000000086660c000 cr2: 000055b6d3b76534 Sep 12 10:39:30.711462 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 10:39:30.723457 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.723479 (XEN) Guest stack trace from rsp=ffffc9004024fed0: Sep 12 10:39:30.735459 (XEN) 0000000000000089 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.735481 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f5355f64c8361800 Sep 12 10:39:30.747462 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.759457 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.759478 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.771460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.783458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.783479 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.795458 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.807457 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.807475 (XEN) *** Dumping Dom0 vcpu#16 state: *** Sep 12 10:39:30.807487 (XEN) RIP: e033:[] Sep 12 10:39:30.819458 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v16) Sep 12 10:39:30.819481 (XEN) rax: 0000000000000000 rbx: ffff88800364d700 rcx: ffffffff81bbb3aa Sep 12 10:39:30.831464 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.843457 (XEN) rbp: 0000000000000010 rsp: ffffc90040257ed0 r8: 0000000000230744 Sep 12 10:39:30.843480 (XEN) r9: 0000017ec2e080c0 r10: 0000015f37a3c2c0 r11: 0000000000000246 Sep 12 10:39:30.855459 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800364d700 Sep 12 10:39:30.855480 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:30.867463 (XEN) cr3: 000000086660c000 cr2: 00007f2f623bf3d8 Sep 12 10:39:30.879457 (XEN) fsb: 0000000000000000 gsb: ffff88801ee00000 gss: 0000000000000000 Sep 12 10:39:30.879478 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:30.891469 (XEN) Guest stack trace from rsp=ffffc90040257ed0: Sep 12 10:39:30.891490 (XEN) 00000004a7fcab75 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:30.903464 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 533bb820e4826900 Sep 12 10:39:30.915463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.915484 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:30.927458 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.939456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.939477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.951461 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.963456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:30.963477 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:30.975460 (XEN) *** Dumping Dom0 vcpu#17 state: *** Sep 12 10:39:30.975479 (XEN) RIP: e033:[] Sep 12 10:39:30.975491 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v17) Sep 12 10:39:30.987460 (XEN) rax: 0000000000000000 rbx: ffff888003658000 rcx: ffffffff81bbb3aa Sep 12 10:39:30.999456 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:30.999479 (XEN) rbp: 0000000000000011 rsp: ffffc9004025fed0 r8: 00000000001feb84 Sep 12 10:39:31.011458 (XEN) r9: 0000000000000101 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:31.023460 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff888003658000 Sep 12 10:39:31.023482 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.035460 (XEN) cr3: 00000004364f1000 cr2: 00007f7c1d24e520 Sep 12 10:39:31.035480 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 10:39:31.047461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.059454 (XEN) Guest stack trace from rsp=ffffc9004025fed0: Sep 12 10:39:31.059475 (XEN) 0000000000000083 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.071457 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 d12d9e9c08a87b00 Sep 12 10:39:31.071479 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.083461 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.095455 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.095476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.107469 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.119430 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.119450 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.131460 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:31.131478 (XEN) *** Dumping Dom0 vcpu#18 state: *** Sep 12 10:39:31.143459 (XEN) RIP: e033:[] Sep 12 10:39:31.143478 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v18) Sep 12 10:39:31.155456 (XEN) rax: 0000000000000000 rbx: ffff8880036595c0 rcx: ffffffff81bbb3aa Sep 12 10:39:31.155479 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:31.167464 (XEN) rbp: 0000000000000012 rsp: ffffc90040267ed0 r8: 0000000000236524 Sep 12 10:39:31.179458 (XEN) r9: 0000017ec2e080c0 r10: 0000015f733e8cc0 r11: 0000000000000246 Sep 12 10:39:31.179480 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff8880036595c0 Sep 12 10:39:31.191460 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.203463 (XEN) cr3: 000000086660c000 cr2: 00007f203f1a0e84 Sep 12 10:39:31.203484 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 10:39:31.215462 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.215484 (XEN) Guest stack trace from rsp=ffffc90040267ed0: Sep 12 10:39:31.227457 (XEN) 00000004a7fc5a2a 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.227479 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 ce01f0bb34061700 Sep 12 10:39:31.239463 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.251458 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.251479 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.263460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.275460 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.275481 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.287467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.299458 (XEN) 0000000000000000 0000000000000000 Sep 12 10:39:31.299476 (XEN) *** Dumping Dom0 vcpu#19 state: *** Sep 12 10:39:31.299488 (XEN) RIP: e033:[] Sep 12 10:39:31.311459 (XEN) RFLAGS: 0000000000000246 EM: 0 CONTEXT: pv guest (d0v19) Sep 12 10:39:31.311481 (XEN) rax: 0000000000000000 rbx: ffff88800365ab80 rcx: ffffffff81bbb3aa Sep 12 10:39:31.323461 (XEN) rdx: 0000000000000001 rsi: deadbeefdeadf00d rdi: deadbeefdeadf00d Sep 12 10:39:31.335458 (XEN) rbp: 0000000000000013 rsp: ffffc9004026fed0 r8: 000000000023c2bc Sep 12 10:39:31.335480 (XEN) r9: 0000000002e08000 r10: 0000000000000000 r11: 0000000000000246 Sep 12 10:39:31.347464 (XEN) r12: 0000000000000000 r13: 0000000000000000 r14: ffff88800365ab80 Sep 12 10:39:31.359455 (XEN) r15: 0000000000000000 cr0: 0000000080050033 cr4: 0000000000050660 Sep 12 10:39:31.359477 (XEN) cr3: 000000086660c000 cr2: 00007fcd2d2493d8 Sep 12 10:39:31.371463 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 10:39:31.371484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e02b cs: e033 Sep 12 10:39:31.383462 (XEN) Guest stack trace from rsp=ffffc9004026fed0: Sep 12 10:39:31.383482 (XEN) 000000000000005b 4000000000000000 ffffffff810c525c ffffffff81bcfc7f Sep 12 10:39:31.395462 (XEN) ffffffff81bcff31 ffffffff8115f2db 0000000000000000 f3a71abe9653b200 Sep 12 10:39:31.407458 (XEN) 000000000000009b 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.407479 (XEN) 0000000000000000 ffffffff8115f551 0000000000000000 ffffffff810c9f4f Sep 12 10:39:31.419462 (XEN) ffffffff81000715 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.431456 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.431476 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:31.443460 (XEN) 0000000000000000 0000000000000000 00(XEN) 'H' pressed -> dumping heap info (now = 1526506139554) Sep 12 10:39:31.455465 (XEN) heap[node=0][zone=0] -> 0 pages Sep 12 10:39:31.455483 (XEN) heap[node=0][zone=1] -> 0 pages Sep 12 10:39:31.467434 (XEN) heap[node=0][zone=2] -> 0 pages Sep 12 10:39:31.467453 (XEN) heap[node=0][zone=3] -> 0 pages Sep 12 10:39:31.467464 (XEN) heap[node=0][zone=4] -> 0 pages Sep 12 10:39:31.479458 (XEN) heap[node=0][zone=5] -> 0 pages Sep 12 10:39:31.479477 (XEN) heap[node=0][zone=6] -> 0 pages Sep 12 10:39:31.479488 (XEN) heap[node=0][zone=7] -> 0 pages Sep 12 10:39:31.491458 (XEN) heap[node=0][zone=8] -> 0 pages Sep 12 10:39:31.491477 (XEN) heap[node=0][zone=9] -> 0 pages Sep 12 10:39:31.491488 (XEN) heap[node=0][zone=10] -> 0 pages Sep 12 10:39:31.503457 (XEN) heap[node=0][zone=11] -> 0 pages Sep 12 10:39:31.503476 (XEN) heap[node=0][zone=12] -> 0 pages Sep 12 10:39:31.503495 (XEN) heap[node=0][zone=13] -> 0 pages Sep 12 10:39:31.515457 (XEN) heap[node=0][zone=14] -> 0 pages Sep 12 10:39:31.515476 (XEN) heap[node=0][zone=15] -> 16128 pages Sep 12 10:39:31.515489 (XEN) heap[node=0][zone=16] -> 32768 pages Sep 12 10:39:31.527458 (XEN) heap[node=0][zone=17] -> 65536 pages Sep 12 10:39:31.527478 (XEN) heap[node=0][zone=18] -> 131072 pages Sep 12 10:39:31.527490 (XEN) heap[node=0][zone=19] -> 171379 pages Sep 12 10:39:31.539463 (XEN) heap[node=0][zone=20] -> 0 pages Sep 12 10:39:31.539482 (XEN) heap[node=0][zone=21] -> 1048576 pages Sep 12 10:39:31.551459 (XEN) heap[node=0][zone=22] -> 2097152 pages Sep 12 10:39:31.551479 (XEN) heap[node=0][zone=23] -> 475200 pages Sep 12 10:39:31.551492 (XEN) heap[node=0][zone=24] -> 0 pages Sep 12 10:39:31.563463 (XEN) heap[node=0][zone=25] -> 0 pages Sep 12 10:39:31.563482 (XEN) heap[node=0][zone=26] -> 0 pages Sep 12 10:39:31.563493 (XEN) heap[node=0][zone=27] -> 0 pages Sep 12 10:39:31.575459 (XEN) heap[node=0][zone=28] -> 0 pages Sep 12 10:39:31.575478 (XEN) heap[node=0][zone=29] -> 0 pages Sep 12 10:39:31.575489 (XEN) heap[node=0][zone=30] -> 0 pages Sep 12 10:39:31.587461 (XEN) heap[node=0][zone=31] -> 0 pages Sep 12 10:39:31.587480 (XEN) heap[node=0][zone=32] -> 0 pages Sep 12 10:39:31.587491 (XEN) heap[node=0][zone=33] -> 0 pages Sep 12 10:39:31.599457 (XEN) heap[node=0][zone=34] -> 0 pages Sep 12 10:39:31.599476 (XEN) heap[node=0][zone=35] -> 0 pages Sep 12 10:39:31.599488 (XEN) heap[node=0][zone=36] -> 0 pages Sep 12 10:39:31.611460 (XEN) heap[node=0][zone=37] -> 0 pages Sep 12 10:39:31.611478 (XEN) heap[node=0][zone=38] -> 0 pages Sep 12 10:39:31.611489 (XEN) heap[node=0][zone=39] -> 0 pages Sep 12 10:39:31.623457 (XEN) heap[node=0][zone=40] -> 0 pages Sep 12 10:39:31.623475 (XEN) heap[node=1][zone=0] -> 0 pages Sep 12 10:39:31.623486 (XEN) heap[node=1][zone=1] -> 0 pages Sep 12 10:39:31.635460 (XEN) heap[node=1][zone=2] -> 0 pages Sep 12 10:39:31.635479 (XEN) heap[node=1][zone=3] -> 0 pages Sep 12 10:39:31.635490 (XEN) heap[node=1][zone=4] -> 0 pages Sep 12 10:39:31.647459 (XEN) heap[node=1][zone=5] -> 0 pages Sep 12 10:39:31.647478 (XEN) heap[node=1][zone=6] -> 0 pages Sep 12 10:39:31.647489 (XEN) heap[node=1][zone=7] -> 0 pages Sep 12 10:39:31.659460 (XEN) heap[node=1][zone=8] -> 0 pages Sep 12 10:39:31.659479 (XEN) heap[node=1][zone=9] -> 0 pages Sep 12 10:39:31.659489 (XEN) heap[node=1][zone=10] -> 0 pages Sep 12 10:39:31.671461 (XEN) heap[node=1][zone=11] -> 0 pages Sep 12 10:39:31.671480 (XEN) heap[node=1][zone=12] -> 0 pages Sep 12 10:39:31.671491 (XEN) heap[node=1][zone=13] -> 0 pages Sep 12 10:39:31.683461 (XEN) heap[node=1][zone=14] -> 0 pages Sep 12 10:39:31.683479 (XEN) heap[node=1][zone=15] -> 0 pages Sep 12 10:39:31.683490 (XEN) heap[node=1][zone=16] -> 0 pages Sep 12 10:39:31.695465 (XEN) heap[node=1][zone=17] -> 0 pages Sep 12 10:39:31.695483 (XEN) heap[node=1][zone=18] -> 0 pages Sep 12 10:39:31.695494 (XEN) heap[node=1][zone=19] -> 0 pages Sep 12 10:39:31.707459 (XEN) heap[node=1][zone=20] -> 0 pages Sep 12 10:39:31.707469 (XEN) heap[node=1][zone=21] -> 0 pages Sep 12 10:39:31.707475 (XEN) heap[node=1][zone=22] -> 0 pages Sep 12 10:39:31.719462 (XEN) heap[node=1][zone=23] -> 3670016 pages Sep 12 10:39:31.719478 (XEN) heap[node=1][zone=24] -> 366970 pages Sep 12 10:39:31.735482 (XEN) heap[node=1][zone=25] -> 0 pages Sep 12 10:39:31.735501 (XEN) heap[node=1][zone=26] -> 0 pages Sep 12 10:39:31.735513 (XEN) heap[node=1][zone=27] -> 0 pages Sep 12 10:39:31.735523 (XEN) heap[node=1][zone=28] -> 0 pages Sep 12 10:39:31.747464 (XEN) heap[node=1][zone=29] -> 0 pages Sep 12 10:39:31.747483 (XEN) heap[node=1][zone=30] -> 0 pages Sep 12 10:39:31.747494 (XEN) heap[node=1][zone=31] -> 0 pages Sep 12 10:39:31.759469 (XEN) heap[node=1][zone=32] -> 0 pages Sep 12 10:39:31.759488 (XEN) heap[node=1][zone=33] -> 0 pages Sep 12 10:39:31.759499 (XEN) heap[node=1][zone=34] -> 0 pages Sep 12 10:39:31.771459 (XEN) heap[node=1][zone=35] -> 0 pages Sep 12 10:39:31.771485 (XEN) heap[node=1][zone=36] -> 0 pages Sep 12 10:39:31.771497 (XEN) heap[node=1][zone=37] -> 0 pages Sep 12 10:39:31.783468 (XEN) heap[node=1][zone=38] -> 0 pages Sep 12 10:39:31.783487 (XEN) heap[node=1][zone=39] -> 0 pages Sep 12 10:39:31.783498 (XEN) heap[node=1][zone=40] -> 0 pages Sep 12 10:39:31.795433 Sep 12 10:39:31.831702 (XEN) MSI information: Sep 12 10:39:31.855469 (XEN) IOMMU 104 vec=30 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:31.855494 (XE Sep 12 10:39:31.855817 N) IOMMU 105 vec=38 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:31.867476 (XEN) IOMMU 106 vec=40 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:31.879468 (XEN) IOMMU 107 vec=e0 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:31.891466 (XEN) IOMMU 108 vec=e8 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:31.891491 (XEN) IOMMU 109 vec=29 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:31.903475 (XEN) IOMMU 110 vec=31 fixed edge assert phys cpu dest=00000020 mask=1/ /? Sep 12 10:39:31.915469 (XEN) IOMMU 111 vec=68 fixed edge assert phys cpu dest=00000000 mask=1/ /? Sep 12 10:39:31.927469 (XEN) MSI 112 vec=51 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 10:39:31.927494 (XEN) MSI 113 vec=61 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 10:39:31.939474 (XEN) MSI 114 vec=79 fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 10:39:31.951471 (XEN) MSI 115 vec=a1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:31.963456 (XEN) MSI 116 vec=c1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:31.963482 (XEN) MSI 117 vec=e1 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:31.975463 (XEN) MSI 118 vec=4a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:31.987462 (XEN) MSI 119 vec=72 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:31.987487 (XEN) MSI 120 vec=9a fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:31.999465 (XEN) MSI 121 vec=c2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.011462 (XEN) MSI 122 vec=e2 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.023462 (XEN) MSI 123 vec=43 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.023487 (XEN) MSI 124 vec=63 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.035464 (XEN) MSI 125 vec=8b fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.047463 (XEN) MSI 126 vec=b3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.063464 (XEN) MSI 127 vec=d3 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.063478 (XEN) MSI 128 vec=24 fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.075445 (XEN) MSI 129 vec=3c fixed edge assert phys cpu dest=00000012 mask=0/ /? Sep 12 10:39:32.075465 (XEN) MSI 130 vec=64 fixed edge assert phys cpu dest=00000022 mask=0/ /? Sep 12 10:39:32.087474 (XEN) MSI-X 131 vec=2b fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.099439 (XEN) MSI-X 132 vec=5c fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 10:39:32.111444 (XEN) MSI-X 133 vec=64 fixed edge assert phys cpu dest=00000016 mask=1/ /0 Sep 12 10:39:32.111458 (XEN) MSI-X 134 vec=54 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 10:39:32.123447 (XEN) MSI-X 135 vec=3c fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 10:39:32.135463 (XEN) MSI-X 136 vec=d7 fixed edge assert phys cpu dest=00000036 mask=1/ /0 Sep 12 10:39:32.147466 (XEN) MSI-X 137 vec=e0 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 10:39:32.147492 (XEN) MSI-X 138 vec=89 fixed edge assert phys cpu dest=00000039 mask=1/ /0 Sep 12 10:39:32.159471 (XEN) MSI-X 139 vec=8f fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 10:39:32.171467 (XEN) MSI-X 140 vec=6c fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 10:39:32.171491 (XEN) MSI-X 141 vec=c6 fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 10:39:32.183485 (XEN) MSI-X 142 vec=95 fixed edge assert phys cpu dest=00000037 mask=1/ /0 Sep 12 10:39:32.195477 (XEN) MSI-X 143 vec=53 fixed edge assert phys cpu dest=00000001 mask=1/ /0 Sep 12 10:39:32.207470 (XEN) MSI-X 144 vec=96 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 10:39:32.207495 (XEN) MSI-X 145 vec=d9 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 10:39:32.219502 (XEN) MSI-X 146 vec=8e fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.231471 (XEN) MSI-X 147 vec=69 fixed edge assert phys cpu dest=00000010 mask=1/ /0 Sep 12 10:39:32.243465 (XEN) MSI-X 148 vec=32 fixed edge assert phys cpu dest=00000030 mask=1/ /0 Sep 12 10:39:32.243490 (XEN) MSI-X 149 vec=b4 fixed edge assert phys cpu dest=00000015 mask=1/ /0 Sep 12 10:39:32.255479 (XEN) MSI-X 150 vec=b8 fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 10:39:32.267478 (XEN) MSI-X 151 vec=cb fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 10:39:32.279470 (XEN) MSI-X 152 vec=5d fixed edge assert phys cpu dest=00000004 mask=1/ /0 Sep 12 10:39:32.279496 (XEN) MSI-X 153 vec=7d fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 10:39:32.291465 (XEN) MSI-X 154 vec=b6 fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 10:39:32.303471 (XEN) MSI-X 155 vec=37 fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 10:39:32.303496 (XEN) MSI-X 156 vec=51 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 10:39:32.315472 (XEN) MSI-X 157 vec=2b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.327468 (XEN) MSI-X 158 vec=7c fixed edge assert phys cpu dest=00000006 mask=1/ /0 Sep 12 10:39:32.339460 (XEN) MSI-X 159 vec=9c fixed edge assert phys cpu dest=00000026 mask=1/ /0 Sep 12 10:39:32.339485 (XEN) MSI-X 160 vec=c5 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 10:39:32.351468 (XEN) MSI-X 161 vec=4d fixed edge assert phys cpu dest=00000032 mask=1/ /0 Sep 12 10:39:32.363469 (XEN) MSI-X 162 vec=d3 fixed edge assert phys cpu dest=00000011 mask=1/ /0 Sep 12 10:39:32.375458 (XEN) MSI-X 163 vec=3f fixed edge assert phys cpu dest=00000012 mask=1/ /0 Sep 12 10:39:32.375483 (XEN) MSI-X 164 vec=bc fixed edge assert phys cpu dest=00000002 mask=1/ /0 Sep 12 10:39:32.387465 (XEN) MSI-X 165 vec=b5 fixed edge assert phys cpu dest=00000019 mask=1/ /0 Sep 12 10:39:32.399459 (XEN) MSI-X 166 vec=35 fixed edge assert phys cpu dest=00000014 mask=1/ /0 Sep 12 10:39:32.399484 (XEN) MSI-X 167 vec=9a fixed edge assert phys cpu dest=00000034 mask=1/ /0 Sep 12 10:39:32.411475 (XEN) MSI-X 168 vec=45 fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 10:39:32.423470 (XEN) MSI-X 169 vec=ca fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.435465 (XEN) MSI-X 170 vec=ec fixed edge assert phys cpu dest=00000022 mask=1/ /0 Sep 12 10:39:32.435489 (XEN) MSI-X 171 vec=a7 fixed edge assert phys cpu dest=00000018 mask=1/ /0 Sep 12 10:39:32.447466 (XEN) MSI-X 172 vec=e0 fixed edge assert phys cpu dest=00000000 mask=1/ /0 Sep 12 10:39:32.459515 (XEN) MSI-X 173 vec=8b fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.471461 (XEN) MSI-X 174 vec=db fixed edge assert phys cpu dest=00000020 mask=1/ /0 Sep 12 10:39:32.471494 (XEN) MSI-X 175 vec=99 fixed edge assert phys cpu dest=00000017 mask=1/ /0 Sep 12 10:39:32.483465 (XEN) MSI-X 176 vec=3a fixed edge assert phys cpu dest=00000038 mask=1/ /0 Sep 12 10:39:32.495432 Sep 12 10:39:33.875489 (XEN) ==== PCI devices ==== Sep 12 10:39:33.899474 (XEN) ==== segment 0000 ==== Sep 12 10:39:33.899491 (XEN) 0000:d7:16.4 - d0 - node 1 Sep 12 10:39:33.899502 (XEN) 0000:d7:16.0 Sep 12 10:39:33.899822 - d0 - node 1 Sep 12 10:39:33.911478 (XEN) 0000:d7:15.0 - d0 - node 1 Sep 12 10:39:33.911496 (XEN) 0000:d7:12.2 - d0 - node 1 Sep 12 10:39:33.911507 (XEN) 0000:d7:12.1 - d0 - node 1 Sep 12 10:39:33.923463 (XEN) 0000:d7:12.0 - d0 - node 1 Sep 12 10:39:33.923481 (XEN) 0000:d7:0f.1 - d0 - node 1 Sep 12 10:39:33.923492 (XEN) 0000:d7:0f.0 - d0 - node 1 Sep 12 10:39:33.923502 (XEN) 0000:d7:0e.1 - d0 - node 1 Sep 12 10:39:33.935475 (XEN) 0000:d7:0e.0 - d0 - node 1 Sep 12 10:39:33.935493 (XEN) 0000:d7:05.4 - d0 - node 1 Sep 12 10:39:33.935504 (XEN) 0000:d7:05.2 - d0 - node 1 Sep 12 10:39:33.947466 (XEN) 0000:d7:05.0 - d0 - node 1 Sep 12 10:39:33.947484 (XEN) 0000:d7:03.0 - d0 - node 1 - MSIs < 128 > Sep 12 10:39:33.947497 (XEN) 0000:d7:02.0 - d0 - node 1 - MSIs < 127 > Sep 12 10:39:33.959466 (XEN) 0000:d7:00.0 - d0 - node 1 - MSIs < 126 > Sep 12 10:39:33.959486 (XEN) 0000:ae:0d.3 - d0 - node 1 Sep 12 10:39:33.971469 (XEN) 0000:ae:0d.2 - d0 - node 1 Sep 12 10:39:33.971487 (XEN) 0000:ae:0d.1 - d0 - node 1 Sep 12 10:39:33.971498 (XEN) 0000:ae:0d.0 - d0 - node 1 Sep 12 10:39:33.983456 (XEN) 0000:ae:0c.7 - d0 - node 1 Sep 12 10:39:33.983475 (XEN) 0000:ae:0c.6 - d0 - node 1 Sep 12 10:39:33.983486 (XEN) 0000:ae:0c.5 - d0 - node 1 Sep 12 10:39:33.983496 (XEN) 0000:ae:0c.4 - d0 - node 1 Sep 12 10:39:33.995460 (XEN) 0000:ae:0c.3 - d0 - node 1 Sep 12 10:39:33.995478 (XEN) 0000:ae:0c.2 - d0 - node 1 Sep 12 10:39:33.995488 (XEN) 0000:ae:0c.1 - d0 - node 1 Sep 12 10:39:34.007456 (XEN) 0000:ae:0c.0 - d0 - node 1 Sep 12 10:39:34.007474 (XEN) 0000:ae:0b.3 - d0 - node 1 Sep 12 10:39:34.007485 (XEN) 0000:ae:0b.2 - d0 - node 1 Sep 12 10:39:34.019460 (XEN) 0000:ae:0b.1 - d0 - node 1 Sep 12 10:39:34.019478 (XEN) 0000:ae:0b.0 - d0 - node 1 Sep 12 10:39:34.019489 (XEN) 0000:ae:0a.7 - d0 - node 1 Sep 12 10:39:34.031460 (XEN) 0000:ae:0a.6 - d0 - node 1 Sep 12 10:39:34.031479 (XEN) 0000:ae:0a.5 - d0 - node 1 Sep 12 10:39:34.031491 (XEN) 0000:ae:0a.4 - d0 - node 1 Sep 12 10:39:34.031501 (XEN) 0000:ae:0a.3 - d0 - node 1 Sep 12 10:39:34.043457 (XEN) 0000:ae:0a.2 - d0 - node 1 Sep 12 10:39:34.043475 (XEN) 0000:ae:0a.1 - d0 - node 1 Sep 12 10:39:34.043486 (XEN) 0000:ae:0a.0 - d0 - node 1 Sep 12 10:39:34.055435 (XEN) 0000:ae:09.0 - d0 - node 1 Sep 12 10:39:34.055453 (XEN) 0000:ae:08.0 - d0 - node 1 Sep 12 10:39:34.055464 (XEN) 0000:ae:05.4 - d0 - node 1 Sep 12 10:39:34.067457 (XEN) 0000:ae:05.2 - d0 - node 1 Sep 12 10:39:34.067475 (XEN) 0000:ae:05.0 - d0 - node 1 Sep 12 10:39:34.067486 (XEN) 0000:ae:00.0 - d0 - node 1 - MSIs < 125 > Sep 12 10:39:34.079463 (XEN) 0000:85:1e.6 - d0 - node 1 Sep 12 10:39:34.079482 (XEN) 0000:85:1e.5 - d0 - node 1 Sep 12 10:39:34.079493 (XEN) 0000:85:1e.4 - d0 - node 1 Sep 12 10:39:34.091464 (XEN) 0000:85:1e.3 - d0 - node 1 Sep 12 10:39:34.091483 (XEN) 0000:85:1e.2 - d0 - node 1 Sep 12 10:39:34.091494 (XEN) 0000:85:1e.1 - d0 - node 1 Sep 12 10:39:34.091504 (XEN) 0000:85:1e.0 - d0 - node 1 Sep 12 10:39:34.103457 (XEN) 0000:85:1d.3 - d0 - node 1 Sep 12 10:39:34.103475 (XEN) 0000:85:1d.2 - d0 - node 1 Sep 12 10:39:34.103486 (XEN) 0000:85:1d.1 - d0 - node 1 Sep 12 10:39:34.115466 (XEN) 0000:85:1d.0 - d0 - node 1 Sep 12 10:39:34.115484 (XEN) 0000:85:0f.1 - d0 - node 1 Sep 12 10:39:34.115495 (XEN) 0000:85:0f.0 - d0 - node 1 Sep 12 10:39:34.127466 (XEN) 0000:85:0e.7 - d0 - node 1 Sep 12 10:39:34.127494 (XEN) 0000:85:0e.6 - d0 - node 1 Sep 12 10:39:34.127506 (XEN) 0000:85:0e.5 - d0 - node 1 Sep 12 10:39:34.139455 (XEN) 0000:85:0e.4 - d0 - node 1 Sep 12 10:39:34.139475 (XEN) 0000:85:0e.3 - d0 - node 1 Sep 12 10:39:34.139486 (XEN) 0000:85:0e.2 - d0 - node 1 Sep 12 10:39:34.139496 (XEN) 0000:85:0e.1 - d0 - node 1 Sep 12 10:39:34.151470 (XEN) 0000:85:0e.0 - d0 - node 1 Sep 12 10:39:34.151488 (XEN) 0000:85:09.1 - d0 - node 1 Sep 12 10:39:34.151499 (XEN) 0000:85:09.0 - d0 - node 1 Sep 12 10:39:34.163474 (XEN) 0000:85:08.7 - d0 - node 1 Sep 12 10:39:34.163491 (XEN) 0000:85:08.6 - d0 - node 1 Sep 12 10:39:34.163502 (XEN) 0000:85:08.5 - d0 - node 1 Sep 12 10:39:34.175470 (XEN) 0000:85:08.4 - d0 - node 1 Sep 12 10:39:34.175488 (XEN) 0000:85:08.3 - d0 - node 1 Sep 12 10:39:34.175499 (XEN) 0000:85:08.2 - d0 - node 1 Sep 12 10:39:34.175510 (XEN) 0000:85:08.1 - d0 - node 1 Sep 12 10:39:34.187465 (XEN) 0000:85:08.0 - d0 - node 1 Sep 12 10:39:34.187482 (XEN) 0000:85:05.4 - d0 - node 1 Sep 12 10:39:34.187493 (XEN) 0000:85:05.2 - d0 - node 1 Sep 12 10:39:34.199470 (XEN) 0000:85:05.0 - d0 - node 1 Sep 12 10:39:34.199488 (XEN) 0000:85:03.0 - d0 - node 1 - MSIs < 124 > Sep 12 10:39:34.199500 (XEN) 0000:85:02.0 - d0 - node 1 - MSIs < 123 > Sep 12 10:39:34.211467 (XEN) 0000:85:01.0 - d0 - node 1 - MSIs < 122 > Sep 12 10:39:34.211486 (XEN) 0000:85:00.0 - d0 - node 1 - MSIs < 121 > Sep 12 10:39:34.223469 (XEN) 0000:80:08.2 - d0 - node 1 Sep 12 10:39:34.223487 (XEN) 0000:80:08.1 - d0 - node 1 Sep 12 10:39:34.223498 (XEN) 0000:80:08.0 - d0 - node 1 Sep 12 10:39:34.235466 (XEN) 0000:80:05.4 - d0 - node 1 Sep 12 10:39:34.235484 (XEN) 0000:80:05.2 - d0 - node 1 Sep 12 10:39:34.235495 (XEN) 0000:80:05.0 - d0 - node 1 Sep 12 10:39:34.247475 (XEN) 0000:80:04.7 - d0 - node 1 Sep 12 10:39:34.247493 (XEN) 0000:80:04.6 - d0 - node 1 Sep 12 10:39:34.247504 (XEN) 0000:80:04.5 - d0 - node 1 Sep 12 10:39:34.247514 (XEN) 0000:80:04.4 - d0 - node 1 Sep 12 10:39:34.259473 (XEN) 0000:80:04.3 - d0 - node 1 Sep 12 10:39:34.259491 (XEN) 0000:80:04.2 - d0 - node 1 Sep 12 10:39:34.259502 (XEN) 0000:80:04.1 - d0 - node 1 Sep 12 10:39:34.271465 (XEN) 0000:80:04.0 - d0 - node 1 Sep 12 10:39:34.271483 (XEN) 0000:65:00.0 - d0 - node 0 - MSIs < 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 > Sep 12 10:39:34.295459 (XEN) 0000:5d:16.4 - d0 - node 0 Sep 12 10:39:34.295478 (XEN) 0000:5d:16.0 - d0 - node 0 Sep 12 10:39:34.295488 (XEN) 0000:5d:15.0 - d0 - node 0 Sep 12 10:39:34.307457 (XEN) 0000:5d:12.2 - d0 - node 0 Sep 12 10:39:34.307475 (XEN) 0000:5d:12.1 - d0 - node 0 Sep 12 10:39:34.307485 (XEN) 0000:5d:12.0 - d0 - node 0 Sep 12 10:39:34.319459 (XEN) 0000:5d:0f.1 - d0 - node 0 Sep 12 10:39:34.319478 (XEN) 0000:5d:0f.0 - d0 - node 0 Sep 12 10:39:34.319489 (XEN) 0000:5d:0e.1 - d0 - node 0 Sep 12 10:39:34.331457 (XEN) 0000:5d:0e.0 - d0 - node 0 Sep 12 10:39:34.331475 (XEN) 0000:5d:05.4 - d0 - node 0 Sep 12 10:39:34.331486 (XEN) 0000:5d:05.2 - d0 - node 0 Sep 12 10:39:34.331496 (XEN) 0000:5d:05.0 - d0 - node 0 Sep 12 10:39:34.343457 (XEN) 0000:5d:02.0 - d0 - node 0 - MSIs < 120 > Sep 12 10:39:34.343476 (XEN) 0000:5d:00.0 - d0 - node 0 - MSIs < 119 > Sep 12 10:39:34.355457 (XEN) 0000:3a:0d.3 - d0 - node 0 Sep 12 10:39:34.355475 (XEN) 0000:3a:0d.2 - d0 - node 0 Sep 12 10:39:34.355486 (XEN) 0000:3a:0d.1 - d0 - node 0 Sep 12 10:39:34.367464 (XEN) 0000:3a:0d.0 - d0 - node 0 Sep 12 10:39:34.367482 (XEN) 0000:3a:0c.7 - d0 - node 0 Sep 12 10:39:34.367493 (XEN) 0000:3a:0c.6 - d0 - node 0 Sep 12 10:39:34.367503 (XEN) 0000:3a:0c.5 - d0 - node 0 Sep 12 10:39:34.379458 (XEN) 0000:3a:0c.4 - d0 - node 0 Sep 12 10:39:34.379476 (XEN) 0000:3a:0c.3 - d0 - node 0 Sep 12 10:39:34.379487 (XEN) 0000:3a:0c.2 - d0 - node 0 Sep 12 10:39:34.391456 (XEN) 0000:3a:0c.1 - d0 - node 0 Sep 12 10:39:34.391482 (XEN) 0000:3a:0c.0 - d0 - node 0 Sep 12 10:39:34.391493 (XEN) 0000:3a:0b.3 - d0 - node 0 Sep 12 10:39:34.403457 (XEN) 0000:3a:0b.2 - d0 - node 0 Sep 12 10:39:34.403475 (XEN) 0000:3a:0b.1 - d0 - node 0 Sep 12 10:39:34.403486 (XEN) 0000:3a:0b.0 - d0 - node 0 Sep 12 10:39:34.415454 (XEN) 0000:3a:0a.7 - d0 - node 0 Sep 12 10:39:34.415473 (XEN) 0000:3a:0a.6 - d0 - node 0 Sep 12 10:39:34.415484 (XEN) 0000:3a:0a.5 - d0 - node 0 Sep 12 10:39:34.415494 (XEN) 0000:3a:0a.4 - d0 - node 0 Sep 12 10:39:34.427460 (XEN) 0000:3a:0a.3 - d0 - node 0 Sep 12 10:39:34.427477 (XEN) 0000:3a:0a.2 - d0 - node 0 Sep 12 10:39:34.427488 (XEN) 0000:3a:0a.1 - d0 - node 0 Sep 12 10:39:34.439459 (XEN) 0000:3a:0a.0 - d0 - node 0 Sep 12 10:39:34.439477 (XEN) 0000:3a:09.0 - d0 - node 0 Sep 12 10:39:34.439488 (XEN) 0000:3a:08.0 - d0 - node 0 Sep 12 10:39:34.451455 (XEN) 0000:3a:05.4 - d0 - node 0 Sep 12 10:39:34.451473 (XEN) 0000:3a:05.2 - d0 - node 0 Sep 12 10:39:34.451484 (XEN) 0000:3a:05.0 - d0 - node 0 Sep 12 10:39:34.463460 (XEN) 0000:3a:00.0 - d0 - node 0 - MSIs < 118 > Sep 12 10:39:34.463480 (XEN) 0000:18:00.1 - d0 - node 0 Sep 12 10:39:34.463491 (XEN) 0000:18:00.0 - d0 - node 0 Sep 12 10:39:34.475458 (XEN) 0000:17:1e.6 - d0 - node 0 Sep 12 10:39:34.475476 (XEN) 0000:17:1e.5 - d0 - node 0 Sep 12 10:39:34.475486 (XEN) 0000:17:1e.4 - d0 - node 0 Sep 12 10:39:34.475496 (XEN) 0000:17:1e.3 - d0 - node 0 Sep 12 10:39:34.487464 (XEN) 0000:17:1e.2 - d0 - node 0 Sep 12 10:39:34.487482 (XEN) 0000:17:1e.1 - d0 - node 0 Sep 12 10:39:34.487492 (XEN) 0000:17:1e.0 - d0 - node 0 Sep 12 10:39:34.499458 (XEN) 0000:17:1d.3 - d0 - node 0 Sep 12 10:39:34.499476 (XEN) 0000:17:1d.2 - d0 - node 0 Sep 12 10:39:34.499487 (XEN) 0000:17:1d.1 - d0 - node 0 Sep 12 10:39:34.511457 (XEN) 0000:17:1d.0 - d0 - node 0 Sep 12 10:39:34.511475 (XEN) 0000:17:0f.1 - d0 - node 0 Sep 12 10:39:34.511486 (XEN) 0000:17:0f.0 - d0 - node 0 Sep 12 10:39:34.523457 (XEN) 0000:17:0e.7 - d0 - node 0 Sep 12 10:39:34.523475 (XEN) 0000:17:0e.6 - d0 - node 0 Sep 12 10:39:34.523486 (XEN) 0000:17:0e.5 - d0 - node 0 Sep 12 10:39:34.523496 (XEN) 0000:17:0e.4 - d0 - node 0 Sep 12 10:39:34.535459 (XEN) 0000:17:0e.3 - d0 - node 0 Sep 12 10:39:34.535477 (XEN) 0000:17:0e.2 - d0 - node 0 Sep 12 10:39:34.535487 (XEN) 0000:17:0e.1 - d0 - node 0 Sep 12 10:39:34.547456 (XEN) 0000:17:0e.0 - d0 - node 0 Sep 12 10:39:34.547474 (XEN) 0000:17:09.1 - d0 - node 0 Sep 12 10:39:34.547485 (XEN) 0000:17:09.0 - d0 - node 0 Sep 12 10:39:34.559459 (XEN) 0000:17:08.7 - d0 - node 0 Sep 12 10:39:34.559477 (XEN) 0000:17:08.6 - d0 - node 0 Sep 12 10:39:34.559488 (XEN) 0000:17:08.5 - d0 - node 0 Sep 12 10:39:34.571464 (XEN) 0000:17:08.4 - d0 - node 0 Sep 12 10:39:34.571483 (XEN) 0000:17:08.3 - d0 - node 0 Sep 12 10:39:34.571494 (XEN) 0000:17:08.2 - d0 - node 0 Sep 12 10:39:34.571504 (XEN) 0000:17:08.1 - d0 - node 0 Sep 12 10:39:34.583457 (XEN) 0000:17:08.0 - d0 - node 0 Sep 12 10:39:34.583475 (XEN) 0000:17:05.4 - d0 - node 0 Sep 12 10:39:34.583486 (XEN) 0000:17:05.2 - d0 - node 0 Sep 12 10:39:34.595456 (XEN) 0000:17:05.0 - d0 - node 0 Sep 12 10:39:34.595473 (XEN) 0000:17:03.0 - d0 - node 0 - MSIs < 117 > Sep 12 10:39:34.595486 (XEN) 0000:17:02.0 - d0 - node 0 - MSIs < 116 > Sep 12 10:39:34.607461 (XEN) 0000:17:00.0 - d0 - node 0 - MSIs < 115 > Sep 12 10:39:34.607481 (XEN) 0000:04:00.0 - d0 - node 0 Sep 12 10:39:34.619456 (XEN) 0000:03:00.0 - d0 - node 0 Sep 12 10:39:34.619475 (XEN) 0000:02:00.0 - d0 - node 0 - MSIs < 131 132 133 134 135 > Sep 12 10:39:34.619489 (XEN) 0000:00:1f.5 - d0 - node 0 Sep 12 10:39:34.631458 (XEN) 0000:00:1f.4 - d0 - node 0 Sep 12 10:39:34.631476 (XEN) 0000:00:1f.2 - d0 - node 0 Sep 12 10:39:34.631486 (XEN) 0000:00:1f.0 - d0 - node 0 Sep 12 10:39:34.643458 (XEN) 0000:00:1c.5 - d0 - node 0 - MSIs < 114 > Sep 12 10:39:34.643477 (XEN) 0000:00:1c.4 - d0 - node 0 - MSIs < 113 > Sep 12 10:39:34.655464 (XEN) 0000:00:1c.0 - d0 - node 0 - MSIs < 112 > Sep 12 10:39:34.655484 (XEN) 0000:00:17.0 - d0 - node 0 - MSIs < 129 > Sep 12 10:39:34.655497 (XEN) 0000:00:14.2 - d0 - node 0 Sep 12 10:39:34.667460 (XEN) 0000:00:14.0 - d0 - node 0 - MSIs < 130 > Sep 12 10:39:34.667480 (XEN) 0000:00:11.0 - d0 - node 0 Sep 12 10:39:34.667491 (XEN) 0000:00:08.2 - d0 - node 0 Sep 12 10:39:34.679466 (XEN) 0000:00:08.1 - d0 - node 0 Sep 12 10:39:34.679483 (XEN) 0000:00:08.0 - d0 - node 0 Sep 12 10:39:34.679494 (XEN) 0000:00:05.4 - d0 - node 0 Sep 12 10:39:34.691455 (XEN) 0000:00:05.2 - d0 - node 0 Sep 12 10:39:34.691473 (XEN) 0000:00:05.0 - d0 - node 0 Sep 12 10:39:34.691483 (XEN) 0000:00:04.7 - d0 - node 0 Sep 12 10:39:34.703457 (XEN) 0000:00:04.6 - d0 - node 0 Sep 12 10:39:34.703475 (XEN) 0000:00:04.5 - d0 - node 0 Sep 12 10:39:34.703485 (XEN) 0000:00:04.4 - d0 - node 0 Sep 12 10:39:34.703495 (XEN) 0000:00:04.3 - d0 - node 0 Sep 12 10:39:34.715460 (XEN) 0000:00:04.2 - d0 - node 0 Sep 12 10:39:34.715478 (XEN) 0000:00:04.1 - d0 - node 0 Sep 12 10:39:34.715488 (XEN) 0000:00:04.0 - d0 - node 0 Sep 12 10:39:34.727436 (XEN) 0000:00:00.0 - d0 - node 0 Sep 12 10:39:34.727454 Sep 12 10:39:35.879850 (XEN) Dumping timer queues: Sep 12 10:39:35.903481 (XEN) CPU00: Sep 12 10:39:35.903498 (XEN) ex= 6042us timer=ffff82d0405d9420 cb=drivers/cpufreq/cp Sep 12 10:39:35.903830 ufreq_ondemand.c#do_dbs_timer(ffff82d0405d9460) Sep 12 10:39:35.915474 (XEN) ex= 4103745us timer=ffff83043c998070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c998000) Sep 12 10:39:35.927479 (XEN) ex= 793901us timer=ffff82d0405da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:35.939468 (XEN) ex= 80490713us timer=ffff82d040602780 cb=arch/x86/time.c#plt_overflow(0000000000000000) Sep 12 10:39:35.951469 (XEN) ex= 14656219us timer=ffff82d0405ea1e0 cb=arch/x86/cpu/mcheck/intel-nonfatal.c#mce_work_fn(0000000000000000) Sep 12 10:39:35.963462 (XEN) ex= 917492us timer=ffff82d040602820 cb=arch/x86/time.c#time_calibration(0000000000000000) Sep 12 10:39:35.963490 (XEN) CPU01: Sep 12 10:39:35.975465 (XEN) ex= 6042us timer=ffff83043c649420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c649460) Sep 12 10:39:35.987460 (XEN) ex= 3199732us timer=ffff83043c943070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c943000) Sep 12 10:39:35.999464 (XEN) ex= 763310us timer=ffff83043c64a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:35.999490 (XEN) CPU02: Sep 12 10:39:36.011455 (XEN) ex= 6042us timer=ffff83043c6ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ed460) Sep 12 10:39:36.023458 (XEN) ex= 400655us timer=ffff83043c937070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c937000) Sep 12 10:39:36.035456 (XEN) ex= 3424748us timer=ffff83043c978070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c978000) Sep 12 10:39:36.047456 (XEN) ex= 766115us timer=ffff83043c6ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.047483 (XEN) CPU03: Sep 12 10:39:36.059431 (XEN) ex= 6042us timer=ffff83043c6d9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6d9460) Sep 12 10:39:36.071467 (XEN) ex= 766115us timer=ffff83043c6da220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.071494 (XEN) CPU04: Sep 12 10:39:36.071503 (XEN) ex= 6042us timer=ffff83043c6c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6c1460) Sep 12 10:39:36.083479 (XEN) ex= 766115us timer=ffff83043c6c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.095475 (XEN) ex= 72636us timer=ffff83043c9b4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b4000) Sep 12 10:39:36.107482 (XEN) CPU05: Sep 12 10:39:36.107498 (XEN) ex= 6042us timer=ffff83043c6ad420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c6ad460) Sep 12 10:39:36.119455 (XEN) ex= 766115us timer=ffff83043c6ae220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.131475 (XEN) CPU06: Sep 12 10:39:36.131490 (XEN) ex= 6042us timer=ffff83043c695420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c695460) Sep 12 10:39:36.143444 (XEN) ex= 766117us timer=ffff83043c696220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.155476 (XEN) ex= 2991734us timer=ffff83043c967070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c967000) Sep 12 10:39:36.167479 (XEN) ex= 2399734us timer=ffff83043c926070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c926000) Sep 12 10:39:36.179476 (XEN) CPU07: Sep 12 10:39:36.179491 (XEN) ex= 6042us timer=ffff83043c681420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c681460) Sep 12 10:39:36.191470 (XEN) ex= 766117us timer=ffff83043c682220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.203474 (XEN) CPU08: Sep 12 10:39:36.203490 (XEN) ex= 6042us timer=ffff83043cae9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cae9460) Sep 12 10:39:36.215477 (XEN) ex= 3424749us timer=ffff83043c957070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c957000) Sep 12 10:39:36.227479 (XEN) ex= 766116us timer=ffff83043caea220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.239478 (XEN) CPU09: Sep 12 10:39:36.239493 (XEN) ex= 6042us timer=ffff83043cad1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cad1460) Sep 12 10:39:36.251479 (XEN) ex= 766116us timer=ffff83043cad2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.263475 (XEN) CPU10: Sep 12 10:39:36.263490 (XEN) ex= 6042us timer=ffff83043cabd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043cabd460) Sep 12 10:39:36.275475 (XEN) ex= 3527725us timer=ffff83043c947070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c947000) Sep 12 10:39:36.287466 (XEN) ex= 766117us timer=ffff83043cabe220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.299472 (XEN) CPU11: Sep 12 10:39:36.299487 (XEN) ex= 6042us timer=ffff83043caa5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043caa5460) Sep 12 10:39:36.311466 (XEN) ex= 3287733us timer=ffff83043c988070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c988000) Sep 12 10:39:36.323465 (XEN) ex= 766117us timer=ffff83043caa6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.335466 (XEN) CPU12: Sep 12 10:39:36.335481 (XEN) ex= 6042us timer=ffff83043ca91420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca91460) Sep 12 10:39:36.347467 (XEN) ex= 765976us timer=ffff83043ca92220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.359463 (XEN) ex= 2607656us timer=ffff83043c9a4070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a4000) Sep 12 10:39:36.371466 (XEN) ex= 3424746us timer=ffff83043c95b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95b000) Sep 12 10:39:36.383464 (XEN) ex= 4294782us timer=ffff83043c9ac070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9ac000) Sep 12 10:39:36.395465 (XEN) CPU13: Sep 12 10:39:36.395481 (XEN) ex= 6042us timer=ffff83043ca79420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca79460) Sep 12 10:39:36.407475 (XEN) ex= 765977us timer=ffff83043ca7a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.419463 (XEN) CPU14: Sep 12 10:39:36.419478 (XEN) ex= 6042us timer=ffff83043ca61420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca61460) Sep 12 10:39:36.431466 (XEN) ex= 8636us timer=ffff83043c973070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c973000) Sep 12 10:39:36.443469 (XEN) ex= 766045us timer=ffff83043ca62220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.455473 (XEN) ex= 903657us timer=ffff83043c932070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c932000) Sep 12 10:39:36.467463 (XEN) ex= 269738us timer=ffff83043c94f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94f000) Sep 12 10:39:36.479463 (XEN) CPU15: Sep 12 10:39:36.479479 (XEN) ex= 6042us timer=ffff83043ca4d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca4d460) Sep 12 10:39:36.491464 (XEN) ex= 766045us timer=ffff83043ca4e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.503461 (XEN) CPU16: Sep 12 10:39:36.503476 (XEN) ex= 6042us timer=ffff83043ca35420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca35460) Sep 12 10:39:36.515465 (XEN) ex= 72636us timer=ffff83043c922070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c922000) Sep 12 10:39:36.527462 (XEN) ex= 766099us timer=ffff83043ca36220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.539462 (XEN) ex= 312635us timer=ffff83043c994070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c994000) Sep 12 10:39:36.551462 (XEN) CPU17: Sep 12 10:39:36.551478 (XEN) ex= 6042us timer=ffff83043ca21420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca21460) Sep 12 10:39:36.563464 (XEN) ex= 3424743us timer=ffff83043c984070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c984000) Sep 12 10:39:36.575465 (XEN) ex= 766099us timer=ffff83043ca22220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.587462 (XEN) CPU18: Sep 12 10:39:36.587477 (XEN) ex= 6042us timer=ffff83043ca09420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043ca09460) Sep 12 10:39:36.599464 (XEN) ex= 766118us timer=ffff83043ca0a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.611465 (XEN) ex= 904635us timer=ffff83043c963070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c963000) Sep 12 10:39:36.623457 (XEN) CPU19: Sep 12 10:39:36.623472 (XEN) ex= 6042us timer=ffff83043c7f5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7f5460) Sep 12 10:39:36.635463 (XEN) ex= 766118us timer=ffff83043c7f6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.647461 (XEN) CPU20: Sep 12 10:39:36.647476 (XEN) ex= 6042us timer=ffff83043c7dd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7dd460) Sep 12 10:39:36.659461 (XEN) ex= 3424782us timer=ffff83043c990070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c990000) Sep 12 10:39:36.671463 (XEN) ex= 766171us timer=ffff83043c7de220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.683464 (XEN) CPU21: Sep 12 10:39:36.683480 (XEN) ex= 6042us timer=ffff83043c7cd420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7cd460) Sep 12 10:39:36.695457 (XEN) ex= 766171us timer=ffff83043c7ce220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.707457 (XEN) CPU22: Sep 12 10:39:36.707473 (XEN) ex= 6042us timer=ffff83043c7c1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7c1460) Sep 12 10:39:36.719459 (XEN) ex= 641729us timer=ffff83043c9bb070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9bb000) Sep 12 10:39:36.731457 (XEN) ex= 3424776us timer=ffff83043c97c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c97c000) Sep 12 10:39:36.743459 (XEN) ex= 766169us timer=ffff83043c7c2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.755454 (XEN) CPU23: Sep 12 10:39:36.755470 (XEN) ex= 6042us timer=ffff83043c7b5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7b5460) Sep 12 10:39:36.767458 (XEN) ex= 766169us timer=ffff83043c7b6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.779457 (XEN) CPU24: Sep 12 10:39:36.779480 (XEN) ex= 6042us timer=ffff83043c7a5420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c7a5460) Sep 12 10:39:36.791464 (XEN) ex= 766171us timer=ffff83043c7a6220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.803453 (XEN) ex= 3527658us timer=ffff83043c96b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96b000) Sep 12 10:39:36.803484 (XEN) ex= 3399737us timer=ffff83043c91e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91e000) Sep 12 10:39:36.815484 (XEN) CPU25: Sep 12 10:39:36.828783 (XEN) ex= 6042us timer=ffff83043c799420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c799460) Sep 12 10:39:36.839457 (XEN) ex= 766170us timer=ffff83043c79a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.839483 (XEN) CPU26: Sep 12 10:39:36.851455 (XEN) ex= 6042us timer=ffff83043c78d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c78d460) Sep 12 10:39:36.863458 (XEN) ex= 3424777us timer=ffff83043c96f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c96f000) Sep 12 10:39:36.875460 (XEN) ex= 766170us timer=ffff83043c78e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.875487 (XEN) CPU27: Sep 12 10:39:36.887456 (XEN) ex= 6042us timer=ffff83043c77d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c77d460) Sep 12 10:39:36.899453 (XEN) ex= 766169us timer=ffff83043c77e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.899480 (XEN) CPU28: Sep 12 10:39:36.899489 (XEN) ex= 6042us timer=ffff83043c771420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c771460) Sep 12 10:39:36.923456 (XEN) ex= 766169us timer=ffff83043c772220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.923483 (XEN) ex= 1399741us timer=ffff83043c92e070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92e000) Sep 12 10:39:36.935469 (XEN) ex= 3424777us timer=ffff83043c95f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c95f000) Sep 12 10:39:36.947468 (XEN) CPU29: Sep 12 10:39:36.947484 (XEN) ex= 6042us timer=ffff83043c761420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c761460) Sep 12 10:39:36.959472 (XEN) ex= 766169us timer=ffff83043c762220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:36.971476 (XEN) CPU30: Sep 12 10:39:36.971492 (XEN) ex= 6042us timer=ffff83043c755420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c755460) Sep 12 10:39:36.983471 (XEN) ex= 3676738us timer=ffff83043c94b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c94b000) Sep 12 10:39:36.995468 (XEN) ex= 766171us timer=ffff83043c756220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.007468 (XEN) CPU31: Sep 12 10:39:37.007483 (XEN) ex= 6042us timer=ffff83043c749420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c749460) Sep 12 10:39:37.019476 (XEN) ex= 3527659us timer=ffff83043c980070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c980000) Sep 12 10:39:37.031474 (XEN) ex= 766171us timer=ffff83043c74a220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.043467 (XEN) CPU32: Sep 12 10:39:37.043483 (XEN) ex= 6042us timer=ffff83043c73d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c73d460) Sep 12 10:39:37.055467 (XEN) ex= 766174us timer=ffff83043c73e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.067471 (XEN) ex= 3608720us timer=ffff83043c99c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c99c000) Sep 12 10:39:37.079466 (XEN) ex= 3903736us timer=ffff83043c91a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c91a000) Sep 12 10:39:37.091468 (XEN) CPU33: Sep 12 10:39:37.091483 (XEN) ex= 6042us timer=ffff83043c72d420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c72d460) Sep 12 10:39:37.103475 (XEN) ex= 3695731us timer=ffff83043c93f070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93f000) Sep 12 10:39:37.115464 (XEN) ex= 766174us timer=ffff83043c72e220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.127466 (XEN) CPU34: Sep 12 10:39:37.127481 (XEN) ex= 6042us timer=ffff83043c721420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c721460) Sep 12 10:39:37.139469 (XEN) ex= 2256757us timer=ffff83043c98c070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c98c000) Sep 12 10:39:37.151465 (XEN) ex= 766170us timer=ffff83043c722220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.163463 (XEN) CPU35: Sep 12 10:39:37.163478 (XEN) ex= 6042us timer=ffff83043c715420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c715460) Sep 12 10:39:37.175469 (XEN) ex= 1103766us timer=ffff83043c9b0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9b0000) Sep 12 10:39:37.187468 (XEN) ex= 766170us timer=ffff83043c716220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.199462 (XEN) CPU36: Sep 12 10:39:37.199477 (XEN) ex= 6042us timer=ffff83043c705420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c705460) Sep 12 10:39:37.211466 (XEN) ex= 766173us timer=ffff83043c706220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.223473 (XEN) ex= 2103747us timer=ffff83043c9a8070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a8000) Sep 12 10:39:37.235464 (XEN) ex= 4199738us timer=ffff83043c93b070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c93b000) Sep 12 10:39:37.247462 (XEN) CPU37: Sep 12 10:39:37.247477 (XEN) ex= 6042us timer=ffff83043c9f9420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9f9460) Sep 12 10:39:37.259471 (XEN) ex= 766173us timer=ffff83043c9fa220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.271463 (XEN) CPU38: Sep 12 10:39:37.271479 (XEN) ex= 6042us timer=ffff83043c9ed420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9ed460) Sep 12 10:39:37.283466 (XEN) ex= 766172us timer=ffff83043c9ee220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.295462 (XEN) ex= 1903662us timer=ffff83043c92a070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c92a000) Sep 12 10:39:37.307463 (XEN) ex= 3424760us timer=ffff83043c953070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c953000) Sep 12 10:39:37.319467 (XEN) CPU39: Sep 12 10:39:37.319483 (XEN) ex= 6042us timer=ffff83043c9e1420 cb=drivers/cpufreq/cpufreq_ondemand.c#do_dbs_timer(ffff83043c9e1460) Sep 12 10:39:37.331465 (XEN) ex= 3103746us timer=ffff83043c9a0070 cb=common/sched/core.c#vcpu_singleshot_timer_fn(ffff83043c9a0000) Sep 12 10:39:37.343464 (XEN) ex= 766172us timer=ffff83043c9e2220 cb=arch/x86/nmi.c#nmi_timer_fn(0000000000000000) Sep 12 10:39:37.355426 Sep 12 10:39:37.880879 (XEN) 'c' pressed -> printing ACPI Cx structures Sep 12 10:39:37.895472 (XEN) max state: unlimited Sep 12 10:39:37.895490 (XEN) ==cpu0== Sep 12 10:39:37.895499 (XEN) C1: type[ Sep 12 10:39:37.895816 C1] latency[ 2] usage[ 143308] method[ FFH] duration[20367103561] Sep 12 10:39:37.907475 (XEN) C2: type[C1] latency[ 10] usage[ 188963] method[ FFH] duration[95959543801] Sep 12 10:39:37.923485 (XEN) *C3: type[C3] latency[ 92] usage[ 110704] method[ FFH] duration[1400319009978] Sep 12 10:39:37.923510 (XEN) C0: usage[ 442975] duration[17780379416] Sep 12 10:39:37.935514 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:37.935533 (XEN) CC3[0] CC6[1345466799031] CC7[0] Sep 12 10:39:37.935545 (XEN) ==cpu1== Sep 12 10:39:37.947527 (XEN) C1: type[C1] latency[ 2] usage[ 30723] method[ FFH] duration[3942446308] Sep 12 10:39:37.947554 (XEN) C2: type[C1] latency[ 10] usage[ 56904] method[ FFH] duration[33104799989] Sep 12 10:39:37.959543 (XEN) *C3: type[C3] latency[ 92] usage[ 107334] method[ FFH] duration[1489775634895] Sep 12 10:39:37.971523 (XEN) C0: usage[ 194961] duration[7603282450] Sep 12 10:39:37.971543 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:37.983520 (XEN) CC3[0] CC6[1345466799031] CC7[0] Sep 12 10:39:37.983539 (XEN) ==cpu2== Sep 12 10:39:37.983548 (XEN) C1: type[C1] latency[ 2] usage[ 177242] method[ FFH] duration[23458945688] Sep 12 10:39:37.995532 (XEN) C2: type[C1] latency[ 10] usage[ 212475] method[ FFH] duration[98417436286] Sep 12 10:39:38.007521 (XEN) C3: type[C3] latency[ 92] usage[ 108663] method[ FFH] duration[1388591725259] Sep 12 10:39:38.007548 (XEN) *C0: usage[ 498381] duration[23958210696] Sep 12 10:39:38.019488 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.019507 (XEN) CC3[0] CC6[1339645877539] CC7[0] Sep 12 10:39:38.031459 (XEN) ==cpu3== Sep 12 10:39:38.031475 (XEN) C1: type[C1] latency[ 2] usage[ 32430] method[ FFH] duration[4980238912] Sep 12 10:39:38.043457 (XEN) C2: type[C1] latency[ 10] usage[ 60364] method[ FFH] duration[34377567025] Sep 12 10:39:38.043483 (XEN) *C3: type[C3] latency[ 92] usage[ 109548] method[ FFH] duration[1488483099403] Sep 12 10:39:38.055468 (XEN) C0: usage[ 202342] duration[6585500696] Sep 12 10:39:38.067468 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.067480 (XEN) CC3[0] CC6[1339645877539] CC7[0] Sep 12 10:39:38.067486 (XEN) ==cpu4== Sep 12 10:39:38.067491 (XEN) C1: type[C1] latency[ 2] usage[ 170466] method[ FFH] duration[22960084602] Sep 12 10:39:38.079502 (XEN) C2: type[C1] latency[ 10] usage[ 209370] method[ FFH] duration[100872993293] Sep 12 10:39:38.091497 (XEN) *C3: type[C3] latency[ 92] usage[ 110483] method[ FFH] duration[1390336496018] Sep 12 10:39:38.103500 (XEN) C0: usage[ 490319] duration[20256906763] Sep 12 10:39:38.103520 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.119508 (XEN) CC3[0] CC6[1338537921288] CC7[0] Sep 12 10:39:38.119527 (XEN) ==cpu5== Sep 12 10:39:38.119536 (XEN) C1: type[C1] latency[ 2] usage[ 24121] method[ FFH] duration[3408726402] Sep 12 10:39:38.119555 (XEN) C2: type[C1] latency[ 10] usage[ 48622] method[ FFH] duration[31149477740] Sep 12 10:39:38.131506 (XEN) *C3: type[C3] latency[ 92] usage[ 111029] method[ FFH] duration[1489514691326] Sep 12 10:39:38.143503 (XEN) C0: usage[ 183772] duration[10353700285] Sep 12 10:39:38.143522 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.155499 (XEN) CC3[0] CC6[1338537921288] CC7[0] Sep 12 10:39:38.155518 (XEN) ==cpu6== Sep 12 10:39:38.155527 (XEN) C1: type[C1] latency[ 2] usage[ 145144] method[ FFH] duration[20281489783] Sep 12 10:39:38.167506 (XEN) C2: type[C1] latency[ 10] usage[ 200039] method[ FFH] duration[103272266729] Sep 12 10:39:38.179501 (XEN) *C3: type[C3] latency[ 92] usage[ 111796] method[ FFH] duration[1390169870298] Sep 12 10:39:38.191495 (XEN) C0: usage[ 456979] duration[20703043795] Sep 12 10:39:38.191515 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.191527 (XEN) CC3[0] CC6[1342276434849] CC7[0] Sep 12 10:39:38.203499 (XEN) ==cpu7== Sep 12 10:39:38.203515 (XEN) C1: type[C1] latency[ 2] usage[ 21534] method[ FFH] duration[3781262284] Sep 12 10:39:38.215549 (XEN) C2: type[C1] latency[ 10] usage[ 39915] method[ FFH] duration[27137388790] Sep 12 10:39:38.215575 (XEN) *C3: type[C3] latency[ 92] usage[ 114792] method[ FFH] duration[1497947352360] Sep 12 10:39:38.227563 (XEN) C0: usage[ 176241] duration[5560746765] Sep 12 10:39:38.239549 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.239568 (XEN) CC3[0] CC6[1342276434849] CC7[0] Sep 12 10:39:38.239579 (XEN) ==cpu8== Sep 12 10:39:38.251463 (XEN) C1: type[C1] latency[ 2] usage[ 143840] method[ FFH] duration[20466373585] Sep 12 10:39:38.251490 (XEN) C2: type[C1] latency[ 10] usage[ 202323] method[ FFH] duration[105212955412] Sep 12 10:39:38.263485 (XEN) *C3: type[C3] latency[ 92] usage[ 112742] method[ FFH] duration[1390904713453] Sep 12 10:39:38.275472 (XEN) C0: usage[ 458905] duration[17842782774] Sep 12 10:39:38.275492 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.287464 (XEN) CC3[0] CC6[1341393528271] CC7[0] Sep 12 10:39:38.287483 (XEN) ==cpu9== Sep 12 10:39:38.287492 (XEN) C1: type[C1] latency[ 2] usage[ 20624] method[ FFH] duration[2774115473] Sep 12 10:39:38.299471 (XEN) C2: type[C1] latency[ 10] usage[ 34354] method[ FFH] duration[25730313843] Sep 12 10:39:38.311458 (XEN) *C3: type[C3] latency[ 92] usage[ 118177] method[ FFH] duration[1500035620621] Sep 12 10:39:38.311484 (XEN) C0: usage[ 173155] duration[5886870548] Sep 12 10:39:38.323460 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.323479 (XEN) CC3[0] CC6[1341393528271] CC7[0] Sep 12 10:39:38.335458 (XEN) ==cpu10== Sep 12 10:39:38.335474 (XEN) C1: type[C1] latency[ 2] usage[ 149208] method[ FFH] duration[21682508965] Sep 12 10:39:38.335494 (XEN) C2: type[C1] latency[ 10] usage[ 194126] method[ FFH] duration[96140437216] Sep 12 10:39:38.347471 (XEN) *C3: type[C3] latency[ 92] usage[ 112242] method[ FFH] duration[1399976658655] Sep 12 10:39:38.359466 (XEN) C0: usage[ 455576] duration[16627393347] Sep 12 10:39:38.359485 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.371460 (XEN) CC3[0] CC6[1340170070420] CC7[0] Sep 12 10:39:38.371478 (XEN) ==cpu11== Sep 12 10:39:38.371487 (XEN) C1: type[C1] latency[ 2] usage[ 56150] method[ FFH] duration[7855048373] Sep 12 10:39:38.383465 (XEN) C2: type[C1] latency[ 10] usage[ 65548] method[ FFH] duration[41750486078] Sep 12 10:39:38.395463 (XEN) *C3: type[C3] latency[ 92] usage[ 118930] method[ FFH] duration[1474352674332] Sep 12 10:39:38.407462 (XEN) C0: usage[ 240628] duration[10468867970] Sep 12 10:39:38.407483 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.407495 (XEN) CC3[0] CC6[1340170070420] CC7[0] Sep 12 10:39:38.419460 (XEN) ==cpu12== Sep 12 10:39:38.419476 (XEN) C1: type[C1] latency[ 2] usage[ 205623] method[ FFH] duration[25105303005] Sep 12 10:39:38.431457 (XEN) C2: type[C1] latency[ 10] usage[ 287976] method[ FFH] duration[104773315903] Sep 12 10:39:38.431483 (XEN) *C3: type[C3] latency[ 92] usage[ 115213] method[ FFH] duration[1374033213269] Sep 12 10:39:38.443468 (XEN) C0: usage[ 608812] duration[30515319763] Sep 12 10:39:38.455463 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.455482 (XEN) CC3[0] CC6[1308895323172] CC7[0] Sep 12 10:39:38.455493 (XEN) ==cpu13== Sep 12 10:39:38.467468 (XEN) C1: type[C1] latency[ 2] usage[ 47449] method[ FFH] duration[6641663632] Sep 12 10:39:38.467494 (XEN) C2: type[C1] latency[ 10] usage[ 74510] method[ FFH] duration[46254257064] Sep 12 10:39:38.479466 (XEN) C3: type[C3] latency[ 92] usage[ 126861] method[ FFH] duration[1471414627098] Sep 12 10:39:38.491464 (XEN) *C0: usage[ 248821] duration[10116681907] Sep 12 10:39:38.491484 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.503459 (XEN) CC3[0] CC6[1308895323172] CC7[0] Sep 12 10:39:38.503478 (XEN) ==cpu14== Sep 12 10:39:38.503487 (XEN) C1: type[C1] latency[ 2] usage[ 198939] method[ FFH] duration[24204464182] Sep 12 10:39:38.515470 (XEN) C2: type[C1] latency[ 10] usage[ 260068] method[ FFH] duration[105757176887] Sep 12 10:39:38.527488 (XEN) *C3: type[C3] latency[ 92] usage[ 119892] method[ FFH] duration[1371140104855] Sep 12 10:39:38.527514 (XEN) C0: usage[ 578899] duration[33325552512] Sep 12 10:39:38.539527 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.539546 (XEN) CC3[0] CC6[1311818708795] CC7[0] Sep 12 10:39:38.551473 (XEN) ==cpu15== Sep 12 10:39:38.551490 (XEN) C1: type[C1] latency[ 2] usage[ 40703] method[ FFH] duration[6447904286] Sep 12 10:39:38.563461 (XEN) C2: type[C1] latency[ 10] usage[ 81571] method[ FFH] duration[39478450068] Sep 12 10:39:38.563496 (XEN) *C3: type[C3] latency[ 92] usage[ 122361] method[ FFH] duration[1481896911967] Sep 12 10:39:38.575466 (XEN) C0: usage[ 244635] duration[6604113108] Sep 12 10:39:38.587453 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.587473 (XEN) CC3[0] CC6[1311818708795] CC7[0] Sep 12 10:39:38.587484 (XEN) ==cpu16== Sep 12 10:39:38.587492 (XEN) C1: type[C1] latency[ 2] usage[ 186775] method[ FFH] duration[23243151276] Sep 12 10:39:38.599472 (XEN) C2: type[C1] latency[ 10] usage[ 289008] method[ FFH] duration[106427775657] Sep 12 10:39:38.611462 (XEN) *C3: type[C3] latency[ 92] usage[ 121061] method[ FFH] duration[1377792665128] Sep 12 10:39:38.623460 (XEN) C0: usage[ 596844] duration[26963863317] Sep 12 10:39:38.623480 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.635456 (XEN) CC3[0] CC6[1316129998323] CC7[0] Sep 12 10:39:38.635475 (XEN) ==cpu17== Sep 12 10:39:38.635484 (XEN) C1: type[C1] latency[ 2] usage[ 55141] method[ FFH] duration[6954963934] Sep 12 10:39:38.647462 (XEN) C2: type[C1] latency[ 10] usage[ 80242] method[ FFH] duration[49324163237] Sep 12 10:39:38.659453 (XEN) *C3: type[C3] latency[ 92] usage[ 136984] method[ FFH] duration[1468574571235] Sep 12 10:39:38.659481 (XEN) C0: usage[ 272367] duration[9573832766] Sep 12 10:39:38.671460 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.671479 (XEN) CC3[0] CC6[1316129998323] CC7[0] Sep 12 10:39:38.671490 (XEN) ==cpu18== Sep 12 10:39:38.683494 (XEN) C1: type[C1] latency[ 2] usage[ 276899] method[ FFH] duration[32451987217] Sep 12 10:39:38.683520 (XEN) C2: type[C1] latency[ 10] usage[ 364916] method[ FFH] duration[110289922769] Sep 12 10:39:38.695531 (XEN) *C3: type[C3] latency[ 92] usage[ 126266] method[ FFH] duration[1357380705503] Sep 12 10:39:38.707524 (XEN) C0: usage[ 768081] duration[34304990923] Sep 12 10:39:38.707544 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.719520 (XEN) CC3[0] CC6[1304386498215] CC7[0] Sep 12 10:39:38.719539 (XEN) ==cpu19== Sep 12 10:39:38.719548 (XEN) C1: type[C1] latency[ 2] usage[ 42954] method[ FFH] duration[5782109529] Sep 12 10:39:38.731529 (XEN) C2: type[C1] latency[ 10] usage[ 66154] method[ FFH] duration[47731401603] Sep 12 10:39:38.743519 (XEN) *C3: type[C3] latency[ 92] usage[ 146015] method[ FFH] duration[1473690494175] Sep 12 10:39:38.755515 (XEN) C0: usage[ 255123] duration[7223678401] Sep 12 10:39:38.755536 (XEN) PC2[1214004507303] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.755548 (XEN) CC3[0] CC6[1304386498215] CC7[0] Sep 12 10:39:38.767516 (XEN) ==cpu20== Sep 12 10:39:38.767533 (XEN) C1: type[C1] latency[ 2] usage[ 137161] method[ FFH] duration[19658247069] Sep 12 10:39:38.779523 (XEN) C2: type[C1] latency[ 10] usage[ 192244] method[ FFH] duration[105881910472] Sep 12 10:39:38.779549 (XEN) *C3: type[C3] latency[ 92] usage[ 116796] method[ FFH] duration[1390956936897] Sep 12 10:39:38.791527 (XEN) C0: usage[ 446201] duration[17930667939] Sep 12 10:39:38.803518 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.803537 (XEN) CC3[0] CC6[1334972796383] CC7[0] Sep 12 10:39:38.803549 (XEN) ==cpu21== Sep 12 10:39:38.803557 (XEN) C1: type[C1] latency[ 2] usage[ 46971] method[ FFH] duration[5276992521] Sep 12 10:39:38.815531 (XEN) C2: type[C1] latency[ 10] usage[ 71449] method[ FFH] duration[54659458586] Sep 12 10:39:38.827533 (XEN) *C3: type[C3] latency[ 92] usage[ 132172] method[ FFH] duration[1465172372187] Sep 12 10:39:38.839525 (XEN) C0: usage[ 250592] duration[9319079258] Sep 12 10:39:38.839545 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.851486 (XEN) CC3[0] CC6[1334972796383] CC7[0] Sep 12 10:39:38.851505 (XEN) ==cpu22== Sep 12 10:39:38.851514 (XEN) C1: type[C1] latency[ 2] usage[ 165466] method[ FFH] duration[22017826708] Sep 12 10:39:38.863524 (XEN) C2: type[C1] latency[ 10] usage[ 205958] method[ FFH] duration[110552666911] Sep 12 10:39:38.875525 (XEN) *C3: type[C3] latency[ 92] usage[ 119142] method[ FFH] duration[1381863479409] Sep 12 10:39:38.875552 (XEN) C0: usage[ 490566] duration[19994007913] Sep 12 10:39:38.887522 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.887541 (XEN) CC3[0] CC6[1329667074542] CC7[0] Sep 12 10:39:38.899519 (XEN) ==cpu23== Sep 12 10:39:38.899536 (XEN) C1: type[C1] latency[ 2] usage[ 37514] method[ FFH] duration[6582014094] Sep 12 10:39:38.899555 (XEN) C2: type[C1] latency[ 10] usage[ 136438] method[ FFH] duration[85859077420] Sep 12 10:39:38.911532 (XEN) *C3: type[C3] latency[ 92] usage[ 132217] method[ FFH] duration[1435008845809] Sep 12 10:39:38.923524 (XEN) C0: usage[ 306169] duration[6978121645] Sep 12 10:39:38.923543 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.935521 (XEN) CC3[0] CC6[1329667074542] CC7[0] Sep 12 10:39:38.935539 (XEN) ==cpu24== Sep 12 10:39:38.935548 (XEN) C1: type[C1] latency[ 2] usage[ 191263] method[ FFH] duration[25203460257] Sep 12 10:39:38.947528 (XEN) C2: type[C1] latency[ 10] usage[ 225547] method[ FFH] duration[113374604433] Sep 12 10:39:38.959525 (XEN) *C3: type[C3] latency[ 92] usage[ 119148] method[ FFH] duration[1370842155039] Sep 12 10:39:38.971471 (XEN) C0: usage[ 535958] duration[25007918037] Sep 12 10:39:38.971492 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:38.971504 (XEN) CC3[0] CC6[1320419139469] CC7[0] Sep 12 10:39:38.983461 (XEN) ==cpu25== Sep 12 10:39:38.983477 (XEN) C1: type[C1] latency[ 2] usage[ 68083] method[ FFH] duration[12300916489] Sep 12 10:39:38.995461 (XEN) C2: type[C1] latency[ 10] usage[ 183403] method[ FFH] duration[103088164740] Sep 12 10:39:38.995487 (XEN) *C3: type[C3] latency[ 92] usage[ 126365] method[ FFH] duration[1412790037539] Sep 12 10:39:39.007468 (XEN) C0: usage[ 377851] duration[6249095955] Sep 12 10:39:39.019467 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.019487 (XEN) CC3[0] CC6[1320419139469] CC7[0] Sep 12 10:39:39.019498 (XEN) ==cpu26== Sep 12 10:39:39.031457 (XEN) C1: type[C1] latency[ 2] usage[ 228624] method[ FFH] duration[27222796312] Sep 12 10:39:39.031484 (XEN) C2: type[C1] latency[ 10] usage[ 247612] method[ FFH] duration[119660587799] Sep 12 10:39:39.043467 (XEN) *C3: type[C3] latency[ 92] usage[ 118930] method[ FFH] duration[1367210135963] Sep 12 10:39:39.055471 (XEN) C0: usage[ 595166] duration[20334774175] Sep 12 10:39:39.055491 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.067458 (XEN) CC3[0] CC6[1314166951575] CC7[0] Sep 12 10:39:39.067477 (XEN) ==cpu27== Sep 12 10:39:39.067486 (XEN) C1: type[C1] latency[ 2] usage[ 178685] method[ FFH] duration[23950200100] Sep 12 10:39:39.079466 (XEN) C2: type[C1] latency[ 10] usage[ 231771] method[ FFH] duration[114878039654] Sep 12 10:39:39.091468 (XEN) *C3: type[C3] latency[ 92] usage[ 121594] method[ FFH] duration[1388948434884] Sep 12 10:39:39.091494 (XEN) C0: usage[ 532050] duration[6651695879] Sep 12 10:39:39.103472 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.103492 (XEN) CC3[0] CC6[1314166951575] CC7[0] Sep 12 10:39:39.115465 (XEN) ==cpu28== Sep 12 10:39:39.115481 (XEN) C1: type[C1] latency[ 2] usage[ 304258] method[ FFH] duration[32909035150] Sep 12 10:39:39.127457 (XEN) C2: type[C1] latency[ 10] usage[ 255516] method[ FFH] duration[114759486240] Sep 12 10:39:39.127484 (XEN) *C3: type[C3] latency[ 92] usage[ 117431] method[ FFH] duration[1373458094284] Sep 12 10:39:39.139466 (XEN) C0: usage[ 677205] duration[13301846785] Sep 12 10:39:39.151455 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.151474 (XEN) CC3[0] CC6[1324917120760] CC7[0] Sep 12 10:39:39.151486 (XEN) ==cpu29== Sep 12 10:39:39.151494 (XEN) C1: type[C1] latency[ 2] usage[ 255159] method[ FFH] duration[29513575884] Sep 12 10:39:39.163468 (XEN) C2: type[C1] latency[ 10] usage[ 248115] method[ FFH] duration[114677874152] Sep 12 10:39:39.175473 (XEN) *C3: type[C3] latency[ 92] usage[ 118547] method[ FFH] duration[1383059866369] Sep 12 10:39:39.187460 (XEN) C0: usage[ 621821] duration[7177275789] Sep 12 10:39:39.187479 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.199457 (XEN) CC3[0] CC6[1324917120760] CC7[0] Sep 12 10:39:39.199476 (XEN) ==cpu30== Sep 12 10:39:39.199485 (XEN) C1: type[C1] latency[ 2] usage[ 370470] method[ FFH] duration[38704128582] Sep 12 10:39:39.211463 (XEN) C2: type[C1] latency[ 10] usage[ 263381] method[ FFH] duration[111221461496] Sep 12 10:39:39.223457 (XEN) *C3: type[C3] latency[ 92] usage[ 113658] method[ FFH] duration[1370776411749] Sep 12 10:39:39.223484 (XEN) C0: usage[ 747509] duration[13726680615] Sep 12 10:39:39.235460 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.235479 (XEN) CC3[0] CC6[1322562640716] CC7[0] Sep 12 10:39:39.247457 (XEN) ==cpu31== Sep 12 10:39:39.247473 (XEN) C1: type[C1] latency[ 2] usage[ 48298] method[ FFH] duration[7623941707] Sep 12 10:39:39.247492 (XEN) C2: type[C1] latency[ 10] usage[ 87106] method[ FFH] duration[48930665589] Sep 12 10:39:39.259467 (XEN) *C3: type[C3] latency[ 92] usage[ 102808] method[ FFH] duration[1469289517994] Sep 12 10:39:39.271465 (XEN) C0: usage[ 238212] duration[8584700925] Sep 12 10:39:39.271484 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.283458 (XEN) CC3[0] CC6[1322562640716] CC7[0] Sep 12 10:39:39.283476 (XEN) ==cpu32== Sep 12 10:39:39.283485 (XEN) C1: type[C1] latency[ 2] usage[ 182125] method[ FFH] duration[22581445407] Sep 12 10:39:39.295472 (XEN) C2: type[C1] latency[ 10] usage[ 286174] method[ FFH] duration[103062352266] Sep 12 10:39:39.307462 (XEN) C3: type[C3] latency[ 92] usage[ 110387] method[ FFH] duration[1378478201438] Sep 12 10:39:39.319455 (XEN) *C0: usage[ 578687] duration[30306915391] Sep 12 10:39:39.319476 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.319488 (XEN) CC3[0] CC6[1320083411926] CC7[0] Sep 12 10:39:39.331459 (XEN) ==cpu33== Sep 12 10:39:39.331475 (XEN) C1: type[C1] latency[ 2] usage[ 70878] method[ FFH] duration[8877057124] Sep 12 10:39:39.343459 (XEN) C2: type[C1] latency[ 10] usage[ 86933] method[ FFH] duration[49480665389] Sep 12 10:39:39.343485 (XEN) *C3: type[C3] latency[ 92] usage[ 108202] method[ FFH] duration[1465375494173] Sep 12 10:39:39.355468 (XEN) C0: usage[ 266013] duration[10695778693] Sep 12 10:39:39.367468 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.367487 (XEN) CC3[0] CC6[1320083411926] CC7[0] Sep 12 10:39:39.367498 (XEN) ==cpu34== Sep 12 10:39:39.379453 (XEN) C1: type[C1] latency[ 2] usage[ 203158] method[ FFH] duration[24143950151] Sep 12 10:39:39.379480 (XEN) C2: type[C1] latency[ 10] usage[ 301624] method[ FFH] duration[103895278561] Sep 12 10:39:39.391465 (XEN) *C3: type[C3] latency[ 92] usage[ 107206] method[ FFH] duration[1372888743589] Sep 12 10:39:39.403463 (XEN) C0: usage[ 611988] duration[33501101389] Sep 12 10:39:39.403482 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.415460 (XEN) CC3[0] CC6[1316203318406] CC7[0] Sep 12 10:39:39.415478 (XEN) ==cpu35== Sep 12 10:39:39.415487 (XEN) C1: type[C1] latency[ 2] usage[ 58621] method[ FFH] duration[8589283915] Sep 12 10:39:39.427463 (XEN) C2: type[C1] latency[ 10] usage[ 99884] method[ FFH] duration[58368908059] Sep 12 10:39:39.439459 (XEN) *C3: type[C3] latency[ 92] usage[ 110309] method[ FFH] duration[1459778025415] Sep 12 10:39:39.439486 (XEN) C0: usage[ 268814] duration[7692933287] Sep 12 10:39:39.451461 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.451481 (XEN) CC3[0] CC6[1316203318406] CC7[0] Sep 12 10:39:39.463459 (XEN) ==cpu36== Sep 12 10:39:39.463475 (XEN) C1: type[C1] latency[ 2] usage[ 184567] method[ FFH] duration[22964830659] Sep 12 10:39:39.475454 (XEN) C2: type[C1] latency[ 10] usage[ 317742] method[ FFH] duration[103769265973] Sep 12 10:39:39.475490 (XEN) *C3: type[C3] latency[ 92] usage[ 106588] method[ FFH] duration[1376904874613] Sep 12 10:39:39.487464 (XEN) C0: usage[ 608897] duration[30790256723] Sep 12 10:39:39.499458 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.499479 (XEN) CC3[0] CC6[1316357978251] CC7[0] Sep 12 10:39:39.499490 (XEN) ==cpu37== Sep 12 10:39:39.499499 (XEN) C1: type[C1] latency[ 2] usage[ 59688] method[ FFH] duration[7331589089] Sep 12 10:39:39.511467 (XEN) C2: type[C1] latency[ 10] usage[ 99083] method[ FFH] duration[48216295696] Sep 12 10:39:39.523462 (XEN) *C3: type[C3] latency[ 92] usage[ 105727] method[ FFH] duration[1464995610249] Sep 12 10:39:39.535460 (XEN) C0: usage[ 264498] duration[13885810592] Sep 12 10:39:39.535481 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.547454 (XEN) CC3[0] CC6[1316357978251] CC7[0] Sep 12 10:39:39.547474 (XEN) ==cpu38== Sep 12 10:39:39.547483 (XEN) C1: type[C1] latency[ 2] usage[ 177970] method[ FFH] duration[23378551415] Sep 12 10:39:39.559461 (XEN) C2: type[C1] latency[ 10] usage[ 285717] method[ FFH] duration[105837156161] Sep 12 10:39:39.571458 (XEN) *C3: type[C3] latency[ 92] usage[ 107096] method[ FFH] duration[1372369584881] Sep 12 10:39:39.571485 (XEN) C0: usage[ 570783] duration[32844146183] Sep 12 10:39:39.583460 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.583480 (XEN) CC3[0] CC6[1315635351185] CC7[0] Sep 12 10:39:39.583491 (XEN) ==cpu39== Sep 12 10:39:39.595455 (XEN) C1: type[C1] latency[ 2] usage[ 71165] method[ FFH] duration[10868456525] Sep 12 10:39:39.595482 (XEN) C2: type[C1] latency[ 10] usage[ 109824] method[ FFH] duration[42411687550] Sep 12 10:39:39.607469 (XEN) *C3: type[C3] latency[ 92] usage[ 104282] method[ FFH] duration[1471283721657] Sep 12 10:39:39.619469 (XEN) C0: usage[ 285271] duration[9865650857] Sep 12 10:39:39.619488 (XEN) PC2[1224532278818] PC3[0] PC6[0] PC7[0] Sep 12 10:39:39.631441 (XEN) CC3[0] CC6[1315635351185] CC7[0] Sep 12 10:39:39.631459 Sep 12 10:39:39.847829 (XEN) 'd' pressed -> dumping registers Sep 12 10:39:39.871596 (XEN) Sep 12 10:39:39.871612 (XEN) *** Dumping CPU13 host state: *** Sep 12 10:39:39.871624 (XEN) ----[ Xen-4.20-unstable Sep 12 10:39:39.871955 x86_64 debug=y Not tainted ]---- Sep 12 10:39:39.883606 (XEN) CPU: 13 Sep 12 10:39:39.883622 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:39.899485 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:39.899504 (XEN) rax: 0000000000000003 rbx: ffff83043ca7dc68 rcx: 0000000000000048 Sep 12 10:39:39.899519 (XEN) rdx: 0000000000000000 rsi: ffff83043ca7d9c8 rdi: ffff83043ca7d9c0 Sep 12 10:39:39.911474 (XEN) rbp: ffff83043ca77eb0 rsp: ffff83043ca77e50 r8: 0000000000004501 Sep 12 10:39:39.923466 (XEN) r9: ffff83043ca7d9c0 r10: 0000000000000012 r11: 0000000000000014 Sep 12 10:39:39.923488 (XEN) r12: ffff83043ca77ef8 r13: 000000000000000d r14: ffff83043ca7dbd0 Sep 12 10:39:39.935481 (XEN) r15: 00000165b894be8a cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:39.947474 (XEN) cr3: 00000000608cc000 cr2: ffff888002d65fe8 Sep 12 10:39:39.947494 (XEN) fsb: 0000000000000000 gsb: ffff88801f340000 gss: 0000000000000000 Sep 12 10:39:39.959460 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:39.959481 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:39.971469 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:39.983461 (XEN) Xen stack trace from rsp=ffff83043ca77e50: Sep 12 10:39:39.983481 (XEN) 00000165b8b0d68b ffff83043ca77fff 0000000000000000 ffff83043ca77ea0 Sep 12 10:39:39.995462 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000d Sep 12 10:39:39.995490 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.007464 (XEN) ffff83043ca77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043ca7c000 Sep 12 10:39:40.007486 (XEN) 0000000000000000 0000000000000001 ffff82d0405f14e0 ffff83043ca77de0 Sep 12 10:39:40.019467 (XEN) ffff82d0403296ca 0000000000000000 ffff8880036c8000 0000000000000000 Sep 12 10:39:40.031463 (XEN) 0000000000000000 0000000000000025 ffff8880036c8000 0000000000000246 Sep 12 10:39:40.031484 (XEN) 0000000000007ff0 0000000000000000 000000000012b93c 0000000000000000 Sep 12 10:39:40.043466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.055520 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.055542 (XEN) ffffc900402ffed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.067469 (XEN) 0000000000000000 0000000000000000 0000e0100000000d ffff83043ca7c000 Sep 12 10:39:40.079459 (XEN) 00000033fc4a0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:40.079470 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.091444 (XEN) Xen call trace: Sep 12 10:39:40.091455 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.091466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.103460 (XEN) [] F continue_running+0x5b/0x5d Sep 12 10:39:40.103477 (XEN) Sep 12 10:39:40.103483 (XEN) *** Dumping CPU14 host state: *** Sep 12 10:39:40.115470 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.115492 (XEN) CPU: 14 Sep 12 10:39:40.127465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.127492 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.139471 (XEN) rax: 0000000000000003 rbx: ffff83043ca68ec8 rcx: 0000000000000048 Sep 12 10:39:40.139493 (XEN) rdx: 0000000000000000 rsi: ffff83043ca68c28 rdi: ffff83043ca68c20 Sep 12 10:39:40.151489 (XEN) rbp: ffff83043ca5feb0 rsp: ffff83043ca5fe50 r8: 0000000000004d01 Sep 12 10:39:40.163467 (XEN) r9: ffff83043ca68c20 r10: ffff83043c973070 r11: 00000165e844a71c Sep 12 10:39:40.163491 (XEN) r12: ffff83043ca5fef8 r13: 000000000000000e r14: ffff83043ca68e30 Sep 12 10:39:40.175474 (XEN) r15: 00000165c6e2acbe cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:40.175495 (XEN) cr3: 00000004364f1000 cr2: 000055695382d200 Sep 12 10:39:40.187474 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 10:39:40.187495 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.199533 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.211535 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.211557 (XEN) Xen stack trace from rsp=ffff83043ca5fe50: Sep 12 10:39:40.223602 (XEN) 00000165c72f44af ffff83043ca5ffff 0000000000000000 ffff83043ca5fea0 Sep 12 10:39:40.223624 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000e Sep 12 10:39:40.235477 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.247471 (XEN) ffff83043ca5fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c973000 Sep 12 10:39:40.247494 (XEN) ffff83043ca5fef8 ffff83043c61b000 000000000000000e ffff83043ca5fe18 Sep 12 10:39:40.259473 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 12 10:39:40.271469 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 10:39:40.271490 (XEN) 0000000000007ff0 0000000000000001 00000000001fec64 0000000000000000 Sep 12 10:39:40.283479 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.295470 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.295501 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.307468 (XEN) 0000000000000000 0000000000000000 0000e0100000000e ffff83043ca66000 Sep 12 10:39:40.307490 (XEN) 00000033fc488000 0000000000372660 0000000000000000 800000043ca56002 Sep 12 10:39:40.319466 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.319485 (XEN) Xen call trace: Sep 12 10:39:40.331463 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.331487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.343466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:40.343487 (XEN) Sep 12 10:39:40.343495 (XEN) *** Dumping CPU15 host state: *** Sep 12 10:39:40.355460 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.355482 (XEN) CPU: 15 Sep 12 10:39:40.355491 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.367471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.379460 (XEN) rax: 0000000000000003 rbx: ffff83043ca3c2b8 rcx: 0000000000000048 Sep 12 10:39:40.379482 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3c018 rdi: ffff83043ca3c010 Sep 12 10:39:40.391464 (XEN) rbp: ffff83043ca47eb0 rsp: ffff83043ca47e50 r8: 0000000000004b01 Sep 12 10:39:40.391486 (XEN) r9: ffff83043ca3c010 r10: 0000000000000014 r11: 00000162a5c3ecae Sep 12 10:39:40.403469 (XEN) r12: ffff83043ca47ef8 r13: 000000000000000f r14: ffff83043ca3c220 Sep 12 10:39:40.415461 (XEN) r15: 00000165d5300fcb cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:40.415482 (XEN) cr3: 00000000608cc000 cr2: 00007f729d0e4520 Sep 12 10:39:40.427463 (XEN) fsb: 0000000000000000 gsb: ffff88801efc0000 gss: 0000000000000000 Sep 12 10:39:40.427484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.439469 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.451467 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.451489 (XEN) Xen stack trace from rsp=ffff83043ca47e50: Sep 12 10:39:40.463462 (XEN) 00000165d56797d4 ffff83043ca47fff 0000000000000000 ffff83043ca47ea0 Sep 12 10:39:40.463484 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000f Sep 12 10:39:40.475464 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.487474 (XEN) ffff83043ca47ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95b000 Sep 12 10:39:40.487497 (XEN) ffff83043ca47ef8 ffff83043c61b000 000000000000000f ffff83043ca47e18 Sep 12 10:39:40.499465 (XEN) ffff82d040329654 0000000000000000 ffff8880036695c0 0000000000000000 Sep 12 10:39:40.511458 (XEN) 0000000000000000 0000000000000017 ffff8880036695c0 0000000000000246 Sep 12 10:39:40.511480 (XEN) 0000016008047cc0 0000000000000000 00000000002679cc 0000000000000000 Sep 12 10:39:40.523465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.523486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.535467 (XEN) ffffc9004028fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.547462 (XEN) 0000000000000000 0000000000000000 0000e0100000000f ffff83043ca50000 Sep 12 10:39:40.547483 (XEN) 00000033fc474000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:40.559464 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.559482 (XEN) Xen call trace: Sep 12 10:39:40.559492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.571471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.583463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:40.583484 (XEN) Sep 12 10:39:40.583500 (XEN) *** Dumping CPU16 host state: *** Sep 12 10:39:40.595461 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.595484 (XEN) CPU: 16 Sep 12 10:39:40.595493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.607471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.607491 (XEN) rax: 0000000000000003 rbx: ffff83043ca3cd18 rcx: 0000000000000048 Sep 12 10:39:40.619466 (XEN) rdx: 0000000000000000 rsi: ffff83043ca3ca78 rdi: ffff83043ca3ca70 Sep 12 10:39:40.631462 (XEN) rbp: ffff83043ca2feb0 rsp: ffff83043ca2fe50 r8: 0000000000004901 Sep 12 10:39:40.631484 (XEN) r9: ffff83043ca3ca70 r10: ffff83043c973070 r11: 0000016601afc93c Sep 12 10:39:40.643467 (XEN) r12: ffff83043ca2fef8 r13: 0000000000000010 r14: ffff83043ca3cc80 Sep 12 10:39:40.655460 (XEN) r15: 00000165e37ee5b3 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:40.655482 (XEN) cr3: 00000004364f1000 cr2: ffff8880097ebba0 Sep 12 10:39:40.667459 (XEN) fsb: 0000000000000000 gsb: ffff88801ee40000 gss: 0000000000000000 Sep 12 10:39:40.667481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.679468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.691469 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.691492 (XEN) Xen stack trace from rsp=ffff83043ca2fe50: Sep 12 10:39:40.703463 (XEN) 00000165e3a1253e ffff83043ca2ffff 0000000000000000 ffff83043ca2fea0 Sep 12 10:39:40.703484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000010 Sep 12 10:39:40.715462 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.727459 (XEN) ffff83043ca2fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c973000 Sep 12 10:39:40.727482 (XEN) ffff83043ca2fef8 ffff83043c61b000 0000000000000010 ffff83043ca2fe18 Sep 12 10:39:40.739463 (XEN) ffff82d040329654 0000000000000000 ffff888003658000 0000000000000000 Sep 12 10:39:40.739485 (XEN) 0000000000000000 0000000000000011 ffff888003658000 0000000000000246 Sep 12 10:39:40.751466 (XEN) 0000000000007ff0 0000000000000000 00000000001fec74 0000000000000000 Sep 12 10:39:40.763460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:40.763481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:40.775465 (XEN) ffffc9004025fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:40.787461 (XEN) 0000000000000000 0000000000000000 0000e01000000010 ffff83043ca3a000 Sep 12 10:39:40.787483 (XEN) 00000033fc45c000 0000000000372660 0000000000000000 800000043ca31002 Sep 12 10:39:40.799463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:40.799481 (XEN) Xen call trace: Sep 12 10:39:40.799491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.811468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:40.823462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:40.823483 (XEN) Sep 12 10:39:40.823491 (XEN) *** Dumping CPU17 host state: *** Sep 12 10:39:40.823502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:40.835468 (XEN) CPU: 17 Sep 12 10:39:40.835484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:40.847469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:40.847489 (XEN) rax: 0000000000000003 rbx: ffff83043ca1f738 rcx: 0000000000000048 Sep 12 10:39:40.859466 (XEN) rdx: 0000000000000000 rsi: ffff83043ca39cf8 rdi: ffff83043ca39cf0 Sep 12 10:39:40.871466 (XEN) rbp: ffff83043ca17eb0 rsp: ffff83043ca17e50 r8: 0000000000003501 Sep 12 10:39:40.871488 (XEN) r9: ffff83043ca39cf0 r10: 0000000000000014 r11: 0000016623df9840 Sep 12 10:39:40.883469 (XEN) r12: ffff83043ca17ef8 r13: 0000000000000011 r14: ffff83043ca1f6a0 Sep 12 10:39:40.883498 (XEN) r15: 00000165f09bcea6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:40.895474 (XEN) cr3: 000000086660c000 cr2: ffff8880097ec160 Sep 12 10:39:40.895494 (XEN) fsb: 0000000000000000 gsb: ffff88801ed40000 gss: 0000000000000000 Sep 12 10:39:40.907470 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:40.919461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:40.919488 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:40.931469 (XEN) Xen stack trace from rsp=ffff83043ca17e50: Sep 12 10:39:40.943460 (XEN) 00000165f153f32a ffff83043ca17fff 0000000000000000 ffff83043ca17ea0 Sep 12 10:39:40.943483 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000011 Sep 12 10:39:40.955466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:40.955488 (XEN) ffff83043ca17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c984000 Sep 12 10:39:40.967467 (XEN) ffff83043ca17ef8 ffff83043c61b000 0000000000000011 ffff83043ca17e18 Sep 12 10:39:40.979463 (XEN) ffff82d040329654 0000000000000000 ffff8880036495c0 0000000000000000 Sep 12 10:39:40.979485 (XEN) 0000000000000000 000000000000000d ffff8880036495c0 0000000000000246 Sep 12 10:39:40.991466 (XEN) 0000000000000000 0000000000000000 00000000001fe44c 0000000000000000 Sep 12 10:39:41.003461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.003483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.015464 (XEN) ffffc9004023fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.015486 (XEN) 0000000000000000 0000000000000000 0000e01000000011 ffff83043ca24000 Sep 12 10:39:41.027467 (XEN) 00000033fc448000 0000000000372660 0000000000000000 800000043ca1b002 Sep 12 10:39:41.039463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.039481 (XEN) Xen call trace: Sep 12 10:39:41.039491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.051467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.051489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.063468 (XEN) Sep 12 10:39:41.063483 (XEN) *** Dumping CPU18 host state: *** Sep 12 10:39:41.063495 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.075467 (XEN) CPU: 18 Sep 12 10:39:41.075483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.087468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.087488 (XEN) rax: 0000000000000003 rbx: ffff83043ca0d948 rcx: 0000000000000048 Sep 12 10:39:41.099475 (XEN) rdx: 0000000000000000 rsi: ffff83043ca0d6a8 rdi: ffff83043ca0d6a0 Sep 12 10:39:41.099497 (XEN) rbp: ffff83043ca07eb0 rsp: ffff83043ca07e50 r8: 0000000000004c01 Sep 12 10:39:41.111468 (XEN) r9: ffff83043ca0d6a0 r10: 0000000000000014 r11: 0000016623df9aad Sep 12 10:39:41.123469 (XEN) r12: ffff83043ca07ef8 r13: 0000000000000012 r14: ffff83043ca0d8b0 Sep 12 10:39:41.123492 (XEN) r15: 00000165fee9fa3c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:41.135465 (XEN) cr3: 000000086660c000 cr2: ffff88800351bdd0 Sep 12 10:39:41.135485 (XEN) fsb: 0000000000000000 gsb: ffff88801ef40000 gss: 0000000000000000 Sep 12 10:39:41.147465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.159461 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.159488 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.171465 (XEN) Xen stack trace from rsp=ffff83043ca07e50: Sep 12 10:39:41.171485 (XEN) 0000016600131bd8 ffff83043ca07fff 0000000000000000 ffff83043ca07ea0 Sep 12 10:39:41.183474 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000012 Sep 12 10:39:41.195461 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.195483 (XEN) ffff83043ca07ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c963000 Sep 12 10:39:41.207467 (XEN) ffff83043ca07ef8 ffff83043c61b000 0000000000000012 ffff83043ca07e18 Sep 12 10:39:41.219459 (XEN) ffff82d040329654 0000000000000000 ffff88800365d700 0000000000000000 Sep 12 10:39:41.219480 (XEN) 0000000000000000 0000000000000015 ffff88800365d700 0000000000000246 Sep 12 10:39:41.231466 (XEN) 00000000000000b6 0000000000000001 000000000073273c 0000000000000000 Sep 12 10:39:41.231487 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.243468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.255465 (XEN) ffffc9004027fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.255486 (XEN) 0000000000000000 0000000000000000 0000e01000000012 ffff83043ca0e000 Sep 12 10:39:41.267466 (XEN) 00000033fc430000 0000000000372660 0000000000000000 800000043c7fd002 Sep 12 10:39:41.279463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.279481 (XEN) Xen call trace: Sep 12 10:39:41.279491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.291467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.291489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.303476 (XEN) Sep 12 10:39:41.303491 (XEN) *** Dumping CPU19 host state: *** Sep 12 10:39:41.303502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.315465 (XEN) CPU: 19 Sep 12 10:39:41.315481 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.327463 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.327483 (XEN) rax: 0000000000000003 rbx: ffff83043c7f2b38 rcx: 0000000000000048 Sep 12 10:39:41.339463 (XEN) rdx: 0000000000000000 rsi: ffff83043c7f2898 rdi: ffff83043c7f2890 Sep 12 10:39:41.339485 (XEN) rbp: ffff83043c7efeb0 rsp: ffff83043c7efe50 r8: 0000000000004201 Sep 12 10:39:41.351467 (XEN) r9: ffff83043c7f2890 r10: 0000000000000014 r11: 0000000053f55c5c Sep 12 10:39:41.363461 (XEN) r12: ffff83043c7efef8 r13: 0000000000000013 r14: ffff83043c7f2aa0 Sep 12 10:39:41.363483 (XEN) r15: 000001660d37519d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:41.375464 (XEN) cr3: 00000000608cc000 cr2: ffff88800e087400 Sep 12 10:39:41.375483 (XEN) fsb: 0000000000000000 gsb: ffff88801ec40000 gss: 0000000000000000 Sep 12 10:39:41.387465 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.387486 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.399489 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.411526 (XEN) Xen stack trace from rsp=ffff83043c7efe50: Sep 12 10:39:41.411546 (XEN) 000001660e4b7354 ffff83043c7effff 0000000000000000 ffff83043c7efea0 Sep 12 10:39:41.423520 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000013 Sep 12 10:39:41.435460 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.435482 (XEN) ffff83043c7efee8 ffff82d0403258f5 ffff82d04032580c ffff83043c994000 Sep 12 10:39:41.447471 (XEN) ffff83043c7efef8 ffff83043c61b000 0000000000000013 ffff83043c7efe18 Sep 12 10:39:41.447492 (XEN) ffff82d040329654 0000000000000000 ffff88800360ab80 0000000000000000 Sep 12 10:39:41.459469 (XEN) 0000000000000000 0000000000000009 ffff88800360ab80 0000000000000246 Sep 12 10:39:41.471460 (XEN) 0000000000000000 0000000002c08001 00000000006e3c8c 0000000000000000 Sep 12 10:39:41.471481 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.483474 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.495462 (XEN) ffffc9004021fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.495483 (XEN) 0000000000000000 0000000000000000 0000e01000000013 ffff83043c7f3000 Sep 12 10:39:41.507472 (XEN) 00000033fc21c000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:41.507493 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.519462 (XEN) Xen call trace: Sep 12 10:39:41.519479 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.531463 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.531486 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.543464 (XEN) Sep 12 10:39:41.543479 (XEN) *** Dumping CPU20 host state: *** Sep 12 10:39:41.543492 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.555462 (XEN) CPU: 20 Sep 12 10:39:41.555478 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.567460 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.567481 (XEN) rax: 0000000000000003 rbx: ffff83043c7e1db8 rcx: 0000000000000048 Sep 12 10:39:41.579460 (XEN) rdx: 0000000000000000 rsi: ffff83043c7e1b18 rdi: ffff83043c7e1b10 Sep 12 10:39:41.579482 (XEN) rbp: ffff83087be0feb0 rsp: ffff83087be0fe50 r8: 0000000000004d01 Sep 12 10:39:41.591466 (XEN) r9: ffff83043c7e1b10 r10: 0000000000000014 r11: 0000016623dff6ba Sep 12 10:39:41.591489 (XEN) r12: ffff83087be0fef8 r13: 0000000000000014 r14: ffff83043c7e1d20 Sep 12 10:39:41.603468 (XEN) r15: 000001661b867ab0 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:41.615464 (XEN) cr3: 000000086660c000 cr2: ffff8880097ec640 Sep 12 10:39:41.615483 (XEN) fsb: 0000000000000000 gsb: ffff88801ec80000 gss: 0000000000000000 Sep 12 10:39:41.627461 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.627482 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.639472 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:41.651464 (XEN) Xen stack trace from rsp=ffff83087be0fe50: Sep 12 10:39:41.651484 (XEN) 000001661c85205d ffff83087be0ffff 0000000000000000 ffff83087be0fea0 Sep 12 10:39:41.663463 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000014 Sep 12 10:39:41.663484 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.675509 (XEN) ffff83087be0fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c990000 Sep 12 10:39:41.687459 (XEN) ffff83087be0fef8 ffff83043c61b000 0000000000000014 ffff83087be0fe18 Sep 12 10:39:41.687481 (XEN) ffff82d040329654 0000000000000000 ffff88800360c140 0000000000000000 Sep 12 10:39:41.699465 (XEN) 0000000000000000 000000000000000a ffff88800360c140 0000000000000246 Sep 12 10:39:41.711439 (XEN) 0000000000000000 0000000000000100 00000000002699a4 0000000000000000 Sep 12 10:39:41.711460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.723453 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.723465 (XEN) ffffc90040227ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.735456 (XEN) 0000000000000000 0000000000000000 0000e01000000014 ffff83043c7e0000 Sep 12 10:39:41.747470 (XEN) 00000033fc204000 0000000000372660 0000000000000000 800000043c7d9002 Sep 12 10:39:41.747491 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.759469 (XEN) Xen call trace: Sep 12 10:39:41.759486 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.771461 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:41.771484 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:41.783471 (XEN) Sep 12 10:39:41.783486 (XEN) *** Dumping CPU21 host state: *** Sep 12 10:39:41.783498 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:41.795463 (XEN) CPU: 21 Sep 12 10:39:41.795480 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:41.795499 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:41.807466 (XEN) rax: 0000000000000003 rbx: ffff83043c7c60a8 rcx: 0000000000000048 Sep 12 10:39:41.807488 (XEN) rdx: 0000000000000000 rsi: ffff83043c7d3df8 rdi: ffff83043c7d3df0 Sep 12 10:39:41.819485 (XEN) rbp: ffff83087be1feb0 rsp: ffff83087be1fe50 r8: 0000000000002601 Sep 12 10:39:41.831472 (XEN) r9: ffff83043c7d3df0 r10: 0000000000000014 r11: 0000011c186d4f6c Sep 12 10:39:41.831494 (XEN) r12: ffff83087be1fef8 r13: 0000000000000015 r14: ffff83043c7c6010 Sep 12 10:39:41.843518 (XEN) r15: 0000016629d43c1d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:41.855482 (XEN) cr3: 00000000608cc000 cr2: ffff88800e0872c0 Sep 12 10:39:41.855502 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 10:39:41.867472 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:41.867493 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:41.879475 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b Sep 12 10:39:41.888371 8 01 00 00 00 d3 Sep 12 10:39:41.895496 (XEN) Xen stack trace from rsp=ffff83087be1fe50: Sep 12 10:39:41.895516 (XEN) 000001662abd6b31 ffff83087be1ffff 0000000000000000 ffff83087be1fea0 Sep 12 10:39:41.895531 (XEN) 00000000000 Sep 12 10:39:41.895960 00000 0000000000000000 0000000000000000 0000000000000015 Sep 12 10:39:41.907472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:41.919469 (XEN) ffff83087be1fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94b000 Sep 12 10:39:41.919492 (XEN) ffff83087be1fef8 ffff83043c61b000 0000000000000015 ffff83087be1fe18 Sep 12 10:39:41.931480 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 12 10:39:41.931502 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 10:39:41.943484 (XEN) 0000000000007ff0 0000000000000000 00000000002559dc 0000000000000000 Sep 12 10:39:41.955459 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:41.955481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:41.967475 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:41.979464 (XEN) 0000000000000000 0000000000000000 0000e01000000015 ffff83043c7d1000 Sep 12 10:39:41.979485 (XEN) 00000033fc1f4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:41.991465 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:41.991483 (XEN) Xen call trace: Sep 12 10:39:41.991493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.003473 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.015463 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.015485 (XEN) Sep 12 10:39:42.015493 (XEN) *** Dumping CPU22 host state: *** Sep 12 10:39:42.027461 (XEN) 'e' pressed -> dumping event-channel info Sep 12 10:39:42.027481 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.027496 (XEN) CPU: 22 Sep 12 10:39:42.039465 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.039491 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.051463 (XEN) rax: 0000000000000003 rbx: ffff83043c7b9318 rcx: 0000000000000048 Sep 12 10:39:42.051485 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9078 rdi: ffff83043c7b9070 Sep 12 10:39:42.063452 (XEN) rbp: ffff83087be17eb0 rsp: ffff83087be17e50 r8: 0000000000004801 Sep 12 10:39:42.075590 (XEN) r9: ffff83043c7b9070 r10: ffff83043c97c070 r11: 000001665f7aced8 Sep 12 10:39:42.075612 (XEN) r12: ffff83087be17ef8 r13: 0000000000000016 r14: ffff83043c7b9280 Sep 12 10:39:42.087478 (XEN) r15: 000001662d67cdc1 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:42.099468 (XEN) cr3: 000000043bded000 cr2: ffff8880097ec020 Sep 12 10:39:42.099488 (XEN) fsb: 0000000000000000 gsb: ffff88801ea00000 gss: 0000000000000000 Sep 12 10:39:42.111461 (XEN) ds: 0000 es: 0000 fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.111483 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.123480 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.135470 (XEN) Xen stack trace from rsp=ffff83087be17e50: Sep 12 10:39:42.135491 (XEN) 000001662d7580e0 ffff83087be17fff 0000000000000000 ffff83087be17ea0 Sep 12 10:39:42.147478 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000016 Sep 12 10:39:42.147499 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.159475 (XEN) ffff83087be17ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9bb000 Sep 12 10:39:42.171471 (XEN) ffff83087be17ef8 ffff83043c61b000 0000000000000016 ffff83087be17e18 Sep 12 10:39:42.171494 (XEN) ffff82d040329654 0000000000000000 ffffffff82616a40 0000000000000000 Sep 12 10:39:42.183473 (XEN) 0000000000000000 0000000000000000 ffffffff82616a40 0000000000000246 Sep 12 10:39:42.183494 (XEN) 00000000000000c0 0000000000000001 00000000003992c4 0000000000000000 Sep 12 10:39:42.195474 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.207473 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.207495 (XEN) ffffffff82603db0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.223488 (XEN) 0000000000000000 0000000000000000 0000e01000000016 ffff83043c7c4000 Sep 12 10:39:42.223509 (XEN) 00000033fc1e8000 0000000000372660 0000000000000000 800000043c7bf002 Sep 12 10:39:42.235480 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.235498 (XEN) Xen call trace: Sep 12 10:39:42.235508 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.247477 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.259472 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.259493 (XEN) Sep 12 10:39:42.259502 (XEN) Event channel information for domain 0: Sep 12 10:39:42.271468 (XEN) Polling vCPUs: {} Sep 12 10:39:42.271486 (XEN) port [p/m/s] Sep 12 10:39:42.271496 (XEN) *** Dumping CPU23 host state: *** Sep 12 10:39:42.271508 (XEN) 1 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.283476 (XEN) CPU: 23 Sep 12 10:39:42.283492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.295471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.295491 (XEN) rax: 0000000000000003 rbx: ffff83043c7b2738 rcx: 0000000000000048 Sep 12 10:39:42.307467 (XEN) rdx: 0000000000000000 rsi: ffff83043c7b9c48 rdi: ffff83043c7b9c40 Sep 12 10:39:42.319459 (XEN) rbp: ffff83087be4feb0 rsp: ffff83087be4fe50 r8: 0000000000003501 Sep 12 10:39:42.319482 (XEN) r9: ffff83043c7b9c40 r10: 0000000000000014 r11: 0000011d406315a4 Sep 12 10:39:42.331465 (XEN) r12: ffff83087be4fef8 r13: 0000000000000017 r14: ffff83043c7b26a0 Sep 12 10:39:42.331487 (XEN) r15: 000001664670cf4a cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:42.343471 (XEN) cr3: 00000000608cc000 cr2: ffff8880097ebce0 Sep 12 10:39:42.343491 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 10:39:42.355475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.367468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.367496 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.379501 (XEN) Xen stack trace from rsp=ffff83087be4fe50: Sep 12 10:39:42.379521 (XEN) 000001664777d178 ffff83087be4ffff 0000000000000000 ffff83087be4fea0 Sep 12 10:39:42.391529 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000017 Sep 12 10:39:42.403505 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.403527 (XEN) ffff83087be4fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c92e000 Sep 12 10:39:42.415466 (XEN) ffff83087be4fef8 ffff83043c61b000 0000000000000017 ffff83087be4fe18 Sep 12 10:39:42.427456 (XEN) ffff82d040329654 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 10:39:42.427477 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 10:39:42.439466 (XEN) aaaaaaaaaaaaaaaa 0000013277a080c0 0000000000203cfc 0000000000000000 Sep 12 10:39:42.451464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.451486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.463465 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.463486 (XEN) 0000000000000000 0000000000000000 0000e01000000017 ffff83043c7b3000 Sep 12 10:39:42.475475 (XEN) 00000033fc1dc000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:42.487465 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.487483 (XEN) Xen call trace: Sep 12 10:39:42.487493 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.499467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.499490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.511467 (XEN) Sep 12 10:39:42.511482 - (XEN) *** Dumping CPU24 host state: *** Sep 12 10:39:42.511495 ]: s=5 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.523467 (XEN) CPU: 24 Sep 12 10:39:42.523484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.535472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.535492 (XEN) rax: 0000000000000003 rbx: ffff83043c7a9948 rcx: 0000000000000048 Sep 12 10:39:42.547466 (XEN) rdx: 0000000000000000 rsi: ffff83043c7a96a8 rdi: ffff83043c7a96a0 Sep 12 10:39:42.559462 (XEN) rbp: ffff83087be3feb0 rsp: ffff83087be3fe50 r8: 0000000000004d01 Sep 12 10:39:42.559484 (XEN) r9: ffff83043c7a96a0 r10: ffff83043c91e070 r11: 0000016708d8fa94 Sep 12 10:39:42.571464 (XEN) r12: ffff83087be3fef8 r13: 0000000000000018 r14: ffff83043c7a98b0 Sep 12 10:39:42.571485 (XEN) r15: 0000016655efff33 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:42.583467 (XEN) cr3: 000000086660c000 cr2: ffff888003d2c620 Sep 12 10:39:42.595459 (XEN) fsb: 0000000000000000 gsb: ffff88801eec0000 gss: 0000000000000000 Sep 12 10:39:42.595481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.607462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.607489 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.619466 (XEN) Xen stack trace from rsp=ffff83087be3fe50: Sep 12 10:39:42.631460 (XEN) 00000166565d05fe ffff83087be3ffff 0000000000000000 ffff83087be3fea0 Sep 12 10:39:42.631482 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000018 Sep 12 10:39:42.643463 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.643485 (XEN) ffff83087be3fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96b000 Sep 12 10:39:42.655477 (XEN) ffff83087be3fef8 ffff83043c61b000 0000000000000018 ffff83087be3fe18 Sep 12 10:39:42.667465 (XEN) ffff82d040329654 0000000000000000 ffff88800365ab80 0000000000000000 Sep 12 10:39:42.667487 (XEN) 0000000000000000 0000000000000013 ffff88800365ab80 0000000000000246 Sep 12 10:39:42.679468 (XEN) 0000000000000000 0000000000000000 000000000023c34c 0000000000000000 Sep 12 10:39:42.691460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.691482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.703464 (XEN) ffffc9004026fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.703485 (XEN) 0000000000000000 0000000000000000 0000e01000000018 ffff83043c7aa000 Sep 12 10:39:42.715466 (XEN) 00000033fc1cc000 0000000000372660 0000000000000000 800000043c7a8002 Sep 12 10:39:42.727467 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.727485 (XEN) Xen call trace: Sep 12 10:39:42.727495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.739468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.739490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.751467 (XEN) Sep 12 10:39:42.751482 v=0(XEN) *** Dumping CPU25 host state: *** Sep 12 10:39:42.751494 Sep 12 10:39:42.751501 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:42.763467 (XEN) CPU: 25 Sep 12 10:39:42.763483 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.775466 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:42.775486 (XEN) rax: 0000000000000003 rbx: ffff83043c79ca78 rcx: 0000000000000048 Sep 12 10:39:42.787469 (XEN) rdx: 0000000000000000 rsi: ffff83043c79c7d8 rdi: ffff83043c79c7d0 Sep 12 10:39:42.799460 (XEN) rbp: ffff83087be37eb0 rsp: ffff83087be37e50 r8: 0000000000002401 Sep 12 10:39:42.799483 (XEN) r9: ffff83043c79c7d0 r10: 0000000000000014 r11: 000001631cfb3314 Sep 12 10:39:42.811464 (XEN) r12: ffff83087be37ef8 r13: 0000000000000019 r14: ffff83043c79c9e0 Sep 12 10:39:42.811486 (XEN) r15: 00000166643e396d cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:42.823465 (XEN) cr3: 00000000608cc000 cr2: 00007f6d2a8873d8 Sep 12 10:39:42.823485 (XEN) fsb: 0000000000000000 gsb: ffff88801f280000 gss: 0000000000000000 Sep 12 10:39:42.835467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:42.847463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:42.847489 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:42.859466 (XEN) Xen stack trace from rsp=ffff83087be37e50: Sep 12 10:39:42.859486 (XEN) 0000016664b2f58f ffff83087be37fff 0000000000000000 ffff83087be37ea0 Sep 12 10:39:42.871477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000019 Sep 12 10:39:42.883460 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:42.883482 (XEN) ffff83087be37ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c92e000 Sep 12 10:39:42.895466 (XEN) ffff83087be37ef8 ffff83043c61b000 0000000000000019 ffff83087be37e18 Sep 12 10:39:42.907462 (XEN) ffff82d040329654 0000000000000000 ffff8880036bab80 0000000000000000 Sep 12 10:39:42.907484 (XEN) 0000000000000000 0000000000000022 ffff8880036bab80 0000000000000246 Sep 12 10:39:42.919468 (XEN) 0000000000000000 0000017ec2e080c0 00000000002047bc 0000000000000000 Sep 12 10:39:42.919489 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:42.931467 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:42.943471 (XEN) ffffc900402e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:42.943493 (XEN) 0000000000000000 0000000000000000 0000e01000000019 ffff83043c79d000 Sep 12 10:39:42.955482 (XEN) 00000033fc1c0000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:42.967461 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:42.967479 (XEN) Xen call trace: Sep 12 10:39:42.967490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:42.979465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:42.979487 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:42.991468 (XEN) Sep 12 10:39:42.991483 (XEN) 2 [0/1/(XEN) *** Dumping CPU26 host state: *** Sep 12 10:39:42.991497 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.003473 (XEN) CPU: 26 Sep 12 10:39:43.003489 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.015470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.015490 (XEN) rax: 0000000000000003 rbx: ffff83043c790ce8 rcx: 0000000000000048 Sep 12 10:39:43.027466 (XEN) rdx: 0000000000000000 rsi: ffff83043c790a48 rdi: ffff83043c790a40 Sep 12 10:39:43.039463 (XEN) rbp: ffff83087be27eb0 rsp: ffff83087be27e50 r8: 0000000000004601 Sep 12 10:39:43.039486 (XEN) r9: ffff83043c790a40 r10: 0000000000000014 r11: 000001669b159f9a Sep 12 10:39:43.051472 (XEN) r12: ffff83087be27ef8 r13: 000000000000001a r14: ffff83043c790c50 Sep 12 10:39:43.051494 (XEN) r15: 00000166728c37f6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:43.063471 (XEN) cr3: 000000086660c000 cr2: ffff888005b30120 Sep 12 10:39:43.075459 (XEN) fsb: 0000000000000000 gsb: ffff88801ee80000 gss: 0000000000000000 Sep 12 10:39:43.075481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.087463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.087490 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.099469 (XEN) Xen stack trace from rsp=ffff83087be27e50: Sep 12 10:39:43.111465 (XEN) 0000016672f564fe ffff83087be27fff 0000000000000000 ffff83087be27ea0 Sep 12 10:39:43.111487 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001a Sep 12 10:39:43.123461 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.123483 (XEN) ffff83087be27ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c96f000 Sep 12 10:39:43.135468 (XEN) ffff83087be27ef8 ffff83043c61b000 000000000000001a ffff83087be27e18 Sep 12 10:39:43.147464 (XEN) ffff82d040329654 0000000000000000 ffff8880036595c0 0000000000000000 Sep 12 10:39:43.147486 (XEN) 0000000000000000 0000000000000012 ffff8880036595c0 0000000000000246 Sep 12 10:39:43.159466 (XEN) 0000000000000000 0000000000000100 00000000002365b4 0000000000000000 Sep 12 10:39:43.171461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.171483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.183463 (XEN) ffffc90040267ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.183484 (XEN) 0000000000000000 0000000000000000 0000e0100000001a ffff83043c78b000 Sep 12 10:39:43.195468 (XEN) 00000033fc1b4000 0000000000372660 0000000000000000 800000043c78a002 Sep 12 10:39:43.207463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.207481 (XEN) Xen call trace: Sep 12 10:39:43.207491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.219470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.231431 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.231453 (XEN) Sep 12 10:39:43.231461 ]: s=6 n=0 x=0 Sep 12 10:39:43.231470 (XEN) *** Dumping CPU27 host state: *** Sep 12 10:39:43.243462 (XEN) 3 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.243495 (XEN) CPU: 27 Sep 12 10:39:43.243505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.255471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.267461 (XEN) rax: 0000000000000003 rbx: ffff83043c7750a8 rcx: 0000000000000048 Sep 12 10:39:43.267483 (XEN) rdx: 0000000000000000 rsi: ffff83043c784cc8 rdi: ffff83043c784cc0 Sep 12 10:39:43.279462 (XEN) rbp: ffff830868bffeb0 rsp: ffff830868bffe50 r8: 0000000000003301 Sep 12 10:39:43.279484 (XEN) r9: ffff83043c784cc0 r10: 0000000000000014 r11: 0000000058a60a72 Sep 12 10:39:43.291468 (XEN) r12: ffff830868bffef8 r13: 000000000000001b r14: ffff83043c775010 Sep 12 10:39:43.303467 (XEN) r15: 0000016673bc8130 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:43.303489 (XEN) cr3: 00000000608cc000 cr2: ffff8880097ec620 Sep 12 10:39:43.315464 (XEN) fsb: 0000000000000000 gsb: ffff88801f380000 gss: 0000000000000000 Sep 12 10:39:43.315485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.327464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.339467 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.339489 (XEN) Xen stack trace from rsp=ffff830868bffe50: Sep 12 10:39:43.351465 (XEN) 000001667492589b ffff830868bfffff 0000000000000000 ffff830868bffea0 Sep 12 10:39:43.351487 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001b Sep 12 10:39:43.363465 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.375470 (XEN) ffff830868bffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91e000 Sep 12 10:39:43.375492 (XEN) ffff830868bffef8 ffff83043c61b000 000000000000001b ffff830868bffe18 Sep 12 10:39:43.387465 (XEN) ffff82d040329654 0000000000000000 ffff8880036c95c0 0000000000000000 Sep 12 10:39:43.399459 (XEN) 0000000000000000 0000000000000026 ffff8880036c95c0 0000000000000246 Sep 12 10:39:43.399481 (XEN) 0000000000000000 0000000000000101 0000000000200274 0000000000000000 Sep 12 10:39:43.411464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.411485 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.423468 (XEN) ffffc90040307ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.435460 (XEN) 0000000000000000 0000000000000000 0000e0100000001b ffff83043c782000 Sep 12 10:39:43.435482 (XEN) 00000033fc1a4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:43.447471 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.447489 (XEN) Xen call trace: Sep 12 10:39:43.447499 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.459471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.471465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.471486 (XEN) Sep 12 10:39:43.471494 - (XEN) *** Dumping CPU28 host state: *** Sep 12 10:39:43.483460 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.483484 (XEN) CPU: 28 Sep 12 10:39:43.483493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.495477 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.507462 (XEN) rax: 0000000000000003 rbx: ffff83043c7682b8 rcx: 0000000000000048 Sep 12 10:39:43.507484 (XEN) rdx: 0000000000000000 rsi: ffff83043c768018 rdi: ffff83043c768010 Sep 12 10:39:43.519474 (XEN) rbp: ffff830868bf7eb0 rsp: ffff830868bf7e50 r8: 0000000000003401 Sep 12 10:39:43.519495 (XEN) r9: ffff83043c768010 r10: ffff83043c92e070 r11: 0000016762041543 Sep 12 10:39:43.531703 (XEN) r12: ffff830868bf7ef8 r13: 000000000000001c r14: ffff83043c768220 Sep 12 10:39:43.543593 (XEN) r15: 000001668f283e25 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:43.543623 (XEN) cr3: 000000086660c000 cr2: ffff8880094799c0 Sep 12 10:39:43.555464 (XEN) fsb: 0000000000000000 gsb: ffff88801ef80000 gss: 0000000000000000 Sep 12 10:39:43.555485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.567465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.579465 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.579487 (XEN) Xen stack trace from rsp=ffff830868bf7e50: Sep 12 10:39:43.591465 (XEN) 000001668fc311b5 ffff830868bf7fff 0000000000000000 ffff830868bf7ea0 Sep 12 10:39:43.591488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001c Sep 12 10:39:43.603467 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.615464 (XEN) ffff830868bf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c95f000 Sep 12 10:39:43.615486 (XEN) ffff830868bf7ef8 ffff83043c61b000 000000000000001c ffff830868bf7e18 Sep 12 10:39:43.627466 (XEN) ffff82d040329654 0000000000000000 ffff888003668000 0000000000000000 Sep 12 10:39:43.639460 (XEN) 0000000000000000 0000000000000016 ffff888003668000 0000000000000246 Sep 12 10:39:43.639482 (XEN) 0000000000000000 0000000000000100 0000000000283a4c 0000000000000000 Sep 12 10:39:43.651464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.651486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:43.663469 (XEN) ffffc90040287ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.675463 (XEN) 0000000000000000 0000000000000000 0000e0100000001c ffff83043c76f000 Sep 12 10:39:43.675485 (XEN) 00000033fc198000 0000000000372660 0000000000000000 800000043c76e002 Sep 12 10:39:43.687474 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.687492 (XEN) Xen call trace: Sep 12 10:39:43.699461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.699486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.711467 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.711489 (XEN) Sep 12 10:39:43.711497 Sep 12 10:39:43.711504 (XEN) *** Dumping CPU29 host state: *** Sep 12 10:39:43.723488 (XEN) 4 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.723501 (XEN) CPU: 29 Sep 12 10:39:43.723506 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.739490 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.739506 (XEN) rax: 0000000000000003 rbx: ffff83043c768dc8 rcx: 0000000000000048 Sep 12 10:39:43.751470 (XEN) rdx: 0000000000000000 rsi: ffff83043c768b28 rdi: ffff83043c768b20 Sep 12 10:39:43.763555 (XEN) rbp: ffff830868be7eb0 rsp: ffff830868be7e50 r8: 0000000000002401 Sep 12 10:39:43.763577 (XEN) r9: ffff83043c768b20 r10: 0000000000000014 r11: 000000004d0a66f5 Sep 12 10:39:43.775533 (XEN) r12: ffff830868be7ef8 r13: 000000000000001d r14: ffff83043c768d30 Sep 12 10:39:43.775546 (XEN) r15: 000001669d766c4a cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:43.787537 (XEN) cr3: 00000000608cc000 cr2: 000055b6d3b76534 Sep 12 10:39:43.787551 (XEN) fsb: 0000000000000000 gsb: ffff88801edc0000 gss: 0000000000000000 Sep 12 10:39:43.799568 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:43.811560 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:43.811588 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:43.823569 (XEN) Xen stack trace from rsp=ffff830868be7e50: Sep 12 10:39:43.835561 (XEN) 000001669e18fc46 ffff830868be7fff 0000000000000000 ffff830868be7ea0 Sep 12 10:39:43.835584 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001d Sep 12 10:39:43.847577 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:43.847599 (XEN) ffff830868be7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c97c000 Sep 12 10:39:43.859583 (XEN) ffff830868be7ef8 ffff83043c61b000 000000000000001d ffff830868be7e18 Sep 12 10:39:43.871565 (XEN) ffff82d040329654 0000000000000000 ffff88800364c140 0000000000000000 Sep 12 10:39:43.871586 (XEN) 0000000000000000 000000000000000f ffff88800364c140 0000000000000246 Sep 12 10:39:43.883569 (XEN) 0000013088ab84c0 0000000000000000 0000000000276b54 0000000000000000 Sep 12 10:39:43.895556 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:43.895578 (XEN) 0000010000000000 ffffffff81bbb3 Sep 12 10:39:43.896107 aa 000000000000e033 0000000000000246 Sep 12 10:39:43.907575 (XEN) ffffc9004024fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:43.907596 (XEN) Sep 12 10:39:43.907942 0000000000000000 0000000000000000 0000e0100000001d ffff83043c766000 Sep 12 10:39:43.919565 (XEN) 00000033fc188000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:43.935593 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:43.935611 (XEN) Xen call trace: Sep 12 10:39:43.935621 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.947571 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:43.947593 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:43.959562 (XEN) Sep 12 10:39:43.959577 - (XEN) *** Dumping CPU30 host state: *** Sep 12 10:39:43.959590 ]: s=6 n=0 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:43.971553 (XEN) CPU: 30 Sep 12 10:39:43.971569 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:43.983560 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:43.983580 (XEN) rax: 0000000000000003 rbx: ffff83043c758738 rcx: 0000000000000048 Sep 12 10:39:43.995553 (XEN) rdx: 0000000000000000 rsi: ffff83043c765da8 rdi: ffff83043c765da0 Sep 12 10:39:43.995576 (XEN) rbp: ffff830868bdfeb0 rsp: ffff830868bdfe50 r8: 0000000000004d01 Sep 12 10:39:44.007553 (XEN) r9: ffff83043c765da0 r10: 0000000000000014 r11: 00000166d6b0a3a6 Sep 12 10:39:44.019548 (XEN) r12: ffff830868bdfef8 r13: 000000000000001e r14: ffff83043c7586a0 Sep 12 10:39:44.019571 (XEN) r15: 00000166abc4a83e cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.031553 (XEN) cr3: 0000000436d8b000 cr2: ffff888005b30c20 Sep 12 10:39:44.031573 (XEN) fsb: 0000000000000000 gsb: ffff88801f0c0000 gss: 0000000000000000 Sep 12 10:39:44.043554 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.043576 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.055561 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.067554 (XEN) Xen stack trace from rsp=ffff830868bdfe50: Sep 12 10:39:44.067575 (XEN) 00000166ac731e3b ffff830868bdffff 0000000000000000 ffff830868bdfea0 Sep 12 10:39:44.079563 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001e Sep 12 10:39:44.079583 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.091539 (XEN) ffff830868bdfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c94b000 Sep 12 10:39:44.103542 (XEN) ffff830868bdfef8 ffff83043c61b000 000000000000001e ffff830868bdfe18 Sep 12 10:39:44.103557 (XEN) ffff82d040329654 0000000000000000 ffff888003670000 0000000000000000 Sep 12 10:39:44.115568 (XEN) 0000000000000000 000000000000001b ffff888003670000 0000000000000246 Sep 12 10:39:44.127562 (XEN) 0000000000007ff0 0000000000000000 000000000025699c 0000000000000000 Sep 12 10:39:44.127591 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.139564 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.151565 (XEN) ffffc900402afed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.151587 (XEN) 0000000000000000 0000000000000000 0000e0100000001e ffff83043c759000 Sep 12 10:39:44.163565 (XEN) 00000033fc17c000 0000000000372660 0000000000000000 800000043c753002 Sep 12 10:39:44.163586 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.175564 (XEN) Xen call trace: Sep 12 10:39:44.175581 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.187565 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.187588 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.199565 (XEN) Sep 12 10:39:44.199580 Sep 12 10:39:44.199588 (XEN) *** Dumping CPU31 host state: *** Sep 12 10:39:44.199599 (XEN) 5 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.211571 (XEN) CPU: 31 Sep 12 10:39:44.211587 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.223567 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.223587 (XEN) rax: 0000000000000003 rbx: ffff83043c7479a8 rcx: 0000000000000048 Sep 12 10:39:44.235570 (XEN) rdx: 0000000000000000 rsi: ffff83043c747708 rdi: ffff83043c747700 Sep 12 10:39:44.235592 (XEN) rbp: ffff830868bd7eb0 rsp: ffff830868bd7e50 r8: 0000000000004d01 Sep 12 10:39:44.247570 (XEN) r9: ffff83043c747700 r10: 0000000000000014 r11: 00000166d6b0a38d Sep 12 10:39:44.259565 (XEN) r12: ffff830868bd7ef8 r13: 000000000000001f r14: ffff83043c747910 Sep 12 10:39:44.259588 (XEN) r15: 00000166ba11c657 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.271562 (XEN) cr3: 00000004364f1000 cr2: ffff88800adf5060 Sep 12 10:39:44.271582 (XEN) fsb: 0000000000000000 gsb: ffff88801ed80000 gss: 0000000000000000 Sep 12 10:39:44.283565 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.283586 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.295564 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.307555 (XEN) Xen stack trace from rsp=ffff830868bd7e50: Sep 12 10:39:44.307575 (XEN) 00000166bac9223c ffff830868bd7fff 0000000000000000 ffff830868bd7ea0 Sep 12 10:39:44.319557 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000001f Sep 12 10:39:44.331550 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.331573 (XEN) ffff830868bd7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c980000 Sep 12 10:39:44.343555 (XEN) ffff830868bd7ef8 ffff83043c61b000 000000000000001f ffff830868bd7e18 Sep 12 10:39:44.343577 (XEN) ffff82d040329654 0000000000000000 ffff88800364ab80 0000000000000000 Sep 12 10:39:44.355559 (XEN) 0000000000000000 000000000000000e ffff88800364ab80 0000000000000246 Sep 12 10:39:44.367552 (XEN) 0000000000000000 0000000000000100 0000000000227f1c 0000000000000000 Sep 12 10:39:44.367573 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.379556 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.391551 (XEN) ffffc90040247ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.391573 (XEN) 0000000000000000 0000000000000000 0000e0100000001f ffff83043c74c000 Sep 12 10:39:44.403555 (XEN) 00000033fc170000 0000000000372660 0000000000000000 800000043c746002 Sep 12 10:39:44.403577 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.415552 (XEN) Xen call trace: Sep 12 10:39:44.415569 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.427553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.427583 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.439554 (XEN) Sep 12 10:39:44.439569 - ]: s=6 n=0 x=0(XEN) *** Dumping CPU32 host state: *** Sep 12 10:39:44.439584 Sep 12 10:39:44.439590 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.451557 (XEN) CPU: 32 Sep 12 10:39:44.451573 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.463556 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.463576 (XEN) rax: 0000000000000003 rbx: ffff83043c73bbf8 rcx: 0000000000000048 Sep 12 10:39:44.475552 (XEN) rdx: 0000000000000000 rsi: ffff83043c73b958 rdi: ffff83043c73b950 Sep 12 10:39:44.475574 (XEN) rbp: ffff830868bc7eb0 rsp: ffff830868bc7e50 r8: 0000000000004d01 Sep 12 10:39:44.487558 (XEN) r9: ffff83043c73b950 r10: ffff83043c99c070 r11: 00000167b4faf3bc Sep 12 10:39:44.499556 (XEN) r12: ffff830868bc7ef8 r13: 0000000000000020 r14: ffff83043c73bb60 Sep 12 10:39:44.499578 (XEN) r15: 00000166bc7527eb cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.511553 (XEN) cr3: 000000086660c000 cr2: ffff888005b30c20 Sep 12 10:39:44.511573 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 10:39:44.523556 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.535551 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.535579 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.547559 (XEN) Xen stack trace from rsp=ffff830868bc7e50: Sep 12 10:39:44.547579 (XEN) 00000166bd058097 ffff830868bc7fff 0000000000000000 ffff830868bc7ea0 Sep 12 10:39:44.559556 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000020 Sep 12 10:39:44.571552 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.571574 (XEN) ffff830868bc7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91a000 Sep 12 10:39:44.583553 (XEN) ffff830868bc7ef8 ffff83043c61b000 0000000000000020 ffff830868bc7e18 Sep 12 10:39:44.583576 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 10:39:44.595559 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 10:39:44.607554 (XEN) 0000000000000000 0000000000000100 00000000000df2ac 0000000000000000 Sep 12 10:39:44.607575 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.619555 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.631551 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.631572 (XEN) 0000000000000000 0000000000000000 0000e01000000020 ffff83043c73a000 Sep 12 10:39:44.643556 (XEN) 00000033fc164000 0000000000372660 0000000000000000 800000043c739002 Sep 12 10:39:44.655550 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.655569 (XEN) Xen call trace: Sep 12 10:39:44.655579 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.667553 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.667576 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.679553 (XEN) Sep 12 10:39:44.679569 (XEN) 6 [0/0/(XEN) *** Dumping CPU33 host state: *** Sep 12 10:39:44.679582 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.691558 (XEN) CPU: 33 Sep 12 10:39:44.691574 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.703559 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.703579 (XEN) rax: 0000000000000003 rbx: ffff83043c733e68 rcx: 0000000000000048 Sep 12 10:39:44.715553 (XEN) rdx: 0000000000000000 rsi: ffff83043c733bc8 rdi: ffff83043c733bc0 Sep 12 10:39:44.715582 (XEN) rbp: ffff830868bbfeb0 rsp: ffff830868bbfe50 r8: 0000000000002d01 Sep 12 10:39:44.727557 (XEN) r9: ffff83043c733bc0 r10: 0000000000000014 r11: 00000166d7dee100 Sep 12 10:39:44.739557 (XEN) r12: ffff830868bbfef8 r13: 0000000000000021 r14: ffff83043c733dd0 Sep 12 10:39:44.739579 (XEN) r15: 00000166d6b0de6c cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.751554 (XEN) cr3: 000000086660c000 cr2: 0000564132d78534 Sep 12 10:39:44.751574 (XEN) fsb: 0000000000000000 gsb: ffff88801f180000 gss: 0000000000000000 Sep 12 10:39:44.763555 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:44.775552 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:44.775579 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:44.787559 (XEN) Xen stack trace from rsp=ffff830868bbfe50: Sep 12 10:39:44.787579 (XEN) 00000166d77c18cb ffff830868bbffff 0000000000000000 ffff830868bbfea0 Sep 12 10:39:44.799557 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000021 Sep 12 10:39:44.811553 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:44.811575 (XEN) ffff830868bbfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93f000 Sep 12 10:39:44.823555 (XEN) ffff830868bbfef8 ffff83043c61b000 0000000000000021 ffff830868bbfe18 Sep 12 10:39:44.835552 (XEN) ffff82d040329654 0000000000000000 ffff888003674140 0000000000000000 Sep 12 10:39:44.835574 (XEN) 0000000000000000 000000000000001e ffff888003674140 0000000000000246 Sep 12 10:39:44.847555 (XEN) 00000160d8df48c0 000000001609a400 000000000021c14c 0000000000000000 Sep 12 10:39:44.847576 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:44.859558 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:44.871444 (XEN) ffffc900402c7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:44.871466 (XEN) 0000000000000000 0000000000000000 0000e01000000021 ffff83043c731000 Sep 12 10:39:44.883465 (XEN) 00000033fc154000 0000000000372660 0000000000000000 800000043c730002 Sep 12 10:39:44.895462 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:44.895481 (XEN) Xen call trace: Sep 12 10:39:44.895490 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.907465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:44.907488 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:44.919466 (XEN) Sep 12 10:39:44.919481 ]: s=6 n=0 x=0(XEN) *** Dumping CPU34 host state: *** Sep 12 10:39:44.919495 Sep 12 10:39:44.919502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:44.931469 (XEN) CPU: 34 Sep 12 10:39:44.931485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:44.943467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:44.943487 (XEN) rax: 0000000000000003 rbx: ffff83043c7192b8 rcx: 0000000000000048 Sep 12 10:39:44.955467 (XEN) rdx: 0000000000000000 rsi: ffff83043c719018 rdi: ffff83043c719010 Sep 12 10:39:44.967463 (XEN) rbp: ffff830868bafeb0 rsp: ffff830868bafe50 r8: 0000000000003a01 Sep 12 10:39:44.967485 (XEN) r9: ffff83043c719010 r10: 0000000000000014 r11: 00000167124b77de Sep 12 10:39:44.979464 (XEN) r12: ffff830868bafef8 r13: 0000000000000022 r14: ffff83043c719220 Sep 12 10:39:44.979486 (XEN) r15: 00000166e4fcf8c8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:44.991466 (XEN) cr3: 000000086660c000 cr2: ffff8880097ebe20 Sep 12 10:39:44.991485 (XEN) fsb: 0000000000000000 gsb: ffff88801ecc0000 gss: 0000000000000000 Sep 12 10:39:45.003467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.015462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.015497 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.027466 (XEN) Xen stack trace from rsp=ffff830868bafe50: Sep 12 10:39:45.027486 (XEN) 00000166e5dc25a2 ffff830868baffff 0000000000000000 ffff830868bafea0 Sep 12 10:39:45.039465 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000022 Sep 12 10:39:45.051464 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.051486 (XEN) ffff830868bafee8 ffff82d0403258f5 ffff82d04032580c ffff83043c98c000 Sep 12 10:39:45.063467 (XEN) ffff830868bafef8 ffff83043c61b000 0000000000000022 ffff830868bafe18 Sep 12 10:39:45.075461 (XEN) ffff82d040329654 0000000000000000 ffff88800360d700 0000000000000000 Sep 12 10:39:45.075483 (XEN) 0000000000000000 000000000000000b ffff88800360d700 0000000000000246 Sep 12 10:39:45.087462 (XEN) 0000000000000000 0000017721c080c0 00000000007573a4 0000000000000000 Sep 12 10:39:45.087484 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.099468 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.111463 (XEN) ffffc9004022fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.111484 (XEN) 0000000000000000 0000000000000000 0000e01000000022 ffff83043c724000 Sep 12 10:39:45.123472 (XEN) 00000033fc148000 0000000000372660 0000000000000000 800000043c71f002 Sep 12 10:39:45.135422 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.135440 (XEN) Xen call trace: Sep 12 10:39:45.135450 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.147467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.147489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.159472 (XEN) Sep 12 10:39:45.159487 (XEN) 7 [0/0/(XEN) *** Dumping CPU35 host state: *** Sep 12 10:39:45.159501 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.171470 (XEN) CPU: 35 Sep 12 10:39:45.171486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.183478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.183498 (XEN) rax: 0000000000000003 rbx: ffff83043c719ce8 rcx: 0000000000000048 Sep 12 10:39:45.195466 (XEN) rdx: 0000000000000000 rsi: ffff83043c719a48 rdi: ffff83043c719a40 Sep 12 10:39:45.207465 (XEN) rbp: ffff830868ba7eb0 rsp: ffff830868ba7e50 r8: 0000000000004d01 Sep 12 10:39:45.207487 (XEN) r9: ffff83043c719a40 r10: 0000000000000014 r11: 000001670e178743 Sep 12 10:39:45.219468 (XEN) r12: ffff830868ba7ef8 r13: 0000000000000023 r14: ffff83043c719c50 Sep 12 10:39:45.219491 (XEN) r15: 00000166f34a43a6 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:45.231468 (XEN) cr3: 0000000437125000 cr2: ffff8880092948c8 Sep 12 10:39:45.243460 (XEN) fsb: 0000000000000000 gsb: ffff88801ea80000 gss: 0000000000000000 Sep 12 10:39:45.243482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.255464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.255491 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.267469 (XEN) Xen stack trace from rsp=ffff830868ba7e50: Sep 12 10:39:45.279468 (XEN) 00000166f42c2fef ffff830868ba7fff 0000000000000000 ffff830868ba7ea0 Sep 12 10:39:45.279491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000023 Sep 12 10:39:45.291471 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.291493 (XEN) ffff830868ba7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b0000 Sep 12 10:39:45.303468 (XEN) ffff830868ba7ef8 ffff83043c61b000 0000000000000023 ffff830868ba7e18 Sep 12 10:39:45.315468 (XEN) ffff82d040329654 0000000000000000 ffff8880035f8000 0000000000000000 Sep 12 10:39:45.315497 (XEN) 0000000000000000 0000000000000002 ffff8880035f8000 0000000000000246 Sep 12 10:39:45.327469 (XEN) 0000000000000000 0000000000000100 000000000029a3ac 0000000000000000 Sep 12 10:39:45.339460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.339481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.351466 (XEN) ffffc900401e7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.351488 (XEN) 0000000000000000 0000000000000000 0000e01000000023 ffff83043c713000 Sep 12 10:39:45.363468 (XEN) 00000033fc13c000 0000000000372660 0000000000000000 800000043c711002 Sep 12 10:39:45.375463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.375481 (XEN) Xen call trace: Sep 12 10:39:45.375491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.387466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.399460 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.399482 (XEN) Sep 12 10:39:45.399490 ]: s=5 n=1 x=0(XEN) *** Dumping CPU36 host state: *** Sep 12 10:39:45.411460 v=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.411484 (XEN) CPU: 36 Sep 12 10:39:45.411493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.423471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.423491 (XEN) rax: 0000000000000003 rbx: ffff83043c709738 rcx: 0000000000000048 Sep 12 10:39:45.435468 (XEN) rdx: 0000000000000000 rsi: ffff83043c712c98 rdi: ffff83043c712c90 Sep 12 10:39:45.447464 (XEN) rbp: ffff830868b9feb0 rsp: ffff830868b9fe50 r8: 0000000000004d01 Sep 12 10:39:45.447487 (XEN) r9: ffff83043c712c90 r10: ffff83043c9a8070 r11: 00000167c92fd2db Sep 12 10:39:45.459471 (XEN) r12: ffff830868b9fef8 r13: 0000000000000024 r14: ffff83043c7096a0 Sep 12 10:39:45.471460 (XEN) r15: 00000167019924c8 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:45.471483 (XEN) cr3: 000000086660c000 cr2: ffff888003618a00 Sep 12 10:39:45.483461 (XEN) fsb: 0000000000000000 gsb: ffff88801f1c0000 gss: 0000000000000000 Sep 12 10:39:45.483482 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.495463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.507460 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.507483 (XEN) Xen stack trace from rsp=ffff830868b9fe50: Sep 12 10:39:45.519462 (XEN) 00000167028c2dd1 ffff830868b9ffff 0000000000000000 ffff830868b9fea0 Sep 12 10:39:45.519484 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000024 Sep 12 10:39:45.531464 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.531486 (XEN) ffff830868b9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c93b000 Sep 12 10:39:45.543467 (XEN) ffff830868b9fef8 ffff83043c61b000 0000000000000024 ffff830868b9fe18 Sep 12 10:39:45.555463 (XEN) ffff82d040329654 0000000000000000 ffff888003675700 0000000000000000 Sep 12 10:39:45.555485 (XEN) 0000000000000000 000000000000001f ffff888003675700 0000000000000246 Sep 12 10:39:45.567467 (XEN) 00000160f66fa4c0 0000000000000000 000000000025d9c4 0000000000000000 Sep 12 10:39:45.579462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.579483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.591464 (XEN) ffffc900402cfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.603461 (XEN) 0000000000000000 0000000000000000 0000e01000000024 ffff83043c70a000 Sep 12 10:39:45.603483 (XEN) 00000033fc12c000 0000000000372660 0000000000000000 800000043c708002 Sep 12 10:39:45.615464 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.615489 (XEN) Xen call trace: Sep 12 10:39:45.615500 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.627468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.639458 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.639480 (XEN) Sep 12 10:39:45.639488 Sep 12 10:39:45.639495 (XEN) 8 [0/0/(XEN) *** Dumping CPU37 host state: *** Sep 12 10:39:45.651463 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.651486 (XEN) CPU: 37 Sep 12 10:39:45.651495 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.663473 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:45.675460 (XEN) rax: 0000000000000003 rbx: ffff83043c9fc948 rcx: 0000000000000048 Sep 12 10:39:45.675483 (XEN) rdx: 0000000000000000 rsi: ffff83043c9fc6a8 rdi: ffff83043c9fc6a0 Sep 12 10:39:45.687464 (XEN) rbp: ffff830868b8feb0 rsp: ffff830868b8fe50 r8: 0000000000004d01 Sep 12 10:39:45.687486 (XEN) r9: ffff83043c9fc6a0 r10: 0000000000000014 r11: 00000162a5c4778d Sep 12 10:39:45.699467 (XEN) r12: ffff830868b8fef8 r13: 0000000000000025 r14: ffff83043c9fc8b0 Sep 12 10:39:45.711464 (XEN) r15: 0000016703faaaf8 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:45.711487 (XEN) cr3: 00000000608cc000 cr2: ffff8880061121a0 Sep 12 10:39:45.723475 (XEN) fsb: 0000000000000000 gsb: ffff88801f3c0000 gss: 0000000000000000 Sep 12 10:39:45.723486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.735450 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.747458 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.747476 (XEN) Xen stack trace from rsp=ffff830868b8fe50: Sep 12 10:39:45.759470 (XEN) 0000016704c7446b ffff830868b8ffff 0000000000000000 ffff830868b8fea0 Sep 12 10:39:45.759492 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000025 Sep 12 10:39:45.771532 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:45.783451 (XEN) ffff830868b8fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c91a000 Sep 12 10:39:45.783464 (XEN) ffff830868b8fef8 ffff83043c61b000 0000000000000025 ffff830868b8fe18 Sep 12 10:39:45.795447 (XEN) ffff82d040329654 0000000000000000 ffff8880036cab80 0000000000000000 Sep 12 10:39:45.795465 (XEN) 0000000000000000 0000000000000027 ffff8880036cab80 0000000000000246 Sep 12 10:39:45.807470 (XEN) 0000000000000000 0000000000000100 00000000000df1dc 0000000000000000 Sep 12 10:39:45.819472 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:45.819493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:45.831476 (XEN) ffffc9004030fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:45.843559 (XEN) 0000000000000000 0000000000000000 0000e01000000025 ffff83043c9fd000 Sep 12 10:39:45.843580 (XEN) 00000033fc420000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:45.855560 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:45.855578 (XEN) Xen call trace: Sep 12 10:39:45.855588 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.867574 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:45.879563 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:45.879585 (XEN) Sep 12 10:39:45.879593 ]: s=6 n=1 x=0(XEN) *** Dumping CPU38 host state: *** Sep 12 10:39:45.891581 Sep 12 10:39:45.891594 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:45.891610 (XEN) CPU: 38 Sep 12 10:39:45.891618 (XEN) RIP: e00 Sep 12 10:39:45.892291 8:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:45.903496 (XEN) RFLAGS: 0000000000000246 CONTEXT: hyperviso Sep 12 10:39:45.903850 r Sep 12 10:39:45.915467 (XEN) rax: 0000000000000003 rbx: ffff83043c9ebad8 rcx: 0000000000000048 Sep 12 10:39:45.915489 (XEN) rdx: 0000000000000000 rsi: ffff83043c9eb838 rdi: ffff83043c9eb830 Sep 12 10:39:45.927487 (XEN) rbp: ffff830868b87eb0 rsp: ffff830868b87e50 r8: 0000000000004d01 Sep 12 10:39:45.927509 (XEN) r9: ffff83043c9eb830 r10: ffff83043c953070 r11: 000001674de664c1 Sep 12 10:39:45.939474 (XEN) r12: ffff830868b87ef8 r13: 0000000000000026 r14: ffff83043c9eba40 Sep 12 10:39:45.951479 (XEN) r15: 000001671e359164 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:45.951502 (XEN) cr3: 000000086660c000 cr2: 00007f0d93af1652 Sep 12 10:39:45.963476 (XEN) fsb: 0000000000000000 gsb: ffff88801f040000 gss: 0000000000000000 Sep 12 10:39:45.963498 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:45.975474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:45.987473 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:45.987495 (XEN) Xen stack trace from rsp=ffff830868b87e50: Sep 12 10:39:45.999462 (XEN) 000001671f42391b ffff830868b87fff 0000000000000000 ffff830868b87ea0 Sep 12 10:39:45.999485 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000026 Sep 12 10:39:46.011465 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.023462 (XEN) ffff830868b87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c953000 Sep 12 10:39:46.023485 (XEN) ffff830868b87ef8 ffff83043c61b000 0000000000000026 ffff830868b87e18 Sep 12 10:39:46.035466 (XEN) ffff82d040329654 0000000000000000 ffff88800366c140 0000000000000000 Sep 12 10:39:46.035488 (XEN) 0000000000000000 0000000000000019 ffff88800366c140 0000000000000246 Sep 12 10:39:46.047466 (XEN) 0000000000000000 0000000000000000 000000000026eaa4 0000000000000000 Sep 12 10:39:46.059464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.059486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.071467 (XEN) ffffc9004029fed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.083598 (XEN) 0000000000000000 0000000000000000 0000e01000000026 ffff83043c9f0000 Sep 12 10:39:46.083620 (XEN) 00000033fc414000 0000000000372660 0000000000000000 800000043c9ea002 Sep 12 10:39:46.095473 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.095491 (XEN) Xen call trace: Sep 12 10:39:46.095501 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.107474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.119475 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.119496 (XEN) Sep 12 10:39:46.119504 (XEN) 9 [0/0/(XEN) *** Dumping CPU39 host state: *** Sep 12 10:39:46.131473 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.131495 (XEN) CPU: 39 Sep 12 10:39:46.131505 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.143482 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.155466 (XEN) rax: 0000000000000003 rbx: ffff83043c9dfd48 rcx: 0000000000000048 Sep 12 10:39:46.155489 (XEN) rdx: 0000000000000000 rsi: ffff83043c9dfaa8 rdi: ffff83043c9dfaa0 Sep 12 10:39:46.171491 (XEN) rbp: ffff830868b77eb0 rsp: ffff830868b77e50 r8: 0000000000004d01 Sep 12 10:39:46.171513 (XEN) r9: ffff83043c9dfaa0 r10: 0000000000000014 r11: 000001674de664fc Sep 12 10:39:46.183480 (XEN) r12: ffff830868b77ef8 r13: 0000000000000027 r14: ffff83043c9dfcb0 Sep 12 10:39:46.183503 (XEN) r15: 000001672c82a988 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:46.195493 (XEN) cr3: 000000086660c000 cr2: 00007f1870651d10 Sep 12 10:39:46.195513 (XEN) fsb: 0000000000000000 gsb: ffff88801eb80000 gss: 0000000000000000 Sep 12 10:39:46.207475 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.219474 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.219502 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.231478 (XEN) Xen stack trace from rsp=ffff830868b77e50: Sep 12 10:39:46.231498 (XEN) 000001672d923c16 ffff830868b77fff 0000000000000000 ffff830868b77ea0 Sep 12 10:39:46.243477 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000027 Sep 12 10:39:46.255472 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.255494 (XEN) ffff830868b77ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9a0000 Sep 12 10:39:46.267479 (XEN) ffff830868b77ef8 ffff83043c61b000 0000000000000027 ffff830868b77e18 Sep 12 10:39:46.279467 (XEN) ffff82d040329654 0000000000000000 ffff8880035fd700 0000000000000000 Sep 12 10:39:46.279489 (XEN) 0000000000000000 0000000000000006 ffff8880035fd700 0000000000000246 Sep 12 10:39:46.291474 (XEN) 00000162b5b598c0 0000000000000000 0000000000262bdc 0000000000000000 Sep 12 10:39:46.303466 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.303489 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.315462 (XEN) ffffc90040207ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.315483 (XEN) 0000000000000000 0000000000000000 0000e01000000027 ffff83043c9de000 Sep 12 10:39:46.327467 (XEN) 00000033fc408000 0000000000372660 0000000000000000 800000043c9dd002 Sep 12 10:39:46.339463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.339482 (XEN) Xen call trace: Sep 12 10:39:46.339492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.351466 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.351489 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.363467 (XEN) Sep 12 10:39:46.363482 ]: s=6 n=1 x=0(XEN) *** Dumping CPU0 host state: *** Sep 12 10:39:46.363495 Sep 12 10:39:46.363502 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.375443 (XEN) CPU: 0 Sep 12 10:39:46.375459 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.387468 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.387488 (XEN) rax: 0000000000000003 rbx: ffff83043c659c68 rcx: 0000000000000048 Sep 12 10:39:46.399467 (XEN) rdx: 0000000000000000 rsi: ffff83043c6599c8 rdi: ffff83043c6599c0 Sep 12 10:39:46.411460 (XEN) rbp: ffff83043ffffeb0 rsp: ffff83043ffffe50 r8: 0000000000004d01 Sep 12 10:39:46.411483 (XEN) r9: ffff83043c6599c0 r10: ffff82d040602820 r11: 000001674f950552 Sep 12 10:39:46.423465 (XEN) r12: ffff83043ffffef8 r13: 0000000000000000 r14: ffff83043c659bd0 Sep 12 10:39:46.423487 (XEN) r15: 000001673ad18cdf cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:46.435467 (XEN) cr3: 000000086660c000 cr2: 00007ff3e83ad3d8 Sep 12 10:39:46.435487 (XEN) fsb: 0000000000000000 gsb: ffff88801ec00000 gss: 0000000000000000 Sep 12 10:39:46.447467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.459463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.459490 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.471468 (XEN) Xen stack trace from rsp=ffff83043ffffe50: Sep 12 10:39:46.471487 (XEN) 000001673bf24091 ffff83043fffffff 0000000000000000 ffff83043ffffea0 Sep 12 10:39:46.483470 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000000 Sep 12 10:39:46.495470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.495493 (XEN) ffff83043ffffee8 ffff82d0403258f5 ffff82d04032580c ffff83043c998000 Sep 12 10:39:46.507468 (XEN) ffff83043ffffef8 ffff83043c61b000 0000000000000000 ffff83043ffffe18 Sep 12 10:39:46.519461 (XEN) ffff82d040329654 0000000000000000 ffff8880036095c0 0000000000000000 Sep 12 10:39:46.519484 (XEN) 0000000000000000 0000000000000008 ffff8880036095c0 0000000000000246 Sep 12 10:39:46.531470 (XEN) 0000000000000000 0000000000000100 0000000000240914 0000000000000000 Sep 12 10:39:46.543460 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.543483 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.555464 (XEN) ffffc90040217ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.555485 (XEN) 0000000000000000 0000000000000000 0000e01000000000 ffff83043ffc9000 Sep 12 10:39:46.567466 (XEN) 0000000000000000 0000000000372660 0000000000000000 800000043fff4002 Sep 12 10:39:46.579463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.579481 (XEN) Xen call trace: Sep 12 10:39:46.579491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.591467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.591490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.603468 (XEN) Sep 12 10:39:46.603483 (XEN) 10 [0/0/(XEN) *** Dumping CPU1 host state: *** Sep 12 10:39:46.603497 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.615469 (XEN) CPU: 1 Sep 12 10:39:46.615485 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.627476 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.627496 (XEN) rax: 0000000000000003 rbx: ffff83043c64fe38 rcx: 0000000000000048 Sep 12 10:39:46.639466 (XEN) rdx: 0000000000000000 rsi: ffff83043c64fb98 rdi: ffff83043c64fb90 Sep 12 10:39:46.651462 (XEN) rbp: ffff83043c647eb0 rsp: ffff83043c647e50 r8: 0000000000004d01 Sep 12 10:39:46.651484 (XEN) r9: ffff83043c64fb90 r10: 0000000000000014 r11: 000001674dc22770 Sep 12 10:39:46.663465 (XEN) r12: ffff83043c647ef8 r13: 0000000000000001 r14: ffff83043c64fda0 Sep 12 10:39:46.663488 (XEN) r15: 00000167491eda63 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:46.675471 (XEN) cr3: 000000086660c000 cr2: ffff88800dfc8d60 Sep 12 10:39:46.687461 (XEN) fsb: 0000000000000000 gsb: ffff88801f140000 gss: 0000000000000000 Sep 12 10:39:46.687483 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.699463 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.699490 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.711470 (XEN) Xen stack trace from rsp=ffff83043c647e50: Sep 12 10:39:46.723464 (XEN) 000001674a3f4f7c ffff83043c647fff 0000000000000000 ffff83043c647ea0 Sep 12 10:39:46.723486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000001 Sep 12 10:39:46.735438 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.735460 (XEN) ffff83043c647ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c943000 Sep 12 10:39:46.747469 (XEN) ffff83043c647ef8 ffff83043c61b000 0000000000000001 ffff83043c647e18 Sep 12 10:39:46.759464 (XEN) ffff82d040329654 0000000000000000 ffff888003672b80 0000000000000000 Sep 12 10:39:46.759485 (XEN) 0000000000000000 000000000000001d ffff888003672b80 0000000000000246 Sep 12 10:39:46.771465 (XEN) 0000000000000000 0000000000000000 00000000002010c4 0000000000000000 Sep 12 10:39:46.783462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:46.783484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:46.795514 (XEN) ffffc900402bfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:46.795536 (XEN) 0000000000000000 0000000000000000 0000e01000000001 ffff83043c64d000 Sep 12 10:39:46.807468 (XEN) 00000033fc070000 0000000000372660 0000000000000000 800000043c6fc002 Sep 12 10:39:46.819466 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:46.819485 (XEN) Xen call trace: Sep 12 10:39:46.819498 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.831465 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:46.843462 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:46.843484 (XEN) Sep 12 10:39:46.843492 ]: s=6 n=1 x=0 Sep 12 10:39:46.843501 (XEN) *** Dumping CPU2 host state: *** Sep 12 10:39:46.855460 (XEN) 11 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:46.855487 (XEN) CPU: 2 Sep 12 10:39:46.855496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:46.867474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:46.879467 (XEN) rax: 0000000000000003 rbx: ffff83043c6f4ea8 rcx: 0000000000000048 Sep 12 10:39:46.879490 (XEN) rdx: 0000000000000000 rsi: ffff83043c6de018 rdi: ffff83043c6de010 Sep 12 10:39:46.891468 (XEN) rbp: ffff83043c6e7eb0 rsp: ffff83043c6e7e50 r8: 0000000000004d01 Sep 12 10:39:46.891490 (XEN) r9: ffff83043c6de010 r10: ffff83043c978070 r11: 00000167e43f2ea5 Sep 12 10:39:46.903471 (XEN) r12: ffff83043c6e7ef8 r13: 0000000000000002 r14: ffff83043c6f4e10 Sep 12 10:39:46.915465 (XEN) r15: 000001674b81fe42 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:46.915487 (XEN) cr3: 000000086660c000 cr2: ffff8880067bc4c0 Sep 12 10:39:46.927462 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 10:39:46.927484 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:46.939465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:46.951465 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:46.951488 (XEN) Xen stack trace from rsp=ffff83043c6e7e50: Sep 12 10:39:46.963464 (XEN) 000001674c7e1d3b ffff83043c6e7fff 0000000000000000 ffff83043c6e7ea0 Sep 12 10:39:46.963486 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000002 Sep 12 10:39:46.975465 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:46.987462 (XEN) ffff83043c6e7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c937000 Sep 12 10:39:46.987485 (XEN) ffff83043c6e7ef8 ffff83043c61b000 0000000000000002 ffff83043c6e7e18 Sep 12 10:39:46.999465 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 10:39:46.999487 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 10:39:47.011471 (XEN) 0000000000000000 0000000000000100 00000000001ff124 0000000000000000 Sep 12 10:39:47.023470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.023493 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.035465 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.047462 (XEN) 0000000000000000 0000000000000000 0000e01000000002 ffff83043c6f2000 Sep 12 10:39:47.047484 (XEN) 00000033fc114000 0000000000372660 0000000000000000 800000043c6ea002 Sep 12 10:39:47.059468 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.059487 (XEN) Xen call trace: Sep 12 10:39:47.059497 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.071470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.083469 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.083491 (XEN) Sep 12 10:39:47.083507 - (XEN) *** Dumping CPU3 host state: *** Sep 12 10:39:47.095464 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.095488 (XEN) CPU: 3 Sep 12 10:39:47.095497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.107474 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.119462 (XEN) rax: 0000000000000003 rbx: ffff83043c6c8348 rcx: 0000000000000048 Sep 12 10:39:47.119484 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c80a8 rdi: ffff83043c6c80a0 Sep 12 10:39:47.131475 (XEN) rbp: ffff83043c6d7eb0 rsp: ffff83043c6d7e50 r8: 0000000000004d01 Sep 12 10:39:47.131498 (XEN) r9: ffff83043c6c80a0 r10: 0000000000000014 r11: 00000000471b2d0d Sep 12 10:39:47.143467 (XEN) r12: ffff83043c6d7ef8 r13: 0000000000000003 r14: ffff83043c6c82b0 Sep 12 10:39:47.155463 (XEN) r15: 0000016766ec4a71 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:47.155485 (XEN) cr3: 00000000608cc000 cr2: ffff88800e087800 Sep 12 10:39:47.167466 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 10:39:47.167487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.179464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.191467 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.191489 (XEN) Xen stack trace from rsp=ffff83043c6d7e50: Sep 12 10:39:47.203465 (XEN) 0000016767070d9a ffff83043c6d7fff 0000000000000000 ffff83043c6d7ea0 Sep 12 10:39:47.203487 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000003 Sep 12 10:39:47.215466 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.227462 (XEN) ffff83043c6d7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c926000 Sep 12 10:39:47.227485 (XEN) ffff83043c6d7ef8 ffff83043c61b000 0000000000000003 ffff83043c6d7e18 Sep 12 10:39:47.239465 (XEN) ffff82d040329654 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 10:39:47.251465 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 10:39:47.251487 (XEN) aaaaaaaaaaaaaaaa 0000013277a080c0 00000000001f544c 0000000000000000 Sep 12 10:39:47.263464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.263487 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.275473 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.287460 (XEN) 0000000000000000 0000000000000000 0000e01000000003 ffff83043c6dc000 Sep 12 10:39:47.287482 (XEN) 00000033fc100000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:47.299467 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.299485 (XEN) Xen call trace: Sep 12 10:39:47.299495 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.311471 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.323464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.323485 (XEN) Sep 12 10:39:47.323493 Sep 12 10:39:47.323500 (XEN) *** Dumping CPU4 host state: *** Sep 12 10:39:47.335460 (XEN) 12 [0/1/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.335487 (XEN) CPU: 4 Sep 12 10:39:47.335496 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.347478 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.359461 (XEN) rax: 0000000000000003 rbx: ffff83043c6c5738 rcx: 0000000000000048 Sep 12 10:39:47.359484 (XEN) rdx: 0000000000000000 rsi: ffff83043c6c8c78 rdi: ffff83043c6c8c70 Sep 12 10:39:47.371469 (XEN) rbp: ffff83043c6bfeb0 rsp: ffff83043c6bfe50 r8: 0000000000004d01 Sep 12 10:39:47.371491 (XEN) r9: ffff83043c6c8c70 r10: 0000000000000014 r11: 00000167944ba8ac Sep 12 10:39:47.383475 (XEN) r12: ffff83043c6bfef8 r13: 0000000000000004 r14: ffff83043c6c56a0 Sep 12 10:39:47.395464 (XEN) r15: 00000167753b37cb cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:47.395486 (XEN) cr3: 000000086660c000 cr2: 0000556750fb7534 Sep 12 10:39:47.407468 (XEN) fsb: 0000000000000000 gsb: ffff88801ea40000 gss: 0000000000000000 Sep 12 10:39:47.407490 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.419466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.431465 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.431488 (XEN) Xen stack trace from rsp=ffff83043c6bfe50: Sep 12 10:39:47.443474 (XEN) 00000167755b5069 ffff83043c6bffff 0000000000000000 ffff83043c6bfea0 Sep 12 10:39:47.443496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000004 Sep 12 10:39:47.455465 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.467470 (XEN) ffff83043c6bfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9b4000 Sep 12 10:39:47.467493 (XEN) ffff83043c6bfef8 ffff83043c61b000 0000000000000004 ffff83043c6bfe18 Sep 12 10:39:47.479465 (XEN) ffff82d040329654 0000000000000000 ffff8880035cd700 0000000000000000 Sep 12 10:39:47.491465 (XEN) 0000000000000000 0000000000000001 ffff8880035cd700 0000000000000246 Sep 12 10:39:47.491487 (XEN) aaaaaaaaaaaaaaaa 0000000000000000 0000000000282fb4 0000000000000000 Sep 12 10:39:47.503464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.503486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.515467 (XEN) ffffc900401dfed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.527462 (XEN) 0000000000000000 0000000000000000 0000e01000000004 ffff83043c6c6000 Sep 12 10:39:47.527483 (XEN) 00000033fc0e8000 0000000000372660 0000000000000000 800000043c6b5002 Sep 12 10:39:47.539468 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.539486 (XEN) Xen call trace: Sep 12 10:39:47.551461 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.551486 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.563465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.563486 (XEN) Sep 12 10:39:47.563495 - (XEN) *** Dumping CPU5 host state: *** Sep 12 10:39:47.575464 ]: s=6 n=1 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.575488 (XEN) CPU: 5 Sep 12 10:39:47.575497 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.587472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.599462 (XEN) rax: 0000000000000003 rbx: ffff83043c6ab948 rcx: 0000000000000048 Sep 12 10:39:47.599484 (XEN) rdx: 0000000000000000 rsi: ffff83043c6ab6a8 rdi: ffff83043c6ab6a0 Sep 12 10:39:47.611466 (XEN) rbp: ffff83043c6a7eb0 rsp: ffff83043c6a7e50 r8: 0000000000004d01 Sep 12 10:39:47.611488 (XEN) r9: ffff83043c6ab6a0 r10: 0000000000000014 r11: 00000162a5c3ee93 Sep 12 10:39:47.623470 (XEN) r12: ffff83043c6a7ef8 r13: 0000000000000005 r14: ffff83043c6ab8b0 Sep 12 10:39:47.635462 (XEN) r15: 0000016783887615 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:47.635484 (XEN) cr3: 00000000608cc000 cr2: ffff88800522cb40 Sep 12 10:39:47.647464 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 10:39:47.647485 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.659467 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.671467 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.671489 (XEN) Xen stack trace from rsp=ffff83043c6a7e50: Sep 12 10:39:47.683458 (XEN) 0000016783b132f3 ffff83043c6a7fff 0000000000000000 ffff83043c6a7ea0 Sep 12 10:39:47.683480 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000005 Sep 12 10:39:47.695465 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.707467 (XEN) ffff83043c6a7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c957000 Sep 12 10:39:47.707489 (XEN) ffff83043c6a7ef8 ffff83043c61b000 0000000000000005 ffff83043c6a7e18 Sep 12 10:39:47.719445 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 10:39:47.731446 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 10:39:47.731458 (XEN) 00000160260eeac0 0000000000000000 000000000038f274 0000000000000000 Sep 12 10:39:47.743449 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.743464 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.755477 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.767471 (XEN) 0000000000000000 0000000000000000 0000e01000000005 ffff83043c6b0000 Sep 12 10:39:47.767493 (XEN) 00000033fc0d4000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:47.779447 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:47.779456 (XEN) Xen call trace: Sep 12 10:39:47.791445 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.791462 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:47.803459 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:47.803479 (XEN) Sep 12 10:39:47.803487 Sep 12 10:39:47.803493 (XEN) *** Dumping CPU6 host state: *** Sep 12 10:39:47.815464 (XEN) 13 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:47.815490 (XEN) CPU: 6 Sep 12 10:39:47.827470 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:47.827498 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:47.839470 (XEN) rax: 0000000000000003 rbx: ffff83043c699aa8 rcx: 0000000000000048 Sep 12 10:39:47.839492 (XEN) rdx: 0000000000000000 rsi: ffff83043c699808 rdi: ffff83043c699800 Sep 12 10:39:47.851483 (XEN) rbp: ffff83043c68feb0 rsp: ffff83043c68fe50 r8: 0000000000004d01 Sep 12 10:39:47.863473 (XEN) r9: ffff83043c699800 r10: ffff83043c967070 r11: 000001685b657c61 Sep 12 10:39:47.863495 (XEN) r12: ffff83043c68fef8 r13: 0000000000000006 r14: ffff83043c699a10 Sep 12 10:39:47.875432 (XEN) r15: 0000016791d76322 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:47.875453 (XEN) cr3: 000000086660c000 cr2: 00007f38aaaddbc0 Sep 12 10:39:47.887471 (XEN) fsb: 0000000000000000 gsb: ffff88801f300000 gss: 0000000000000000 Sep 12 10:39:47.887492 (XEN) Sep 12 10:39:47.896366 ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:47.899489 (XEN) Xen code around (arch/x86/cpu/mwa Sep 12 10:39:47.899896 it-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:47.911478 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:47.911501 (XEN) Xen stack trace from rsp=ffff83043c68fe50: Sep 12 10:39:47.923475 (XEN) 0000016792056f04 ffff83043c68ffff 0000000000000000 ffff83043c68fea0 Sep 12 10:39:47.923497 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000006 Sep 12 10:39:47.939489 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:47.939511 (XEN) ffff83043c68fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c926000 Sep 12 10:39:47.951475 (XEN) ffff83043c68fef8 ffff83043c61b000 0000000000000006 ffff83043c68fe18 Sep 12 10:39:47.963470 (XEN) ffff82d040329654 0000000000000000 ffff8880036bd700 0000000000000000 Sep 12 10:39:47.963501 (XEN) 0000000000000000 0000000000000024 ffff8880036bd700 0000000000000246 Sep 12 10:39:47.975477 (XEN) 0000000000000000 0000000000000000 00000000001f614c 0000000000000000 Sep 12 10:39:47.987461 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:47.987482 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:47.999464 (XEN) ffffc900402f7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:47.999486 (XEN) 0000000000000000 0000000000000000 0000e01000000006 ffff83043c69a000 Sep 12 10:39:48.011465 (XEN) 00000033fc0bc000 0000000000372660 0000000000000000 800000043c691002 Sep 12 10:39:48.023463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.023481 (XEN) Xen call trace: Sep 12 10:39:48.023492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.035474 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.035496 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.047468 (XEN) Sep 12 10:39:48.047483 - (XEN) *** Dumping CPU7 host state: *** Sep 12 10:39:48.047495 ]: s=5 n=2 x=0(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.059468 (XEN) CPU: 7 Sep 12 10:39:48.059484 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.071447 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.071468 (XEN) rax: 0000000000000003 rbx: ffff83043c684d18 rcx: 0000000000000048 Sep 12 10:39:48.083468 (XEN) rdx: 0000000000000000 rsi: ffff83043c684a78 rdi: ffff83043c684a70 Sep 12 10:39:48.095473 (XEN) rbp: ffff83043caf7eb0 rsp: ffff83043caf7e50 r8: 0000000000000301 Sep 12 10:39:48.095496 (XEN) r9: ffff83043c684a70 r10: 0000000000000014 r11: 00000162a5c3eed8 Sep 12 10:39:48.107474 (XEN) r12: ffff83043caf7ef8 r13: 0000000000000007 r14: ffff83043c684c80 Sep 12 10:39:48.107497 (XEN) r15: 000001679438f7d0 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:48.119477 (XEN) cr3: 00000000608cc000 cr2: ffff88800d305080 Sep 12 10:39:48.131464 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 10:39:48.131486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.143472 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.143499 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.155453 (XEN) Xen stack trace from rsp=ffff83043caf7e50: Sep 12 10:39:48.167473 (XEN) 00000167944b9c03 ffff83043caf7fff 0000000000000000 ffff83043caf7ea0 Sep 12 10:39:48.167496 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000007 Sep 12 10:39:48.179476 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.179499 (XEN) ffff83043caf7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c947000 Sep 12 10:39:48.191472 (XEN) ffff83043caf7ef8 ffff83043c61b000 0000000000000007 ffff83043caf7e18 Sep 12 10:39:48.203472 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 10:39:48.203494 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 10:39:48.215472 (XEN) 0000000000007ff0 0000000000000000 0000000000217054 0000000000000000 Sep 12 10:39:48.227470 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.227492 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.239476 (XEN) ffffc900402b7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.239498 (XEN) 0000000000000000 0000000000000000 0000e01000000007 ffff83043caff000 Sep 12 10:39:48.251478 (XEN) 00000033fc0a8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:48.263466 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.263492 (XEN) Xen call trace: Sep 12 10:39:48.263503 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.275479 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.287471 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.287494 (XEN) Sep 12 10:39:48.287502 v=0(XEN) *** Dumping CPU8 host state: *** Sep 12 10:39:48.287514 Sep 12 10:39:48.287520 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.299476 (XEN) CPU: 8 Sep 12 10:39:48.299492 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.311467 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.311487 (XEN) rax: 0000000000000003 rbx: ffff83043cad70a8 rcx: 0000000000000048 Sep 12 10:39:48.323467 (XEN) rdx: 0000000000000000 rsi: ffff83043caedcf8 rdi: ffff83043caedcf0 Sep 12 10:39:48.335461 (XEN) rbp: ffff83043cadfeb0 rsp: ffff83043cadfe50 r8: 0000000000004d01 Sep 12 10:39:48.335483 (XEN) r9: ffff83043caedcf0 r10: 0000000000000014 r11: 00000167dbff29a3 Sep 12 10:39:48.347464 (XEN) r12: ffff83043cadfef8 r13: 0000000000000008 r14: ffff83043cad7010 Sep 12 10:39:48.347486 (XEN) r15: 00000167ae739789 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:48.359469 (XEN) cr3: 000000086660c000 cr2: 00005640a5228038 Sep 12 10:39:48.359489 (XEN) fsb: 0000000000000000 gsb: ffff88801f000000 gss: 0000000000000000 Sep 12 10:39:48.371467 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.383462 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.383489 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.395468 (XEN) Xen stack trace from rsp=ffff83043cadfe50: Sep 12 10:39:48.395488 (XEN) 00000167aeafa0d3 ffff83043cadffff 0000000000000000 ffff83043cadfea0 Sep 12 10:39:48.407467 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000008 Sep 12 10:39:48.419464 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.419486 (XEN) ffff83043cadfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c957000 Sep 12 10:39:48.431469 (XEN) ffff83043cadfef8 ffff83043c61b000 0000000000000008 ffff83043cadfe18 Sep 12 10:39:48.443467 (XEN) ffff82d040329654 0000000000000000 ffff88800366ab80 0000000000000000 Sep 12 10:39:48.443489 (XEN) 0000000000000000 0000000000000018 ffff88800366ab80 0000000000000246 Sep 12 10:39:48.455475 (XEN) 00000164cf85a680 0000000000000000 000000000038f35c 0000000000000000 Sep 12 10:39:48.467458 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.467481 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.479464 (XEN) ffffc90040297ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.479486 (XEN) 0000000000000000 0000000000000000 0000e01000000008 ffff83043cae7000 Sep 12 10:39:48.491469 (XEN) 00000033fc510000 0000000000372660 0000000000000000 800000043cae3002 Sep 12 10:39:48.503463 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.503481 (XEN) Xen call trace: Sep 12 10:39:48.503491 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.515467 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.515490 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.527468 (XEN) Sep 12 10:39:48.527483 (XEN) 14 [0/0/(XEN) *** Dumping CPU9 host state: *** Sep 12 10:39:48.527497 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.539470 (XEN) CPU: 9 Sep 12 10:39:48.539486 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.551469 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.551498 (XEN) rax: 0000000000000003 rbx: ffff83043cac12b8 rcx: 0000000000000048 Sep 12 10:39:48.563466 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1018 rdi: ffff83043cac1010 Sep 12 10:39:48.575462 (XEN) rbp: ffff83043cacfeb0 rsp: ffff83043cacfe50 r8: 0000000000004d01 Sep 12 10:39:48.575484 (XEN) r9: ffff83043cac1010 r10: 0000000000000014 r11: 00000162a5c3eeb5 Sep 12 10:39:48.587470 (XEN) r12: ffff83043cacfef8 r13: 0000000000000009 r14: ffff83043cac1220 Sep 12 10:39:48.587493 (XEN) r15: 00000167bcc0f6f5 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:48.599469 (XEN) cr3: 00000000608cc000 cr2: 000055cb31ab56b8 Sep 12 10:39:48.611459 (XEN) fsb: 0000000000000000 gsb: ffff88801f200000 gss: 0000000000000000 Sep 12 10:39:48.611481 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.623465 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.623492 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.635470 (XEN) Xen stack trace from rsp=ffff83043cacfe50: Sep 12 10:39:48.647469 (XEN) 00000167bceddb6f ffff83043cacffff 0000000000000000 ffff83043cacfea0 Sep 12 10:39:48.647491 (XEN) 0000000000000000 0000000000000000 0000000000000000 0000000000000009 Sep 12 10:39:48.659463 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.659485 (XEN) ffff83043cacfee8 ffff82d0403258f5 ffff82d04032580c ffff83043c937000 Sep 12 10:39:48.671468 (XEN) ffff83043cacfef8 ffff83043c61b000 0000000000000009 ffff83043cacfe18 Sep 12 10:39:48.683463 (XEN) ffff82d040329654 0000000000000000 ffff8880036b8000 0000000000000000 Sep 12 10:39:48.683485 (XEN) 0000000000000000 0000000000000020 ffff8880036b8000 0000000000000246 Sep 12 10:39:48.695467 (XEN) 0000000000000000 0000000000000100 00000000001ff034 0000000000000000 Sep 12 10:39:48.707469 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.707491 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.719465 (XEN) ffffc900402d7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.719487 (XEN) 0000000000000000 0000000000000000 0000e01000000009 ffff83043cad5000 Sep 12 10:39:48.731469 (XEN) 00000033fc4f8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:48.743465 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.743483 (XEN) Xen call trace: Sep 12 10:39:48.743494 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.755468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:48.767459 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:48.767481 (XEN) Sep 12 10:39:48.767490 ]: s=6 n=2 x=0(XEN) *** Dumping CPU10 host state: *** Sep 12 10:39:48.779460 Sep 12 10:39:48.779474 (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:48.779490 (XEN) CPU: 10 Sep 12 10:39:48.779499 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.791470 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:48.791490 (XEN) rax: 0000000000000003 rbx: ffff83043cac1e08 rcx: 0000000000000048 Sep 12 10:39:48.803467 (XEN) rdx: 0000000000000000 rsi: ffff83043cac1b68 rdi: ffff83043cac1b60 Sep 12 10:39:48.815465 (XEN) rbp: ffff83043cab7eb0 rsp: ffff83043cab7e50 r8: 0000000000004d01 Sep 12 10:39:48.815487 (XEN) r9: ffff83043cac1b60 r10: 0000000000000014 r11: 00000167dbff3182 Sep 12 10:39:48.827465 (XEN) r12: ffff83043cab7ef8 r13: 000000000000000a r14: ffff83043cac1d70 Sep 12 10:39:48.827487 (XEN) r15: 00000167cb1016fe cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:48.839470 (XEN) cr3: 000000086660c000 cr2: 00007f2f623bf3d8 Sep 12 10:39:48.851474 (XEN) fsb: 0000000000000000 gsb: ffff88801f100000 gss: 0000000000000000 Sep 12 10:39:48.851503 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:48.863466 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:48.863493 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:48.875469 (XEN) Xen stack trace from rsp=ffff83043cab7e50: Sep 12 10:39:48.887463 (XEN) 00000167cb4ae5d9 ffff83043cab7fff 0000000000000000 ffff83043cab7ea0 Sep 12 10:39:48.887486 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000a Sep 12 10:39:48.899465 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:48.899488 (XEN) ffff83043cab7ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c947000 Sep 12 10:39:48.911473 (XEN) ffff83043cab7ef8 ffff83043c61b000 000000000000000a ffff83043cab7e18 Sep 12 10:39:48.923462 (XEN) ffff82d040329654 0000000000000000 ffff8880036715c0 0000000000000000 Sep 12 10:39:48.923484 (XEN) 0000000000000000 000000000000001c ffff8880036715c0 0000000000000246 Sep 12 10:39:48.935463 (XEN) 0000000000000000 0000000000000000 0000000000217144 0000000000000000 Sep 12 10:39:48.947464 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:48.947486 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:48.959465 (XEN) ffffc900402b7ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:48.959486 (XEN) 0000000000000000 0000000000000000 0000e0100000000a ffff83043cabb000 Sep 12 10:39:48.971477 (XEN) 00000033fc4e4000 0000000000372660 0000000000000000 800000043caae002 Sep 12 10:39:48.983464 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:48.983482 (XEN) Xen call trace: Sep 12 10:39:48.983492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:48.995468 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.007464 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.007486 (XEN) Sep 12 10:39:49.007494 (XEN) 15 [0/0/(XEN) *** Dumping CPU11 host state: *** Sep 12 10:39:49.019461 - (XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:49.019484 (XEN) CPU: 11 Sep 12 10:39:49.019493 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.031471 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:49.031491 (XEN) rax: 0000000000000003 rbx: ffff83043cabaea8 rcx: 0000000000000048 Sep 12 10:39:49.043470 (XEN) rdx: 0000000000000000 rsi: ffff83043caa86a8 rdi: ffff83043caa86a0 Sep 12 10:39:49.055473 (XEN) rbp: ffff83043ca9feb0 rsp: ffff83043ca9fe50 r8: 0000000000004d01 Sep 12 10:39:49.055495 (XEN) r9: ffff83043caa86a0 r10: 0000000000000014 r11: 00000167dbff3255 Sep 12 10:39:49.067475 (XEN) r12: ffff83043ca9fef8 r13: 000000000000000b r14: ffff83043cabae10 Sep 12 10:39:49.079460 (XEN) r15: 00000167d95d2584 cr0: 0000000080050033 cr4: 0000000000372660 Sep 12 10:39:49.079483 (XEN) cr3: 000000086660c000 cr2: ffff888003d2c8e0 Sep 12 10:39:49.091464 (XEN) fsb: 0000000000000000 gsb: ffff88801ed00000 gss: 0000000000000000 Sep 12 10:39:49.091486 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:49.103464 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:49.115460 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:49.115483 (XEN) Xen stack trace from rsp=ffff83043ca9fe50: Sep 12 10:39:49.127462 (XEN) 00000167d99afb77 ffff83043ca9ffff 0000000000000000 ffff83043ca9fea0 Sep 12 10:39:49.127485 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000b Sep 12 10:39:49.139464 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:49.151461 (XEN) ffff83043ca9fee8 ffff82d0403258f5 ffff82d04032580c ffff83043c988000 Sep 12 10:39:49.151492 (XEN) ffff83043ca9fef8 ffff83043c61b000 000000000000000b ffff83043ca9fe18 Sep 12 10:39:49.163464 (XEN) ffff82d040329654 0000000000000000 ffff888003648000 0000000000000000 Sep 12 10:39:49.163486 (XEN) 0000000000000000 000000000000000c ffff888003648000 0000000000000246 Sep 12 10:39:49.175470 (XEN) 0000000000000000 0000000000000000 00000000002511b4 0000000000000000 Sep 12 10:39:49.187462 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:49.187484 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:49.199468 (XEN) ffffc90040237ed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:49.211461 (XEN) 0000000000000000 0000000000000000 0000e0100000000b ffff83043caa9000 Sep 12 10:39:49.211483 (XEN) 00000033fc4cc000 0000000000372660 0000000000000000 800000043caa0002 Sep 12 10:39:49.223464 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:49.223482 (XEN) Xen call trace: Sep 12 10:39:49.223492 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.235470 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.247465 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.247487 (XEN) Sep 12 10:39:49.247495 ]: s=6 n=2 x=0 Sep 12 10:39:49.247503 (XEN) *** Dumping CPU12 host state: *** Sep 12 10:39:49.259472 (XEN) 16 [0/0/(XEN) ----[ Xen-4.20-unstable x86_64 debug=y Not tainted ]---- Sep 12 10:39:49.259497 (XEN) CPU: 12 Sep 12 10:39:49.259507 (XEN) RIP: e008:[] arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.271472 (XEN) RFLAGS: 0000000000000246 CONTEXT: hypervisor Sep 12 10:39:49.283465 (XEN) rax: 0000000000000003 rbx: ffff83043ca8e9d8 rcx: 0000000000000048 Sep 12 10:39:49.283488 (XEN) rdx: 0000000000000000 rsi: ffff83043ca8e738 rdi: ffff83043ca8e730 Sep 12 10:39:49.295466 (XEN) rbp: ffff83043ca87eb0 rsp: ffff83043ca87e50 r8: 0000000000004d01 Sep 12 10:39:49.307459 (XEN) r9: ffff83043ca8e730 r10: 0000000000000014 r11: 0000000059634017 Sep 12 10:39:49.307482 (XEN) r12: ffff83043ca87ef8 r13: 000000000000000c r14: ffff83043ca8e940 Sep 12 10:39:49.319463 (XEN) r15: 00000167dbbf5e34 cr0: 000000008005003b cr4: 00000000007526e0 Sep 12 10:39:49.319486 (XEN) cr3: 00000000608cc000 cr2: 00007fd5ecfa1740 Sep 12 10:39:49.331465 (XEN) fsb: 0000000000000000 gsb: ffff88801eac0000 gss: 0000000000000000 Sep 12 10:39:49.331487 (XEN) ds: 002b es: 002b fs: 0000 gs: 0000 ss: e010 cs: e008 Sep 12 10:39:49.343468 (XEN) Xen code around (arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432): Sep 12 10:39:49.355469 (XEN) fb 80 3d dc 98 22 00 00 <0f> 85 96 00 00 00 0f b6 4b 01 b8 01 00 00 00 d3 Sep 12 10:39:49.355491 (XEN) Xen stack trace from rsp=ffff83043ca87e50: Sep 12 10:39:49.367466 (XEN) 00000167dc0050a9 ffff83043ca87fff 0000000000000000 ffff83043ca87ea0 Sep 12 10:39:49.367488 (XEN) 0000000000000000 0000000000000000 0000000000000000 000000000000000c Sep 12 10:39:49.379470 (XEN) 0000000000007fff ffff82d0405e0080 ffff82d0405d9210 ffff82d0405f14e0 Sep 12 10:39:49.391467 (XEN) ffff83043ca87ee8 ffff82d0403258f5 ffff82d04032580c ffff83043c9ac000 Sep 12 10:39:49.391489 (XEN) ffff83043ca87ef8 ffff83043c61b000 000000000000000c ffff83043ca87e18 Sep 12 10:39:49.403466 (XEN) ffff82d040329654 0000000000000000 ffff8880035f95c0 0000000000000000 Sep 12 10:39:49.415461 (XEN) 0000000000000000 0000000000000003 ffff8880035f95c0 0000000000000246 Sep 12 10:39:49.415483 (XEN) 0000000000007ff0 0000000000000001 000000000022df14 0000000000000000 Sep 12 10:39:49.427465 (XEN) ffffffff81bbb3aa 0000000000000001 deadbeefdeadf00d deadbeefdeadf00d Sep 12 10:39:49.439462 (XEN) 0000010000000000 ffffffff81bbb3aa 000000000000e033 0000000000000246 Sep 12 10:39:49.439485 (XEN) ffffc900401efed0 000000000000e02b 0000000000000000 0000000000000000 Sep 12 10:39:49.451468 (XEN) 0000000000000000 0000000000000000 0000e0100000000c ffff83043ca8f000 Sep 12 10:39:49.451497 (XEN) 00000033fc4b8000 00000000007526e0 0000000000000000 0000000000000000 Sep 12 10:39:49.463474 (XEN) 0000000300000000 0000000e00000003 Sep 12 10:39:49.463492 (XEN) Xen call trace: Sep 12 10:39:49.475462 (XEN) [] R arch/x86/cpu/mwait-idle.c#mwait_idle+0x359/0x432 Sep 12 10:39:49.475487 (XEN) [] F arch/x86/domain.c#idle_loop+0xe9/0xeb Sep 12 10:39:49.487466 (XEN) [] F context_switch+0xe12/0xe2d Sep 12 10:39:49.487487 (XEN) Sep 12 10:39:49.487495 - ]: s=6 n=2 x=0 Sep 12 10:39:49.499461 (XEN) 17 [0/0/ - ]: s=6 n=2 x=0 Sep 12 10:39:49.499480 (XEN) 18 [0/1/ - ]: s=6 n=2 x=0 Sep 12 10:39:49.499492 (XEN) 19 [0/0/ - ]: s=5 n=3 x=0 v=0 Sep 12 10:39:49.511458 (XEN) 20 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.511477 (XEN) 21 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.511488 (XEN) 22 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.523460 (XEN) 23 [0/0/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.523479 (XEN) 24 [0/1/ - ]: s=6 n=3 x=0 Sep 12 10:39:49.523490 (XEN) 25 [0/0/ - ]: s=5 n=4 x=0 v=0 Sep 12 10:39:49.535461 (XEN) 26 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.535479 (XEN) 27 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.547458 (XEN) 28 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.547477 (XEN) 29 [0/0/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.547489 (XEN) 30 [0/1/ - ]: s=6 n=4 x=0 Sep 12 10:39:49.559472 (XEN) 31 [0/0/ - ]: s=5 n=5 x=0 v=0 Sep 12 10:39:49.559491 (XEN) 32 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.559502 (XEN) 33 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.571459 (XEN) 34 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.571477 (XEN) 35 [0/0/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.571488 (XEN) 36 [0/1/ - ]: s=6 n=5 x=0 Sep 12 10:39:49.583457 (XEN) 37 [0/0/ - ]: s=5 n=6 x=0 v=0 Sep 12 10:39:49.583476 (XEN) 38 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.595456 (XEN) 39 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.595475 (XEN) 40 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.595487 (XEN) 41 [0/0/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.607457 (XEN) 42 [0/1/ - ]: s=6 n=6 x=0 Sep 12 10:39:49.607476 (XEN) 43 [0/0/ - ]: s=5 n=7 x=0 v=0 Sep 12 10:39:49.607488 (XEN) 44 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.619456 (XEN) 45 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.619475 (XEN) 46 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.619486 (XEN) 47 [0/0/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.631470 (XEN) 48 [0/1/ - ]: s=6 n=7 x=0 Sep 12 10:39:49.631488 (XEN) 49 [0/0/ - ]: s=5 n=8 x=0 v=0 Sep 12 10:39:49.643453 (XEN) 50 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:49.643473 (XEN) 51 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:49.643484 (XEN) 52 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:49.655458 (XEN) 53 [0/0/ - ]: s=6 n=8 x=0 Sep 12 10:39:49.655477 (XEN) 54 [0/1/ - ]: s=6 n=8 x=0 Sep 12 10:39:49.655488 (XEN) 55 [0/0/ - ]: s=5 n=9 x=0 v=0 Sep 12 10:39:49.667470 (XEN) 56 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:49.667488 (XEN) 57 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:49.667500 (XEN) 58 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:49.679460 (XEN) 59 [0/0/ - ]: s=6 n=9 x=0 Sep 12 10:39:49.679478 (XEN) 60 [0/1/ - ]: s=6 n=9 x=0 Sep 12 10:39:49.679490 (XEN) 61 [0/0/ - ]: s=5 n=10 x=0 v=0 Sep 12 10:39:49.691457 (XEN) 62 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:49.691476 (XEN) 63 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:49.703456 (XEN) 64 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:49.703475 (XEN) 65 [0/0/ - ]: s=6 n=10 x=0 Sep 12 10:39:49.703486 (XEN) 66 [0/1/ - ]: s=6 n=10 x=0 Sep 12 10:39:49.715458 (XEN) 67 [0/0/ - ]: s=5 n=11 x=0 v=0 Sep 12 10:39:49.715477 (XEN) 68 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:49.715488 (XEN) 69 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:49.727455 (XEN) 70 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:49.727479 (XEN) 71 [0/0/ - ]: s=6 n=11 x=0 Sep 12 10:39:49.739443 (XEN) 72 [0/1/ - ]: s=6 n=11 x=0 Sep 12 10:39:49.739475 (XEN) 73 [0/0/ - ]: s=5 n=12 x=0 v=0 Sep 12 10:39:49.739483 (XEN) 74 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:49.751451 (XEN) 75 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:49.751467 (XEN) 76 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:49.751476 (XEN) 77 [0/0/ - ]: s=6 n=12 x=0 Sep 12 10:39:49.763469 (XEN) 78 [0/1/ - ]: s=6 n=12 x=0 Sep 12 10:39:49.763488 (XEN) 79 [0/0/ - ]: s=5 n=13 x=0 v=0 Sep 12 10:39:49.775459 (XEN) 80 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:49.775479 (XEN) 81 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:49.775490 (XEN) 82 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:49.787443 (XEN) 83 [0/0/ - ]: s=6 n=13 x=0 Sep 12 10:39:49.787454 (XEN) 84 [0/1/ - ]: s=6 n=13 x=0 Sep 12 10:39:49.787460 (XEN) 85 [0/0/ - ]: s=5 n=14 x=0 v=0 Sep 12 10:39:49.799437 (XEN) 86 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:49.799451 (XEN) 87 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:49.811454 (XEN) 88 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:49.811474 (XEN) 89 [0/0/ - ]: s=6 n=14 x=0 Sep 12 10:39:49.811486 (XEN) 90 [0/1/ - ]: s=6 n=14 x=0 Sep 12 10:39:49.823469 (XEN) 91 [0/0/ - ]: s=5 n=15 x=0 v=0 Sep 12 10:39:49.823488 (XEN) 92 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:49.823500 (XEN) 93 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:49.835457 (XEN) 94 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:49.835476 (XEN) 95 [0/0/ - ]: s=6 n=15 x=0 Sep 12 10:39:49.835487 (XEN) 96 [0/1/ - ]: s=6 n=15 x=0 Sep 12 10:39:49.847471 (XEN) 97 [0/0/ - ]: s=5 n=16 x=0 v=0 Sep 12 10:39:49.847490 (XEN) 98 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:49.859471 (XEN) 99 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:49.859490 (XEN) 100 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:49.859501 (XEN) 101 [0/0/ - ]: s=6 n=16 x=0 Sep 12 10:39:49.871467 (XEN) 102 [0/1/ - ]: s=6 n=16 x=0 Sep 12 10:39:49.871486 (XEN) 103 [0/0/ - ]: s=5 n=17 x=0 v=0 Sep 12 10:39:49.871497 (XEN) 104 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:49.883471 (XEN) 105 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:49.883490 (XEN) 106 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:49.895467 (XEN) 107 [0/0/ - ]: s=6 n=17 x=0 Sep 12 10:39:49.895486 (XEN) 108 [0/1/ - ]: s=6 n=17 x=0 Sep 12 10:39:49.895498 (XEN) 109 [0/0/ - Sep 12 10:39:49.900683 ]: s=5 n=18 x=0 v=0 Sep 12 10:39:49.907478 (XEN) 110 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:49.907496 (XEN) 111 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:49.907508 (XEN) Sep 12 10:39:49.907880 112 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:49.919466 (XEN) 113 [0/0/ - ]: s=6 n=18 x=0 Sep 12 10:39:49.919485 (XEN) 114 [0/1/ - ]: s=6 n=18 x=0 Sep 12 10:39:49.919496 (XEN) 115 [0/0/ - ]: s=5 n=19 x=0 v=0 Sep 12 10:39:49.931470 (XEN) 116 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:49.931488 (XEN) 117 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:49.943468 (XEN) 118 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:49.943487 (XEN) 119 [0/0/ - ]: s=6 n=19 x=0 Sep 12 10:39:49.943498 (XEN) 120 [0/1/ - ]: s=6 n=19 x=0 Sep 12 10:39:49.955465 (XEN) 121 [0/0/ - ]: s=5 n=20 x=0 v=0 Sep 12 10:39:49.955484 (XEN) 122 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:49.955496 (XEN) 123 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:49.967462 (XEN) 124 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:49.967481 (XEN) 125 [0/0/ - ]: s=6 n=20 x=0 Sep 12 10:39:49.979456 (XEN) 126 [0/1/ - ]: s=6 n=20 x=0 Sep 12 10:39:49.979475 (XEN) 127 [0/0/ - ]: s=5 n=21 x=0 v=0 Sep 12 10:39:49.979487 (XEN) 128 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:49.991464 (XEN) 129 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:49.991484 (XEN) 130 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:49.991495 (XEN) 131 [0/0/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.003460 (XEN) 132 [0/1/ - ]: s=6 n=21 x=0 Sep 12 10:39:50.003479 (XEN) 133 [0/0/ - ]: s=5 n=22 x=0 v=0 Sep 12 10:39:50.015461 (XEN) 134 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.015480 (XEN) 135 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.015491 (XEN) 136 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.027463 (XEN) 137 [0/0/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.027482 (XEN) 138 [0/1/ - ]: s=6 n=22 x=0 Sep 12 10:39:50.027494 (XEN) 139 [0/0/ - ]: s=5 n=23 x=0 v=0 Sep 12 10:39:50.039547 (XEN) 140 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.039566 (XEN) 141 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.051540 (XEN) 142 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.051560 (XEN) 143 [0/0/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.051571 (XEN) 144 [0/1/ - ]: s=6 n=23 x=0 Sep 12 10:39:50.063541 (XEN) 145 [0/0/ - ]: s=5 n=24 x=0 v=0 Sep 12 10:39:50.063561 (XEN) 146 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.063572 (XEN) 147 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.075547 (XEN) 148 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.075565 (XEN) 149 [0/0/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.075576 (XEN) 150 [0/1/ - ]: s=6 n=24 x=0 Sep 12 10:39:50.087532 (XEN) 151 [0/0/ - ]: s=5 n=25 x=0 v=0 Sep 12 10:39:50.087543 (XEN) 152 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.099553 (XEN) 153 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.099568 (XEN) 154 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.099578 (XEN) 155 [0/0/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.111553 (XEN) 156 [0/1/ - ]: s=6 n=25 x=0 Sep 12 10:39:50.111572 (XEN) 157 [0/0/ - ]: s=5 n=26 x=0 v=0 Sep 12 10:39:50.111583 (XEN) 158 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.123553 (XEN) 159 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.123572 (XEN) 160 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.135547 (XEN) 161 [0/0/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.135566 (XEN) 162 [0/1/ - ]: s=6 n=26 x=0 Sep 12 10:39:50.135577 (XEN) 163 [0/0/ - ]: s=5 n=27 x=0 v=0 Sep 12 10:39:50.147553 (XEN) 164 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.147572 (XEN) 165 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.147583 (XEN) 166 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.159548 (XEN) 167 [0/0/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.159566 (XEN) 168 [0/1/ - ]: s=6 n=27 x=0 Sep 12 10:39:50.171551 (XEN) 169 [0/0/ - ]: s=5 n=28 x=0 v=0 Sep 12 10:39:50.171571 (XEN) 170 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.171583 (XEN) 171 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.183550 (XEN) 172 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.183569 (XEN) 173 [0/0/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.183580 (XEN) 174 [0/1/ - ]: s=6 n=28 x=0 Sep 12 10:39:50.195553 (XEN) 175 [0/0/ - ]: s=5 n=29 x=0 v=0 Sep 12 10:39:50.195573 (XEN) 176 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.207544 (XEN) 177 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.207563 (XEN) 178 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.207575 (XEN) 179 [0/0/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.219550 (XEN) 180 [0/1/ - ]: s=6 n=29 x=0 Sep 12 10:39:50.219569 (XEN) 181 [0/0/ - ]: s=5 n=30 x=0 v=0 Sep 12 10:39:50.219581 (XEN) 182 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.231556 (XEN) 183 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.231575 (XEN) 184 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.231586 (XEN) 185 [0/0/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.243558 (XEN) 186 [0/1/ - ]: s=6 n=30 x=0 Sep 12 10:39:50.243576 (XEN) 187 [0/0/ - ]: s=5 n=31 x=0 v=0 Sep 12 10:39:50.255548 (XEN) 188 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.255567 (XEN) 189 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.255578 (XEN) 190 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.267563 (XEN) 191 [0/0/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.267582 (XEN) 192 [0/1/ - ]: s=6 n=31 x=0 Sep 12 10:39:50.267594 (XEN) 193 [0/0/ - ]: s=5 n=32 x=0 v=0 Sep 12 10:39:50.279553 (XEN) 194 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.279572 (XEN) 195 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.291538 (XEN) 196 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.291557 (XEN) 197 [0/0/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.291569 (XEN) 198 [0/1/ - ]: s=6 n=32 x=0 Sep 12 10:39:50.303545 (XEN) 199 [0/0/ - ]: s=5 n=33 x=0 v=0 Sep 12 10:39:50.303564 (XEN) 200 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.303575 (XEN) 201 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.315543 (XEN) 202 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.315562 (XEN) 203 [0/0/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.315573 (XEN) 204 [0/1/ - ]: s=6 n=33 x=0 Sep 12 10:39:50.327544 (XEN) 205 [0/0/ - ]: s=5 n=34 x=0 v=0 Sep 12 10:39:50.327563 (XEN) 206 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.339542 (XEN) 207 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.339561 (XEN) 208 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.339573 (XEN) 209 [0/0/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.351543 (XEN) 210 [0/1/ - ]: s=6 n=34 x=0 Sep 12 10:39:50.351562 (XEN) 211 [0/0/ - ]: s=5 n=35 x=0 v=0 Sep 12 10:39:50.351573 (XEN) 212 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.363545 (XEN) 213 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.363563 (XEN) 214 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.375540 (XEN) 215 [0/0/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.375559 (XEN) 216 [0/1/ - ]: s=6 n=35 x=0 Sep 12 10:39:50.375571 (XEN) 217 [0/0/ - ]: s=5 n=36 x=0 v=0 Sep 12 10:39:50.387541 (XEN) 218 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.387560 (XEN) 219 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.387572 (XEN) 220 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.399550 (XEN) 221 [0/0/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.399569 (XEN) 222 [0/1/ - ]: s=6 n=36 x=0 Sep 12 10:39:50.411539 (XEN) 223 [0/0/ - ]: s=5 n=37 x=0 v=0 Sep 12 10:39:50.411559 (XEN) 224 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.411571 (XEN) 225 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.423545 (XEN) 226 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.423564 (XEN) 227 [0/0/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.423575 (XEN) 228 [0/1/ - ]: s=6 n=37 x=0 Sep 12 10:39:50.435544 (XEN) 229 [0/0/ - ]: s=5 n=38 x=0 v=0 Sep 12 10:39:50.435563 (XEN) 230 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.447538 (XEN) 231 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.447557 (XEN) 232 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.447568 (XEN) 233 [0/0/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.459542 (XEN) 234 [0/1/ - ]: s=6 n=38 x=0 Sep 12 10:39:50.459561 (XEN) 235 [0/0/ - ]: s=5 n=39 x=0 v=0 Sep 12 10:39:50.459573 (XEN) 236 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.471544 (XEN) 237 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.471562 (XEN) 238 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.471574 (XEN) 239 [0/0/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.483547 (XEN) 240 [0/1/ - ]: s=6 n=39 x=0 Sep 12 10:39:50.483566 (XEN) 241 [0/0/ - ]: s=3 n=1 x=0 d=0 p=313 Sep 12 10:39:50.495544 (XEN) 242 [0/0/ - ]: s=5 n=2 x=0 v=9 Sep 12 10:39:50.495563 (XEN) 243 [0/0/ - ]: s=4 n=3 x=0 p=9 i=9 Sep 12 10:39:50.495576 (XEN) 244 [0/0/ - ]: s=4 n=4 x=0 p=1351 i=112 Sep 12 10:39:50.507546 (XEN) 245 [0/0/ - ]: s=4 n=5 x=0 p=1350 i=113 Sep 12 10:39:50.507566 (XEN) 246 [0/0/ - ]: s=4 n=6 x=0 p=1349 i=114 Sep 12 10:39:50.519544 (XEN) 247 [0/0/ - ]: s=4 n=7 x=0 p=1348 i=115 Sep 12 10:39:50.519564 (XEN) 248 [0/0/ - ]: s=4 n=8 x=0 p=1347 i=116 Sep 12 10:39:50.531544 (XEN) 249 [0/0/ - ]: s=4 n=9 x=0 p=1346 i=117 Sep 12 10:39:50.531565 (XEN) 250 [0/0/ - ]: s=4 n=10 x=0 p=1345 i=118 Sep 12 10:39:50.543555 (XEN) 251 [0/0/ - ]: s=4 n=11 x=0 p=1344 i=119 Sep 12 10:39:50.543576 (XEN) 252 [0/0/ - ]: s=4 n=12 x=0 p=1343 i=120 Sep 12 10:39:50.555541 (XEN) 253 [0/0/ - ]: s=4 n=13 x=0 p=1342 i=121 Sep 12 10:39:50.555561 (XEN) 254 [0/0/ - ]: s=4 n=14 x=0 p=1341 i=122 Sep 12 10:39:50.567545 (XEN) 255 [0/0/ - ]: s=4 n=15 x=0 p=1340 i=123 Sep 12 10:39:50.567565 (XEN) 256 [0/0/ - ]: s=4 n=16 x=0 p=1339 i=124 Sep 12 10:39:50.579542 (XEN) 257 [0/0/ - ]: s=4 n=17 x=0 p=1338 i=125 Sep 12 10:39:50.579562 (XEN) 258 [0/0/ - ]: s=4 n=18 x=0 p=1337 i=126 Sep 12 10:39:50.591538 (XEN) 259 [0/0/ - ]: s=4 n=19 x=0 p=1336 i=127 Sep 12 10:39:50.591559 (XEN) 260 [0/0/ - ]: s=4 n=20 x=0 p=1335 i=128 Sep 12 10:39:50.603547 (XEN) 261 [0/0/ - ]: s=5 n=0 x=0 v=2 Sep 12 10:39:50.603567 (XEN) 262 [0/0/ - ]: s=4 n=18 x=0 p=1334 i=129 Sep 12 10:39:50.603580 (XEN) 263 [0/0/ - ]: s=4 n=22 x=0 p=1333 i=130 Sep 12 10:39:50.615544 (XEN) 264 [0/0/ - ]: s=4 n=23 x=0 p=8 i=8 Sep 12 10:39:50.615564 (XEN) 265 [0/0/ - ]: s=4 n=24 x=0 p=16 i=16 Sep 12 10:39:50.627541 (XEN) 266 [0/0/ - ]: s=4 n=38 x=0 p=1327 i=136 Sep 12 10:39:50.627561 (XEN) 267 [0/0/ - ]: s=4 n=6 x=0 p=1326 i=137 Sep 12 10:39:50.639543 (XEN) 268 [0/0/ - ]: s=4 n=35 x=0 p=1325 i=138 Sep 12 10:39:50.639563 (XEN) 269 [0/0/ - ]: s=4 n=3 x=0 p=1324 i=139 Sep 12 10:39:50.651540 (XEN) 270 [0/0/ - ]: s=4 n=1 x=0 p=1323 i=140 Sep 12 10:39:50.651560 (XEN) 271 [0/0/ - ]: s=4 n=31 x=0 p=1322 i=141 Sep 12 10:39:50.663541 (XEN) 272 [0/0/ - ]: s=4 n=39 x=0 p=1321 i=142 Sep 12 10:39:50.663561 (XEN) 273 [0/0/ - ]: s=4 n=28 x=0 p=1320 i=143 Sep 12 10:39:50.675540 (XEN) 274 [0/0/ - ]: s=4 n=18 x=0 p=1319 i=144 Sep 12 10:39:50.675561 (XEN) 275 [0/0/ - ]: s=4 n=25 x=0 p=1318 i=145 Sep 12 10:39:50.675574 (XEN) 276 [0/0/ - ]: s=4 n=33 x=0 p=1317 i=146 Sep 12 10:39:50.687515 (XEN) 277 [0/0/ - ]: s=4 n=32 x=0 p=1316 i=147 Sep 12 10:39:50.687535 (XEN) 278 [0/0/ - ]: s=4 n=30 x=0 p=1315 i=148 Sep 12 10:39:50.699556 (XEN) 279 [0/0/ - ]: s=4 n=29 x=0 p=1314 i=149 Sep 12 10:39:50.699576 (XEN) 280 [0/0/ - ]: s=4 n=27 x=0 p=1313 i=150 Sep 12 10:39:50.711542 (XEN) 281 [0/0/ - ]: s=4 n=36 x=0 p=1312 i=151 Sep 12 10:39:50.711562 (XEN) 282 [0/0/ - ]: s=4 n=24 x=0 p=1311 i=152 Sep 12 10:39:50.723544 (XEN) 283 [0/0/ - ]: s=4 n=13 x=0 p=1310 i=153 Sep 12 10:39:50.723564 (XEN) 284 [0/0/ - ]: s=4 n=11 x=0 p=1309 i=154 Sep 12 10:39:50.735542 (XEN) 285 [0/0/ - ]: s=4 n=10 x=0 p=1308 i=155 Sep 12 10:39:50.735562 (XEN) 286 [0/0/ - ]: s=4 n=28 x=0 p=1307 i=156 Sep 12 10:39:50.747543 (XEN) 287 [0/0/ - ]: s=4 n=4 x=0 p=1306 i=157 Sep 12 10:39:50.747563 (XEN) 288 [0/0/ - ]: s=4 n=16 x=0 p=1305 i=158 Sep 12 10:39:50.759542 (XEN) 289 [0/0/ - ]: s=4 n=2 x=0 p=1304 i=159 Sep 12 10:39:50.759562 (XEN) 290 [0/0/ - ]: s=4 n=14 x=0 p=1303 i=160 Sep 12 10:39:50.771539 (XEN) 291 [0/0/ - ]: s=4 n=0 x=0 p=1302 i=161 Sep 12 10:39:50.771559 (XEN) 292 [0/0/ - ]: s=4 n=12 x=0 p=1301 i=162 Sep 12 10:39:50.783542 (XEN) 293 [0/0/ - ]: s=4 n=9 x=0 p=1300 i=163 Sep 12 10:39:50.783562 (XEN) 294 [0/0/ - ]: s=4 n=8 x=0 p=1299 i=164 Sep 12 10:39:50.783575 (XEN) 295 [0/0/ - ]: s=4 n=37 x=0 p=1298 i=165 Sep 12 10:39:50.795549 (XEN) 296 [0/0/ - ]: s=4 n=5 x=0 p=1297 i=166 Sep 12 10:39:50.795569 (XEN) 297 [0/0/ - ]: s=4 n=15 x=0 p=1296 i=167 Sep 12 10:39:50.807545 (XEN) 298 [0/0/ - ]: s=4 n=34 x=0 p=1295 i=168 Sep 12 10:39:50.807565 (XEN) 299 [0/0/ - ]: s=4 n=23 x=0 p=1294 i=169 Sep 12 10:39:50.819545 (XEN) 300 [0/0/ - ]: s=4 n=22 x=0 p=1293 i=170 Sep 12 10:39:50.819565 (XEN) 301 [0/0/ - ]: s=4 n=21 x=0 p=1292 i=171 Sep 12 10:39:50.831546 (XEN) 302 [0/0/ - ]: s=4 n=20 x=0 p=1291 i=172 Sep 12 10:39:50.831574 (XEN) 303 [0/0/ - ]: s=4 n=7 x=0 p=1290 i=173 Sep 12 10:39:50.843546 (XEN) 304 [0/0/ - ]: s=4 n=19 x=0 p=1289 i=174 Sep 12 10:39:50.843566 (XEN) 305 [0/0/ - ]: s=4 n=17 x=0 p=1288 i=175 Sep 12 10:39:50.855541 (XEN) 306 [0/0/ - ]: s=4 n=26 x=0 p=1287 i=176 Sep 12 10:39:50.855561 (XEN) 307 [0/0/ - ]: s=4 n=38 x=0 p=1332 i=131 Sep 12 10:39:50.867540 (XEN) 308 [0/0/ - ]: s=4 n=21 x=0 p=1331 i=132 Sep 12 10:39:50.867561 (XEN) 309 [0/0/ - ]: s=4 n=9 x=0 p=1330 i=133 Sep 12 10:39:50.879540 (XEN) 310 [0/0/ - ]: s=4 n=7 x=0 p=1329 i=134 Sep 12 10:39:50.879560 (XEN) 311 [0/0/ - ]: s=4 n=11 x=0 p=1328 i=135 Sep 12 10:39:50.891583 (XEN) 312 [0/0/ - ]: s=5 n=32 x=0 v=3 Sep 12 10:39:50.891603 (XEN) 313 [0/0/ - ]: s=3 n=33 x=0 d=0 p=241 Sep 12 10:39:50.891615 (XEN) 314 [0/0/ - ]: s=3 n=34 x=0 d=0 p=315 Sep 12 10:39:50.903542 (XEN) 315 [0/0/ - ]: s=3 n=35 x=0 d=0 p=314 Sep 12 10:39:50.903562 (XEN) Physical memory information: Sep 12 10:39:50.915541 (XEN) Xen heap: 0kB free Sep 12 10:39:50.915558 (XEN) heap[15]: 64512kB free Sep 12 10:39:50.915569 (XEN) heap[16]: 131072kB free Sep 12 10:39:50.915580 (XEN) heap[17]: 262144kB free Sep 12 10:39:50.927544 (XEN) heap[18]: 524288kB free Sep 12 10:39:50.927562 (XEN) heap[19]: 685516kB free Sep 12 10:39:50.927573 (XEN) DMA heap: 1667532kB free Sep 12 10:39:50.939539 (XEN) heap[21]: 4194304kB free Sep 12 10:39:50.939557 (XEN) heap[22]: 8388608kB free Sep 12 10:39:50.939568 (XEN) heap[23]: 16580864kB free Sep 12 10:39:50.951544 (XEN) heap[24]: 1467880kB free Sep 12 10:39:50.951562 (XEN) Dom heap: 30631656kB free Sep 12 10:39:50.951574 (XEN) CPU NMI Sep 12 10:39:50.951582 (XEN) 0 28 Sep 12 10:39:50.951590 (XEN) 1 14 Sep 12 10:39:50.963542 (XEN) 2 34 Sep 12 10:39:50.963558 (XEN) 3 11 Sep 12 10:39:50.963567 (XEN) 4 30 Sep 12 10:39:50.963575 (XEN) 5 21 Sep 12 10:39:50.963583 (XEN) 6 28 Sep 12 10:39:50.963590 (XEN) 7 10 Sep 12 10:39:50.963598 (XEN) 8 27 Sep 12 10:39:50.963606 (XEN) 9 12 Sep 12 10:39:50.975539 (XEN) 10 26 Sep 12 10:39:50.975556 (XEN) 11 19 Sep 12 10:39:50.975564 (XEN) 12 38 Sep 12 10:39:50.975572 (XEN) 13 19 Sep 12 10:39:50.975580 (XEN) 14 40 Sep 12 10:39:50.975587 (XEN) 15 10 Sep 12 10:39:50.975595 (XEN) 16 32 Sep 12 10:39:50.975603 (XEN) 17 16 Sep 12 10:39:50.987544 (XEN) 18 39 Sep 12 10:39:50.987559 (XEN) 19 11 Sep 12 10:39:50.987568 (XEN) 20 28 Sep 12 10:39:50.987576 (XEN) 21 17 Sep 12 10:39:50.987584 (XEN) 22 29 Sep 12 10:39:50.987591 (XEN) 23 12 Sep 12 10:39:50.987599 (XEN) 24 37 Sep 12 10:39:50.999539 (XEN) 25 10 Sep 12 10:39:50.999556 (XEN) 26 27 Sep 12 10:39:50.999565 (XEN) 27 11 Sep 12 10:39:50.999573 (XEN) 28 20 Sep 12 10:39:50.999581 (XEN) 29 12 Sep 12 10:39:50.999588 (XEN) 30 20 Sep 12 10:39:50.999596 (XEN) 31 14 Sep 12 10:39:50.999604 (XEN) 32 35 Sep 12 10:39:51.011538 (XEN) 33 18 Sep 12 10:39:51.011554 (XEN) 34 38 Sep 12 10:39:51.011563 (XEN) 35 11 Sep 12 10:39:51.011571 (XEN) 36 35 Sep 12 10:39:51.011579 (XEN) 37 22 Sep 12 10:39:51.011587 (XEN) 38 40 Sep 12 10:39:51.011594 (XEN) 39 13 Sep 12 10:39:51.011602 (XEN) d0v0: NMI neither pending nor masked Sep 12 10:39:51.023515 Sep 12 10:39:51.911554 (XEN) sched_smt_power_savings: disabled Sep 12 10:39:51.931491 (XEN) NOW=1548461850252 Sep 12 10:39:51.931510 (XEN) Online Cpus: 0-39 Sep 12 10:39:51.931520 (XEN) Cpup Sep 12 10:39:51.931809 ool 0: Sep 12 10:39:51.943498 (XEN) Cpus: 0-39 Sep 12 10:39:51.943515 (XEN) Scheduling granularity: cpu, 1 CPU per sched-resource Sep 12 10:39:51.943529 (XEN) Scheduler: SMP Credit Scheduler rev2 (credit2) Sep 12 10:39:51.955495 (XEN) Active queues: 4 Sep 12 10:39:51.955512 (XEN) default-weight = 256 Sep 12 10:39:51.955523 (XEN) Runqueue 0: Sep 12 10:39:51.955541 (XEN) ncpus = 12 Sep 12 10:39:51.967496 (XEN) cpus = 0-11 Sep 12 10:39:51.967513 (XEN) max_weight = 256 Sep 12 10:39:51.967524 (XEN) pick_bias = 6 Sep 12 10:39:51.967534 (XEN) instload = 0 Sep 12 10:39:51.979497 (XEN) aveload = 126 (~0%) Sep 12 10:39:51.979516 (XEN) idlers: 00,00000fff Sep 12 10:39:51.979526 (XEN) tickled: 00,00000000 Sep 12 10:39:51.991467 (XEN) fully idle cores: 00,00000fff Sep 12 10:39:51.991486 (XEN) Runqueue 1: Sep 12 10:39:51.991496 (XEN) ncpus = 8 Sep 12 10:39:51.991506 (XEN) cpus = 12-19 Sep 12 10:39:52.003455 (XEN) max_weight = 256 Sep 12 10:39:52.003473 (XEN) pick_bias = 17 Sep 12 10:39:52.003484 (XEN) instload = 0 Sep 12 10:39:52.003494 (XEN) aveload = 476 (~0%) Sep 12 10:39:52.015458 (XEN) idlers: 00,000fd000 Sep 12 10:39:52.015476 (XEN) tickled: 00,00000000 Sep 12 10:39:52.015487 (XEN) fully idle cores: 00,000fc000 Sep 12 10:39:52.027455 (XEN) Runqueue 2: Sep 12 10:39:52.027472 (XEN) ncpus = 12 Sep 12 10:39:52.027483 (XEN) cpus = 20-31 Sep 12 10:39:52.027492 (XEN) max_weight = 256 Sep 12 10:39:52.039466 (XEN) pick_bias = 12 Sep 12 10:39:52.039485 (XEN) instload = 0 Sep 12 10:39:52.039496 (XEN) aveload = 394 (~0%) Sep 12 10:39:52.039506 (XEN) idlers: 00,fff00000 Sep 12 10:39:52.051458 (XEN) tickled: 00,00000000 Sep 12 10:39:52.051476 (XEN) fully idle cores: 00,fff00000 Sep 12 10:39:52.051487 (XEN) Runqueue 3: Sep 12 10:39:52.051496 (XEN) ncpus = 8 Sep 12 10:39:52.063467 (XEN) cpus = 32-39 Sep 12 10:39:52.063485 (XEN) max_weight = 256 Sep 12 10:39:52.063496 (XEN) pick_bias = 33 Sep 12 10:39:52.063506 (XEN) instload = 0 Sep 12 10:39:52.075459 (XEN) aveload = 206 (~0%) Sep 12 10:39:52.075478 (XEN) idlers: ff,00000000 Sep 12 10:39:52.075488 (XEN) tickled: 00,00000000 Sep 12 10:39:52.091464 (XEN) fully idle cores: ff,00000000 Sep 12 10:39:52.091475 (XEN) Domain info: Sep 12 10:39:52.091481 (XEN) Domain: 0 w 256 c 0 v 40 Sep 12 10:39:52.091486 (XEN) 1: [0.0] flags=0 cpu=22 credit=8522433 [w=256] load=223 (~0%) Sep 12 10:39:52.103437 (XEN) 2: [0.1] flags=0 cpu=4 credit=5202527 [w=256] load=84 (~0%) Sep 12 10:39:52.103453 (XEN) 3: [0.2] flags=0 cpu=35 credit=8401884 [w=256] load=32 (~0%) Sep 12 10:39:52.115464 (XEN) 4: [0.3] flags=0 cpu=14 credit=4307645 [w=256] load=96 (~0%) Sep 12 10:39:52.115487 (XEN) 5: [0.4] flags=0 cpu=36 credit=1413031 [w=256] load=33 (~0%) Sep 12 10:39:52.127467 (XEN) 6: [0.5] flags=0 cpu=16 credit=9010733 [w=256] load=57 (~0%) Sep 12 10:39:52.139431 (XEN) 7: [0.6] flags=0 cpu=39 credit=9360795 [w=256] load=35 (~0%) Sep 12 10:39:52.139454 (XEN) 8: [0.7] flags=0 cpu=32 credit=7856510 [w=256] load=59 (~0%) Sep 12 10:39:52.151471 (XEN) 9: [0.8] flags=0 cpu=0 credit=9896285 [w=256] load=31 (~0%) Sep 12 10:39:52.151494 (XEN) 10: [0.9] flags=0 cpu=16 credit=9055785 [w=256] load=26 (~0%) Sep 12 10:39:52.163468 (XEN) 11: [0.10] flags=0 cpu=20 credit=10500000 [w=256] load=34 (~0%) Sep 12 10:39:52.179482 (XEN) 12: [0.11] flags=0 cpu=34 credit=7872018 [w=256] load=36 (~0%) Sep 12 10:39:52.179505 (XEN) 13: [0.12] flags=0 cpu=11 credit=9858344 [w=256] load=27 (~0%) Sep 12 10:39:52.191472 (XEN) 14: [0.13] flags=0 cpu=14 credit=9957559 [w=256] load=36 (~0%) Sep 12 10:39:52.191495 (XEN) 15: [0.14] flags=0 cpu=31 credit=10400476 [w=256] load=28 (~0%) Sep 12 10:39:52.203469 (XEN) 16: [0.15] flags=0 cpu=22 credit=10500000 [w=256] load=37 (~0%) Sep 12 10:39:52.203492 (XEN) 17: [0.16] flags=0 cpu=2 credit=9893422 [w=256] load=31 (~0%) Sep 12 10:39:52.215468 (XEN) 18: [0.17] flags=0 cpu=14 credit=6907038 [w=256] load=90 (~0%) Sep 12 10:39:52.227470 (XEN) 19: [0.18] flags=0 cpu=26 credit=10500000 [w=256] load=33 (~0%) Sep 12 10:39:52.227494 (XEN) 20: [0.19] flags=0 cpu=24 credit=10500000 [w=256] load=36 (~0%) Sep 12 10:39:52.239480 (XEN) 21: [0.20] flags=0 cpu=6 credit=9787998 [w=256] load=31 (~0%) Sep 12 10:39:52.239504 (XEN) 22: [0.21] flags=0 cpu=19 credit=543637 [w=256] load=93 (~0%) Sep 12 10:39:52.251481 (XEN) 23: [0.22] flags=0 cpu=28 credit=10361691 [w=256] load=37 (~0%) Sep 12 10:39:52.267484 (XEN) 24: [0.23] flags=0 cpu=19 credit=9947726 [w=256] load=38 (~0%) Sep 12 10:39:52.267506 (XEN) 25: [0.24] flags=0 cpu=8 credit=9923929 [w=256] load=30 (~0%) Sep 12 10:39:52.279464 (XEN) 26: [0.25] flags=0 cpu=38 credit=9413747 [w=256] load=60 (~0%) Sep 12 10:39:52.279487 (XEN) 27: [0.26] flags=0 cpu=15 credit=4073045 [w=256] load=109 (~0%) Sep 12 10:39:52.295478 (XEN) 28: [0.27] flags=0 cpu=30 credit=10500000 [w=256] load=33 (~0%) Sep 12 10:39:52.295501 (XEN) 29: [0.28] flags=0 cpu=10 credit=9845419 [w=256] load=30 (~0%) Sep 12 10:39:52.307457 (XEN) 30: [0.29] flags=0 cpu=1 credit=9851754 [w=256] load=34 (~0%) Sep 12 10:39:52.307480 (XEN) 31: [0.30] flags=0 cpu=33 credit=9662072 [w=256] load=27 (~0%) Sep 12 10:39:52.319465 (XEN) 32: [0.31] flags=0 cpu=36 credit=9435902 [w=256] load=38 (~0%) Sep 12 10:39:52.331460 (XEN) 33: [0.32] flags=0 cpu=2 credit=9873523 [w=256] load=49 (~0%) Sep 12 10:39:52.331484 (XEN) 34: [0.33] flags=0 cpu=14 credit=10030082 [w=256] load=53 (~0%) Sep 12 10:39:52.343459 (XEN) 35: [0.34] flags=0 cpu=28 credit=10500000 [w=256] load=50 (~0%) Sep 12 10:39:52.343482 (XEN) 36: [0.35] flags=0 cpu=38 credit=9521033 [w=256] load=51 (~0%) Sep 12 10:39:52.355461 (XEN) 37: [0.36] flags=0 cpu=6 credit=9806514 [w=256] load=44 (~0%) Sep 12 10:39:52.367458 (XEN) 38: [0.37] flags=0 cpu=16 credit=7710754 [w=256] load=59 (~0%) Sep 12 10:39:52.367481 (XEN) 39: [0.38] flags=0 cpu=24 credit=10417901 [w=256] load=54 (~0%) Sep 12 10:39:52.379468 (XEN) 40: [0.39] flags=0 cpu=32 credit=9505949 [w=256] load=51 (~0%) Sep 12 10:39:52.379490 (XEN) Runqueue 0: Sep 12 10:39:52.391462 (XEN) CPU[00] runq=0, sibling={0-1}, core={0-19} Sep 12 10:39:52.391482 (XEN) CPU[01] runq=0, sibling={0-1}, core={0-19} Sep 12 10:39:52.391494 (XEN) CPU[02] runq=0, sibling={2-3}, core={0-19} Sep 12 10:39:52.403460 (XEN) CPU[03] runq=0, sibling={2-3}, core={0-19} Sep 12 10:39:52.403480 (XEN) CPU[04] runq=0, sibling={4-5}, core={0-19} Sep 12 10:39:52.415459 (XEN) CPU[05] runq=0, sibling={4-5}, core={0-19} Sep 12 10:39:52.415479 (XEN) CPU[06] runq=0, sibling={6-7}, core={0-19} Sep 12 10:39:52.427461 (XEN) CPU[07] runq=0, sibling={6-7}, core={0-19} Sep 12 10:39:52.427481 (XEN) CPU[08] runq=0, sibling={8-9}, core={0-19} Sep 12 10:39:52.427494 (XEN) CPU[09] runq=0, sibling={8-9}, core={0-19} Sep 12 10:39:52.439432 (XEN) CPU[10] runq=0, sibling={10-11}, core={0-19} Sep 12 10:39:52.439452 (XEN) CPU[11] runq=0, sibling={10-11}, core={0-19} Sep 12 10:39:52.451459 (XEN) RUNQ: Sep 12 10:39:52.451475 (XEN) Runqueue 1: Sep 12 10:39:52.451484 (XEN) CPU[12] runq=1, sibling={12-13}, core={0-19} Sep 12 10:39:52.451497 (XEN) CPU[13] runq=1, sibling={12-13}, core={0-19} Sep 12 10:39:52.463460 (XEN) CPU[14] runq=1, sibling={14-15}, core={0-19} Sep 12 10:39:52.463479 (XEN) CPU[15] runq=1, sibling={14-15}, core={0-19} Sep 12 10:39:52.475459 (XEN) CPU[16] runq=1, sibling={16-17}, core={0-19} Sep 12 10:39:52.475480 (XEN) CPU[17] runq=1, sibling={16-17}, core={0-19} Sep 12 10:39:52.487459 (XEN) CPU[18] runq=1, sibling={18-19}, core={0-19} Sep 12 10:39:52.487480 (XEN) CPU[19] runq=1, sibling={18-19}, core={0-19} Sep 12 10:39:52.499454 (XEN) RUNQ: Sep 12 10:39:52.499470 (XEN) Runqueue 2: Sep 12 10:39:52.499480 (XEN) CPU[20] runq=2, sibling={20-21}, core={20-39} Sep 12 10:39:52.499492 (XEN) CPU[21] runq=2, sibling={20-21}, core={20-39} Sep 12 10:39:52.511463 (XEN) CPU[22] runq=2, sibling={22-23}, core={20-39} Sep 12 10:39:52.511483 (XEN) CPU[23] runq=2, sibling={22-23}, core={20-39} Sep 12 10:39:52.523459 (XEN) CPU[24] runq=2, sibling={24-25}, core={20-39} Sep 12 10:39:52.523480 (XEN) CPU[25] runq=2, sibling={24-25}, core={20-39} Sep 12 10:39:52.523493 (XEN) CPU[26] runq=2, sibling={26-27}, core={20-39} Sep 12 10:39:52.535468 (XEN) CPU[27] runq=2, sibling={26-27}, core={20-39} Sep 12 10:39:52.535488 (XEN) CPU[28] runq=2, sibling={28-29}, core={20-39} Sep 12 10:39:52.547461 (XEN) CPU[29] runq=2, sibling={28-29}, core={20-39} Sep 12 10:39:52.547480 (XEN) CPU[30] runq=2, sibling={30-31}, core={20-39} Sep 12 10:39:52.559459 (XEN) CPU[31] runq=2, sibling={30-31}, core={20-39} Sep 12 10:39:52.559479 (XEN) RUNQ: Sep 12 10:39:52.559488 (XEN) Runqueue 3: Sep 12 10:39:52.559497 (XEN) CPU[32] runq=3, sibling={32-33}, core={20-39} Sep 12 10:39:52.571462 (XEN) CPU[33] runq=3, sibling={32-33}, core={20-39} Sep 12 10:39:52.571481 (XEN) CPU[34] runq=3, sibling={34-35}, core={20-39} Sep 12 10:39:52.583460 (XEN) CPU[35] runq=3, sibling={34-35}, core={20-39} Sep 12 10:39:52.583480 (XEN) CPU[36] runq=3, sibling={36-37}, core={20-39} Sep 12 10:39:52.595456 (XEN) CPU[37] runq=3, sibling={36-37}, core={20-39} Sep 12 10:39:52.595477 (XEN) CPU[38] runq=3, sibling={38-39}, core={20-39} Sep 12 10:39:52.607459 (XEN) CPU[39] runq=3, sibling={38-39}, core={20-39} Sep 12 10:39:52.607480 (XEN) RUNQ: Sep 12 10:39:52.607489 (XEN) CPUs info: Sep 12 10:39:52.607497 (XEN) CPU[00] current=d[IDLE]v0, curr=d[IDLE]v0, prev=NULL Sep 12 10:39:52.619460 (XEN) CPU[01] current=d[IDLE]v1, curr=d[IDLE]v1, prev=NULL Sep 12 10:39:52.619481 (XEN) CPU[02] current=d[IDLE]v2, curr=d[IDLE]v2, prev=NULL Sep 12 10:39:52.631458 (XEN) CPU[03] current=d[IDLE]v3, curr=d[IDLE]v3, prev=NULL Sep 12 10:39:52.631478 (XEN) CPU[04] current=d[IDLE]v4, curr=d[IDLE]v4, prev=NULL Sep 12 10:39:52.643461 (XEN) CPU[05] current=d[IDLE]v5, curr=d[IDLE]v5, prev=NULL Sep 12 10:39:52.643482 (XEN) CPU[06] current=d[IDLE]v6, curr=d[IDLE]v6, prev=NULL Sep 12 10:39:52.655462 (XEN) CPU[07] current=d[IDLE]v7, curr=d[IDLE]v7, prev=NULL Sep 12 10:39:52.655482 (XEN) CPU[08] current=d[IDLE]v8, curr=d[IDLE]v8, prev=NULL Sep 12 10:39:52.667461 (XEN) CPU[09] current=d[IDLE]v9, curr=d[IDLE]v9, prev=NULL Sep 12 10:39:52.667481 (XEN) CPU[10] current=d[IDLE]v10, curr=d[IDLE]v10, prev=NULL Sep 12 10:39:52.679464 (XEN) CPU[11] current=d[IDLE]v11, curr=d[IDLE]v11, prev=NULL Sep 12 10:39:52.679484 (XEN) CPU[12] current=d[IDLE]v12, curr=d[IDLE]v12, prev=NULL Sep 12 10:39:52.691460 (XEN) CPU[13] current=d[IDLE]v13, curr=d[IDLE]v13, prev=NULL Sep 12 10:39:52.703460 (XEN) CPU[14] current=d[IDLE]v14, curr=d[IDLE]v14, prev=NULL Sep 12 10:39:52.703481 (XEN) CPU[15] current=d[IDLE]v15, curr=d[IDLE]v15, prev=NULL Sep 12 10:39:52.715456 (XEN) CPU[16] current=d[IDLE]v16, curr=d[IDLE]v16, prev=NULL Sep 12 10:39:52.715477 (XEN) CPU[17] current=d[IDLE]v17, curr=d[IDLE]v17, prev=NULL Sep 12 10:39:52.727458 (XEN) CPU[18] current=d[IDLE]v18, curr=d[IDLE]v18, prev=NULL Sep 12 10:39:52.727479 (XEN) CPU[19] current=d[IDLE]v19, curr=d[IDLE]v19, prev=NULL Sep 12 10:39:52.739459 (XEN) CPU[20] current=d[IDLE]v20, curr=d[IDLE]v20, prev=NULL Sep 12 10:39:52.739480 (XEN) CPU[21] current=d[IDLE]v21, curr=d[IDLE]v21, prev=NULL Sep 12 10:39:52.751458 (XEN) CPU[22] current=d[IDLE]v22, curr=d[IDLE]v22, prev=NULL Sep 12 10:39:52.751479 (XEN) CPU[23] current=d[IDLE]v23, curr=d[IDLE]v23, prev=NULL Sep 12 10:39:52.763460 (XEN) CPU[24] current=d[IDLE]v24, curr=d[IDLE]v24, prev=NULL Sep 12 10:39:52.763481 (XEN) CPU[25] current=d[IDLE]v25, curr=d[IDLE]v25, prev=NULL Sep 12 10:39:52.775460 (XEN) CPU[26] current=d[IDLE]v26, curr=d[IDLE]v26, prev=NULL Sep 12 10:39:52.775482 (XEN) CPU[27] current=d[IDLE]v27, curr=d[IDLE]v27, prev=NULL Sep 12 10:39:52.787461 (XEN) CPU[28] current=d[IDLE]v28, curr=d[IDLE]v28, prev=NULL Sep 12 10:39:52.787481 (XEN) CPU[29] current=d[IDLE]v29, curr=d[IDLE]v29, prev=NULL Sep 12 10:39:52.799462 (XEN) CPU[30] current=d[IDLE]v30, curr=d[IDLE]v30, prev=NULL Sep 12 10:39:52.799483 (XEN) CPU[31] current=d[IDLE]v31, curr=d[IDLE]v31, prev=NULL Sep 12 10:39:52.811468 (XEN) CPU[32] current=d[IDLE]v32, curr=d[IDLE]v32, prev=NULL Sep 12 10:39:52.823456 (XEN) CPU[33] current=d[IDLE]v33, curr=d[IDLE]v33, prev=NULL Sep 12 10:39:52.823478 (XEN) CPU[34] current=d[IDLE]v34, curr=d[IDLE]v34, prev=NULL Sep 12 10:39:52.835463 (XEN) CPU[35] current=d[IDLE]v35, curr=d[IDLE]v35, prev=NULL Sep 12 10:39:52.835485 (XEN) CPU[36] current=d[IDLE]v36, curr=d[IDLE]v36, prev=NULL Sep 12 10:39:52.847460 (XEN) CPU[37] current=d[IDLE]v37, curr=d[IDLE]v37, prev=NULL Sep 12 10:39:52.847481 (XEN) CPU[38] current=d[IDLE]v38, curr=d[IDLE]v38, prev=NULL Sep 12 10:39:52.859447 (XEN) CPU[39] current=d[IDLE]v39, curr=d[IDLE]v39, prev=NULL Sep 12 10:39:52.859468 Sep 12 10:39:53.907654 (XEN) TSC marked as reliabl Sep 12 10:39:53.939578 e, warp = 0 (count=2) Sep 12 10:39:53.951445 (XEN) No domains have emulated TSC Sep 12 10:39:53.951464 Sep 12 10:39:55.914858 (XEN) Synced stime skew: max=5087ns avg=5087ns samples=1 current=5087ns Sep 12 10:39:55.935479 (XEN) Synced cycles skew: max=11050 av Sep 12 10:39:55.935803 g=11050 samples=1 current=11050 Sep 12 10:39:55.947433 Sep 12 10:39:57.914744 (XEN) 'u' pressed -> dumping numa info (now = 1554461729519) Sep 12 10:39:57.931476 (XEN) NODE0 start->0 size->4718592 free->4037811 Sep 12 10:39:57.931496 (X Sep 12 10:39:57.931822 EN) NODE1 start->4718592 size->4194304 free->4036986 Sep 12 10:39:57.943469 (XEN) CPU0...19 -> NODE0 Sep 12 10:39:57.943486 (XEN) CPU20...39 -> NODE1 Sep 12 10:39:57.943496 (XEN) Memory location of each domain: Sep 12 10:39:57.959465 (XEN) d0 (total: 131070): Sep 12 10:39:57.959482 (XEN) Node 0: 52401 Sep 12 10:39:57.959492 (XEN) Node 1: 78669 Sep 12 10:39:57.959501 Sep 12 10:39:59.871549 (XEN) *********** VMCS Areas ************** Sep 12 10:39:59.895466 (XEN) ************************************** Sep 12 10:39:59.895485 Sep 12 10:39:59.895753 Sep 12 10:40:01.918995 (XEN) number of MP IRQ sources: 15. Sep 12 10:40:01.943465 (XEN) number of IO-APIC #8 registers: 24. Sep 12 10:40:01.943485 (XEN) number of IO-APIC #9 registe Sep 12 10:40:01.943810 rs: 8. Sep 12 10:40:01.955464 (XEN) number of IO-APIC #10 registers: 8. Sep 12 10:40:01.955485 (XEN) number of IO-APIC #11 registers: 8. Sep 12 10:40:01.955497 (XEN) number of IO-APIC #12 registers: 8. Sep 12 10:40:01.967475 (XEN) number of IO-APIC #15 registers: 8. Sep 12 10:40:01.967495 (XEN) number of IO-APIC #16 registers: 8. Sep 12 10:40:01.967508 (XEN) number of IO-APIC #17 registers: 8. Sep 12 10:40:01.979472 (XEN) number of IO-APIC #18 registers: 8. Sep 12 10:40:01.979492 (XEN) testing the IO APIC....................... Sep 12 10:40:01.995470 (XEN) IO APIC #8...... Sep 12 10:40:01.995488 (XEN) .... register #00: 08000000 Sep 12 10:40:01.995500 (XEN) ....... : physical APIC id: 08 Sep 12 10:40:01.995512 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:01.995523 (XEN) ....... : LTS : 0 Sep 12 10:40:02.007466 (XEN) .... register #01: 00170020 Sep 12 10:40:02.007486 (XEN) ....... : max redirection entries: 0017 Sep 12 10:40:02.007499 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.019464 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.019484 (XEN) .... register #02: 00000000 Sep 12 10:40:02.019496 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.031460 (XEN) .... IRQ redirection table: Sep 12 10:40:02.031479 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.031493 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.043461 (XEN) 01 00000000 0 0 0 0 0 0 0 70 Sep 12 10:40:02.043481 (XEN) 02 00000000 0 0 0 0 0 0 0 F0 Sep 12 10:40:02.055457 (XEN) 03 00000000 0 0 0 0 0 0 0 78 Sep 12 10:40:02.055477 (XEN) 04 00000013 0 0 0 0 0 0 0 F1 Sep 12 10:40:02.067468 (XEN) 05 00000000 0 0 0 0 0 0 0 88 Sep 12 10:40:02.067488 (XEN) 06 00000000 0 0 0 0 0 0 0 90 Sep 12 10:40:02.079457 (XEN) 07 00000000 0 0 0 0 0 0 0 98 Sep 12 10:40:02.079475 (XEN) 08 00000012 0 0 0 0 0 0 0 54 Sep 12 10:40:02.091434 (XEN) 09 00000013 0 1 0 0 0 0 0 39 Sep 12 10:40:02.091453 (XEN) 0a 00000000 0 0 0 0 0 0 0 B0 Sep 12 10:40:02.103444 (XEN) 0b 00000000 0 0 0 0 0 0 0 B8 Sep 12 10:40:02.103454 (XEN) 0c 00000000 0 0 0 0 0 0 0 C0 Sep 12 10:40:02.103461 (XEN) 0d 00000000 1 0 0 0 0 0 0 C8 Sep 12 10:40:02.115443 (XEN) 0e 00000000 0 0 0 0 0 0 0 D0 Sep 12 10:40:02.115458 (XEN) 0f 00000000 0 0 0 0 0 0 0 D8 Sep 12 10:40:02.127468 (XEN) 10 00000012 0 1 0 1 0 0 0 5C Sep 12 10:40:02.127487 (XEN) 11 00000000 1 1 0 1 0 0 0 69 Sep 12 10:40:02.139465 (XEN) 12 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.139484 (XEN) 13 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.151442 (XEN) 14 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.151451 (XEN) 15 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.163440 (XEN) 16 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.163451 (XEN) 17 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.175449 (XEN) IO APIC #9...... Sep 12 10:40:02.175465 (XEN) .... register #00: 09000000 Sep 12 10:40:02.175475 (XEN) ....... : physical APIC id: 09 Sep 12 10:40:02.175486 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.187460 (XEN) ....... : LTS : 0 Sep 12 10:40:02.187478 (XEN) .... register #01: 00070020 Sep 12 10:40:02.187489 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.199457 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.199476 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.199488 (XEN) .... register #02: 00000000 Sep 12 10:40:02.211468 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.211487 (XEN) .... register #03: 00000001 Sep 12 10:40:02.211498 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.223463 (XEN) .... IRQ redirection table: Sep 12 10:40:02.223482 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.223496 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.235469 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.235488 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.247472 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.247491 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.259466 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.259486 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.271465 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.271484 (XEN) IO APIC #10...... Sep 12 10:40:02.271494 (XEN) .... register #00: 0A000000 Sep 12 10:40:02.283464 (XEN) ....... : physical APIC id: 0A Sep 12 10:40:02.283484 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.283495 (XEN) ....... : LTS : 0 Sep 12 10:40:02.295464 (XEN) .... register #01: 00070020 Sep 12 10:40:02.295482 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.295495 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.307467 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.307487 (XEN) .... register #02: 00000000 Sep 12 10:40:02.307497 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.319470 (XEN) .... register #03: 00000001 Sep 12 10:40:02.319488 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.319499 (XEN) .... IRQ redirection table: Sep 12 10:40:02.331461 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.331483 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.331495 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.343466 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.343492 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.355458 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.355477 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.367458 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.367477 (XEN) 07 00000000 1 1 0 1 0 0 0 81 Sep 12 10:40:02.379456 (XEN) IO APIC #11...... Sep 12 10:40:02.379473 (XEN) .... register #00: 0B000000 Sep 12 10:40:02.379484 (XEN) ....... : physical APIC id: 0B Sep 12 10:40:02.391455 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.391475 (XEN) ....... : LTS : 0 Sep 12 10:40:02.391486 (XEN) .... register #01: 00070020 Sep 12 10:40:02.391496 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.403460 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.403479 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.415454 (XEN) .... register #02: 00000000 Sep 12 10:40:02.415472 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.415484 (XEN) .... register #03: 00000001 Sep 12 10:40:02.415494 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.427459 (XEN) .... IRQ redirection table: Sep 12 10:40:02.427478 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.439455 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.439474 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.439486 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.451459 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.451478 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.463459 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.463478 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.475470 (XEN) 07 00000000 1 1 0 1 0 0 0 E9 Sep 12 10:40:02.475490 (XEN) IO APIC #12...... Sep 12 10:40:02.475500 (XEN) .... register #00: 0C000000 Sep 12 10:40:02.487462 (XEN) ....... : physical APIC id: 0C Sep 12 10:40:02.487481 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.487492 (XEN) ....... : LTS : 0 Sep 12 10:40:02.499458 (XEN) .... register #01: 00070020 Sep 12 10:40:02.499476 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.499489 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.511459 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.511478 (XEN) .... register #02: 00000000 Sep 12 10:40:02.511489 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.523461 (XEN) .... register #03: 00000001 Sep 12 10:40:02.523480 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.523490 (XEN) .... IRQ redirection table: Sep 12 10:40:02.535458 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.535479 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.547456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.547475 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.547487 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.559459 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.559478 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.571464 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.571483 (XEN) 07 00000000 1 1 0 1 0 0 0 52 Sep 12 10:40:02.583456 (XEN) IO APIC #15...... Sep 12 10:40:02.583473 (XEN) .... register #00: 0F000000 Sep 12 10:40:02.583484 (XEN) ....... : physical APIC id: 0F Sep 12 10:40:02.595458 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.595477 (XEN) ....... : LTS : 0 Sep 12 10:40:02.595487 (XEN) .... register #01: 00070020 Sep 12 10:40:02.607455 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.607475 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.607487 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.619457 (XEN) .... register #02: 00000000 Sep 12 10:40:02.619482 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.619494 (XEN) .... register #03: 00000001 Sep 12 10:40:02.631457 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.631475 (XEN) .... IRQ redirection table: Sep 12 10:40:02.631487 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.643464 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.643482 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.655454 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.655473 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.667454 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.667474 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.667486 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.679457 (XEN) 07 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.679476 (XEN) IO APIC #16...... Sep 12 10:40:02.691459 (XEN) .... register #00: 00000000 Sep 12 10:40:02.691477 (XEN) ....... : physical APIC id: 00 Sep 12 10:40:02.691489 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.703455 (XEN) ....... : LTS : 0 Sep 12 10:40:02.703473 (XEN) .... register #01: 00070020 Sep 12 10:40:02.703485 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.715453 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.715472 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.715485 (XEN) .... register #02: 00000000 Sep 12 10:40:02.727457 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.727476 (XEN) .... register #03: 00000001 Sep 12 10:40:02.727487 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.727497 (XEN) .... IRQ redirection table: Sep 12 10:40:02.739460 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.739480 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.751456 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.751474 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.763457 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.763476 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.775455 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.775474 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.775486 (XEN) 07 00000000 1 1 0 1 0 0 0 A2 Sep 12 10:40:02.787461 (XEN) IO APIC #17...... Sep 12 10:40:02.787478 (XEN) .... register #00: 01000000 Sep 12 10:40:02.787489 (XEN) ....... : physical APIC id: 01 Sep 12 10:40:02.799458 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.799477 (XEN) ....... : LTS : 0 Sep 12 10:40:02.799487 (XEN) .... register #01: 00070020 Sep 12 10:40:02.811458 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.811478 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.811489 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.823461 (XEN) .... register #02: 00000000 Sep 12 10:40:02.823480 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.823491 (XEN) .... register #03: 00000001 Sep 12 10:40:02.835462 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.835480 (XEN) .... IRQ redirection table: Sep 12 10:40:02.835492 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.847459 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.847478 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.859456 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.859475 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.871456 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.871475 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.883454 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.883473 (XEN) 07 00000000 1 1 0 1 0 0 0 6B Sep 12 10:40:02.883486 (XEN) IO APIC #18...... Sep 12 10:40:02.895473 (XEN) .... register #00: 02000000 Sep 12 10:40:02.895491 (XEN) ....... : physical APIC id: 02 Sep 12 10:40:02.895503 (XEN) ....... : Delivery Type: 0 Sep 12 10:40:02.907467 (XEN) ....... : LTS : 0 Sep 12 10:40:02.907484 (XEN) .... register #01: 00070020 Sep 12 10:40:02.907495 (XEN) ....... : max redirection entries: 0007 Sep 12 10:40:02.919458 (XEN) ....... : PRQ implemented: 0 Sep 12 10:40:02.919477 (XEN) ....... : IO APIC version: 0020 Sep 12 10:40:02.919489 (XEN) .... register #02: 00000000 Sep 12 10:40:02.931458 (XEN) ....... : arbitration: 00 Sep 12 10:40:02.931476 (XEN) .... register #03: 00000001 Sep 12 10:40:02.931487 (XEN) ....... : Boot DT : 1 Sep 12 10:40:02.943457 (XEN) .... IRQ redirection table: Sep 12 10:40:02.943476 (XEN) NR DestID Msk Trg IRR Pol Stat DstM DelM Vec Sep 12 10:40:02.943489 (XEN) 00 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.955467 (XEN) 01 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.955486 (XEN) 02 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.967456 (XEN) 03 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.967474 (XEN) 04 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.979459 (XEN) 05 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.979478 (XEN) 06 00000000 1 0 0 0 0 0 0 00 Sep 12 10:40:02.991455 (XEN) 07 00000000 1 1 0 1 0 0 0 93 Sep 12 10:40:02.991474 (XEN) Using vector-based indexing Sep 12 10:40:02.991486 (XEN) IRQ to pin mappings: Sep 12 10:40:03.003457 (XEN) IRQ240 -> 0:2 Sep 12 10:40:03.003474 (XEN) IRQ112 -> 0:1 Sep 12 10:40:03.003484 (XEN) IRQ120 -> 0:3 Sep 12 10:40:03.003492 (XEN) IRQ241 -> 0:4 Sep 12 10:40:03.003501 (XEN) IRQ136 -> 0:5 Sep 12 10:40:03.003509 (XEN) IRQ144 -> 0:6 Sep 12 10:40:03.015457 (XEN) IRQ152 -> 0:7 Sep 12 10:40:03.015474 (XEN) IRQ84 -> 0:8 Sep 12 10:40:03.015483 (XEN) IRQ57 -> 0:9 Sep 12 10:40:03.015492 (XEN) IRQ176 -> 0:10 Sep 12 10:40:03.015500 (XEN) IRQ184 -> 0:11 Sep 12 10:40:03.027456 (XEN) IRQ192 -> 0:12 Sep 12 10:40:03.027473 (XEN) IRQ200 -> 0:13 Sep 12 10:40:03.027483 (XEN) IRQ208 -> 0:14 Sep 12 10:40:03.027491 (XEN) IRQ216 -> 0:15 Sep 12 10:40:03.027500 (XEN) IRQ92 -> 0:16 Sep 12 10:40:03.027508 (XEN) IRQ105 -> 0:17 Sep 12 10:40:03.039459 (XEN) IRQ129 -> 2:7 Sep 12 10:40:03.039475 (XEN) IRQ233 -> 3:7 Sep 12 10:40:03.039485 (XEN) IRQ82 -> 4:7 Sep 12 10:40:03.039493 (XEN) IRQ162 -> 6:7 Sep 12 10:40:03.039502 (XEN) IRQ107 -> 7:7 Sep 12 10:40:03.051442 (XEN) IRQ147 -> 8:7 Sep 12 10:40:03.051459 (XEN) .................................... done. Sep 12 10:40:03.051471 Sep 12 10:40:13.915538 (XEN) 'q' pressed -> dumping domain info (now = 1570469531041) Sep 12 10:40:13.939492 (XEN) General information for domain 0: Sep 12 10:40:13.939512 (XEN) Sep 12 10:40:13.939840 refcnt=3 dying=0 pause_count=0 Sep 12 10:40:13.951466 (XEN) nr_pages=131070 xenheap_pages=3 dirty_cpus={0-2,4,6,8,10-12,14-16,18,20,22,24,26,28,30-36,38-39} max_pages=131072 Sep 12 10:40:13.963479 (XEN) handle=00000000-0000-0000-0000-000000000000 vm_assist=0000002d Sep 12 10:40:13.963500 (XEN) Rangesets belonging to domain 0: Sep 12 10:40:13.975470 (XEN) Interrupts { 1-103, 112-176 } Sep 12 10:40:13.975489 (XEN) I/O Memory { 0-9d7fb, 9d7fd-aaffb, aaffd-b87fb, b87fd-c5ffb, c5ffd-d37fb, d37fd-e0ffb, e0ffd-ee7fb, ee7fd-fbffb, fbffd-fedff, fef00-3ffffffff } Sep 12 10:40:13.987484 (XEN) I/O Ports { 0-1f, 22-23, 26-27, 2a-2b, 2e-2f, 32-33, 36-37, 3a-3b, 3e-3f, 44-4f, 54-60, 62-91, 93-9f, a2-a3, a6-a7, aa-ab, ae-af, b2-b3, b6-b7, ba-bb, be-ef, f1-3f7, 400-4cf, 4d2-507, 50c-cf8, cfa-cfb, d00-ffff } Sep 12 10:40:14.015491 (XEN) log-dirty { } Sep 12 10:40:14.015508 (XEN) Memory pages belonging to domain 0: Sep 12 10:40:14.027464 (XEN) DomPage list too long to display Sep 12 10:40:14.027483 (XEN) XenPage 000000000006a70e: caf=c000000000000002, taf=e400000000000002 Sep 12 10:40:14.039476 (XEN) XenPage 000000000043c9bc: caf=c000000000000002, taf=e400000000000002 Sep 12 10:40:14.039499 (XEN) XenPage 0000000000436826: caf=c000000000000002, taf=e400000000000002 Sep 12 10:40:14.051461 (XEN) NODE affinity for domain 0: [0-1] Sep 12 10:40:14.051480 (XEN) VCPU information and callbacks for domain 0: Sep 12 10:40:14.063459 (XEN) UNIT0 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.063479 (XEN) VCPU0: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=22 Sep 12 10:40:14.075462 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.075481 (XEN) No periodic timer Sep 12 10:40:14.087454 (XEN) UNIT1 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.087475 (XEN) VCPU1: CPU4 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=4 Sep 12 10:40:14.099465 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.099485 (XEN) No periodic timer Sep 12 10:40:14.099495 (XEN) UNIT2 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.111443 (XEN) VCPU2: CPU35 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=35 Sep 12 10:40:14.111456 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.123444 (XEN) No periodic timer Sep 12 10:40:14.123455 (XEN) UNIT3 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.123463 (XEN) VCPU3: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.135458 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.135476 (XEN) No periodic timer Sep 12 10:40:14.135485 (XEN) UNIT4 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.147460 (XEN) VCPU4: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=36 Sep 12 10:40:14.159464 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.159483 (XEN) No periodic timer Sep 12 10:40:14.159493 (XEN) UNIT5 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.171466 (XEN) VCPU5: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.171489 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.171501 (XEN) No periodic timer Sep 12 10:40:14.183466 (XEN) UNIT6 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.183486 (XEN) VCPU6: CPU39 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=39 Sep 12 10:40:14.195468 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.195487 (XEN) No periodic timer Sep 12 10:40:14.195497 (XEN) UNIT7 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.207465 (XEN) VCPU7: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=32 Sep 12 10:40:14.207488 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.219471 (XEN) No periodic timer Sep 12 10:40:14.219488 (XEN) UNIT8 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.219501 (XEN) VCPU8: CPU0 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=0 Sep 12 10:40:14.235486 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.235504 (XEN) No periodic timer Sep 12 10:40:14.235514 (XEN) UNIT9 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.247473 (XEN) VCPU9: CPU16 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=16 Sep 12 10:40:14.247497 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.259470 (XEN) No periodic timer Sep 12 10:40:14.259487 (XEN) UNIT10 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.259500 (XEN) VCPU10: CPU20 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=20 Sep 12 10:40:14.271481 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.271498 (XEN) No periodic timer Sep 12 10:40:14.283456 (XEN) UNIT11 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.283476 (XEN) VCPU11: CPU34 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=34 Sep 12 10:40:14.295472 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.295490 (XEN) No periodic timer Sep 12 10:40:14.295500 (XEN) UNIT12 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.307464 (XEN) VCPU12: CPU11 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=11 Sep 12 10:40:14.319457 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.319475 (XEN) No periodic timer Sep 12 10:40:14.319494 (XEN) UNIT13 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.331454 (XEN) VCPU13: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.331476 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.331488 (XEN) No periodic timer Sep 12 10:40:14.343457 (XEN) UNIT14 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.343478 (XEN) VCPU14: CPU31 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=31 Sep 12 10:40:14.355468 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.355486 (XEN) No periodic timer Sep 12 10:40:14.355496 (XEN) UNIT15 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.367458 (XEN) VCPU15: CPU22 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.367480 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.379459 (XEN) No periodic timer Sep 12 10:40:14.379476 (XEN) UNIT16 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.379489 (XEN) VCPU16: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=2 Sep 12 10:40:14.391464 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.391482 (XEN) No periodic timer Sep 12 10:40:14.403457 (XEN) UNIT17 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.403478 (XEN) VCPU17: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=14 Sep 12 10:40:14.415460 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.415478 (XEN) No periodic timer Sep 12 10:40:14.415488 (XEN) UNIT18 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.427457 (XEN) VCPU18: CPU26 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=26 Sep 12 10:40:14.427482 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.439465 (XEN) No periodic timer Sep 12 10:40:14.439482 (XEN) UNIT19 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.439495 (XEN) VCPU19: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.451463 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.451481 (XEN) No periodic timer Sep 12 10:40:14.463461 (XEN) UNIT20 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.463482 (XEN) VCPU20: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=6 Sep 12 10:40:14.475468 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.475486 (XEN) No periodic timer Sep 12 10:40:14.475496 (XEN) UNIT21 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.487458 (XEN) VCPU21: CPU12 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=12 Sep 12 10:40:14.487483 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.499459 (XEN) No periodic timer Sep 12 10:40:14.499476 (XEN) UNIT22 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.499489 (XEN) VCPU22: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.511462 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.511481 (XEN) No periodic timer Sep 12 10:40:14.523454 (XEN) UNIT23 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.523474 (XEN) VCPU23: CPU19 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.535457 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.535476 (XEN) No periodic timer Sep 12 10:40:14.535486 (XEN) UNIT24 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.547454 (XEN) VCPU24: CPU8 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=8 Sep 12 10:40:14.547478 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.559455 (XEN) No periodic timer Sep 12 10:40:14.559473 (XEN) UNIT25 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.559486 (XEN) VCPU25: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.571460 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.571479 (XEN) No periodic timer Sep 12 10:40:14.571488 (XEN) UNIT26 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.583462 (XEN) VCPU26: CPU15 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=15 Sep 12 10:40:14.595456 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.595475 (XEN) No periodic timer Sep 12 10:40:14.595485 (XEN) UNIT27 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.607455 (XEN) VCPU27: CPU30 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=30 Sep 12 10:40:14.607489 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.619456 (XEN) No periodic timer Sep 12 10:40:14.619473 (XEN) UNIT28 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.619487 (XEN) VCPU28: CPU10 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=10 Sep 12 10:40:14.631467 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.631485 (XEN) No periodic timer Sep 12 10:40:14.631495 (XEN) UNIT29 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.643464 (XEN) VCPU29: CPU1 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=1 Sep 12 10:40:14.655457 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.655475 (XEN) No periodic timer Sep 12 10:40:14.655485 (XEN) UNIT30 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.667462 (XEN) VCPU30: CPU33 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=33 Sep 12 10:40:14.667487 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.679457 (XEN) No periodic timer Sep 12 10:40:14.679474 (XEN) UNIT31 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.679488 (XEN) VCPU31: CPU36 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.691461 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.691479 (XEN) No periodic timer Sep 12 10:40:14.691489 (XEN) UNIT32 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.703463 (XEN) VCPU32: CPU2 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.703485 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.715460 (XEN) No periodic timer Sep 12 10:40:14.715477 (XEN) UNIT33 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.715490 (XEN) VCPU33: CPU14 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.727463 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.727482 (XEN) No periodic timer Sep 12 10:40:14.739456 (XEN) UNIT34 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.739477 (XEN) VCPU34: CPU28 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=28 Sep 12 10:40:14.751462 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.751481 (XEN) No periodic timer Sep 12 10:40:14.751490 (XEN) UNIT35 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.763459 (XEN) VCPU35: CPU38 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=38 Sep 12 10:40:14.763484 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.775461 (XEN) No periodic timer Sep 12 10:40:14.775478 (XEN) UNIT36 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.775491 (XEN) VCPU36: CPU6 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.787462 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.787481 (XEN) No periodic timer Sep 12 10:40:14.799454 (XEN) UNIT37 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.799475 (XEN) VCPU37: CPU18 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=18 Sep 12 10:40:14.811461 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.811480 (XEN) No periodic timer Sep 12 10:40:14.811489 (XEN) UNIT38 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.823458 (XEN) VCPU38: CPU24 [has=F] poll=0 upcall_pend=00 upcall_mask=00 dirty_cpu=24 Sep 12 10:40:14.823484 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.835460 (XEN) No periodic timer Sep 12 10:40:14.835476 (XEN) UNIT39 affinities: hard={0-39} soft={0-39} Sep 12 10:40:14.835489 (XEN) VCPU39: CPU32 [has=F] poll=0 upcall_pend=00 upcall_mask=00 Sep 12 10:40:14.847465 (XEN) pause_count=0 pause_flags=1 Sep 12 10:40:14.847483 (XEN) No periodic timer Sep 12 10:40:14.859463 (XEN) Notifying guest 0:0 (virq 1, port 0) Sep 12 10:40:14.859484 (XEN) Notifying guest 0:1 (virq 1, port 0) Sep 12 10:40:14.859495 (XEN) Notifying guest 0:2 (virq 1, port 0) Sep 12 10:40:14.871466 (XEN) Notifying guest 0:3 (virq 1, port 0) Sep 12 10:40:14.871486 (XEN) Notifying guest 0:4 (virq 1, port 0) Sep 12 10:40:14.871498 (XEN) Notifying guest 0:5 (virq 1, port 0) Sep 12 10:40:14.883463 (XEN) Notifying guest 0:6 (virq 1, port 0) Sep 12 10:40:14.883490 (XEN) Notifying guest 0:7 (virq 1, port 0) Sep 12 10:40:14.895452 (XEN) Notifying guest 0:8 (virq 1, port 0) Sep 12 10:40:14.895473 (XEN) Notifying guest 0:9 (virq 1, port 0) Sep 12 10:40:14.895485 (XEN) Notifying guest 0:10 (virq 1, port 0) Sep 12 10:40:14.907457 (XEN) Notifying guest 0:11 (virq 1, port 0) Sep 12 10:40:14.907477 (XEN) Notifying guest 0:12 (virq 1, port 0) Sep 12 10:40:14.907489 (XEN) Notifying guest 0:13 (virq 1, port 0) Sep 12 10:40:14.919461 (XEN) Notifying guest 0:14 (virq 1, port 0) Sep 12 10:40:14.919480 (XEN) Notifying guest 0:15 (virq 1, port 0) Sep 12 10:40:14.931453 (XEN) Notifying guest 0:16 (virq 1, port 0) Sep 12 10:40:14.931473 (XEN) Notifying guest 0:17 (virq 1, port 0) Sep 12 10:40:14.931485 (XEN) Notifying guest 0:18 (virq 1, port 0) Sep 12 10:40:14.943461 (XEN) Notifying guest 0:19 (virq 1, port 0) Sep 12 10:40:14.943480 (XEN) Notifying guest 0:20 (virq 1, port 0) Sep 12 10:40:14.943492 (XEN) Notifying guest 0:21 (virq 1, port 0) Sep 12 10:40:14.955474 (XEN) Notifying guest 0:22 (virq 1, port 0) Sep 12 10:40:14.955493 (XEN) Notifying guest 0:23 (virq 1, port 0) Sep 12 10:40:14.967459 (XEN) Notifying guest 0:24 (virq 1, port 0) Sep 12 10:40:14.967478 (XEN) Notifying guest 0:25 (virq 1, port 0) Sep 12 10:40:14.967490 (XEN) Notifying guest 0:26 (virq 1, port 0) Sep 12 10:40:14.979459 (XEN) Notifying guest 0:27 (virq 1, port 0) Sep 12 10:40:14.979479 (XEN) Notifying guest 0:28 (virq 1, port 0) Sep 12 10:40:14.991455 (XEN) Notifying guest 0:29 (virq 1, port 0) Sep 12 10:40:14.991475 (XEN) Notifying guest 0:30 (virq 1, port 0) Sep 12 10:40:14.991487 (XEN) Notifying guest 0:31 (virq 1, port 0) Sep 12 10:40:15.003456 (XEN) Notifying guest 0:32 (virq 1, port 0) Sep 12 10:40:15.003476 (XEN) Notifying guest 0:33 (virq 1, port 0) Sep 12 10:40:15.003488 (XEN) Notifying guest 0:34 (virq 1, port 0) Sep 12 10:40:15.015460 (XEN) Notifying guest 0:35 (virq 1, port 0) Sep 12 10:40:15.015479 (XEN) Notifying guest 0:36 (virq 1, port 0) Sep 12 10:40:15.027457 (XEN) Notifying guest 0:37 (virq 1, port 0) Sep 12 10:40:15.027477 (XEN) Notifying guest 0:38 (virq 1, port 0) Sep 12 10:40:15.027489 (XEN) Notifying guest 0:39 (virq 1, port 0) Sep 12 10:40:15.039425 Sep 12 10:40:25.875522 (XEN) *** Serial input to DOM0 (type 'CTRL-x' three times to switch input) Sep 12 10:40:25.895469 Sep 12 10:40:25.895484 sabro0 login: Sep 12 10:40:25.895767